last executing test programs: 1m24.570103645s ago: executing program 0 (id=737): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, 0x0, 0x0) getpid() setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r4 = getpid() fcntl$lock(r3, 0x26, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, r4}) write$rfkill(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket$unix(0x1, 0x2, 0x0) 1m24.472086317s ago: executing program 0 (id=738): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000001c00)=ANY=[@ANYBLOB="18080000d0ff000000000000000000008510000006000000180000", @ANYRES32, @ANYBLOB="000000000000000066080000000000001800000000000000000000000000000095000000000000003e0a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb706000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f00000010c0)=""/222, 0x0, 0xc}, 0x94) 1m24.421720908s ago: executing program 0 (id=742): r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x16, 0x0, 0x0, @multicast1}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) 1m24.26614235s ago: executing program 0 (id=746): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x14008, &(0x7f00000003c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@barrier}]}, 0x1, 0x52b, &(0x7f00000015c0)="$eJzs3cFvI1cZAPBvZpO1d5uSFHoAVGgphQVVayfedlX1QjlVCFVC9MhhGxJvFK0dr9ZOacIesv8DEpV6ghNnDkgckHrijsQBblzKAanACtQgcTDyeLx1nHjtNLG9xL+fNPKb9zz+3lvL70WfvfMCmFsvRMRBRFyOiHciYjmvT/Ij3ugened98vD+xuHD+xtJtNtv/yPJ2jt10XdNx1P5axYj4odvRvw4GQj6x4jm3v6d9Vqtei+vKrfqd8vNvf3r2/X1repWdadSubl2c/W1G69Wzm2sz9d//fGViPjdb7/y0R8Ovv3TTreW8rb+cZyn7tAXH8XpWIiI708i2Axcysdz+bNc/Jku4jylEfH5iHgx+/wvx6Xs3Tzq6Nv0nSn2DgCYhHZ7OdrL/ecAwEWXZjmwJC3luYClSNNSqZvDezauprVGs/Xy7cbuzmY3V7YSi+nt7Vp1Nc8VrsRicnt7obqWlXvntWpl4PxGRDwTET8rXMnOSxuN2uYs//ABgDn21MD6/+9Cd/0HAC644qfFwiz7AQBMT/HI2eCvdQGAi6g46w4AAFNn/QeA+WP9B4D5Y/0HgPlj/QeAufKDt97qHO3D/P7Xm+/u7d5pvHt9s9q8U6rvbpQ2GvfulrYaja3snj31Ua9XazTurr0Su++VW9Vmq9zc279Vb+zutG5l9/W+VV2cyqgAgMd55vkP/5xExMHrV7Ij+u73P3Ktfm7SvQMmKZ11B4CZuTTrDgAzc3y3L2BenCIff2WS/QBmp++mXw/6qovHCoPeH+vlU/uGwpPn2pfOkP8H/q/J/8P8OiH/P8ay7295uAjk/2F+tduJPf8BYM7I8QOjNv3q//5/td13MvD9v98TAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAME+WsiNJS/le4EuRpqVSxNMRsRKLye3tWnU1Ij4XEX8qLBY652vjbRIMADyx0r8l+f5f15ZfWhpsvVz4TyF7jIiffPD2z99bb7XurUVcTv75qL71fl5fmUX/AYBReut0bx3v+eTh/Y3eMc3+fPzd7uainbiH+dFtWYiF7LGY5Rqu/ivJz7uSc9pr9OBBRHzxpPEnWW5kJd/5dDB+J/bTU42fHomfZm3dx86/xRfOoS8wbz7szD9vnPT5S+OF7PHkz38xm6HOrjf/HR6b/9JH89+lIfPfgJWhMV75/feOVbaXu20PIr68EHHYe/G++acXPxkS/6Uxx/iX57764rC29i8irsVJ40+OxCq36nfLzb3969v19a3qVnWnUrm5dnP1tRuvVspZjrrcy1Qf9/fXk6HbW3fGf3VI/OKI8X9jzPH/8r/v/Ohrj4n/ra+f/P4/+5j4nTXxm2PGX7/6m+Kwtk78zSHjH/X+vzxm/I/+ur855lMBgClo7u3fWa/VqveOFXby7wJ6NYsnPOcUhfRsl/cK7VHPSSIOzhbiFIXCr5I3pxVrgoWYbtAPImLWQ1YYVZj1zARM2qcf+tNddx65LwAAAAAAAAAAAAAAYDwT+M9DURyomfUYAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuLj+FwAA///yu87n") openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x1c7102, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f0000000180)=""/224) 1m23.672662699s ago: executing program 0 (id=748): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x43, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x40001e0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x40000, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x5, 0x84) 1m21.948511286s ago: executing program 0 (id=762): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r0}) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/191, 0xfffffd90}], 0x1, 0x182, 0x0) 1m21.582740422s ago: executing program 32 (id=762): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r0}) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/191, 0xfffffd90}], 0x1, 0x182, 0x0) 1m17.672678393s ago: executing program 3 (id=803): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3d8, 0xffffffff, 0xffffffff, 0x3d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x2d8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000001c0)=@ethtool_cmd={0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x3, 0xfc, 0x0, 0xfc, 0x0, 0x0, 0x0, 0xff, 0x0, 0x45, [0x0, 0x1]}}) 1m17.558435035s ago: executing program 3 (id=804): socket$inet(0x2, 0x2, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x903d01) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/61) 1m16.359321624s ago: executing program 3 (id=809): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(0x3) 1m14.806423918s ago: executing program 3 (id=817): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000500)='./bus\x00', 0x2000006, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f636f6c61a3ea000073683c000e1c906ec52a91a85a14cb7fb0c282c5737a29f37a113e"], 0x28, 0x363, &(0x7f0000000100)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x120) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) read$msr(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getdents64(r0, &(0x7f0000000080)=""/203, 0xcb) 1m13.491531249s ago: executing program 3 (id=831): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0xfffffff7, 0x0, 0x0, 0xfdff, 0xe0, "6ae23ae16f51000009faeeaf000000000400", 0x10}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000440)=0x4) 1m12.842551949s ago: executing program 3 (id=834): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e24, @multicast2}}) 1m12.836459229s ago: executing program 33 (id=834): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e24, @multicast2}}) 4.060073926s ago: executing program 1 (id=1962): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x1ff, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}, 0x6}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x8001, 0x2400}, 0xa5, 0x4, 0x10100000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd26, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xfff2, 0xa}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x800) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 3.383541937s ago: executing program 6 (id=1974): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xe, 0x7ffc0002}]}) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed300444000f8ac89758d3a070000000000000096a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad1943012e7b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c417021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4eea299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b9770f63e91f3a9a04e9fca51d88273d5491ed", @ANYRESOCT=r0], 0x3, 0x7dc, &(0x7f0000000d80)="$eJzs3U9sHGcVAPC3rt0EF0VVqdIQpekkLVIqpe563bpYPbTb9diedr1r7a6RI0Bt1DiVFaetWipoDoRcWkBFiBPHwrU3LgiEBBIH4IRED1y4VeoJFQQSAiEko5nddfxnbSfN37a/nxXP55k3871vPJm3Y3tmAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACIUm26XB4vRT1rLC4l2wxFRHJvL3Z+2+K1tbW1bqu/vd9smuzSb0Qp/xf798eh7qxD915efDD/dDyOdL86Evvzyf64cNfBu5/8wvBQf/3tCV+zY1cYV4r4Tp7UudOrq8uv3YBEbqLv/2q3pcODZv6n+L7Ppo2s3czmq7NpkrWbydTkZPnRuZl2MpPV0/apdiedT2qttNpptpITtYeT8ampiSQdO9VcbMxOV+tpf+YTj1TK5cnk2bGLEdFuNh59dqxdm8vq9awxW8RUyt+MPOaJpDbdei7rJJ20Op8kZ1dWlyf2Gl0eNL7L8iMP3f3hGx/8c2U5PyB3Cir1DszK+HilMj75+NTjT5TLw5VyZfOM8haxHhFDEXnEDTlouX0Up8zdXJ8TN1wHQ736H/XIohGLsRTJgI+RqMV0tKIZ8/nXfx7ZFtHTr/9fevRvf9yt3431v1/lD11efDiK+n+0+9XRner/wFyv58dQL5+dlr8eb8aFOBenYzVWYzleu+EZXePH0BVHHvv8FUTNRhqNyKIdzchiPqrFnKQ3J4mpmIzJKMfzMRcz0Y4kZiKLeqTRjlPRjk6kxRFVi1akUY1ONKMVSZyIWjwcSYzHVEzFRCSRxlicimYsRiNmYzqqxVbOxkqx3ye25HXw2y/88qU/ffhu3l4PGt9lIKX8xVwe9I9dgraV+yuv/2vRi1D/P+uu8xkcPr61fv0HAAAAPrVKxU/f8+v/kbi/aM1k9fSrtzotAAAA4DoqfvN/JJ+M5K37o5Rf/5cHRL5/03MDAAAAro9ScY9dKSJG44Fuq3+71KAfAgAAAACfQMXv/4/mk9GIi8UM1/8AAADwKfPdnZ6x/0H/GbvthX2lX/89Wq2R0qWFpYdK56t5XPX8Hd31epOvrG+xM3O4tD+6Gym2NTl84a5SRAzX0iOl/tMv/7evO/2o+Hx4eH31nZ71X9qSwPoad2wdUp7AgQtbEjhYdPxOHOvGHDvTnZ7pxfWeSDw6k9XTsVqz/mTxSMT8X+eNl1e+FcXwv9eYP1CKsyury2MvvrJ6psjlUr6VS+d7D1Dc9hzFwbkUPa719kDcP3jEI8WNGL1+R7v9ljd+A4aeLlYf2r3P0sY+34rj3Zjjo93p6Obx78/7HB97cjyq1QNDnXSp88bahtH3shi/xpG/FQ92Yx488WB3MiCLyqYsXt6eRWVjFr2dsMe+2DOLkd6B9e6xi0v/+l2zlE7slcXEliz2X2UWALfK2eKpP5er0OeKKvTfta68/l+uu0k3oKd3lrtvfVP5Wa5fBrac5c7G+pL++htq3XBsq+5bX17Ell52OKOf6Mac6L6eGD48oK6UB5zRX1159fe9M/pj7/34J18/+oefffzq9l483I3pTeKe3+5QY/Mx/6AxP9rf6NJTvcZPd+y3Xa+UYiTijm+cfzUOvv7mhUdWzp9+afml5ZcrlYnJ8mPl8uOVGCleKvQmag8AA+z9Hjt7RpQe2+Oq+p71PykYixfjlViNM3GyuNsgIh4YvNXRDX+GcDKOR3GxvMNV6+iGd3g5uce15eXYyvbY/uuKbbETG/bYfT8qJv++gd8UALjBju9Rh6+k/p/c47p7cy3fcnUcO9fyQb58Q/cGAHw2pK2PSqOdt0utVrbw/PjU1Hi1M5cmrWbtuaSVTc+mSdbopK3aXLUxmyYLrWanWev/4Hg6bSftxYWFZquTzDRbyUKznS0V7/ye9N76vZ3OVxudrNZeqKfVdprUmo1OtdZJprN2LVm485l61p5LW8XK7YW0ls1ktWonazaSdnOxVUvHkqSdpsnCYj8wm04bnWwmy5uNZKGVzVdblyKivjifJtNpu9bKFjrN1hfzDdaaUfSVNWaarflis2Pbh//Xm72/AeB28PqbF86dXl1dfm1z40BsnbOlMRxF4y+7xfQbt3qMAMBmqjQAAAAAAAAAAAAAANz+tt+ul8/d85a+QY19cfVr7Yur6uIaG/nQenPe+fnXXvzYI/1kNPLh3QZp3NrGC089dW6nmGcuHpq7su0M/p8y6FbXtw9E3PmLH3bnPH2zRvr+5QP7alZfK+0Sc2vPSwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwyP8DAAD//82FVnI=") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$eJzs3U1rG9caAOB3ZMn5cO6NAyHcexeXQBZNSSPHdj9SKDRdljY00O5TYSsmWI6CJYfYDTRZNJtuSiiU0kDpD+i+y9A/0F8RaAOhBNMuSkFl5JGt2JIdOzJSoueBSc6ZD595feY9PqORUABD62T6Ty7ivxHxVRJxtG1bPrKNJ9f2W31yayZdkmg0Pv49iSRb19o/yf4fyyr/iYifv4g4k9vabm15Zb5UqZQXs/pEfeH6RG155ezVhdJcea58bWp6+vwb01Nvv/Vmz2J99dKf33704P3zX55a/ebHR8fuJXEhjmTb2uN4DrfbKydLf2elQlzYtONkDxobJEm/T4A9GcnyvBDpGHA0RrKsB15+n0dEY02uAQyZpJn/YxvjADAkWvOA1r19j+6DXxiP31u7AWrGPtoef37ttZE42Lw3OryaPHVnlN7vjveg/bSNn367fy9dYvvXIQ7tUAfYldt3IuJcPr91/E+y8W/vzjVfPN7e5jaG7e8P9NODdP7zWqf5X259/hMd5j9jHXJ3L3bO/9yjHjTTVTr/e6fj/Hd96BofyWr/as75CsmVq5XyuYj4d0ScjsKBtL7d85zzqw8b3ba1z//SJW2/NRfMzuNR/sDTx8yW6qWIGH2euFse34n4X75T/Ml6/ycd+j/9fVzq+BMLW9acKN//f7f2d45/fzV+iHilY/9vPNFKtn8+OdG8HiZaV8VWf9w98Uu39vsdf9r/h7ePfzxpf15b230b3x/8q9xt216v/9Hkk2a5lQQ3S/X64mTEaPJhs36wff3UxrGtemv/NP7Tp7Yf/zpd/+nN16fPGP/d43e77joI/T+7q/7ffeHhB5991639Z+v/15ul09mabPzrLLtWnvUEn/f3BwAAAAAAAIMkFxFHIskV18u5XLG49v6O43E4V6nW6meuVJeuzUbzs7LjUci1nnQfbXs/xGT2fthWfWpTfToijkXE1yOHmvXiTLUy2+/gAQAAAAAAAAAAAAAAAAAAYECMdfn8f+rXkX6fHbDvml9scKDfZwH0w45f+d+Lb3oCBtKO+Q+8tOQ/DC/5D8NL/sPwkv8wvOQ/DC/5D8NL/gMAAAAAAAAAAAAAAAAAAAAAAAAAAEBPXbp4MV0aq09uzaT12RvLS/PVG2dny7X54sLSTHGmuni9OFetzlXKxZnqwk4/r1KtXp+ciqWbE/VyrT5RW165vFBdula/fHWhNFe+XC5s7Jrb38gAAAAAAAAAAAAAAAAAAADgxVFbXpkvVSrlRYWuhXdjIE5jPwNcs6fD84MShUKXwp2se3d3VB8HJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY5J8AAAD//9ybLZI=") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xc, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x320, 0x0, 0x3, 0x1, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) unlink(&(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=@delchain={0x24, 0x65, 0x401, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0x3}, {0xa, 0xf}, {0xffff, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x20000000) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @dev={0xfe, 0x80, '\x00', 0x25}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x30}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000400000000000000", @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000005000000030000004000da00"/28], 0x50) 3.105363131s ago: executing program 1 (id=1975): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000200008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000b80)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000c00)=[{0x3, 0x0, [0x4, 0x9, 0xb, 0x8, 0x8, 0x1, 0x6, 0x8, 0x1, 0x6, 0x9, 0x5, 0xfffffff8, 0x4, 0xe9e]}], r3, 0x1, 0x1, 0x48}}, 0x20) 3.038510092s ago: executing program 1 (id=1976): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000010000000000", @ANYBLOB, @ANYBLOB='\x00\x00'], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) 2.950064023s ago: executing program 6 (id=1980): syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059770c40c009030243d3000000010902120001000000000904"], 0x0) close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b000000000000000000", @ANYBLOB='\x00\x00\x00@\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/11], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0xa, 0x20}, {}, {}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.918245244s ago: executing program 5 (id=1981): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) 2.887273095s ago: executing program 5 (id=1982): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[], 0x48) 1.860389441s ago: executing program 6 (id=1989): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) io_uring_setup(0x3f1, &(0x7f00000007c0)={0x0, 0x7891, 0x80, 0x1, 0x1}) syz_open_dev$loop(0x0, 0x81, 0x2a82) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) socket$kcm(0x10, 0x2, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$tipc(0x1e, 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000380)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 1.815089222s ago: executing program 6 (id=1990): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x129c81, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x6000}], 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x6, 0x1, "42341f9b1000007e4f00"}) r1 = syz_open_pts(r0, 0x40000) dup3(r1, r0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffff000, 0x0) 1.642088334s ago: executing program 1 (id=1991): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xe, 0x7ffc0002}]}) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed300444000f8ac89758d3a070000000000000096a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad1943012e7b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c417021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4eea299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b9770f63e91f3a9a04e9fca51d88273d5491ed", @ANYRESOCT=r0], 0x3, 0x7dc, &(0x7f0000000d80)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xc, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x320, 0x0, 0x3, 0x1, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) unlink(&(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=@delchain={0x24, 0x65, 0x401, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0x3}, {0xa, 0xf}, {0xffff, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x20000000) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @dev={0xfe, 0x80, '\x00', 0x25}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x30}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000400000000000000", @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000005000000030000004000da00"/28], 0x50) 1.450447337s ago: executing program 5 (id=1997): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) 1.436332407s ago: executing program 2 (id=1999): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x1ff, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}, 0x6}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x8001, 0x2400}, 0xa5, 0x4, 0x10100000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd26, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xfff2, 0xa}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x800) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 1.425869148s ago: executing program 1 (id=2000): syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059770c40c009030243d3000000010902120001000000000904"], 0x0) close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b000000000000000000", @ANYBLOB='\x00\x00\x00@\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/11], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0xa, 0x20}, {}, {}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.183996051s ago: executing program 4 (id=2003): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$phonet_pipe(0x23, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000240), &(0x7f00000003c0)=r4}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r3, r0, 0x25, 0x2, @val=@tcx={@void, @value=r3}}, 0x1c) syz_emit_ethernet(0x5ee, &(0x7f0000002880)={@local, @local, @void, {@ipv6={0x8100, @generic={0x0, 0x6, "7409bf", 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local}}}}, 0x0) 1.079941063s ago: executing program 4 (id=2004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) 1.013970874s ago: executing program 4 (id=2005): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = io_uring_setup(0x60ad, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r4, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 989.129454ms ago: executing program 4 (id=2006): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0xc0041) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x591) 931.507565ms ago: executing program 6 (id=2007): socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_complete(0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440), 0x9) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$sndseq(0xffffffffffffff9c, 0x0, 0x446102) close(0x3) 931.098295ms ago: executing program 4 (id=2008): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[], 0x48) 526.020592ms ago: executing program 2 (id=2009): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff5]}, 0x8, 0x80000) readv(r0, &(0x7f0000002940)=[{0x0}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0x0, 0xffff}, {0x0, 0x1b}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 434.265833ms ago: executing program 2 (id=2010): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x4001, 0x3, 0x218, 0x0, 0x720d, 0x148, 0xf8, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@local, @remote, 0xffffffff, 0x0, 'wg1\x00', 'veth0_to_bridge\x00', {0xff}, {}, 0x84, 0x3, 0x11}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x20]}, {0xffffffffffffffff, [0x6, 0xb2cc575b459b5b33, 0x4, 0x2, 0x1], 0x6, 0x3}}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0xfffffff2]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 284.396445ms ago: executing program 2 (id=2011): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000200000000000"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@nodelalloc}, {@norecovery}, {@delalloc}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@bh}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@barrier_val={'barrier', 0x3d, 0x81}}]}, 0xfd, 0x58a, &(0x7f0000000bc0)="$eJzs3d9rW1UcAPDvTdt1W6ftYAz1QQp7cDKWrq0/Jgibj6LDgb7P0N6V0XQZTTrWOnB7cC++yBBEHIh/gO8+Dv8B/4qBDoaMog8qRG5+dP2RtF2Xmrh8PnC3c3Jucs7JuefmnHuS3gD61nj2Ty7i5Yj4KokYXZc2GI3E8fp+q49vzmRbEtXqx78ncW7TayWN/0cakZci4ucvIk7ltuZbXl6ZLxSL6WIjPlFZuDZRXl45fWWhMJfOpVenpqfPvjk99c7bb3Wsrq9f/PPbj+6/f/bLE6vf/Pjw6N0kzseRRlpWrw5kcWt9ZLzwTyM0FOc37TjZgcx6SdLtArAnA41+PhTZOWA0Bhq9Hnj+fR4RVaBPJfo/9KnmOKA5t+/QPPh/49F79QnQ1voP1q+NxMHa3OjwarJhZpTNd8c6kH+Wx0+/3bubbbH9dYhDO8QBnsqt2xFxZnBww/mvOlw7w40/42ufqV083t7mPPrt8we66X42/kluRWwZ/+TWxj/RYvwz0qLv7sXO/T/3sAPZtJWN/95tOf5dO3WNDTRiL9TGfEPJ5SvF9ExEvBgRJ2NoOItvt55zdvVBtV3a+vFftmX5N8eCjXI8HBze+JzZQqXwLHVe79HtiFdajn+TtfZPWrR/9n5c3GUex9N7r7ZL27n++6v6Q8RrLdv/yYpWsv365ETteJhoHhVb/XHn+C/t8u92/bP2P7x9/ceS+npt1uTpYvnp8/j+4F9pu7S9Hv8Hkk9q4QONx24UKpXFyYgDyYeDI5sfn3ry3Ga8uX9W/5MnWvf/7Y7/bPL16S7rf+fYnba79kL7z+6u/evr9RsDf1+o79Mi6UngwQeffdcu/921/xu10MnGI7s5/xXTQ+2KsyGw5zcOAAAAAAAAelAuIo5EksuvhXO5fL7+/Y5jcThXLJUrpy6Xlq7ORu23smMxlGuudI+u+z7EZOP7sM341Kb4dEQcjYivBw7V4vmZUnG225UHAAAAAAAAAAAAAAAAAACAHjHS5vf/mV8Hul06YN/Vbmww3O1SAN2w4y3/O3GnJ6An7dj/gefW0/d/VwbgeeHzH/qX/g/9S/+H/rXb/j80us8FAf5zPv+hf+n/AAAAAAAAAAAAAAAAAAAAAAAAAAAA0FEXL1zIturq45szWXz2+vLSfOn66dm0PJ9fWJrJz5QWr+XnSqW5YpqfKS3s9HrFUuna5FQs3ZiopOXKRHl55dJCaelq5dKVhcJceikd8seGAQAAAAAAAAAAAAAAAAAAYIvy8sp8oVhMFwXaBs5FTxRjPytYt6enD/ZKLQQ6GujyiQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1vk3AAD//zY8MBM=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x31) 283.643085ms ago: executing program 1 (id=2012): r0 = socket$inet6(0xa, 0x3, 0x88) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff020000"], 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}, 0xa6}], 0x1, 0x40000002, 0x0) 222.094176ms ago: executing program 2 (id=2013): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@newtaction={0x2c4, 0x30, 0x300, 0x71bd22, 0x25dfdbff, {}, [{0x4}, {0x2ac, 0x1, [@m_bpf={0x78, 0x6, 0x0, 0x0, {{0x8}, {0x4}, {0x4f, 0x6, "bfb48d1c9cbd39c403490f71e7c26903a2429639badf09f7f1460a1a37776d69ba43d012403ff817b805f05e15fda7d5abfefd6f88a71220a3dc2a6660c265b59ed90ce6980eda6d48215f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0x4c, 0x10, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x6, 0x4, 0x6}, 0x32}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x1e4, 0x19, 0x0, 0x0, {{0x9}, {0x4}, {0x1b8, 0x6, "f0b8bf92cf8611111a0ff27fcc8825ca405600cfd0f6876d2892df6b5723118bb7d9d86de0a2706031cc8c62f7d1baf9b04f3a9ed11665c75023f87c16ce970413ede5e5f6782d0d17be877ac54c09075ed841c7daeddf3395a210eab4335ed3bcb36fe1598dc94259da01363ad59d8dc384cb8fe469869c99849bd0d19e999b2e8f62d563a2dcea91347cdc754302a566d6d8b7de1368972acbf9cfbdc3db5b71ceed91d4e9613e9cbf5e1ca71f3bf3b25cdf1ce11e5843ff89da11b01cf0b27474847e4fd8e648244e0dc6b3b99b8089d418ec3d6d27aa68b96ef236cc10ce12fb9c2fcd2426620f308c5e7fdb41bd5c78d6dfc482d978b6e7840a4280feab0b46813e74f89578a8084202486b4337e82b2790e39812421153e3352d7c704aa7333c65f298e8ce3466ac49f56e77602fe7e2c4667cb28a496da043ce93e094503497cad7145b73985b54e461016f5ecd42496334b73898ef674afffd9832a3f8df083e77ae2d16badf65e8b3525f750d4d6dcecf662c953a556a6bc771a780d8140f4e2630c11db5031a598d9702144399cc27d12bbae3b3aa089efc555eeae4e80d72848ae3373ba0422444b6c0652d60da6b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4000810}, 0x20040850) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 221.627036ms ago: executing program 2 (id=2014): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r3}}], 0x20, 0x2400e044}, 0x0) 131.826707ms ago: executing program 5 (id=2015): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r4, r1, 0x25, 0x2, @val=@tcx={@void, @value=r4}}, 0x1c) syz_emit_ethernet(0x5ee, &(0x7f0000002880)={@local, @local, @void, {@ipv6={0x8100, @generic={0x0, 0x6, "7409bf", 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local}}}}, 0x0) 92.850388ms ago: executing program 5 (id=2016): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short}, 0x8) 38.248049ms ago: executing program 6 (id=2017): bpf$MAP_CREATE(0x0, 0x0, 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='ext4_remove_blocks\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f0000000340)={[{@grpquota}, {@auto_da_alloc}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@init_itable}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") truncate(&(0x7f0000000200)='./file2\x00', 0x7) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x2204846, &(0x7f0000000040)=ANY=[], 0xfa, 0x6bb, &(0x7f0000001f80)="$eJzs3c9v2+Ydx/EP5V+KWwTFNgRBkB9PkhVwsEyR5MaBkQENR1E2N0kUSHmIgQFF1thFEDndkg5YfOl8GTagA3berZcddts/MKDn3ncdsNsGFNttwHbQwF+yZIlS1Nhe0r5fRiuKz5d8viRlfUNLfCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACDLqZXLFUsNr7V13+RzaoHfnNCerG1BN5KJG1P7lazoPxWLOp/MOv+tw+Zz0f+u6WLy7KKK0UNR+2+ce+vuN+cL2fJGf00iJmQ2g5nX8+z5/uMH3e7O0xeInTu2NE+FCvltf1lI9/qG2/JC32vaG67xQt+sr62Vb23WQ1P3Gm64HXbcpnECt9DxA7Pi3DCV9fVV45a2/a3WRs1uuNnMO9+tlstr5gdLyYGWVAqdTa/R8FobcUzUHMXcMZ/8OAlw7aYxu4+6O6vTtiQKquQ1FgaCquNDzih7jVXL1WqlUq1W1m6v375TLs+PzChHrHKfRiKs1+lFgC9Nb+W2AK+KQlT//2ZJDRXV0pbuy4z9cVRTIF/NnPZUVv/fvuVO7Hew/mdV/rz0btp8QXH9v5w8u5xX/3NyMTLxAuNarJz5s/0sxBkZPdNz7euxHqirrnb09BjWbWSuJI/F41nbCf5syFVLnkL58tSUHc8x6Ryjda1pTWW9p03VFcqoLk8NuQq1rVAdufErylEgV7Y68hXIaEWObsioonWta1VGrkralq8ttbShmmz9u9fr7epRvN9XJ+SoLKiSE7A0GFSdsKa8+v+Tj5PXaVr/y9T/r6vkdbCUPHw+KQZ4BfTS8/8ZXTmZbAAAAAAAwEmw4r++W/Fn95ck9VT3Gm45f4HF08wOAAAAAAAcB0u9JV2UFZ3/S7oka8r5PwAAAAAAeO1Y8TV2lqTl+Ev91uGVUC/yR4C5U0gRAAAAAAC8pPjK/8uLUi8etOKKrJnO/wEAAAAAwGvg1wNj7M9nY+z2so/1C5LC9pL1538uKViwDtr3v23t2VGLvTdXiENGvgHQqV+wwt8lA/XG4/UuSoqfOe5FK+0tHQSzP+7gF7vTxvq3giMJLM4NruBIAmfTpa2o57X59Jk+0dV3h2If7hcUtyS9LNe9hlty/Mbdimz7bKHj3u/8/MmjX0hBfzt3H3V3Su9/2H0Y53IQzTrYi/L4OEvnT4vprhvOJX7o5/LfXkK6NHaLz6iedfmbVnPZivstZ9s/J3uvcHiMcrd/uE/9SteSY3ZtOYld3u+PuB9tfzHa/kopPmRDWx8sWIdZVI5u+bgDkZNFMc7iehJzfeV68pDlF62nYBW/MydVS6PHYCiL6mAW0/eF9a+RfTEpi3RfrEZZfBatKCeL1dmyGDkiAPD/shuP+hNf+RcPYj5Sd7PykL2pfam6k1vdJd2Lq/u94er+0e+jypj882I+/WxiYi9FRe/oK1ZchxYVv7HOXxh5R8+2xj5bVM47evklqlvU1x8P74GUpj2SxX96vd7dStzvb49U1U+jBT7N7TdsJLv91kd7P40HwI98sPPBzpNqdXWt/E65fLuqhXgz9Gb8MCdqDwBgxPR77EyNsN7R1STi6sN/vJ1MDVW8b/S/UlDS+/pQXT3UQnYLgSvj17o88DWEm8lZqwbOWs25t+7G92Ubjq3oZu5ZXVxLB2Kr/dj0bnYjZ4CHsatpBIMfAgC+Gq5NqcPj639xqP7f1EoSsXJh7Hn3cC1Pz477p/R5sZXpyd877r0BAMDXgxt8YWWfM79XWV+v2J1N1wS+80MTeLUN13itjhs4m3ZrwzXtwO/4jt8w7UBLXs0NTbjVbvtBx9T9wLT90Lsf3/ndpLd+D92m3ep4TthuuHboGsdvdWynY2pe6Jj21vcbXrjpBvHCYdt1vLrn2B3Pb5nQ3woct2RM6LoDgV7NbXW8uhdNtkw78Jp2sG1+5De2mq6puaETeO2On6ww68tr1f2gGa+2pN7MNzoEAOCr6Nnz/ccPut2dp0cnzkSn5smcA+XEjE4sjlkhYwQBAPCKOSzXMyxU7E991juRrAAAAAAAAAAAAAAAAAAAAAAAwKDpl/TNMJENKTvSJPXn/OxsOke/1OElhiMrtHScieVPLI9tKsy6nuySiP3Hn08IPtOfk+3+wZiDk93SgYm/vym9Ec9ReuDGBRfzFlfRmt7XmQkH9wUn5qId9KLB39tN9mhuTNQ4tmmpfyzmj/fXIZt48oecpl6v15u8+NLwPlyctIHDE9Hv4tPFlzgEp/s+BOD0/S8AAP//uII15w==") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000180)={[{@delalloc}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$eJzs3c9rHFUcAPDvbJKmSauJIGg9BQQNlG5Mja2Ch4oHESwU9Gy7bLahZpMt2U1pQg4tIngRVDwIeunZH/Xm1R9X/S88SEvVtFjxIJHZH+222U03bXY3kM8HXva9mdm89903P97sDDsB7FkT6Z9MxKGI+DiJGKtPTyJiqJobjDhRW+72+lo+TUlsbLz9Z1Jd5tb6Wj6a3pM6UC88HRE/fRBxOLO53vLK6nyuWCws1ctTlYXzU+WV1SPnFnJzhbnC4rHpmZmjx186fmznYv3719WD1z954/lvT/z7/lNXP/o5iRNxsD6vOY6dMhET9c9kKP0I7/H6TlfWZ0m/G8BDSTfNgdpWHodiLAaquTZGetkyAKBbNgCAPSgxBgCAPabxPcCt9bV8I/X3G4neuvFaROyvxd+4vlmbM1i/Zre/eh109FZyz5WRJCLGd6D+iYj48vt3v05T1PvBtTSgFy5djogz4xOb9//JpnsWtuuFrWZuDFdfJu6bvNeOP9BPP6Tjn5dbjf8yd8Y/0WL8M9xi230YD97+M9d2oJq20vHfq033tt1uir9ufKBeeqw65htKzp4rFtJ92+MRMRlDw2l5urpo65Hb5M3/brarv3n899en732V1p++3l0ic21w+N73zOYquUeNu+HG5YhnBlvFn9zp/6TN+PdUh3W8+cqHX7Sbl8afxttIm+Pvro0rEc+17P+7fZlseX/iVHV1mGqsFC1899vno+3qb+7/NKX1N84FeiHt/9Gt4x9Pmu/XLG+/jl+ujP3Ybt6D42+9/u9L3qnm99WnXcxVKkvTEfuStzZPP3r3vY1yY/k0/slnW2//tWpbr//pOeGZDuMfvP7HNw8ff3el8c9uq/+3n7l6e36gXf2d9f9MNTdZn9LJ/q/TBj7KZwcAAAAAAAAAAAAAAAAAAAAAAAAAncpExMFIMtk7+Uwmm609w/vJGM0US+XK4bOl5cXZqD4rezyGMo2fuhxr+j3U6frv4TfKR+8rvxgRT0TEZ8Mj1XI2XyrO9jt4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKg70Ob5/6nfh/vdOgCga/b3uwEAQM85/gPA3rO94/9I19oBAPSO838A2Hs6Pv6f6W47AIDecf4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAl506eTJNG/+sr+XT8uyFleX50oUjs4XyfHZhOZ/Nl5bOZ+dKpbliIZsvLbT9R5dqL8VS6fxMLC5fnKoUypWp8srq6YXS8mLl9LmF3FzhdGGoZ5EBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQOfKK6vzuWKxsCSzZWZkdzRj12QGY1c0Q6Zrmea9xEj/dlAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAu9z/AQAA//+MoS4e") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x42, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200c8084, &(0x7f0000000080)={0xa, 0x4e20, 0x80000000, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24080090) 440.14µs ago: executing program 4 (id=2018): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7, 0x8, 0xf1, 0x7, 0x0, 0x9, 0x100, 0x1ee8c0569b4d7f92, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10b004, 0x3, 0x6, 0x2, 0x8000000000000001, 0x7, 0x40, 0x0, 0x8}, r2, 0xb, 0xffffffffffffffff, 0x1) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000009, 0x31, 0xffffffffffffffff, 0x7c5c7000) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 0s ago: executing program 5 (id=2019): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x1ff, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}, 0x6}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x8001, 0x2400}, 0xa5, 0x4, 0x10100000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd26, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xfff2, 0xa}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x800) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) kernel console output (not intermixed with test programs): 49.324396][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 49.324414][ T29] audit: type=1400 audit(1751326954.639:248): avc: denied { read } for pid=4291 comm="syz.0.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.159403][ T29] audit: type=1400 audit(1751326955.469:249): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 50.198048][ T4316] hsr0: entered promiscuous mode [ 50.849132][ T29] audit: type=1400 audit(1751326956.159:250): avc: denied { create } for pid=4342 comm="syz.0.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.923360][ T29] audit: type=1400 audit(1751326956.199:251): avc: denied { connect } for pid=4342 comm="syz.0.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.942920][ T29] audit: type=1400 audit(1751326956.199:252): avc: denied { getopt } for pid=4342 comm="syz.0.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 51.601399][ T29] audit: type=1400 audit(1751326956.919:253): avc: denied { write } for pid=4370 comm="syz.4.378" path="socket:[7283]" dev="sockfs" ino=7283 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.653407][ T4375] cgroup: No subsys list or none specified [ 52.152490][ T4398] Illegal XDP return value 583266293 on prog (id 47) dev syz_tun, expect packet loss! [ 53.047350][ T29] audit: type=1400 audit(1751326958.359:254): avc: denied { mount } for pid=4415 comm="syz.0.394" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 53.141465][ T29] audit: type=1400 audit(1751326958.459:255): avc: denied { bind } for pid=4418 comm="syz.3.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 53.165091][ T3822] udevd[3822]: symlink '../../loop7' '/dev/disk/by-diskseq/34.tmp-b7:7' failed: Read-only file system [ 53.215699][ T3822] udevd[3822]: symlink '../../loop7' '/dev/disk/by-diskseq/34.tmp-b7:7' failed: Read-only file system [ 53.253622][ T3822] udevd[3822]: symlink '../../loop7' '/dev/disk/by-diskseq/34.tmp-b7:7' failed: Read-only file system [ 53.270620][ T4423] cgroup: No subsys list or none specified [ 53.291882][ T3822] udevd[3822]: symlink '../../loop7' '/dev/disk/by-diskseq/34.tmp-b7:7' failed: Read-only file system [ 53.513615][ T29] audit: type=1400 audit(1751326958.809:256): avc: denied { create } for pid=4425 comm="syz.2.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 53.671672][ T29] audit: type=1400 audit(1751326958.849:257): avc: denied { write } for pid=4427 comm="syz.3.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.174366][ T4447] netlink: 8 bytes leftover after parsing attributes in process `syz.3.407'. [ 54.183316][ T4447] netlink: 8 bytes leftover after parsing attributes in process `syz.3.407'. [ 54.343078][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 54.343106][ T29] audit: type=1400 audit(1751326959.659:260): avc: denied { write } for pid=4452 comm="syz.4.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.398704][ T29] audit: type=1400 audit(1751326959.659:261): avc: denied { nlmsg_write } for pid=4452 comm="syz.4.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 55.547025][ T4506] netlink: 'syz.4.430': attribute type 7 has an invalid length. [ 55.554854][ T4506] netlink: 8 bytes leftover after parsing attributes in process `syz.4.430'. [ 55.746530][ T29] audit: type=1400 audit(1751326961.059:262): avc: denied { write } for pid=4514 comm="syz.1.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.844221][ T29] audit: type=1400 audit(1751326961.159:263): avc: denied { bind } for pid=4519 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.863623][ T29] audit: type=1400 audit(1751326961.159:264): avc: denied { name_bind } for pid=4519 comm="syz.1.435" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 55.885409][ T29] audit: type=1400 audit(1751326961.159:265): avc: denied { node_bind } for pid=4519 comm="syz.1.435" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 56.791348][ T29] audit: type=1400 audit(1751326962.109:266): avc: denied { bind } for pid=4537 comm="syz.4.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 57.293004][ T29] audit: type=1400 audit(1751326962.609:267): avc: denied { read } for pid=4575 comm="syz.3.456" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 57.316099][ T29] audit: type=1400 audit(1751326962.609:268): avc: denied { open } for pid=4575 comm="syz.3.456" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 57.344332][ T4576] rtc_cmos 00:00: Alarms can be up to one day in the future [ 57.360637][ T29] audit: type=1400 audit(1751326962.659:269): avc: denied { ioctl } for pid=4575 comm="syz.3.456" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 57.645216][ T3389] rtc_cmos 00:00: Alarms can be up to one day in the future [ 57.652966][ T3389] rtc_cmos 00:00: Alarms can be up to one day in the future [ 57.660797][ T3389] rtc_cmos 00:00: Alarms can be up to one day in the future [ 57.668460][ T3389] rtc_cmos 00:00: Alarms can be up to one day in the future [ 57.675836][ T3389] rtc rtc0: __rtc_set_alarm: err=-22 [ 59.812144][ T4672] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4672 comm=syz.0.495 [ 60.218396][ T4691] cgroup: No subsys list or none specified [ 60.266144][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 60.266163][ T29] audit: type=1400 audit(1751326965.579:271): avc: denied { getopt } for pid=4693 comm="syz.4.506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 60.349603][ T4694] netlink: 'syz.4.506': attribute type 10 has an invalid length. [ 60.374119][ T4694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.411552][ T4694] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 60.420314][ T4699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.427795][ T4699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.471167][ T4699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.478736][ T4699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.499745][ T29] audit: type=1400 audit(1751326965.809:272): avc: denied { execute } for pid=4700 comm="syz.0.509" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=8676 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 60.535899][ T4699] bond0: (slave batadv0): Releasing backup interface [ 60.961895][ T4720] cgroup: No subsys list or none specified [ 61.711846][ T29] audit: type=1326 audit(1751326967.029:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0daeb8e929 code=0x7ffc0000 [ 61.735456][ T29] audit: type=1326 audit(1751326967.029:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0daeb8e929 code=0x7ffc0000 [ 61.758983][ T29] audit: type=1326 audit(1751326967.029:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f0daeb8e929 code=0x7ffc0000 [ 61.782438][ T29] audit: type=1326 audit(1751326967.029:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0daeb8e929 code=0x7ffc0000 [ 61.806013][ T29] audit: type=1326 audit(1751326967.029:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0daeb8e929 code=0x7ffc0000 [ 61.829592][ T29] audit: type=1326 audit(1751326967.029:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f0daeb8e929 code=0x7ffc0000 [ 61.853062][ T29] audit: type=1326 audit(1751326967.029:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0daeb2ab19 code=0x7ffc0000 [ 61.922780][ T4754] cgroup: No subsys list or none specified [ 61.962004][ T29] audit: type=1326 audit(1751326967.029:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0daeb2ab19 code=0x7ffc0000 [ 62.175448][ T4772] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4772 comm=syz.0.535 [ 64.008089][ T4850] netlink: 'syz.2.570': attribute type 7 has an invalid length. [ 64.015882][ T4850] netlink: 'syz.2.570': attribute type 8 has an invalid length. [ 64.049336][ T3286] udevd[3286]: symlink '../../loop7' '/dev/disk/by-diskseq/35.tmp-b7:7' failed: Read-only file system [ 66.295610][ T4942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.304299][ T4942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.492414][ T29] kauditd_printk_skb: 3943 callbacks suppressed [ 66.492435][ T29] audit: type=1400 audit(1751326971.609:4224): avc: denied { create } for pid=4925 comm="syz.1.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 66.716380][ T4959] netlink: 20 bytes leftover after parsing attributes in process `syz.4.617'. [ 67.913470][ T5005] netlink: 80 bytes leftover after parsing attributes in process `syz.4.637'. [ 68.129559][ T5030] netlink: 80 bytes leftover after parsing attributes in process `syz.0.649'. [ 68.249791][ T29] audit: type=1400 audit(1751326973.559:4225): avc: denied { connect } for pid=5022 comm="syz.4.646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.062850][ T5059] netlink: 80 bytes leftover after parsing attributes in process `syz.2.660'. [ 69.621170][ T29] audit: type=1400 audit(1751326974.939:4226): avc: denied { mount } for pid=5084 comm="syz.2.671" name="/" dev="configfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 69.774893][ T29] audit: type=1400 audit(1751326974.969:4227): avc: denied { search } for pid=5084 comm="syz.2.671" name="/" dev="configfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 69.796962][ T29] audit: type=1400 audit(1751326974.969:4228): avc: denied { search } for pid=5084 comm="syz.2.671" name="/" dev="configfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 69.819185][ T29] audit: type=1400 audit(1751326974.969:4229): avc: denied { read open } for pid=5084 comm="syz.2.671" path="/" dev="configfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.363668][ T5123] netlink: 12 bytes leftover after parsing attributes in process `syz.2.685'. [ 71.924586][ T29] audit: type=1400 audit(1751326977.239:4230): avc: denied { name_bind } for pid=5129 comm="syz.3.687" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 73.609702][ T5194] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5194 comm=syz.3.713 [ 74.145129][ T5217] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.197846][ T5217] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.346734][ T5235] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.384666][ T5235] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.962968][ T5251] loop3: detected capacity change from 0 to 512 [ 74.970658][ T5251] ======================================================= [ 74.970658][ T5251] WARNING: The mand mount option has been deprecated and [ 74.970658][ T5251] and is ignored by this kernel. Remove the mand [ 74.970658][ T5251] option from the mount to silence this warning. [ 74.970658][ T5251] ======================================================= [ 75.011101][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/36.tmp-b7:3' failed: Read-only file system [ 75.023537][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:3' failed: Read-only file system [ 75.038585][ T5251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.054476][ T29] audit: type=1400 audit(1751326980.379:4231): avc: denied { mount } for pid=5249 comm="syz.3.735" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 75.077304][ T5251] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.099754][ T29] audit: type=1326 audit(1751326980.409:4232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663379e929 code=0x7ffc0000 [ 75.123212][ T29] audit: type=1326 audit(1751326980.409:4233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663379e929 code=0x7ffc0000 [ 75.146565][ T29] audit: type=1326 audit(1751326980.409:4234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663379e929 code=0x7ffc0000 [ 75.169958][ T29] audit: type=1326 audit(1751326980.409:4235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663379e929 code=0x7ffc0000 [ 75.193513][ T29] audit: type=1326 audit(1751326980.409:4236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f663373ab19 code=0x7ffc0000 [ 75.216867][ T29] audit: type=1326 audit(1751326980.409:4237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663379e929 code=0x7ffc0000 [ 75.240526][ T29] audit: type=1326 audit(1751326980.409:4238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663379e929 code=0x7ffc0000 [ 75.263958][ T29] audit: type=1326 audit(1751326980.409:4239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.0.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f663373ab19 code=0x7ffc0000 [ 75.293088][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.342830][ T3286] udevd[3286]: symlink '../../loop3' '/dev/disk/by-diskseq/36.tmp-b7:3' failed: Read-only file system [ 75.386926][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/36.tmp-b7:3' failed: Read-only file system [ 75.467418][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 75.491315][ T5275] loop2: detected capacity change from 0 to 512 [ 75.500939][ T5277] loop0: detected capacity change from 0 to 512 [ 75.508059][ T5275] EXT4-fs: Ignoring removed i_version option [ 75.924740][ T3286] udevd[3286]: symlink '../../loop0' '/dev/disk/by-diskseq/39.tmp-b7:0' failed: Read-only file system [ 75.940994][ T5275] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.950342][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-diskseq/38.tmp-b7:2' failed: Read-only file system [ 75.962863][ T3286] udevd[3286]: symlink '../../loop0' '/dev/disk/by-label/syzkaller.tmp-b7:0' failed: Read-only file system [ 75.975552][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 75.988936][ T5277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 76.002807][ T3286] udevd[3286]: symlink '../../loop0' '/dev/disk/by-uuid/00000000-0000-0000-0000-000000d40000.tmp-b7:0' failed: Read-only file system [ 76.018290][ T5277] ext4 filesystem being mounted at /207/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.059966][ T5275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.071248][ T3306] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #12: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 76.091616][ T5275] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.102379][ T3306] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #12: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 76.111181][ T5275] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.745: corrupted inode contents [ 76.134864][ T5275] EXT4-fs (loop2): Remounting filesystem read-only [ 76.260006][ T5275] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.576261][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 77.089225][ T5311] netlink: 4 bytes leftover after parsing attributes in process `syz.4.758'. [ 77.280583][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 77.280600][ T29] audit: type=1400 audit(1751326982.589:4273): avc: denied { create } for pid=5315 comm="syz.4.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 77.747568][ T29] audit: type=1400 audit(1751326983.059:4274): avc: denied { append } for pid=5315 comm="syz.4.760" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 78.240295][ T29] audit: type=1400 audit(1751326983.549:4275): avc: denied { name_bind } for pid=5327 comm="syz.4.766" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 78.628046][ T29] audit: type=1400 audit(1751326983.939:4276): avc: denied { mounton } for pid=5345 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 79.179779][ T29] audit: type=1400 audit(1751326984.419:4277): avc: denied { setopt } for pid=5352 comm="syz.2.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.898325][ T5398] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5398 comm=syz.1.789 [ 80.936055][ T3822] udevd[3822]: symlink '../../loop7' '/dev/disk/by-diskseq/40.tmp-b7:7' failed: Read-only file system [ 81.053556][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 81.278851][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.286132][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.343926][ T5345] bridge_slave_0: entered allmulticast mode [ 81.387586][ T5345] bridge_slave_0: entered promiscuous mode [ 81.400883][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 81.429589][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.436768][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.446229][ T5345] bridge_slave_1: entered allmulticast mode [ 81.453010][ T5345] bridge_slave_1: entered promiscuous mode [ 81.475637][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.486552][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.512111][ T5345] team0: Port device team_slave_0 added [ 81.519343][ T5345] team0: Port device team_slave_1 added [ 81.550377][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.557845][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.584892][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.600814][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.608090][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.634501][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.656269][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 81.719084][ T5345] hsr_slave_0: entered promiscuous mode [ 81.726134][ T5345] hsr_slave_1: entered promiscuous mode [ 81.734212][ T5345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.746394][ T5345] Cannot create hsr debugfs directory [ 81.778808][ T3822] udevd[3822]: symlink '../../loop7' '/dev/disk/by-diskseq/40.tmp-b7:7' failed: Read-only file system [ 81.911103][ T3286] udevd[3286]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 81.963050][ T5430] syz_tun: entered promiscuous mode [ 81.977797][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 82.014104][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 82.020535][ T5433] netlink: 4 bytes leftover after parsing attributes in process `syz.4.799'. [ 82.056099][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 82.081470][ T5430] syz_tun: left promiscuous mode [ 82.096202][ T5345] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 82.098723][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 82.116847][ T5345] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 82.131109][ T5345] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 82.150071][ T5345] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 82.167888][ T3822] udevd[3822]: symlink '../../loop3' '/dev/disk/by-diskseq/37.tmp-b7:3' failed: Read-only file system [ 82.214407][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.579304][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.616888][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.624138][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.743855][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.751028][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.852688][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.118243][ T5476] loop1: detected capacity change from 0 to 1024 [ 84.133008][ T5476] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 84.142874][ T5476] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 84.154338][ T5476] EXT4-fs error (device loop1): __ext4_iget:5379: inode #3: block 1803188595: comm syz.1.811: invalid block [ 84.166231][ T5476] EXT4-fs (loop1): no journal found [ 84.524416][ T5487] pim6reg1: entered promiscuous mode [ 84.529891][ T5487] pim6reg1: entered allmulticast mode [ 84.541140][ T29] audit: type=1400 audit(1751326989.859:4278): avc: denied { create } for pid=5488 comm="syz.2.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 84.863434][ T5345] veth0_vlan: entered promiscuous mode [ 84.904811][ T5345] veth1_vlan: entered promiscuous mode [ 84.995491][ T5345] veth0_macvtap: entered promiscuous mode [ 85.014807][ T5502] loop3: detected capacity change from 0 to 256 [ 85.037906][ T5345] veth1_macvtap: entered promiscuous mode [ 85.059914][ T29] audit: type=1400 audit(1751326990.379:4279): avc: denied { mounton } for pid=5503 comm="syz.1.818" path="/proc/296/task" dev="proc" ino=11737 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 85.113473][ T5502] FAT-fs (loop3): Directory bread(block 64) failed [ 85.133467][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.149401][ T5506] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.163304][ T5502] FAT-fs (loop3): Directory bread(block 65) failed [ 85.183595][ T5502] FAT-fs (loop3): Directory bread(block 66) failed [ 85.191482][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.200082][ T5506] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.214176][ T29] audit: type=1400 audit(1751326990.409:4280): avc: denied { read write } for pid=5503 comm="syz.1.818" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.237679][ T29] audit: type=1400 audit(1751326990.409:4281): avc: denied { open } for pid=5503 comm="syz.1.818" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.269866][ T5502] FAT-fs (loop3): Directory bread(block 67) failed [ 85.276485][ T5502] FAT-fs (loop3): Directory bread(block 68) failed [ 85.286677][ T5345] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.295544][ T5345] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.304313][ T5345] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.313080][ T5345] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.326424][ T5502] FAT-fs (loop3): Directory bread(block 69) failed [ 85.333116][ T5502] FAT-fs (loop3): Directory bread(block 70) failed [ 85.339793][ T5502] FAT-fs (loop3): Directory bread(block 71) failed [ 85.346370][ T5502] FAT-fs (loop3): Directory bread(block 72) failed [ 85.353027][ T5502] FAT-fs (loop3): Directory bread(block 73) failed [ 85.410320][ T29] audit: type=1400 audit(1751326990.699:4282): avc: denied { mount } for pid=5345 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 85.432564][ T29] audit: type=1400 audit(1751326990.709:4283): avc: denied { mounton } for pid=5345 comm="syz-executor" path="/root/syzkaller.L8tegs/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 85.462987][ T29] audit: type=1400 audit(1751326990.779:4284): avc: denied { mount } for pid=5501 comm="syz.3.817" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 86.056896][ T29] audit: type=1326 audit(1751326991.369:4285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5525 comm="syz.4.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9dcadfab19 code=0x7ffc0000 [ 86.143012][ T29] audit: type=1326 audit(1751326991.409:4286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5525 comm="syz.4.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9dcadfab19 code=0x7ffc0000 [ 86.166715][ T29] audit: type=1326 audit(1751326991.409:4287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5525 comm="syz.4.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9dcadfab19 code=0x7ffc0000 [ 86.321441][ T3309] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 86.329126][ T3309] FAT-fs (loop3): Filesystem has been set read-only [ 87.277154][ T5549] chnl_net:caif_netlink_parms(): no params data found [ 87.511257][ T5549] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.518376][ T5549] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.558497][ T5549] bridge_slave_0: entered allmulticast mode [ 87.565756][ T5549] bridge_slave_0: entered promiscuous mode [ 87.592166][ T5549] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.599460][ T5549] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.607519][ T5549] bridge_slave_1: entered allmulticast mode [ 87.658811][ T5549] bridge_slave_1: entered promiscuous mode [ 87.699429][ T5575] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.702063][ T5549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.708504][ T5575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.722879][ T5549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.774677][ T5549] team0: Port device team_slave_0 added [ 87.782445][ T5549] team0: Port device team_slave_1 added [ 87.809394][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.817329][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.843890][ T5549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.856507][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.863721][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.890121][ T5549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.950854][ T5549] hsr_slave_0: entered promiscuous mode [ 87.957344][ T5549] hsr_slave_1: entered promiscuous mode [ 87.964203][ T5549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.972143][ T5549] Cannot create hsr debugfs directory [ 88.032079][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 88.080002][ T5549] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 88.092102][ T5549] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 88.112084][ T5549] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 88.131930][ T5549] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 88.181244][ T5549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.195172][ T5549] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.206037][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.213263][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.245540][ T5549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.256110][ T5549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.271166][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.278273][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.396745][ T5549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.506862][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 88.863712][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 88.879138][ T5549] veth0_vlan: entered promiscuous mode [ 88.895340][ T5549] veth1_vlan: entered promiscuous mode [ 89.084237][ T5549] veth0_macvtap: entered promiscuous mode [ 89.117015][ T5549] veth1_macvtap: entered promiscuous mode [ 89.336562][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 89.399471][ T5549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.740720][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 89.875604][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 89.912118][ T5653] Cannot find add_set index 0 as target [ 90.031642][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 90.138313][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/42.tmp-b7:1' failed: Read-only file system [ 90.145218][ T5549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.159755][ T5549] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.168650][ T5549] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.177539][ T5549] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.186305][ T5549] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.398832][ T5665] loop1: detected capacity change from 0 to 512 [ 90.501926][ T5665] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 90.516774][ T5665] EXT4-fs (loop1): mount failed [ 90.843096][ T5681] loop5: detected capacity change from 0 to 512 [ 90.968049][ T5681] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 91.012879][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/44.tmp-b7:1' failed: Read-only file system [ 91.045834][ T5681] EXT4-fs (loop5): invalid journal inode [ 91.087415][ T3286] udevd[3286]: symlink '../../loop5' '/dev/disk/by-diskseq/45.tmp-b7:5' failed: Read-only file system [ 91.100819][ T5681] EXT4-fs (loop5): can't get journal size [ 91.433792][ T5681] EXT4-fs (loop5): 1 truncate cleaned up [ 91.488073][ T5695] loop1: detected capacity change from 0 to 256 [ 91.608525][ T5681] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.160962][ T29] kauditd_printk_skb: 2578 callbacks suppressed [ 92.160980][ T29] audit: type=1400 audit(1751326997.479:6866): avc: denied { append } for pid=5680 comm="syz.5.868" path="/11/file0/cgroup.events" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 92.263040][ T29] audit: type=1400 audit(1751326997.579:6867): avc: denied { ioctl } for pid=5680 comm="syz.5.868" path="/11/file0/cgroup.events" dev="loop5" ino=18 ioctlcmd=0x582b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 92.297629][ T5707] loop1: detected capacity change from 0 to 512 [ 92.322375][ T5711] loop6: detected capacity change from 0 to 512 [ 92.418504][ T5707] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.429800][ T5711] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.445986][ T5707] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 92.459162][ T5707] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.479550][ T5345] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.487652][ T5711] EXT4-fs (loop6): blocks per group (255) and clusters per group (8192) inconsistent [ 92.909498][ T5707] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 92.937050][ T29] audit: type=1400 audit(1751326998.239:6868): avc: denied { mounton } for pid=5706 comm="syz.6.879" path="/4/bus" dev="tmpfs" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 92.959303][ T29] audit: type=1400 audit(1751326998.239:6869): avc: denied { map } for pid=5706 comm="syz.6.879" path="/4/bus" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.998348][ T5707] EXT4-fs (loop1): 1 truncate cleaned up [ 93.017145][ T5707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.046790][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/51.tmp-b7:6' failed: Read-only file system [ 94.960938][ T5751] netlink: 48 bytes leftover after parsing attributes in process `syz.6.891'. [ 95.052483][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/51.tmp-b7:6' failed: Read-only file system [ 95.064028][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.081710][ T3286] udevd[3286]: symlink '../../loop5' '/dev/disk/by-diskseq/52.tmp-b7:5' failed: Read-only file system [ 95.115363][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/51.tmp-b7:6' failed: Read-only file system [ 95.119929][ T5758] loop6: detected capacity change from 0 to 512 [ 95.165301][ T5758] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.173234][ T5758] EXT4-fs: test_dummy_encryption option not supported [ 95.182198][ T5758] netlink: 52 bytes leftover after parsing attributes in process `syz.6.894'. [ 95.204009][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/53.tmp-b7:6' failed: Read-only file system [ 95.204249][ T3286] udevd[3286]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 95.234868][ T3286] udevd[3286]: symlink '../../loop1' '/dev/disk/by-diskseq/49.tmp-b7:1' failed: Read-only file system [ 95.251816][ T3286] udevd[3286]: symlink '../../loop1' '/dev/disk/by-diskseq/49.tmp-b7:1' failed: Read-only file system [ 95.269570][ T3286] udevd[3286]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 95.287523][ T5758] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.295032][ T5758] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.301425][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/53.tmp-b7:6' failed: Read-only file system [ 95.341321][ T5776] loop5: detected capacity change from 0 to 2048 [ 95.348339][ T5776] EXT4-fs: test_dummy_encryption option not supported [ 95.362739][ T5776] loop5: detected capacity change from 0 to 256 [ 95.369473][ T5776] vfat: Bad value for 'fmask' [ 95.443163][ T29] audit: type=1400 audit(1751327000.609:6870): avc: denied { bind } for pid=5770 comm="syz.5.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 95.454023][ T5777] netlink: 52 bytes leftover after parsing attributes in process `syz.6.894'. [ 95.486316][ T5776] netlink: 4 bytes leftover after parsing attributes in process `syz.5.902'. [ 95.782549][ T5787] netlink: 48 bytes leftover after parsing attributes in process `syz.1.905'. [ 95.943725][ T29] audit: type=1400 audit(1751327000.849:6871): avc: denied { execute } for pid=5780 comm="syz.1.903" path="/138/cpu.stat" dev="tmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 96.469195][ T5818] netlink: 40 bytes leftover after parsing attributes in process `syz.6.917'. [ 96.479223][ T5814] syz_tun: entered promiscuous mode [ 96.484712][ T5813] syz_tun: left promiscuous mode [ 96.493609][ T5818] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5818 comm=syz.6.917 [ 96.701792][ T29] audit: type=1400 audit(1751327001.989:6872): avc: denied { read } for pid=5827 comm="syz.1.921" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 96.724841][ T29] audit: type=1400 audit(1751327001.989:6873): avc: denied { open } for pid=5827 comm="syz.1.921" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 96.748117][ T29] audit: type=1400 audit(1751327001.989:6874): avc: denied { ioctl } for pid=5827 comm="syz.1.921" path="socket:[13448]" dev="sockfs" ino=13448 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 96.781343][ T5837] ip6tnl1: entered promiscuous mode [ 96.786660][ T5837] ip6tnl1: entered allmulticast mode [ 96.800644][ T5846] syz_tun: entered promiscuous mode [ 96.806048][ T5845] syz_tun: left promiscuous mode [ 96.938778][ T5863] netlink: 40 bytes leftover after parsing attributes in process `syz.2.936'. [ 96.957530][ T5863] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5863 comm=syz.2.936 [ 97.414198][ T29] audit: type=1400 audit(1751327002.729:6875): avc: denied { open } for pid=5881 comm="syz.2.943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 97.433484][ T29] audit: type=1400 audit(1751327002.729:6876): avc: denied { kernel } for pid=5881 comm="syz.2.943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 97.647265][ T5884] ip6tnl1: entered promiscuous mode [ 97.652600][ T5884] ip6tnl1: entered allmulticast mode [ 97.895583][ T5896] netlink: 40 bytes leftover after parsing attributes in process `syz.2.949'. [ 97.924709][ T5896] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5896 comm=syz.2.949 [ 98.053334][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 98.074114][ T29] audit: type=1326 audit(1751327003.389:6877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.097567][ T29] audit: type=1326 audit(1751327003.389:6878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.120889][ T29] audit: type=1326 audit(1751327003.389:6879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.144286][ T29] audit: type=1326 audit(1751327003.389:6880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.167592][ T29] audit: type=1326 audit(1751327003.389:6881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.190940][ T29] audit: type=1326 audit(1751327003.389:6882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.214198][ T29] audit: type=1326 audit(1751327003.389:6883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.237621][ T29] audit: type=1326 audit(1751327003.389:6884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 98.291642][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 98.304506][ T5913] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 98.373013][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 98.386237][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/55.tmp-b7:6' failed: Read-only file system [ 98.608752][ T3286] udevd[3286]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 98.623262][ T3505] udevd[3505]: symlink '../../loop5' '/dev/disk/by-diskseq/59.tmp-b7:5' failed: Read-only file system [ 98.658330][ T5922] ip6tnl1: entered promiscuous mode [ 98.663676][ T5922] ip6tnl1: entered allmulticast mode [ 98.731749][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 98.876736][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/55.tmp-b7:6' failed: Read-only file system [ 99.050420][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 99.179028][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/55.tmp-b7:6' failed: Read-only file system [ 100.288168][ C0] hrtimer: interrupt took 46865 ns [ 100.834410][ T5996] bridge_slave_0: left allmulticast mode [ 100.840914][ T5996] bridge_slave_0: left promiscuous mode [ 100.846600][ T5996] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.918923][ T6000] SELinux: syz.6.988 (6000) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 101.027677][ T5996] bridge_slave_1: left allmulticast mode [ 101.033474][ T5996] bridge_slave_1: left promiscuous mode [ 101.039302][ T5996] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.103692][ T5996] bond0: (slave bond_slave_0): Releasing backup interface [ 101.158581][ T5996] bond0: (slave bond_slave_1): Releasing backup interface [ 101.174727][ T5996] team0: Port device team_slave_0 removed [ 101.185613][ T5996] team0: Port device team_slave_1 removed [ 101.215063][ T6008] team0: Mode changed to "loadbalance" [ 101.393881][ T6024] ip6tnl1: entered promiscuous mode [ 101.399183][ T6024] ip6tnl1: entered allmulticast mode [ 102.038977][ T6047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.054879][ T6047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.181895][ T6052] syz_tun: entered promiscuous mode [ 102.187318][ T6051] syz_tun: left promiscuous mode [ 102.693998][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 102.694014][ T29] audit: type=1326 audit(1751327008.009:6912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 102.838639][ T29] audit: type=1326 audit(1751327008.049:6913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 102.862233][ T29] audit: type=1326 audit(1751327008.049:6914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 102.885575][ T29] audit: type=1326 audit(1751327008.049:6915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 102.909227][ T29] audit: type=1326 audit(1751327008.049:6916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 102.932805][ T29] audit: type=1326 audit(1751327008.049:6917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 102.956233][ T29] audit: type=1326 audit(1751327008.049:6918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 102.980105][ T29] audit: type=1326 audit(1751327008.049:6919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 103.003583][ T29] audit: type=1326 audit(1751327008.049:6920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 103.027188][ T29] audit: type=1326 audit(1751327008.049:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 103.079230][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 103.092991][ T6069] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 103.134617][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 103.215750][ T6077] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1011'. [ 103.227353][ T6077] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6077 comm=syz.2.1011 [ 103.240302][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 103.244932][ T6079] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1012'. [ 103.278304][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 103.380731][ T6090] loop1: detected capacity change from 0 to 128 [ 103.382651][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/54.tmp-b7:1' failed: Read-only file system [ 103.428216][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/60.tmp-b7:1' failed: Read-only file system [ 103.476468][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/60.tmp-b7:1' failed: Read-only file system [ 103.507263][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/60.tmp-b7:1' failed: Read-only file system [ 103.538864][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/61.tmp-b7:1' failed: Read-only file system [ 103.601114][ T6101] bridge_slave_0: left allmulticast mode [ 103.606854][ T6101] bridge_slave_0: left promiscuous mode [ 103.612610][ T6101] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.675040][ T6101] bridge_slave_1: left allmulticast mode [ 103.680879][ T6101] bridge_slave_1: left promiscuous mode [ 103.686591][ T6101] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.702195][ T6101] bond0: (slave bond_slave_0): Releasing backup interface [ 103.712496][ T6101] bond0: (slave bond_slave_1): Releasing backup interface [ 103.727755][ T6101] team0: Port device team_slave_0 removed [ 103.737596][ T6101] team0: Port device team_slave_1 removed [ 103.746466][ T6101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.755241][ T6101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.774596][ T6101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.783557][ T6101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.811456][ T6106] team0: Mode changed to "loadbalance" [ 103.942062][ T6112] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1024'. [ 104.009066][ T6114] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1025'. [ 104.047901][ T6114] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6114 comm=syz.2.1025 [ 104.211696][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/59.tmp-b7:5' failed: Read-only file system [ 104.244074][ T6118] SELinux: syz.5.1028 (6118) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 104.393656][ T6133] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 104.430352][ T6138] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1035'. [ 104.490096][ T6143] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1038'. [ 104.512870][ T6143] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6143 comm=syz.5.1038 [ 104.728274][ T6166] SELinux: syz.6.1045 (6166) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 104.768791][ T6168] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 104.833394][ T6173] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 104.858006][ T6175] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1048'. [ 104.977059][ T6185] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1052'. [ 105.022850][ T6185] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6185 comm=syz.1.1052 [ 105.183786][ T6199] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 106.079044][ T6215] loop5: detected capacity change from 0 to 128 [ 106.272614][ T6222] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1066'. [ 106.312355][ T6222] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6222 comm=syz.1.1066 [ 106.470292][ T6236] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 106.523019][ T6238] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 106.745372][ T6246] loop6: detected capacity change from 0 to 128 [ 106.777456][ T6244] ip6tnl1: entered promiscuous mode [ 106.782770][ T6244] ip6tnl1: entered allmulticast mode [ 106.845569][ T6250] SELinux: syz.6.1075 (6250) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 106.924403][ T6257] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1078'. [ 106.934099][ T6257] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6257 comm=syz.2.1078 [ 107.458281][ T6287] SELinux: syz.6.1087 (6287) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 107.922765][ T6293] loop6: detected capacity change from 0 to 128 [ 107.952220][ T6298] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6298 comm=syz.5.1091 [ 108.072661][ T6302] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 108.088267][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/67.tmp-b7:6' failed: Read-only file system [ 108.135946][ T3286] udevd[3286]: symlink '../../loop5' '/dev/disk/by-diskseq/63.tmp-b7:5' failed: Read-only file system [ 108.187683][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/67.tmp-b7:6' failed: Read-only file system [ 108.235341][ T3286] udevd[3286]: symlink '../../loop5' '/dev/disk/by-diskseq/63.tmp-b7:5' failed: Read-only file system [ 108.312643][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/63.tmp-b7:5' failed: Read-only file system [ 108.384844][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/63.tmp-b7:5' failed: Read-only file system [ 108.398828][ T6324] __nla_validate_parse: 2 callbacks suppressed [ 108.398856][ T6324] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1102'. [ 108.423605][ T6324] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6324 comm=syz.5.1102 [ 108.461918][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/63.tmp-b7:5' failed: Read-only file system [ 108.481724][ T6327] loop5: detected capacity change from 0 to 128 [ 108.493884][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/68.tmp-b7:5' failed: Read-only file system [ 108.543167][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/68.tmp-b7:5' failed: Read-only file system [ 108.559768][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/68.tmp-b7:5' failed: Read-only file system [ 108.604964][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 108.604982][ T29] audit: type=1326 audit(1751327013.919:7088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.647142][ T29] audit: type=1326 audit(1751327013.949:7089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.670737][ T29] audit: type=1326 audit(1751327013.949:7090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.694279][ T29] audit: type=1326 audit(1751327013.949:7091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.717852][ T29] audit: type=1326 audit(1751327013.949:7092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.741488][ T29] audit: type=1326 audit(1751327013.949:7093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.765022][ T29] audit: type=1326 audit(1751327013.949:7094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.788665][ T29] audit: type=1326 audit(1751327013.949:7095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.812166][ T29] audit: type=1326 audit(1751327013.949:7096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.835649][ T29] audit: type=1326 audit(1751327013.949:7097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f39d99be929 code=0x7ffc0000 [ 108.865926][ T6336] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 109.035720][ T6346] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1113'. [ 109.050038][ T6346] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6346 comm=syz.5.1113 [ 109.114729][ T6352] loop5: detected capacity change from 0 to 128 [ 109.584584][ T6372] SELinux: syz.4.1119 (6372) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 109.697885][ T6381] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1124'. [ 109.724362][ T6383] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 109.753045][ T6381] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6381 comm=syz.4.1124 [ 109.847881][ T6388] loop6: detected capacity change from 0 to 128 [ 110.205128][ T6398] syz_tun: entered promiscuous mode [ 110.220088][ T6397] syz_tun: left promiscuous mode [ 110.266932][ T6401] SELinux: syz.1.1133 (6401) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 110.307903][ T6404] loop1: detected capacity change from 0 to 128 [ 110.575736][ T6414] loop5: detected capacity change from 0 to 128 [ 110.848903][ T6427] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 111.877154][ T6449] netlink: 'syz.5.1150': attribute type 1 has an invalid length. [ 111.886528][ T6449] netlink: 224 bytes leftover after parsing attributes in process `syz.5.1150'. [ 111.909230][ T6453] loop6: detected capacity change from 0 to 512 [ 111.928338][ T6453] EXT4-fs: Ignoring removed nobh option [ 111.952591][ T6453] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 111.961902][ T6453] System zones: 0-2, 18-18, 34-34 [ 111.972625][ T6453] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.991447][ T6453] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.045060][ T5549] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.317100][ T6466] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1155'. [ 112.332232][ T6466] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6466 comm=syz.1.1155 [ 112.442808][ T6470] bridge_slave_0: left allmulticast mode [ 112.449034][ T6470] bridge_slave_0: left promiscuous mode [ 112.456274][ T6470] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.487374][ T6470] bridge_slave_1: left allmulticast mode [ 112.493206][ T6470] bridge_slave_1: left promiscuous mode [ 112.498920][ T6470] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.545205][ T6470] bond0: (slave bond_slave_0): Releasing backup interface [ 112.560757][ T6470] bond0: (slave bond_slave_1): Releasing backup interface [ 112.626321][ T6470] team0: Port device team_slave_0 removed [ 112.691394][ T6470] team0: Port device team_slave_1 removed [ 112.698722][ T6470] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.706240][ T6470] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.719507][ T6470] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.728532][ T6470] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.764119][ T6473] ip6tnl1: entered promiscuous mode [ 112.769478][ T6473] ip6tnl1: entered allmulticast mode [ 112.812723][ T6475] team0: Mode changed to "loadbalance" [ 112.829220][ T6480] SELinux: syz.4.1159 (6480) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 113.027933][ T6495] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 113.060859][ T6497] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1166'. [ 113.073841][ T6497] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6497 comm=syz.4.1166 [ 113.121167][ T6505] loop4: detected capacity change from 0 to 128 [ 113.135000][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/80.tmp-b7:4' failed: Read-only file system [ 113.150758][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/79.tmp-b7:6' failed: Read-only file system [ 113.168670][ T6507] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1170'. [ 113.236073][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/79.tmp-b7:6' failed: Read-only file system [ 113.282647][ T3286] udevd[3286]: symlink '../../loop4' '/dev/disk/by-diskseq/80.tmp-b7:4' failed: Read-only file system [ 113.337268][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/80.tmp-b7:4' failed: Read-only file system [ 113.359145][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/79.tmp-b7:6' failed: Read-only file system [ 113.416119][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/81.tmp-b7:4' failed: Read-only file system [ 113.434531][ T6522] loop4: detected capacity change from 0 to 128 [ 113.506431][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 113.527113][ T6513] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1172'. [ 113.537654][ T6513] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1172'. [ 113.573131][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/79.tmp-b7:6' failed: Read-only file system [ 113.637619][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/79.tmp-b7:6' failed: Read-only file system [ 113.654372][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 113.654386][ T29] audit: type=1326 audit(1751327018.929:7276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.686780][ T29] audit: type=1326 audit(1751327018.929:7277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.712987][ T29] audit: type=1326 audit(1751327018.929:7278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.736477][ T29] audit: type=1326 audit(1751327018.929:7279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.762599][ T29] audit: type=1326 audit(1751327018.929:7280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.786121][ T29] audit: type=1326 audit(1751327018.929:7281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.812299][ T29] audit: type=1326 audit(1751327018.929:7282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.835777][ T29] audit: type=1326 audit(1751327018.929:7283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.862080][ T29] audit: type=1326 audit(1751327018.929:7284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.885531][ T29] audit: type=1326 audit(1751327018.929:7285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.6.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 113.956231][ T6531] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 114.007600][ T6535] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 114.068106][ T6538] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1182'. [ 114.081802][ T6540] loop4: detected capacity change from 0 to 128 [ 114.208421][ T6544] SELinux: Context Ü is not valid (left unmapped). [ 114.249261][ T6555] loop1: detected capacity change from 0 to 128 [ 114.285651][ T6557] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 114.293472][ T6544] vhci_hcd: invalid port number 96 [ 114.293489][ T6544] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 114.324207][ T6544] loop4: detected capacity change from 0 to 1024 [ 114.352643][ T6544] EXT4-fs: Ignoring removed bh option [ 114.395100][ T6544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.462163][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.174699][ T6586] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1200'. [ 115.259407][ T6591] loop5: detected capacity change from 0 to 128 [ 115.318535][ T6585] team0: Unable to change to the same mode the team is in [ 115.399309][ T6599] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1207'. [ 115.411518][ T6602] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 115.423367][ T6603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17212 sclass=netlink_route_socket pid=6603 comm=syz.6.1205 [ 115.458056][ T6603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19305 sclass=netlink_route_socket pid=6603 comm=syz.6.1205 [ 115.504468][ T6608] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 115.509115][ T6609] netlink: 'syz.5.1209': attribute type 1 has an invalid length. [ 115.522656][ T6609] netlink: 224 bytes leftover after parsing attributes in process `syz.5.1209'. [ 115.608360][ T6617] loop6: detected capacity change from 0 to 764 [ 115.643350][ T6617] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 115.753400][ T6619] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1213'. [ 116.084650][ T6630] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1217'. [ 116.175822][ T6637] loop6: detected capacity change from 0 to 512 [ 116.193954][ T6637] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.251218][ T6637] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.335761][ T6647] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1224'. [ 116.381805][ T6637] EXT4-fs (loop6): shut down requested (0) [ 116.410492][ T6637] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 116.419378][ T6637] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 116.450765][ T6637] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 116.460530][ T6650] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1220'. [ 116.506765][ T5549] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.542303][ T6653] loop6: detected capacity change from 0 to 764 [ 116.552619][ T6653] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 117.244073][ T6665] loop1: detected capacity change from 0 to 128 [ 117.397169][ T6669] team0: Unable to change to the same mode the team is in [ 117.420695][ T6681] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.429765][ T6681] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.438752][ T6681] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.447875][ T6677] loop1: detected capacity change from 0 to 512 [ 117.454631][ T6681] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.475920][ T6681] geneve2: entered allmulticast mode [ 117.483325][ T6677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.512234][ T6677] ext4 filesystem being mounted at /213/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.556394][ T6677] EXT4-fs (loop1): shut down requested (0) [ 117.573437][ T6677] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 117.583323][ T6677] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 117.593953][ T6677] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 117.624670][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.963600][ T6708] bridge_slave_0: left allmulticast mode [ 117.969323][ T6708] bridge_slave_0: left promiscuous mode [ 117.975915][ T6708] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.013766][ T6708] bridge_slave_1: left allmulticast mode [ 118.019488][ T6708] bridge_slave_1: left promiscuous mode [ 118.026622][ T6708] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.156363][ T6708] bond0: (slave bond_slave_0): Releasing backup interface [ 118.197444][ T6708] bond0: (slave bond_slave_1): Releasing backup interface [ 118.252477][ T6708] team0: Port device team_slave_0 removed [ 118.452466][ T6708] team0: Port device team_slave_1 removed [ 118.484777][ T6708] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.493100][ T6708] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.509334][ T6708] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.517607][ T6708] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.701452][ T6710] team0: Mode changed to "loadbalance" [ 118.741267][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 118.741282][ T29] audit: type=1326 audit(1751327024.059:7609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.771770][ T29] audit: type=1326 audit(1751327024.059:7610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.795148][ T29] audit: type=1326 audit(1751327024.059:7611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.819312][ T29] audit: type=1326 audit(1751327024.059:7612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.843332][ T29] audit: type=1326 audit(1751327024.059:7613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.866960][ T29] audit: type=1326 audit(1751327024.059:7614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.885518][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/97.tmp-b7:6' failed: Read-only file system [ 118.891108][ T29] audit: type=1326 audit(1751327024.059:7615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.891160][ T29] audit: type=1326 audit(1751327024.059:7616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.967915][ T29] audit: type=1326 audit(1751327024.279:7617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 118.971374][ T3286] udevd[3286]: symlink '../../loop1' '/dev/disk/by-diskseq/101.tmp-b7:1' failed: Read-only file system [ 119.022748][ T6725] loop1: detected capacity change from 0 to 512 [ 119.035755][ T6725] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.062436][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/97.tmp-b7:6' failed: Read-only file system [ 119.085548][ T6725] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 119.093590][ T29] audit: type=1326 audit(1751327024.279:7618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 119.133291][ T6725] EXT4-fs (loop1): orphan cleanup on readonly fs [ 119.154848][ T6725] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 119.177835][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/102.tmp-b7:1' failed: Read-only file system [ 119.191654][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 119.244946][ T6744] SELinux: syz.6.1263 (6744) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 119.269363][ T6725] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 119.285425][ T3505] udevd[3505]: symlink '../../loop4' '/dev/disk/by-diskseq/89.tmp-b7:4' failed: Read-only file system [ 119.304346][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/97.tmp-b7:6' failed: Read-only file system [ 119.316686][ T6725] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1255: bg 0: block 40: padding at end of block bitmap is not set [ 119.387536][ T6725] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 119.389109][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/97.tmp-b7:6' failed: Read-only file system [ 119.402762][ T6725] EXT4-fs (loop1): 1 truncate cleaned up [ 119.419234][ T6725] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.448150][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.531904][ T6746] team0: Unable to change to the same mode the team is in [ 119.548980][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 119.561537][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/102.tmp-b7:1' failed: Read-only file system [ 119.575316][ T6761] netlink: 'syz.1.1268': attribute type 1 has an invalid length. [ 119.575335][ T6761] __nla_validate_parse: 5 callbacks suppressed [ 119.575348][ T6761] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1268'. [ 119.748209][ T6780] SELinux: syz.6.1276 (6780) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 120.098690][ T6795] team0: Unable to change to the same mode the team is in [ 120.317734][ T6809] SELinux: syz.6.1287 (6809) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 120.405035][ T6814] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 120.511135][ T6820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17212 sclass=netlink_route_socket pid=6820 comm=syz.6.1292 [ 120.527614][ T6820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19305 sclass=netlink_route_socket pid=6820 comm=syz.6.1292 [ 120.622646][ T6834] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 120.632389][ T6834] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 120.641275][ T6834] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 120.650248][ T6834] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 120.659664][ T6834] geneve2: entered allmulticast mode [ 120.700206][ T6842] SELinux: syz.6.1300 (6842) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 120.739434][ T6847] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 121.429475][ T6898] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1314'. [ 121.438614][ T6898] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1314'. [ 121.735192][ T6907] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 122.883011][ T6960] netlink: 'syz.1.1341': attribute type 39 has an invalid length. [ 122.920485][ T6965] netlink: 'syz.4.1343': attribute type 1 has an invalid length. [ 122.928335][ T6965] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1343'. [ 123.136662][ T6980] loop5: detected capacity change from 0 to 512 [ 123.154315][ T6980] EXT4-fs: test_dummy_encryption option not supported [ 123.162909][ T6982] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 123.279169][ T6992] netlink: 'syz.1.1354': attribute type 39 has an invalid length. [ 123.367111][ T7002] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 123.467485][ T7007] loop6: detected capacity change from 0 to 764 [ 123.480242][ T7007] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 123.556089][ T7011] loop1: detected capacity change from 0 to 512 [ 123.786795][ T7017] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 123.801082][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 123.801100][ T29] audit: type=1326 audit(1751327029.119:8172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7013 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 123.831550][ T29] audit: type=1326 audit(1751327029.119:8173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7013 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcabb4de929 code=0x7ffc0000 [ 123.942137][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/108.tmp-b7:6' failed: Read-only file system [ 123.960635][ T7021] netlink: 'syz.6.1366': attribute type 39 has an invalid length. [ 123.972609][ T7011] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.987098][ T7011] ext4 filesystem being mounted at /231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.993709][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/107.tmp-b7:1' failed: Read-only file system [ 124.012532][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 124.033041][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/107.tmp-b7:1' failed: Read-only file system [ 124.046892][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 124.070954][ T7011] EXT4-fs (loop1): shut down requested (0) [ 124.080817][ T7011] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1362'. [ 124.123313][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.127707][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/108.tmp-b7:6' failed: Read-only file system [ 124.162832][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 124.180401][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/107.tmp-b7:1' failed: Read-only file system [ 124.196943][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/107.tmp-b7:1' failed: Read-only file system [ 124.211875][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/109.tmp-b7:1' failed: Read-only file system [ 124.227468][ T7031] SELinux: syz.1.1369 (7031) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 124.251045][ T29] audit: type=1326 audit(1751327029.559:8174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.274604][ T29] audit: type=1326 audit(1751327029.559:8175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.298769][ T29] audit: type=1326 audit(1751327029.559:8176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.322935][ T29] audit: type=1326 audit(1751327029.559:8177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.346631][ T29] audit: type=1326 audit(1751327029.559:8178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.370809][ T29] audit: type=1326 audit(1751327029.559:8179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.408217][ T29] audit: type=1326 audit(1751327029.719:8180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.432502][ T29] audit: type=1326 audit(1751327029.719:8181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.1.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b32ee929 code=0x7ffc0000 [ 124.495987][ T7035] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 124.503863][ T7044] syz_tun: entered allmulticast mode [ 124.515362][ T7042] syz_tun: left allmulticast mode [ 124.601635][ T7054] loop1: detected capacity change from 0 to 512 [ 124.608494][ T7056] loop6: detected capacity change from 0 to 764 [ 124.611570][ T7052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17212 sclass=netlink_route_socket pid=7052 comm=syz.2.1378 [ 124.631653][ T7056] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 124.645738][ T7052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19305 sclass=netlink_route_socket pid=7052 comm=syz.2.1378 [ 124.653396][ T7054] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.672316][ T7054] ext4 filesystem being mounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.830239][ T7054] EXT4-fs (loop1): shut down requested (0) [ 124.849376][ T7054] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1379'. [ 124.879242][ T7065] loop6: detected capacity change from 0 to 512 [ 124.888255][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.919128][ T7065] EXT4-fs: test_dummy_encryption option not supported [ 125.428459][ T7083] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 125.657418][ T7097] SELinux: syz.5.1396 (7097) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 125.759563][ T7106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17212 sclass=netlink_route_socket pid=7106 comm=syz.5.1400 [ 125.775568][ T7106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19305 sclass=netlink_route_socket pid=7106 comm=syz.5.1400 [ 125.896580][ T7118] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.905624][ T7118] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.037434][ T7122] SELinux: syz.4.1407 (7122) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 126.585308][ T7141] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 126.647376][ T7148] netlink: 'syz.1.1418': attribute type 1 has an invalid length. [ 126.655278][ T7148] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1418'. [ 126.979744][ T7172] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 127.335013][ T7177] loop5: detected capacity change from 0 to 764 [ 127.384259][ T7177] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 128.245450][ T7200] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 128.647939][ T7220] netlink: 'syz.4.1448': attribute type 39 has an invalid length. [ 129.344849][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/89.tmp-b7:4' failed: Read-only file system [ 129.507568][ T3286] udevd[3286]: symlink '../../loop5' '/dev/disk/by-diskseq/117.tmp-b7:5' failed: Read-only file system [ 129.655845][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/114.tmp-b7:6' failed: Read-only file system [ 129.683657][ T3505] udevd[3505]: symlink '../../loop4' '/dev/disk/by-diskseq/89.tmp-b7:4' failed: Read-only file system [ 129.724977][ T3286] udevd[3286]: symlink '../../loop1' '/dev/disk/by-diskseq/115.tmp-b7:1' failed: Read-only file system [ 129.772984][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/117.tmp-b7:5' failed: Read-only file system [ 129.792146][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/114.tmp-b7:6' failed: Read-only file system [ 129.804072][ T29] kauditd_printk_skb: 518 callbacks suppressed [ 129.804087][ T29] audit: type=1326 audit(1751327035.109:8700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 129.833873][ T29] audit: type=1326 audit(1751327035.109:8701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 129.881660][ T29] audit: type=1326 audit(1751327035.129:8702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 129.905364][ T29] audit: type=1326 audit(1751327035.129:8703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 129.929713][ T29] audit: type=1326 audit(1751327035.129:8704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 129.953774][ T29] audit: type=1326 audit(1751327035.129:8705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 129.977330][ T29] audit: type=1326 audit(1751327035.129:8706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 130.001465][ T29] audit: type=1326 audit(1751327035.129:8707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 130.025200][ T29] audit: type=1326 audit(1751327035.129:8708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 130.049397][ T29] audit: type=1326 audit(1751327035.129:8709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dcae5e929 code=0x7ffc0000 [ 130.083381][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/115.tmp-b7:1' failed: Read-only file system [ 130.097263][ T3286] udevd[3286]: symlink '../../loop5' '/dev/disk/by-diskseq/117.tmp-b7:5' failed: Read-only file system [ 130.123118][ T7259] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 130.193565][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/89.tmp-b7:4' failed: Read-only file system [ 130.263020][ T7267] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 130.346930][ T7269] netlink: 'syz.1.1467': attribute type 1 has an invalid length. [ 130.355597][ T7269] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1467'. [ 130.640885][ T7289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17212 sclass=netlink_route_socket pid=7289 comm=syz.4.1478 [ 130.721120][ T7293] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 130.737157][ T7297] netlink: 'syz.6.1482': attribute type 39 has an invalid length. [ 131.085215][ T7332] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 131.427323][ T7339] loop5: detected capacity change from 0 to 1024 [ 131.463343][ T7339] EXT4-fs: Ignoring removed bh option [ 131.495070][ T7339] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.569059][ T5345] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.715003][ T7359] team0: Unable to change to the same mode the team is in [ 131.744251][ T7367] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 131.982150][ T7389] bridge_slave_0: left allmulticast mode [ 131.987904][ T7389] bridge_slave_0: left promiscuous mode [ 131.993608][ T7389] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.006189][ T7389] bridge_slave_1: left allmulticast mode [ 132.012663][ T7389] bridge_slave_1: left promiscuous mode [ 132.018385][ T7389] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.037574][ T7389] bond0: (slave bond_slave_0): Releasing backup interface [ 132.048682][ T7389] bond0: (slave bond_slave_1): Releasing backup interface [ 132.064713][ T7389] team0: Port device team_slave_0 removed [ 132.082424][ T7389] team0: Port device team_slave_1 removed [ 132.089386][ T7389] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.097047][ T7389] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.108895][ T7389] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.116640][ T7389] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.155510][ T7392] team0: Mode changed to "loadbalance" [ 132.776166][ T7423] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1533'. [ 132.835031][ T7427] loop4: detected capacity change from 0 to 1024 [ 132.844408][ T7427] EXT4-fs: Ignoring removed bh option [ 132.861621][ T7427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.903794][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.009417][ T7445] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 133.077761][ T7452] loop4: detected capacity change from 0 to 512 [ 133.089441][ T7452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.105408][ T7452] ext4 filesystem being mounted at /292/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.135073][ T7452] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1546'. [ 133.157281][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.367384][ T7472] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 133.369454][ T7469] syz.5.1554 (7469) used greatest stack depth: 9464 bytes left [ 133.425432][ T7474] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 134.031488][ T7509] netlink: 'syz.5.1570': attribute type 39 has an invalid length. [ 134.760193][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/115.tmp-b7:1' failed: Read-only file system [ 134.786312][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/114.tmp-b7:6' failed: Read-only file system [ 134.845388][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/114.tmp-b7:6' failed: Read-only file system [ 134.906974][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/114.tmp-b7:6' failed: Read-only file system [ 135.063945][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/114.tmp-b7:6' failed: Read-only file system [ 135.763527][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/115.tmp-b7:1' failed: Read-only file system [ 135.794702][ T3286] udevd[3286]: symlink '../../loop5' '/dev/disk/by-diskseq/119.tmp-b7:5' failed: Read-only file system [ 135.813900][ T3505] udevd[3505]: symlink '../../loop6' '/dev/disk/by-diskseq/114.tmp-b7:6' failed: Read-only file system [ 135.852538][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/123.tmp-b7:4' failed: Read-only file system [ 135.884736][ T3286] udevd[3286]: symlink '../../loop1' '/dev/disk/by-diskseq/115.tmp-b7:1' failed: Read-only file system [ 136.887488][ T7585] netlink: 'syz.5.1600': attribute type 39 has an invalid length. [ 137.047743][ T7591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7591 comm=syz.1.1601 [ 137.131833][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 137.131849][ T29] audit: type=1400 audit(1751327042.449:8824): avc: denied { write } for pid=7601 comm="syz.1.1607" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 137.182489][ T7605] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 137.212793][ T7592] team0: Unable to change to the same mode the team is in [ 137.347739][ T7615] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 137.406238][ T7620] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 138.314304][ T7628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7628 comm=syz.1.1617 [ 138.464374][ T7640] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.501186][ T7640] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.738972][ T7662] team0: Unable to change to the same mode the team is in [ 138.822885][ T7676] netlink: 'syz.5.1628': attribute type 39 has an invalid length. [ 138.960025][ T7680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7680 comm=syz.5.1629 [ 138.993131][ T7673] loop6: detected capacity change from 0 to 1024 [ 139.009835][ T7673] EXT4-fs: Ignoring removed bh option [ 139.075230][ T7673] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.266156][ T5549] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.499934][ T7710] team0: Unable to change to the same mode the team is in [ 139.524322][ T7719] loop6: detected capacity change from 0 to 512 [ 139.542799][ T7719] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.574028][ T7719] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.603586][ T7726] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 139.662608][ T7719] EXT4-fs (loop6): shut down requested (0) [ 139.670903][ T7719] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 139.699047][ T7719] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 139.703861][ T7730] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.718551][ T7730] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.727198][ T7719] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 139.739157][ T7719] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1640'. [ 139.850207][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/119.tmp-b7:5' failed: Read-only file system [ 139.890980][ T5549] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.917899][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/119.tmp-b7:5' failed: Read-only file system [ 140.074965][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 140.094558][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/126.tmp-b7:6' failed: Read-only file system [ 140.117892][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/126.tmp-b7:6' failed: Read-only file system [ 140.153067][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/127.tmp-b7:6' failed: Read-only file system [ 140.547647][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/123.tmp-b7:4' failed: Read-only file system [ 140.605530][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/123.tmp-b7:4' failed: Read-only file system [ 140.628529][ T7758] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1656'. [ 140.692735][ T7758] bond0: entered promiscuous mode [ 140.718103][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/115.tmp-b7:1' failed: Read-only file system [ 140.731213][ T7758] bond0: left promiscuous mode [ 140.805830][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/123.tmp-b7:4' failed: Read-only file system [ 140.844649][ T7765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7765 comm=syz.4.1660 [ 140.871451][ T7767] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 140.971430][ T7778] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1665'. [ 141.119255][ T7789] netlink: 'syz.4.1669': attribute type 39 has an invalid length. [ 141.173537][ T7797] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.182307][ T7797] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.352899][ T7799] loop4: detected capacity change from 0 to 1024 [ 141.362416][ T7799] EXT4-fs: Ignoring removed bh option [ 141.392525][ T7799] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.497879][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.636616][ T7817] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 141.696273][ T7822] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 141.832111][ T7834] netlink: 'syz.2.1688': attribute type 39 has an invalid length. [ 142.009968][ T7843] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 142.040488][ T7846] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1692'. [ 142.062407][ T7846] bond0: entered promiscuous mode [ 142.069250][ T7846] bond0: left promiscuous mode [ 142.135272][ T7855] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 142.208359][ T29] audit: type=1400 audit(1751327047.519:8825): avc: denied { create } for pid=7860 comm="syz.2.1699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 142.296522][ T29] audit: type=1400 audit(1751327047.569:8826): avc: denied { write } for pid=7862 comm="syz.6.1700" name="kcm" dev="proc" ino=4026533659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 142.297605][ T7870] loop1: detected capacity change from 0 to 512 [ 142.319960][ T29] audit: type=1400 audit(1751327047.579:8827): avc: denied { write } for pid=7860 comm="syz.2.1699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 142.379375][ T7870] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.395372][ T7870] ext4 filesystem being mounted at /278/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.449079][ T7884] netlink: 'syz.5.1708': attribute type 39 has an invalid length. [ 142.458260][ T7870] EXT4-fs (loop1): shut down requested (0) [ 142.466449][ T7870] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 142.476243][ T7870] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 142.496501][ T7870] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 142.519931][ T7889] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1703'. [ 142.535738][ T29] audit: type=1326 audit(1751327047.849:8828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.6.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 142.560031][ T29] audit: type=1326 audit(1751327047.849:8829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.6.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 142.583550][ T29] audit: type=1326 audit(1751327047.849:8830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.6.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 142.607038][ T29] audit: type=1326 audit(1751327047.849:8831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.6.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff26e3ce963 code=0x7ffc0000 [ 142.620960][ T7891] loop6: detected capacity change from 0 to 764 [ 142.631245][ T29] audit: type=1326 audit(1751327047.909:8832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.6.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff26e3cd3df code=0x7ffc0000 [ 142.660727][ T29] audit: type=1326 audit(1751327047.909:8833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.6.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff26e3ce9b7 code=0x7ffc0000 [ 142.684072][ T29] audit: type=1326 audit(1751327047.929:8834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.6.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff26e3cd290 code=0x7ffc0000 [ 142.726624][ T7891] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 142.735969][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.762094][ T7894] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.771536][ T7894] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.578716][ T7913] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 143.656430][ T7918] netlink: 'syz.5.1723': attribute type 39 has an invalid length. [ 143.675435][ T7920] loop1: detected capacity change from 0 to 512 [ 143.702933][ T7920] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.740512][ T7928] loop5: detected capacity change from 0 to 764 [ 143.747350][ T7920] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.785642][ T7928] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 143.872560][ T7920] EXT4-fs (loop1): shut down requested (0) [ 143.889781][ T7920] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 143.898639][ T7920] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 143.919859][ T7920] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 143.941778][ T7920] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1722'. [ 144.048832][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.504872][ T7966] loop1: detected capacity change from 0 to 1024 [ 144.516329][ T7966] EXT4-fs: Ignoring removed bh option [ 144.862092][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/138.tmp-b7:1' failed: Read-only file system [ 144.897777][ T7966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.963112][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 145.261688][ T7869] udevd[7869]: symlink '../../loop6' '/dev/disk/by-diskseq/133.tmp-b7:6' failed: Read-only file system [ 145.292055][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/129.tmp-b7:4' failed: Read-only file system [ 145.321473][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.388083][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 145.412032][ T7869] udevd[7869]: symlink '../../loop4' '/dev/disk/by-diskseq/129.tmp-b7:4' failed: Read-only file system [ 145.443234][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/138.tmp-b7:1' failed: Read-only file system [ 145.461728][ T3286] udevd[3286]: symlink '../../loop6' '/dev/disk/by-diskseq/133.tmp-b7:6' failed: Read-only file system [ 145.496754][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/138.tmp-b7:1' failed: Read-only file system [ 145.561118][ T7869] udevd[7869]: symlink '../../loop4' '/dev/disk/by-diskseq/129.tmp-b7:4' failed: Read-only file system [ 145.660228][ T7998] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 145.758567][ T8004] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 145.807892][ T8006] team0: Unable to change to the same mode the team is in [ 146.001647][ T8020] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1758'. [ 146.010778][ T8020] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1758'. [ 146.730665][ T8037] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1772'. [ 146.799989][ T8039] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 146.872661][ T8042] team0: Unable to change to the same mode the team is in [ 147.257344][ T8056] loop6: detected capacity change from 0 to 1024 [ 147.271375][ T8056] EXT4-fs: Ignoring removed bh option [ 147.326421][ T8056] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.467126][ T5549] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.548930][ T8073] netlink: 'syz.4.1784': attribute type 39 has an invalid length. [ 147.714959][ T8083] team0: Unable to change to the same mode the team is in [ 147.742980][ T8084] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1779'. [ 147.752132][ T8084] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1779'. [ 147.988693][ T8090] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 148.028875][ T8092] loop5: detected capacity change from 0 to 1024 [ 148.046711][ T8092] EXT4-fs: Ignoring removed bh option [ 148.061547][ T8092] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.100628][ T5345] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.974970][ T8123] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 149.013376][ T8127] netlink: 'syz.1.1800': attribute type 1 has an invalid length. [ 149.021220][ T8127] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1800'. [ 149.182887][ T8151] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1808'. [ 149.491931][ T8171] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1810'. [ 149.501124][ T8171] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1810'. [ 149.566611][ T8173] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1811'. [ 149.613654][ T8176] loop5: detected capacity change from 0 to 512 [ 149.649398][ T8176] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.663700][ T8176] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.699939][ T8176] EXT4-fs (loop5): shut down requested (0) [ 149.707442][ T8176] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=15 [ 149.718548][ T8176] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=15 [ 149.727488][ T8176] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=15 [ 149.751304][ T5345] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.775817][ T8182] loop5: detected capacity change from 0 to 1024 [ 149.784148][ T8182] EXT4-fs: Ignoring removed bh option [ 149.918516][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-label/syzkaller.tmp-b7:5' failed: Read-only file system [ 149.942006][ T8182] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.965333][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/146.tmp-b7:5' failed: Read-only file system [ 150.003391][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-label/syzkaller.tmp-b7:5' failed: Read-only file system [ 150.043223][ T5345] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.096755][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/129.tmp-b7:4' failed: Read-only file system [ 150.198184][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:5' failed: Read-only file system [ 150.215871][ T7869] udevd[7869]: symlink '../../loop4' '/dev/disk/by-diskseq/129.tmp-b7:4' failed: Read-only file system [ 150.228345][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/146.tmp-b7:5' failed: Read-only file system [ 150.250239][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/146.tmp-b7:5' failed: Read-only file system [ 150.291988][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 150.292007][ T29] audit: type=1400 audit(1751327055.609:8993): avc: denied { ioctl } for pid=8198 comm="syz.2.1820" path="socket:[20244]" dev="sockfs" ino=20244 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.518020][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/141.tmp-b7:6' failed: Read-only file system [ 150.577376][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/141.tmp-b7:6' failed: Read-only file system [ 151.176104][ T8233] team0: Unable to change to the same mode the team is in [ 151.334365][ T8256] __nla_validate_parse: 3 callbacks suppressed [ 151.334382][ T8256] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1842'. [ 151.498311][ T8268] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1847'. [ 151.536371][ T8268] team0: Unable to change to the same mode the team is in [ 151.787197][ T8290] netlink: 'syz.5.1856': attribute type 39 has an invalid length. [ 151.922568][ T8298] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1860'. [ 151.968870][ T8298] team0: Unable to change to the same mode the team is in [ 152.011165][ T8306] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 152.551839][ T8349] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1873'. [ 152.583824][ T8349] team0: Unable to change to the same mode the team is in [ 152.615266][ T8362] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 152.967973][ T8394] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 153.003888][ T8402] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 153.076263][ T8410] cgroup: No subsys list or none specified [ 153.137191][ T8412] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 153.331737][ T8414] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 153.493972][ T8426] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 153.543634][ T8432] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 153.702791][ T8447] netlink: 'syz.2.1912': attribute type 39 has an invalid length. [ 153.729543][ T8449] netlink: 80 bytes leftover after parsing attributes in process `syz.5.1911'. [ 153.778707][ T8455] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 153.916664][ T8463] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 154.153005][ T8473] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1923'. [ 154.171782][ T8475] netlink: 'syz.2.1924': attribute type 39 has an invalid length. [ 154.257573][ T8477] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1925'. [ 154.286803][ T8481] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 154.391202][ T8492] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 154.499791][ T8500] netlink: 'syz.1.1936': attribute type 39 has an invalid length. [ 154.530506][ T8502] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1937'. [ 154.609392][ T8508] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 154.863203][ T8528] netlink: 'syz.6.1947': attribute type 39 has an invalid length. [ 154.996617][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/141.tmp-b7:6' failed: Read-only file system [ 155.026986][ T8531] loop6: detected capacity change from 0 to 512 [ 155.097288][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/148.tmp-b7:6' failed: Read-only file system [ 155.132502][ T8531] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.204741][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 155.235298][ T8531] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.341906][ T8531] EXT4-fs (loop6): shut down requested (0) [ 155.350365][ T8531] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 155.360382][ T8531] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 155.374132][ T8531] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 155.392080][ T8531] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1949'. [ 155.418165][ T8541] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 155.431553][ T5549] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.450343][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 155.480214][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/148.tmp-b7:6' failed: Read-only file system [ 155.509096][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/148.tmp-b7:6' failed: Read-only file system [ 155.526669][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/149.tmp-b7:6' failed: Read-only file system [ 155.618789][ T8553] netlink: 'syz.2.1959': attribute type 39 has an invalid length. [ 155.627230][ T3822] udevd[3822]: symlink '../../loop5' '/dev/disk/by-diskseq/147.tmp-b7:5' failed: Read-only file system [ 155.706589][ T8558] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 155.710614][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/139.tmp-b7:1' failed: Read-only file system [ 155.737414][ T7869] udevd[7869]: symlink '../../loop5' '/dev/disk/by-diskseq/147.tmp-b7:5' failed: Read-only file system [ 155.759176][ T8560] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 155.932133][ T8588] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1969'. [ 156.391458][ T29] audit: type=1326 audit(1751327061.709:8994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 156.424155][ T8615] loop6: detected capacity change from 0 to 764 [ 156.429674][ T29] audit: type=1326 audit(1751327061.739:8995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 156.453917][ T29] audit: type=1326 audit(1751327061.739:8996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff26e3ce929 code=0x7ffc0000 [ 156.453946][ T29] audit: type=1326 audit(1751327061.739:8997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff26e3ce963 code=0x7ffc0000 [ 156.453998][ T29] audit: type=1326 audit(1751327061.739:8998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff26e3cd3df code=0x7ffc0000 [ 156.512561][ T8615] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 156.523914][ T29] audit: type=1326 audit(1751327061.739:8999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff26e3ce9b7 code=0x7ffc0000 [ 156.555426][ T29] audit: type=1326 audit(1751327061.739:9000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff26e3cd290 code=0x7ffc0000 [ 156.578940][ T29] audit: type=1326 audit(1751327061.739:9001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff26e3ce52b code=0x7ffc0000 [ 156.609103][ T29] audit: type=1326 audit(1751327061.759:9002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff26e3cd58a code=0x7ffc0000 [ 156.632620][ T29] audit: type=1326 audit(1751327061.759:9003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8614 comm="syz.6.1974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff26e3cd58a code=0x7ffc0000 [ 156.795225][ T8622] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 156.825886][ T8628] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.845252][ T8628] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.091733][ T8660] loop1: detected capacity change from 0 to 764 [ 158.106700][ T8660] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 158.350384][ T8679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.362410][ T8679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.389531][ T8682] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 158.534057][ T8686] netlink: 'syz.4.2002': attribute type 39 has an invalid length. [ 159.739689][ T8723] loop6: detected capacity change from 0 to 512 [ 159.756695][ T8723] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.775304][ T2995] ================================================================== [ 159.783452][ T2995] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 159.785614][ T8723] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.790682][ T2995] [ 159.790690][ T2995] write to 0xffff8881004b2f30 of 8 bytes by task 7869 on cpu 1: [ 159.790720][ T2995] dentry_unlink_inode+0x65/0x260 [ 159.790749][ T2995] d_delete+0x164/0x180 [ 159.790771][ T2995] d_delete_notify+0x32/0x100 [ 159.824865][ T2995] vfs_unlink+0x30b/0x420 [ 159.829240][ T2995] do_unlinkat+0x28e/0x4c0 [ 159.833681][ T2995] __x64_sys_unlink+0x2e/0x40 [ 159.838383][ T2995] x64_sys_call+0x22a6/0x2fb0 [ 159.843080][ T2995] do_syscall_64+0xd2/0x200 [ 159.847594][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.853502][ T2995] [ 159.855829][ T2995] read to 0xffff8881004b2f30 of 8 bytes by task 2995 on cpu 0: [ 159.863383][ T2995] step_into+0x122/0x820 [ 159.867641][ T2995] walk_component+0x162/0x220 [ 159.872333][ T2995] path_lookupat+0xfe/0x2a0 [ 159.876855][ T2995] filename_lookup+0x147/0x340 [ 159.881642][ T2995] do_readlinkat+0x7d/0x320 [ 159.886172][ T2995] __x64_sys_readlink+0x47/0x60 [ 159.891037][ T2995] x64_sys_call+0x2cf3/0x2fb0 [ 159.895725][ T2995] do_syscall_64+0xd2/0x200 [ 159.900256][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.906160][ T2995] [ 159.908488][ T2995] value changed: 0xffff88811a492f00 -> 0x0000000000000000 [ 159.915605][ T2995] [ 159.917939][ T2995] Reported by Kernel Concurrency Sanitizer on: [ 159.924112][ T2995] CPU: 0 UID: 0 PID: 2995 Comm: udevd Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 159.934368][ T2995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 159.944451][ T2995] ================================================================== [ 159.978160][ T8723] EXT4-fs (loop6): shut down requested (0) [ 159.985962][ T8723] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 159.995090][ T8723] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 160.003981][ T8723] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=15 [ 160.015058][ T8723] __nla_validate_parse: 1 callbacks suppressed [ 160.015076][ T8723] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2017'. [ 160.042825][ T5549] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.051815][ T3822] udevd[3822]: symlink '../../loop4' '/dev/disk/by-diskseq/129.tmp-b7:4' failed: Read-only file system [ 160.071295][ T3822] udevd[3822]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 160.084023][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/154.tmp-b7:6' failed: Read-only file system [ 160.098204][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/154.tmp-b7:6' failed: Read-only file system [ 160.113047][ T3822] udevd[3822]: symlink '../../loop6' '/dev/disk/by-diskseq/155.tmp-b7:6' failed: Read-only file system [ 160.338461][ T3822] udevd[3822]: symlink '../../loop1' '/dev/disk/by-diskseq/153.tmp-b7:1' failed: Read-only file system