last executing test programs: 1m43.310399576s ago: executing program 3 (id=642): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) syz_io_uring_setup(0x3b51, &(0x7f00000003c0)={0x0, 0x5883, 0x80, 0x2, 0x1c2}, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newnexthop={0x40, 0x68, 0x1, 0x100003, 0x7ffffffd, {0x0, 0x0, 0x4}, [@NHA_GROUP={0xc, 0x2, [{0xfffffffd, 0x8}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_RES_GROUP={0x14, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x4}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x1000}]}]}, 0x40}}, 0x4000080) socket$unix(0x1, 0x1, 0x0) 1m43.246355891s ago: executing program 3 (id=645): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2500000000002020207b1af88b822a3200bfa100000000000007010000f8ffffffa202000008000000b7030000000000008500000006000002850000000500000095009400000000006851"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110013", @ANYRES16=r0, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x3) socket$netlink(0x10, 0x3, 0x10) socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000002080)={0x9, {"a2e339084fc752f91b2909094bf70e0dd038e7ff7fc6e5539b3263078b089b39333b651a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d316d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df0784c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e7020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02ccf156f3da001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a5031e54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d618e462071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a75286656c8ec3dbce43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58ceecce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af44863c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ef9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766cf3817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000510b000000000000000000000000000000000000000000000000ac6b429961f8c30a00", 0x1000}}, 0x1006) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0xc, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x0, 0x4000008, 0x30002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, r4, 0x2) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000300)={'gre0\x00', {0x2, 0x0, @empty}}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) r7 = perf_event_open(&(0x7f0000001480)={0x0, 0x80, 0x5, 0x1, 0x0, 0x0, 0x0, 0x12, 0xa0421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x104, 0x0, 0x0, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='cpu==0||!') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) socket$unix(0x1, 0x5, 0x0) 1m43.178074206s ago: executing program 3 (id=648): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8], 0x0, 0x10}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="050000000100"/16, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB='\x00\x00\x00TL'], 0x38}, 0x300, 0x0, 0x0, 0x6108be0612f59833}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x71, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0xfffffffffffffdf8, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$SIOCGSTAMP(r5, 0x8906, 0x0) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @noop]}}}], 0x40}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) io_uring_setup(0x5f45, &(0x7f00000001c0)={0x0, 0x0, 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m42.989337171s ago: executing program 3 (id=649): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x20081e, &(0x7f00000002c0)={[{@grpquota}, {@jqfmt_vfsv1}, {@minixdf}, {@noquota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}]}, 0x1, 0x518, &(0x7f0000000ac0)="$eJzs3c9vI1cdAPCvZ+PEyaZNWnoARNulLSxotU7ibaOqBygnhFAlRI9FSkPiRFHsOIqd0oQ9pGeuSFTiBEf+AM49IXHkguDGpRyQ+BGBGiQORjOeZL1Zu4k2iR3Fn480mvfmeef7fZud99YviV8AI+tORBxExHhEvB8RM/n1Qn7E250jfd1nhw9Xjg4frhSi3X73n4WsPb0WXX8mdTu/ZykifvjdiB8Xnozb3NvfXK7Vqjt5fa5V355r7u3f36gvr1fXq1uVyuLC4vybD96oXFpfX66P56UXP/3DwTd/mqY1nV/p7sdl6nS9eBInNRYR37+KYENwK+/P+LAT4akkEfF8RLySPf8zcSv7agIAN1m7PRPtme46AHDTJdkaWCEp52sB05Ek5XJnDe+FmEpqjWbr3lpjd2u1s1Y2G8VkbaNWnc/XCmejWEjrC1n5Ub1yqv4gIp6LiJ9PTGb18kqjtjrM//gAwAi7fWr+/89EZ/4/04tLA8gOALgypWEnAAAMnPkfAEaP+R8ARo/5HwBGT2f+nxx2GgDAAHn/DwCjx/wPACPlB++8kx7to/zzr1c/2NvdbHxwf7Xa3CzXd1fKK42d7fJ6o7GefWZP/az71RqN7YXXY/fD2W9tN1tzzb39pXpjd6u1lH2u91K1mL3qYAA9AwD6ee7lT/5cSGfktyazI7r2cigONTPgqiXDTgAYmlvDTgAYGrt9wei6wHt8ywNwQ/TYovcxpV6/INRut9tXlxJwxe5+yfo/jKqu9X8/BQwjxvo/jC7r/zC62u3Ceff8j/O+EAC43qzxA32+//98fv5N/s2BH62efsXHV5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG/H+/+W873ApyNJyuWIZyJiNoqFtY1adT4ino2IP00UJ9L6wpBzBgAuKvlbId//6+7Ma9OPNb10+6Q4HhE/+eW7v/hwudXa+WPEeOFfE8fXWx/n1yuDzx4AONvxPJ2du97If3b4cOX4GGQ+f/9ORJQ68Y8Ox+PoJP5YjGXnUhQjYurfhbzeUehau7iIg48i4ou9+l+I6WwNpLPz6en4aexnBho/eSx+krV1zunfxRcuIRcYNZ+k48/bvZ6/JO5k597PfykboS4uH//SW60cZWPgo/jH49+tPuPfnfPGeP133+uUJp9s+yjiy2MRx7GPusaf4/iFPvFfO2f8v3zlpVf6tbV/FXE3esfvjjXXqm/PNff272/Ul9er69WtSmVxYXH+zQdvVObWNn5fnZ/rPxv84617z/ZrS/s/1Sd+6Yz+f+2c/f/1/95/76s9ro/l8b/xaq/4SbzwOfHTOfHr54y/PPXbUr+2NP5qn/6f9fW/d874n/51/4ltwwGA4Wnu7W8u12rVnYsX3stvmV2J5BLv/LSFUgwzusLlF9J/X9cgjZ6Fbw8q1nj0bvrZq50H8FRTu/1UsfqNGJex6gZcBycPfUT8d9jJAAAAAAAAAAAAAAAAPQ3iN5aG3UcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABurv8HAAD//5B9y08=") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937c, 0x182) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m42.803491277s ago: executing program 3 (id=652): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000200000000000000000000008500000041000000850000001100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="486f1a56ea51f3d32b7d88c6b907", 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x818000, &(0x7f0000000280)={[{@nouid32}]}, 0x1, 0x722, &(0x7f0000002640)="$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") 1m42.584817864s ago: executing program 3 (id=654): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) statx(0xffffffffffffffff, &(0x7f0000002340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000, 0x10, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") 1m42.574052835s ago: executing program 32 (id=654): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) statx(0xffffffffffffffff, &(0x7f0000002340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000, 0x10, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") 17.706510163s ago: executing program 4 (id=1866): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) sendto$packet(r5, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140), 0x14) 17.61543268s ago: executing program 4 (id=1867): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000300)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @opaque="65ef83f7775bcf0ddbfa95cc714fe4297b681bd9ed5d1e6f7716fdc67a6967d9817f39d296d8f845"}}}}}}, 0x0) 17.359437321s ago: executing program 4 (id=1868): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1, 0x4, 0x17fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwritev2(r2, 0x0, 0x0, 0x8800000, 0x0, 0x2) 17.272165108s ago: executing program 4 (id=1869): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18177886b0acec6d6aa7fdfb0600000000000000dbda9dbb9975dac1ce565918110800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x2, 0x0, 0x0) 17.191467464s ago: executing program 4 (id=1870): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0xd0, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x2, 0x1}}, 0x2e) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 16.967419932s ago: executing program 4 (id=1873): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x3, 0x1000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x1, @dev}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x3}) openat(0xffffffffffffff9c, 0x0, 0x601c2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001040)={'lo\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x30}}}) 16.963118313s ago: executing program 33 (id=1873): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x3, 0x1000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x1, @dev}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x3}) openat(0xffffffffffffff9c, 0x0, 0x601c2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001040)={'lo\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x30}}}) 7.850810417s ago: executing program 5 (id=1954): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x81440c, &(0x7f0000000680)={[{@test_dummy_encryption}, {@init_itable}, {@noload}]}, 0x3, 0x488, &(0x7f0000002000)="$eJzs3M1vG0UbAPBnnTht3rRvQikfbfkIFETFR9K0BXrgAAgkDkVCggMcrSStStMWNUECFImUQzkhhMQdceRfgAtcEOKExBXuqFKFeqHlZLTe3cR2bTdO7Ljg309y+8zu2jOPZ8eZ3YkTwNCaTv9JIvZExG8RMZkVGw+Yzv67cX11/ub11fkkqtU3/0xqx/11fXW+OLR43kR9IZI41KLe5Q8/OldZWlq8lJdnV85PpRufOXu+cmbxzOKFYydPnjg+9/xzx57tSZ4TUcqj19754vVTnzXk35RHj0x32vl4tdrj6gZrb108OsB20J2RvL/KtfE/GSN1vTcZr36yXvh4QA0E+qZarVYn2u9eqwL/YUk0lg15GBbFD/ri+rfVdfCLfZt9DN61l7ILoDTvG/kj2zO6fseg3HR920vTEfH22t9fpY/oz30IAIAG36fzn6fT2c7qfDr32Jh/lOLeuuP+n68NTUXEXRGxLyLujguxPyLuiagde19E3N9l/c2LJLfOf0pXt5TYJqXzvxfyta3G+V8x+4upkby0t5Z/OTl9dmnxaP6eHInyrrQ816GOH1759fN2++rnf+kjrb+YC+btuDq6q/E5C5WVynZyrnftcsTB0Vb5J+srAUlEHIiIg61eoHT7Os4++c0D7fbdPv8OerDQVP064oms/9eiKf9Ckq1Pvjfben1ydncsLR6dLc6KW/38y5U32tW/rfx7IO3//7U8/9fzn0rq12uXu6/jyu+ftr2mmS7nQRfn/1plpTKWvFWLx/JtH1RWVi7NRYwlp7JG128/tvHcolwcn+Z/5HDr8b8vNt6JQxGRnsQPRsRDEfFw3nePRMSjEXE4O7TlGfnTy4+927xtvMj/Duj/hTQ4uvEeZHva9f9GMBbNW1oHI+d+/Lah0qmNMM//ZufPvxO16Ei+ZTOff5tp19bOZgAAAPj3KUXEnkhKM+txqTQzk/0O//6I0tLF5ZWnTl98/8JC9h2BqSiXijtdk3X3Q+fyy/qsfDkisl8tKPYfj1LtvvGXI+O18sz8xaWFQScPQ26izfhP/TEy6NYBfecLWzC8jH8YXh3Hf3nn2gHsvFvGf8cxv6uvbQF2Vouf/+ODaAew81rN//29HxgOTePfsh8MEff/YXgZ/zC8jH8YSsvjcfsvyXcMilfq8umb/Yr+ZMR2WziYIMp3RDO2G+yOdv1e6nvtY1s7tboKvjvQ+1dO+tzmHQkG95kEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQS/8EAAD//1w1zAg=") syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x280c021, 0x0, 0x1, 0x0, &(0x7f0000000d40)) 6.343398318s ago: executing program 5 (id=1963): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) 6.20339533s ago: executing program 5 (id=1967): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') 6.20303955s ago: executing program 5 (id=1968): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") 4.487460128s ago: executing program 5 (id=1980): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) ioprio_set$pid(0x2, 0x0, 0x4007) 4.392603335s ago: executing program 1 (id=1982): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x4041, &(0x7f0000000600), 0x60, 0x50e, &(0x7f0000000bc0)="$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") 4.380035827s ago: executing program 2 (id=1983): r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) utimes(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], 0x0}, 0x94) r7 = bpf$ITER_CREATE(0xb, 0x0, 0x0) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r9 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r9) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r8, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={r7, r6, 0x4, r8}, 0x10) 3.325433462s ago: executing program 1 (id=1985): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000340)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 2.587412551s ago: executing program 5 (id=1987): mount$tmpfs(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000280), 0x2000001, &(0x7f0000000080)=ANY=[@ANYBLOB='2']) socket$netlink(0x10, 0x3, 0x8000000004) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() syz_usb_connect$cdc_ncm(0x4, 0xd1, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x6, 0x6f, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011001020000102505a1a440000102030109025d00020106300d0904000001020d000006240600013305240004000d240f0103000000080000000906241a00003809058103ff03ff09060904010000020d00000904010102020d0000090582020002050405090503021000"], 0x0) syz_usb_connect(0x3, 0xf5, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000772aed408680070bb96c010203010902e30003dc2000000904003f"], 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.441097593s ago: executing program 1 (id=1988): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) 1.789464275s ago: executing program 0 (id=1990): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) syz_clone(0x8b946080, 0x0, 0x0, 0x0, 0x0, 0x0) 1.688119483s ago: executing program 0 (id=1993): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xe000, 0x3, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x7, 0xc, 0x0, @gue={{0x1, 0x1, 0x3, 0xff, 0x0, @void}}}}}}}, 0x0) 1.618898919s ago: executing program 0 (id=1995): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fchdir(r0) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x20200, 0x81) 1.617318169s ago: executing program 2 (id=1996): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "69dcaf2086ec9a8545f45826cb35be51ca73845d177dd8dba7221faeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0xfffffffffffffffe) 1.567498613s ago: executing program 2 (id=1997): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1}, 0x6e) listen(r2, 0x800) 1.528821756s ago: executing program 1 (id=1999): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x40) 1.504686618s ago: executing program 2 (id=2001): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) 1.503999538s ago: executing program 6 (id=2002): syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r0, 0x0, 0x4}, 0x18) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000005b000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000280)=ANY=[], 0x65) 1.436402964s ago: executing program 1 (id=2003): r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x45bd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/40, 0x54}], 0x1) 1.425121664s ago: executing program 2 (id=2004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff01000085"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r4, &(0x7f0000000100)='.\x00', 0x9000, &(0x7f0000001dc0)={0x0, 0x85, 0x20000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 793.476446ms ago: executing program 0 (id=2005): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) rt_sigsuspend(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x11, 0x4, 0x4, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0x57) syz_usb_connect(0x3, 0x2d, &(0x7f0000000980)={{0x12, 0x1, 0x310, 0x84, 0x6c, 0x7f, 0x10, 0x369d, 0x1a01, 0xb2c3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x3, 0x90, 0x4, [{{0x9, 0x4, 0x82, 0x3, 0x0, 0x8, 0x2, 0x1, 0x4}}, {{0x9, 0x4, 0x82, 0x1, 0x0, 0x43, 0x97, 0x64}}]}}]}}, 0x0) 583.542503ms ago: executing program 6 (id=2006): socket$inet6(0xa, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x1, 0x3, 0x80000000}, {0x60, 0x8}, {}, {0x2}, {0x6, 0x0, 0x0, 0x10000000}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 583.247583ms ago: executing program 1 (id=2007): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r4, &(0x7f00000005c0)={0x9, {"a2e3ad21ed0d52f91b5a090987f70e06d038e7ff7fc6e5539b5b43078b089b3b073172090890e0878f0e1ac6e7049b3371959b6e9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d074c0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6b922f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa0b9d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c71568f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897f3411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2de8a50ddefeb12c46342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f02f4cded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 575.799093ms ago: executing program 2 (id=2008): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000180)='xprt_transmit\x00', r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bind$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x3}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002bbd700100000000030000005800018044000400200001000a00000000000000fe800000000000000000000000000010f8000000200002000a00000000000005ff64c100000000000000000000000001000000000d0001007564703a73"], 0x6c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) 525.495617ms ago: executing program 6 (id=2009): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001c00010029bd7040ffdbdf2507000000", @ANYRES32=r2, @ANYBLOB="8000ac0a0a000200aaaaaaaaaabb00000c000e"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) 459.479333ms ago: executing program 6 (id=2010): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x3, &(0x7f00000000c0)={[{@usrjquota}, {@nombcache}, {@debug}, {@nouid32}, {@acl}]}, 0x9, 0x61d, &(0x7f0000000700)="$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") mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x24) 418.571546ms ago: executing program 6 (id=2011): gettid() clock_gettime(0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 186.813635ms ago: executing program 6 (id=2012): openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@discard}, {@bh}, {@nomblk_io_submit}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x1) pwrite64(r2, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 103.534521ms ago: executing program 0 (id=2013): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x480000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 0s ago: executing program 0 (id=2014): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) ptrace$ARCH_GET_GS(0x1e, r0, &(0x7f0000000040), 0x1004) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff64, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x700, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) kernel console output (not intermixed with test programs): s_call+0x2abe/0x2ff0 [ 92.678162][ T7626] do_syscall_64+0xd2/0x200 [ 92.678184][ T7626] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.678279][ T7626] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.678296][ T7626] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.678315][ T7626] RIP: 0033:0x7f764ffbeb69 [ 92.678374][ T7626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.678392][ T7626] RSP: 002b:00007f764e626e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 92.678410][ T7626] RAX: ffffffffffffffda RBX: 0000000000000531 RCX: 00007f764ffbeb69 [ 92.678423][ T7626] RDX: 00007f764e626ef0 RSI: 0000000000000000 RDI: 00007f7650042784 [ 92.678434][ T7626] RBP: 0000200000000640 R08: 00007f764e626bb7 R09: 00007f764e626e40 [ 92.678444][ T7626] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 92.678492][ T7626] R13: 00007f764e626ef0 R14: 00007f764e626eb0 R15: 00002000000001c0 [ 92.678583][ T7626] [ 92.862027][ T7607] bond13: left promiscuous mode [ 92.893965][ T7626] lo: entered promiscuous mode [ 92.899059][ T7626] tunl0: entered promiscuous mode [ 92.904333][ T7626] gre0: entered promiscuous mode [ 92.909441][ T7626] gretap0: entered promiscuous mode [ 92.917746][ T7626] erspan0: entered promiscuous mode [ 92.924857][ T7626] ip_vti0: entered promiscuous mode [ 92.931334][ T7626] ip6_vti0: entered promiscuous mode [ 92.938306][ T7626] sit0: entered promiscuous mode [ 92.945702][ T7626] ip6tnl0: entered promiscuous mode [ 92.952381][ T7626] ip6gre0: entered promiscuous mode [ 92.959318][ T7626] syz_tun: entered promiscuous mode [ 92.966567][ T7626] ip6gretap0: entered promiscuous mode [ 92.973501][ T7626] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.980806][ T7626] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.988291][ T7626] bridge0: entered promiscuous mode [ 92.995937][ T7626] vcan0: entered promiscuous mode [ 92.996793][ T7626] bond0: entered promiscuous mode [ 92.996806][ T7626] bond_slave_0: entered promiscuous mode [ 92.996858][ T7626] bond_slave_1: entered promiscuous mode [ 92.999843][ T7626] team0: entered promiscuous mode [ 93.023542][ T7626] team_slave_0: entered promiscuous mode [ 93.023643][ T7626] team_slave_1: entered promiscuous mode [ 93.025164][ T7626] dummy0: entered promiscuous mode [ 93.026392][ T7626] nlmon0: entered promiscuous mode [ 93.027074][ T7626] caif0: entered promiscuous mode [ 93.027238][ T7626] batadv0: entered promiscuous mode [ 93.028400][ T7626] vxcan0: entered promiscuous mode [ 93.028869][ T7626] vxcan1: entered promiscuous mode [ 93.029414][ T7626] veth0: entered promiscuous mode [ 93.030705][ T7626] veth1: entered promiscuous mode [ 93.089175][ T7626] wg0: entered promiscuous mode [ 93.097436][ T7626] wg1: entered promiscuous mode [ 93.103796][ T7626] wg2: entered promiscuous mode [ 93.104227][ T7642] FAULT_INJECTION: forcing a failure. [ 93.104227][ T7642] name failslab, interval 1, probability 0, space 0, times 0 [ 93.109758][ T7626] veth0_to_bridge: entered promiscuous mode [ 93.121356][ T7642] CPU: 0 UID: 0 PID: 7642 Comm: syz.0.1214 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 93.121415][ T7642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.121426][ T7642] Call Trace: [ 93.121432][ T7642] [ 93.121445][ T7642] __dump_stack+0x1d/0x30 [ 93.121464][ T7642] dump_stack_lvl+0xe8/0x140 [ 93.121482][ T7642] dump_stack+0x15/0x1b [ 93.121497][ T7642] should_fail_ex+0x265/0x280 [ 93.121526][ T7642] should_failslab+0x8c/0xb0 [ 93.121608][ T7642] kmem_cache_alloc_noprof+0x50/0x310 [ 93.121634][ T7642] ? prepare_creds+0x37/0x4c0 [ 93.121660][ T7642] prepare_creds+0x37/0x4c0 [ 93.121751][ T7642] copy_creds+0x8f/0x3f0 [ 93.121772][ T7642] copy_process+0x658/0x2000 [ 93.121794][ T7642] ? kstrtouint+0x76/0xc0 [ 93.121823][ T7642] ? __rcu_read_unlock+0x4f/0x70 [ 93.121874][ T7642] kernel_clone+0x16c/0x5c0 [ 93.121897][ T7642] ? vfs_write+0x75e/0x8e0 [ 93.121953][ T7642] __x64_sys_clone+0xe6/0x120 [ 93.121983][ T7642] x64_sys_call+0x119c/0x2ff0 [ 93.122002][ T7642] do_syscall_64+0xd2/0x200 [ 93.122048][ T7642] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.122149][ T7642] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.122169][ T7642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.122189][ T7642] RIP: 0033:0x7f84937eeb69 [ 93.122203][ T7642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.122219][ T7642] RSP: 002b:00007f8491e4efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 93.122237][ T7642] RAX: ffffffffffffffda RBX: 00007f8493a15fa0 RCX: 00007f84937eeb69 [ 93.122323][ T7642] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000041200000 [ 93.122335][ T7642] RBP: 00007f8491e4f090 R08: 0000000000000000 R09: 0000000000000000 [ 93.122408][ T7642] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 93.122419][ T7642] R13: 0000000000000000 R14: 00007f8493a15fa0 R15: 00007ffeda3c6fa8 [ 93.122436][ T7642] [ 93.330162][ T7626] veth1_to_bridge: entered promiscuous mode [ 93.338737][ T7626] veth0_to_bond: entered promiscuous mode [ 93.346573][ T7626] veth1_to_bond: entered promiscuous mode [ 93.353701][ T7626] veth0_to_team: entered promiscuous mode [ 93.361302][ T7626] veth1_to_team: entered promiscuous mode [ 93.368945][ T7626] veth0_to_batadv: entered promiscuous mode [ 93.376257][ T7626] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.383628][ T7626] batadv_slave_0: entered promiscuous mode [ 93.390537][ T7626] veth1_to_batadv: entered promiscuous mode [ 93.398078][ T7626] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.405692][ T7626] batadv_slave_1: entered promiscuous mode [ 93.412700][ T7626] xfrm0: entered promiscuous mode [ 93.419267][ T7626] veth0_to_hsr: entered promiscuous mode [ 93.426668][ T7626] veth1_to_hsr: entered promiscuous mode [ 93.434238][ T7626] hsr0: entered promiscuous mode [ 93.440190][ T7626] veth1_virt_wifi: entered promiscuous mode [ 93.447390][ T7626] veth0_virt_wifi: entered promiscuous mode [ 93.464501][ T7626] vlan0: entered promiscuous mode [ 93.469764][ T7626] vlan1: entered promiscuous mode [ 93.482542][ T7626] macvlan0: entered promiscuous mode [ 93.483614][ T7626] macvlan1: entered promiscuous mode [ 93.484636][ T7626] ipvlan0: entered promiscuous mode [ 93.484684][ T7626] ipvlan1: entered promiscuous mode [ 93.496963][ T7626] macvtap0: entered promiscuous mode [ 93.512962][ T7626] macsec0: entered promiscuous mode [ 93.519831][ T7626] geneve0: entered promiscuous mode [ 93.532050][ T7626] geneve1: entered promiscuous mode [ 93.541944][ T7626] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 93.550688][ T7652] loop4: detected capacity change from 0 to 256 [ 93.552946][ T7652] vfat: Unknown parameter 'shor†name' [ 93.557637][ T7626] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 93.573418][ T7626] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 93.583991][ T7626] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 93.593699][ T7626] bond1: entered promiscuous mode [ 93.594242][ T7652] 9pnet: Could not find request transport: rdmaective_cpus [ 93.598965][ T7626] bond2: entered promiscuous mode [ 93.611218][ T7626] bond3: entered promiscuous mode [ 93.616358][ T7626] bond4: entered promiscuous mode [ 93.621481][ T7626] bond5: entered promiscuous mode [ 93.626789][ T7631] gretap0: refused to change device tx_queue_len [ 93.633142][ T7631] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 93.649586][ T12] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.691442][ T7656] validate_nla: 8 callbacks suppressed [ 93.691462][ T7656] netlink: 'syz.5.1219': attribute type 1 has an invalid length. [ 93.715805][ T12] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.725898][ T12] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.746988][ T12] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.759957][ T7666] bond7: (slave vxcan3): The slave device specified does not support setting the MAC address [ 93.784574][ T7669] sctp: [Deprecated]: syz.2.1222 (pid 7669) Use of int in max_burst socket option deprecated. [ 93.784574][ T7669] Use struct sctp_assoc_value instead [ 93.788830][ T7666] bond7: (slave vxcan3): Error -95 calling set_mac_address [ 93.820146][ T7671] loop4: detected capacity change from 0 to 2048 [ 93.834581][ T7678] lo: entered promiscuous mode [ 93.839078][ T7669] netlink: 'syz.2.1222': attribute type 13 has an invalid length. [ 93.839736][ T7678] tunl0: entered promiscuous mode [ 93.852737][ T7678] gre0: entered promiscuous mode [ 93.857991][ T7678] gretap0: entered promiscuous mode [ 93.863875][ T7678] erspan0: entered promiscuous mode [ 93.871117][ T7678] ip_vti0: entered promiscuous mode [ 93.877964][ T7678] ip6_vti0: entered promiscuous mode [ 93.884889][ T7678] sit0: entered promiscuous mode [ 93.892429][ T7678] ip6tnl0: entered promiscuous mode [ 93.899389][ T7678] ip6gre0: entered promiscuous mode [ 93.906698][ T7678] syz_tun: entered promiscuous mode [ 93.913785][ T7678] ip6gretap0: entered promiscuous mode [ 93.921396][ T7678] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.924074][ T3388] kernel write not supported for file /661/attr/exec (pid: 3388 comm: kworker/0:3) [ 93.928578][ T7678] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.945621][ T7678] bridge0: entered promiscuous mode [ 93.952830][ T7678] vcan0: entered promiscuous mode [ 93.959622][ T7678] bond0: entered promiscuous mode [ 93.964793][ T7678] bond_slave_0: entered promiscuous mode [ 93.970595][ T7678] bond_slave_1: entered promiscuous mode [ 93.979222][ T7678] team0: entered promiscuous mode [ 93.984258][ T7678] team_slave_0: entered promiscuous mode [ 93.990092][ T7678] team_slave_1: entered promiscuous mode [ 93.999249][ T7678] dummy0: entered promiscuous mode [ 94.006310][ T7678] nlmon0: entered promiscuous mode [ 94.012399][ T7678] caif0: entered promiscuous mode [ 94.018840][ T7678] batadv0: entered promiscuous mode [ 94.025433][ T7678] vxcan0: entered promiscuous mode [ 94.031238][ T7678] vxcan1: entered promiscuous mode [ 94.037376][ T7678] veth0: entered promiscuous mode [ 94.043734][ T7678] veth1: entered promiscuous mode [ 94.050281][ T7678] wg0: entered promiscuous mode [ 94.057658][ T7678] wg1: entered promiscuous mode [ 94.063583][ T7678] wg2: entered promiscuous mode [ 94.069771][ T7678] veth0_to_bridge: entered promiscuous mode [ 94.079912][ T7678] veth1_to_bridge: entered promiscuous mode [ 94.088324][ T7678] veth0_to_bond: entered promiscuous mode [ 94.096238][ T7678] veth1_to_bond: entered promiscuous mode [ 94.103631][ T7678] veth0_to_team: entered promiscuous mode [ 94.111806][ T7678] veth1_to_team: entered promiscuous mode [ 94.119651][ T7678] veth0_to_batadv: entered promiscuous mode [ 94.126901][ T7678] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.135644][ T7678] batadv_slave_0: entered promiscuous mode [ 94.142794][ T7678] veth1_to_batadv: entered promiscuous mode [ 94.150495][ T7678] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.159046][ T7678] batadv_slave_1: entered promiscuous mode [ 94.166270][ T7678] xfrm0: entered promiscuous mode [ 94.172446][ T7678] veth0_to_hsr: entered promiscuous mode [ 94.177685][ T7686] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 94.181512][ T7678] veth1_to_hsr: entered promiscuous mode [ 94.193694][ T7686] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 94.201030][ T7678] hsr0: entered promiscuous mode [ 94.211253][ T7686] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.211253][ T7686] [ 94.211269][ T7686] EXT4-fs (loop4): Total free blocks count 0 [ 94.211282][ T7686] EXT4-fs (loop4): Free/Dirty block details [ 94.211294][ T7686] EXT4-fs (loop4): free_blocks=2415919104 [ 94.211307][ T7686] EXT4-fs (loop4): dirty_blocks=8208 [ 94.211319][ T7686] EXT4-fs (loop4): Block reservation details [ 94.211329][ T7686] EXT4-fs (loop4): i_reserved_data_blocks=513 [ 94.262522][ T7678] veth1_virt_wifi: entered promiscuous mode [ 94.269839][ T7678] veth0_virt_wifi: entered promiscuous mode [ 94.280173][ T7678] vlan0: entered promiscuous mode [ 94.285374][ T7678] vlan1: entered promiscuous mode [ 94.290610][ T7678] macvlan0: entered promiscuous mode [ 94.296967][ T7678] macvlan1: entered promiscuous mode [ 94.302962][ T7678] ipvlan0: entered promiscuous mode [ 94.308298][ T7678] ipvlan1: entered promiscuous mode [ 94.316051][ T7678] macvtap0: entered promiscuous mode [ 94.322261][ T7678] macsec0: entered promiscuous mode [ 94.328697][ T7678] geneve0: entered promiscuous mode [ 94.335016][ T7678] geneve1: entered promiscuous mode [ 94.341147][ T7678] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 94.349483][ T7678] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 94.357621][ T7678] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 94.366138][ T7678] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 94.373796][ T7678] bond1: entered promiscuous mode [ 94.379067][ T7678] veth2: entered promiscuous mode [ 94.384161][ T7678] veth3: entered promiscuous mode [ 94.389498][ T7678] bond2: entered promiscuous mode [ 94.395175][ T7678] bond3: entered promiscuous mode [ 94.400406][ T7678] bond4: entered promiscuous mode [ 94.405518][ T7678] bond5: entered promiscuous mode [ 94.410672][ T7678] bond6: entered promiscuous mode [ 94.416311][ T7678] bond7: entered promiscuous mode [ 94.421377][ T7678] bond8: entered promiscuous mode [ 94.426513][ T7678] bond9: entered promiscuous mode [ 94.431794][ T7678] bridge1: entered promiscuous mode [ 94.437740][ T7678] bond10: entered promiscuous mode [ 94.442930][ T7678] bond11: entered promiscuous mode [ 94.448319][ T7678] vxcan2: entered promiscuous mode [ 94.453428][ T7678] vxcan3: entered promiscuous mode [ 94.458687][ T7678] bond12: entered promiscuous mode [ 94.463853][ T7678] bond13: entered promiscuous mode [ 94.469716][ T7669] gretap0: refused to change device tx_queue_len [ 94.476089][ T7669] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 94.495188][ T7666] macvlan0: entered promiscuous mode [ 94.500534][ T7666] macvlan0: entered allmulticast mode [ 94.506879][ T7666] bond7: entered promiscuous mode [ 94.512314][ T7666] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 94.520497][ T7666] bond7: left promiscuous mode [ 94.529250][ T3422] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.538494][ T3422] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.549015][ T3422] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.551126][ T7691] netlink: 'syz.2.1230': attribute type 13 has an invalid length. [ 94.566936][ T7691] gretap0: refused to change device tx_queue_len [ 94.573283][ T7691] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 94.594518][ T3422] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.633055][ T7696] netlink: 'syz.2.1232': attribute type 16 has an invalid length. [ 94.641002][ T7696] __nla_validate_parse: 4 callbacks suppressed [ 94.641014][ T7696] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1232'. [ 94.670841][ T7702] siw: device registration error -23 [ 94.708632][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 94.721417][ T51] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.721417][ T51] [ 94.796528][ T7712] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1239'. [ 94.805452][ T7712] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1239'. [ 94.902699][ T7734] sctp: [Deprecated]: syz.4.1238 (pid 7734) Use of int in max_burst socket option deprecated. [ 94.902699][ T7734] Use struct sctp_assoc_value instead [ 94.933220][ T7734] netlink: 'syz.4.1238': attribute type 13 has an invalid length. [ 94.942393][ T7734] gretap0: refused to change device tx_queue_len [ 94.948808][ T7734] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 94.970804][ T7738] netlink: 'syz.5.1243': attribute type 13 has an invalid length. [ 94.979115][ T7738] gretap0: refused to change device tx_queue_len [ 94.985671][ T7738] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 95.088711][ T7753] loop5: detected capacity change from 0 to 512 [ 95.133801][ T7753] EXT4-fs (loop5): too many log groups per flexible block group [ 95.141570][ T7753] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 95.148917][ T7753] EXT4-fs (loop5): mount failed [ 95.259466][ T7769] netlink: 'syz.5.1247': attribute type 16 has an invalid length. [ 95.267462][ T7769] netlink: 'syz.5.1247': attribute type 17 has an invalid length. [ 95.781563][ T7779] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1251'. [ 95.790630][ T7779] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1251'. [ 95.901645][ T7785] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1254'. [ 96.289579][ T7803] sctp: [Deprecated]: syz.0.1258 (pid 7803) Use of int in max_burst socket option deprecated. [ 96.289579][ T7803] Use struct sctp_assoc_value instead [ 96.367074][ T7805] netlink: 'syz.5.1259': attribute type 13 has an invalid length. [ 96.383516][ T7803] netlink: 'syz.0.1258': attribute type 13 has an invalid length. [ 96.397468][ T7805] gretap0: refused to change device tx_queue_len [ 96.403861][ T7805] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 96.423211][ T7803] gretap0: refused to change device tx_queue_len [ 96.429661][ T7803] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 96.837517][ T7817] loop4: detected capacity change from 0 to 256 [ 96.844256][ T7817] vfat: Unknown parameter 'shor†name' [ 96.891862][ T7819] loop4: detected capacity change from 0 to 4096 [ 96.902479][ T7819] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 96.915861][ T7819] EXT4-fs mount: 20 callbacks suppressed [ 96.915876][ T7819] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.997746][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 96.997759][ T29] audit: type=1400 audit(1754399855.081:3021): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 97.026269][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.056347][ T29] audit: type=1400 audit(1754399855.141:3022): avc: denied { wake_alarm } for pid=7822 comm="syz.4.1265" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.089471][ T7825] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1266'. [ 97.131002][ T7828] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1265'. [ 97.140156][ T7828] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1265'. [ 97.182194][ T29] audit: type=1400 audit(1754399855.261:3023): avc: denied { read write } for pid=7822 comm="syz.4.1265" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.208054][ T29] audit: type=1400 audit(1754399855.261:3024): avc: denied { open } for pid=7822 comm="syz.4.1265" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.209572][ T29] audit: type=1400 audit(1754399855.291:3025): avc: denied { name_bind } for pid=7831 comm="syz.5.1269" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 97.209598][ T29] audit: type=1400 audit(1754399855.291:3026): avc: denied { node_bind } for pid=7831 comm="syz.5.1269" saddr=224.0.0.2 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 97.244012][ T29] audit: type=1400 audit(1754399855.321:3027): avc: denied { create } for pid=7822 comm="syz.4.1265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.306430][ T29] audit: type=1400 audit(1754399855.351:3028): avc: denied { setopt } for pid=7822 comm="syz.4.1265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.326329][ T29] audit: type=1400 audit(1754399855.371:3029): avc: denied { unlink } for pid=3299 comm="syz-executor" name="file0" dev="tmpfs" ino=1355 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 97.391354][ T7845] gretap0: refused to change device tx_queue_len [ 97.397903][ T7845] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 97.444011][ T7851] loop4: detected capacity change from 0 to 512 [ 97.466171][ T7851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.478958][ T7851] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.495665][ T29] audit: type=1400 audit(1754399855.581:3030): avc: denied { read } for pid=3029 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 97.548049][ T7851] siw: device registration error -23 [ 97.615226][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.664385][ T7870] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1278'. [ 97.699484][ T7870] macvlan2: entered promiscuous mode [ 97.704839][ T7870] macvlan2: entered allmulticast mode [ 97.713048][ T7870] bond6: entered promiscuous mode [ 97.718327][ T7870] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 97.730249][ T7870] bond6: left promiscuous mode [ 97.826355][ T7898] loop4: detected capacity change from 0 to 512 [ 97.847862][ T7898] EXT4-fs (loop4): too many log groups per flexible block group [ 97.855750][ T7898] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 97.872853][ T7898] EXT4-fs (loop4): mount failed [ 97.903589][ T7906] bond7: (slave vxcan3): The slave device specified does not support setting the MAC address [ 97.915087][ T7906] bond7: (slave vxcan3): Error -95 calling set_mac_address [ 98.049758][ T7918] loop4: detected capacity change from 0 to 2048 [ 98.098072][ T7918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 98.486537][ T7934] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 98.506416][ T7934] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 98.518959][ T7934] EXT4-fs (loop4): This should not happen!! Data will be lost [ 98.518959][ T7934] [ 98.528662][ T7934] EXT4-fs (loop4): Total free blocks count 0 [ 98.534743][ T7934] EXT4-fs (loop4): Free/Dirty block details [ 98.540630][ T7934] EXT4-fs (loop4): free_blocks=2415919104 [ 98.546453][ T7934] EXT4-fs (loop4): dirty_blocks=8208 [ 98.551752][ T7934] EXT4-fs (loop4): Block reservation details [ 98.557726][ T7934] EXT4-fs (loop4): i_reserved_data_blocks=513 [ 98.591060][ T7968] loop5: detected capacity change from 0 to 512 [ 98.613607][ T7968] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 98.640712][ T7968] EXT4-fs (loop5): 1 truncate cleaned up [ 98.649185][ T7968] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.702328][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.721291][ T7975] validate_nla: 6 callbacks suppressed [ 98.721303][ T7975] netlink: 'syz.5.1298': attribute type 1 has an invalid length. [ 98.812349][ T7977] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 98.826091][ T7977] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 98.961318][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 99.012916][ T7986] loop5: detected capacity change from 0 to 2048 [ 99.064216][ T7986] EXT4-fs (loop5): failed to initialize system zone (-117) [ 99.073688][ T7986] EXT4-fs (loop5): mount failed [ 99.079291][ T7995] netlink: 'syz.2.1304': attribute type 13 has an invalid length. [ 99.095696][ T7995] gretap0: refused to change device tx_queue_len [ 99.102105][ T7995] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 99.164788][ T7999] loop4: detected capacity change from 0 to 4096 [ 99.172713][ T7999] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.190832][ T7999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.226058][ T8002] netlink: 'syz.5.1306': attribute type 1 has an invalid length. [ 99.264250][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.340048][ T8011] loop4: detected capacity change from 0 to 1024 [ 99.350279][ T8011] ext4: Unknown parameter 'euid<00000000004294967295' [ 99.369328][ T8011] loop4: detected capacity change from 0 to 164 [ 99.396605][ T8011] syz.4.1310: attempt to access beyond end of device [ 99.396605][ T8011] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 99.411025][ T8011] syz.4.1310: attempt to access beyond end of device [ 99.411025][ T8011] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 99.425284][ T8011] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 99.463735][ T8015] loop4: detected capacity change from 0 to 2048 [ 99.487747][ T8015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 99.503849][ T8019] netlink: 'syz.5.1312': attribute type 1 has an invalid length. [ 99.521844][ T8019] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 99.535865][ T8019] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 99.657820][ T8024] ipvlan0: entered promiscuous mode [ 99.664150][ T8024] bridge0: port 3(ipvlan0) entered blocking state [ 99.670955][ T8024] bridge0: port 3(ipvlan0) entered disabled state [ 99.679627][ T8024] ipvlan0: entered allmulticast mode [ 99.685051][ T8024] bridge0: entered allmulticast mode [ 99.691278][ T8024] ipvlan0: left allmulticast mode [ 99.696366][ T8024] bridge0: left allmulticast mode [ 99.704085][ T8015] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 99.719037][ T8015] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 99.731566][ T8015] EXT4-fs (loop4): This should not happen!! Data will be lost [ 99.731566][ T8015] [ 99.741243][ T8015] EXT4-fs (loop4): Total free blocks count 0 [ 99.747237][ T8015] EXT4-fs (loop4): Free/Dirty block details [ 99.753118][ T8015] EXT4-fs (loop4): free_blocks=2415919104 [ 99.758911][ T8015] EXT4-fs (loop4): dirty_blocks=8208 [ 99.764180][ T8015] EXT4-fs (loop4): Block reservation details [ 99.770163][ T8015] EXT4-fs (loop4): i_reserved_data_blocks=513 [ 99.881497][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 99.886108][ T8036] netlink: 'syz.1.1318': attribute type 1 has an invalid length. [ 99.897441][ T8038] netlink: 'syz.2.1320': attribute type 13 has an invalid length. [ 99.922161][ T8038] gretap0: refused to change device tx_queue_len [ 99.928664][ T8038] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 99.934195][ T8036] __nla_validate_parse: 9 callbacks suppressed [ 99.934210][ T8036] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1318'. [ 99.980582][ T8043] loop5: detected capacity change from 0 to 256 [ 100.000064][ T8043] vfat: Unknown parameter 'shor†name' [ 100.154674][ T8057] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1327'. [ 100.163755][ T8057] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1327'. [ 100.174579][ T8058] netlink: 'syz.4.1319': attribute type 13 has an invalid length. [ 100.182712][ T8058] gretap0: refused to change device tx_queue_len [ 100.189107][ T8058] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 100.244087][ T8063] sctp: [Deprecated]: syz.5.1330 (pid 8063) Use of int in max_burst socket option deprecated. [ 100.244087][ T8063] Use struct sctp_assoc_value instead [ 100.280244][ T8063] netlink: 'syz.5.1330': attribute type 13 has an invalid length. [ 100.294665][ T8063] gretap0: refused to change device tx_queue_len [ 100.301068][ T8063] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 100.321312][ T8068] loop4: detected capacity change from 0 to 512 [ 100.345670][ T8068] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 100.382499][ T8068] EXT4-fs (loop4): orphan cleanup on readonly fs [ 100.392366][ T8068] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1329: corrupted inode contents [ 100.392534][ T8068] EXT4-fs (loop4): Remounting filesystem read-only [ 100.392603][ T8068] EXT4-fs (loop4): 1 truncate cleaned up [ 100.392706][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 100.392723][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 100.392764][ T41] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 100.393372][ T8068] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.394141][ T8068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.514082][ T8079] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1334'. [ 100.546688][ T8081] loop5: detected capacity change from 0 to 512 [ 100.557610][ T8081] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 100.572949][ T8081] EXT4-fs (loop5): 1 truncate cleaned up [ 100.584697][ T8081] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.610213][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.631861][ T8090] netlink: 'syz.5.1339': attribute type 13 has an invalid length. [ 100.641304][ T8090] gretap0: refused to change device tx_queue_len [ 100.647692][ T8090] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 100.681853][ T8088] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1340'. [ 100.690813][ T8088] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1340'. [ 100.735863][ T8096] sctp: [Deprecated]: syz.0.1342 (pid 8096) Use of int in max_burst socket option deprecated. [ 100.735863][ T8096] Use struct sctp_assoc_value instead [ 100.766369][ T8096] netlink: 'syz.0.1342': attribute type 13 has an invalid length. [ 100.784513][ T8096] gretap0: refused to change device tx_queue_len [ 100.790971][ T8096] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 100.908895][ T8106] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1345'. [ 100.936637][ T8109] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1346'. [ 100.945724][ T8109] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1346'. [ 100.979272][ T8111] bond14: (slave vxcan5): The slave device specified does not support setting the MAC address [ 100.992915][ T8111] bond14: (slave vxcan5): Error -95 calling set_mac_address [ 101.004687][ T8114] loop5: detected capacity change from 0 to 256 [ 101.015258][ T8114] vfat: Unknown parameter 'shor†name' [ 101.039427][ T8115] macvlan2: entered promiscuous mode [ 101.044798][ T8115] macvlan2: entered allmulticast mode [ 101.053932][ T8115] bond14: entered promiscuous mode [ 101.059650][ T8115] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 101.068002][ T8115] bond14: left promiscuous mode [ 101.206749][ T8127] loop5: detected capacity change from 0 to 256 [ 101.215165][ T8127] vfat: Unknown parameter 'shor†name' [ 101.236366][ T8128] loop4: detected capacity change from 0 to 512 [ 101.242080][ T8129] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1353'. [ 101.256166][ T8128] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 101.269981][ T8128] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.286375][ T8128] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1352: corrupted inode contents [ 101.314965][ T8128] EXT4-fs (loop4): Remounting filesystem read-only [ 101.331685][ T8128] EXT4-fs (loop4): 1 truncate cleaned up [ 101.339846][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 101.350430][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 101.365497][ T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 101.376540][ T8128] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.393883][ T8128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.686286][ T8159] ipvlan2: entered promiscuous mode [ 101.692622][ T8159] bridge0: port 3(ipvlan2) entered blocking state [ 101.699180][ T8159] bridge0: port 3(ipvlan2) entered disabled state [ 101.705863][ T8159] ipvlan2: entered allmulticast mode [ 101.711194][ T8159] bridge0: entered allmulticast mode [ 101.717039][ T8159] ipvlan2: left allmulticast mode [ 101.722050][ T8159] bridge0: left allmulticast mode [ 101.804481][ T8162] siw: device registration error -23 [ 102.036353][ T8196] loop4: detected capacity change from 0 to 512 [ 102.056325][ T8196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.070785][ T8196] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.102577][ T8196] siw: device registration error -23 [ 102.188541][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.230808][ T8218] loop4: detected capacity change from 0 to 2048 [ 102.248251][ T8218] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 102.329648][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 102.329662][ T29] audit: type=1400 audit(1754399860.411:3312): avc: denied { add_name } for pid=8215 comm="syz.4.1370" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 102.357777][ T29] audit: type=1400 audit(1754399860.411:3313): avc: denied { create } for pid=8215 comm="syz.4.1370" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 102.379334][ T29] audit: type=1400 audit(1754399860.411:3314): avc: denied { read append open } for pid=8215 comm="syz.4.1370" path="/264/file2/cgroup.controllers" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 102.528971][ T8250] siw: device registration error -23 [ 102.611414][ T8239] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 102.626854][ T8239] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 102.639349][ T8239] EXT4-fs (loop4): This should not happen!! Data will be lost [ 102.639349][ T8239] [ 102.649064][ T8239] EXT4-fs (loop4): Total free blocks count 0 [ 102.655057][ T8239] EXT4-fs (loop4): Free/Dirty block details [ 102.660936][ T8239] EXT4-fs (loop4): free_blocks=2415919104 [ 102.666666][ T8239] EXT4-fs (loop4): dirty_blocks=8208 [ 102.671944][ T8239] EXT4-fs (loop4): Block reservation details [ 102.677927][ T8239] EXT4-fs (loop4): i_reserved_data_blocks=513 [ 102.993310][ T8270] loop5: detected capacity change from 0 to 4096 [ 103.003847][ T8270] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 103.086699][ T8270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.201601][ T3326] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 103.240607][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.341132][ T8289] loop4: detected capacity change from 0 to 1024 [ 103.350010][ T8289] ext4: Unknown parameter 'euid<00000000004294967295' [ 103.362951][ T8285] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 103.385804][ T8285] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 103.414708][ T8295] loop4: detected capacity change from 0 to 164 [ 103.423651][ T29] audit: type=1400 audit(1754399861.501:3315): avc: denied { mount } for pid=8286 comm="syz.4.1386" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 103.424950][ T8295] syz.4.1386: attempt to access beyond end of device [ 103.424950][ T8295] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 103.454325][ T29] audit: type=1400 audit(1754399861.501:3316): avc: denied { execute } for pid=8286 comm="syz.4.1386" dev="tmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 103.477559][ T8294] macvlan2: entered promiscuous mode [ 103.481007][ T29] audit: type=1400 audit(1754399861.501:3317): avc: denied { execute_no_trans } for pid=8286 comm="syz.4.1386" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 103.486323][ T8294] macvlan2: entered allmulticast mode [ 103.515810][ T8295] syz.4.1386: attempt to access beyond end of device [ 103.515810][ T8295] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 103.524737][ T8294] bond10: entered promiscuous mode [ 103.541804][ T8294] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 103.544695][ T8297] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 103.563564][ T8294] bond10: left promiscuous mode [ 103.826909][ T29] audit: type=1400 audit(1754399861.911:3318): avc: denied { create } for pid=8304 comm="syz.1.1392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 103.850928][ T29] audit: type=1400 audit(1754399861.911:3319): avc: denied { bind } for pid=8304 comm="syz.1.1392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 103.870242][ T29] audit: type=1400 audit(1754399861.911:3320): avc: denied { write } for pid=8304 comm="syz.1.1392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 103.905073][ T8308] ipvlan2: entered promiscuous mode [ 103.910506][ T8308] bridge0: port 3(ipvlan2) entered blocking state [ 103.917054][ T8308] bridge0: port 3(ipvlan2) entered disabled state [ 103.924098][ T8308] ipvlan2: entered allmulticast mode [ 103.929449][ T8308] bridge0: entered allmulticast mode [ 103.935742][ T8308] ipvlan2: left allmulticast mode [ 103.940772][ T8308] bridge0: left allmulticast mode [ 104.228330][ T29] audit: type=1400 audit(1754399862.301:3321): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 104.284964][ T8326] loop4: detected capacity change from 0 to 512 [ 104.328392][ T8326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.353754][ T8326] ext4 filesystem being mounted at /267/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.363171][ T8332] siw: device registration error -23 [ 104.459401][ T8326] siw: device registration error -23 [ 104.477533][ T8350] sctp: [Deprecated]: syz.0.1402 (pid 8350) Use of int in max_burst socket option deprecated. [ 104.477533][ T8350] Use struct sctp_assoc_value instead [ 104.514163][ T8350] validate_nla: 3 callbacks suppressed [ 104.514183][ T8350] netlink: 'syz.0.1402': attribute type 13 has an invalid length. [ 104.514415][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.520197][ T8350] gretap0: refused to change device tx_queue_len [ 104.542818][ T8350] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 104.657702][ T8367] loop5: detected capacity change from 0 to 512 [ 104.682527][ T8367] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.682614][ T8367] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.710475][ T8367] siw: device registration error -23 [ 104.764302][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.814031][ T8393] loop5: detected capacity change from 0 to 1024 [ 104.822323][ T8393] ext4: Unknown parameter 'euid<00000000004294967295' [ 104.895596][ T8404] loop5: detected capacity change from 0 to 164 [ 104.905983][ T8404] syz.5.1408: attempt to access beyond end of device [ 104.905983][ T8404] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 104.930839][ T8404] syz.5.1408: attempt to access beyond end of device [ 104.930839][ T8404] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 104.937109][ T8409] netlink: 'syz.1.1411': attribute type 16 has an invalid length. [ 104.952149][ T8409] netlink: 'syz.1.1411': attribute type 17 has an invalid length. [ 104.961244][ T8404] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 105.087913][ T8418] ipvlan2: entered promiscuous mode [ 105.093424][ T8418] bridge0: port 3(ipvlan2) entered blocking state [ 105.099916][ T8418] bridge0: port 3(ipvlan2) entered disabled state [ 105.106573][ T8418] ipvlan2: entered allmulticast mode [ 105.112033][ T8418] bridge0: entered allmulticast mode [ 105.117905][ T8418] ipvlan2: left allmulticast mode [ 105.122929][ T8418] bridge0: left allmulticast mode [ 105.189919][ T8421] sctp: [Deprecated]: syz.2.1413 (pid 8421) Use of int in max_burst socket option deprecated. [ 105.189919][ T8421] Use struct sctp_assoc_value instead [ 105.206029][ T8421] netlink: 'syz.2.1413': attribute type 13 has an invalid length. [ 105.214081][ T8421] gretap0: refused to change device tx_queue_len [ 105.220499][ T8421] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 105.257300][ T8423] program syz.2.1414 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.346565][ T8430] siw: device registration error -23 [ 105.455051][ T8446] __nla_validate_parse: 16 callbacks suppressed [ 105.455065][ T8446] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1419'. [ 105.507905][ T8458] netlink: 'syz.0.1420': attribute type 13 has an invalid length. [ 105.516028][ T8458] gretap0: refused to change device tx_queue_len [ 105.522428][ T8458] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 105.677649][ T8472] mmap: syz.2.1424 (8472) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 105.722948][ T36] hid (null): unknown global tag 0xe [ 105.728395][ T36] hid (null): unknown global tag 0xd [ 105.739600][ T36] hid-generic 0200:0E2D:0008.0002: unknown main item tag 0x4 [ 105.747068][ T36] hid-generic 0200:0E2D:0008.0002: unknown main item tag 0x0 [ 105.754579][ T36] hid-generic 0200:0E2D:0008.0002: unknown global tag 0xe [ 105.761874][ T36] hid-generic 0200:0E2D:0008.0002: item 0 1 1 14 parsing failed [ 105.804472][ T36] hid-generic 0200:0E2D:0008.0002: probe with driver hid-generic failed with error -22 [ 105.920343][ T8486] siw: device registration error -23 [ 106.078872][ T8507] loop4: detected capacity change from 0 to 256 [ 106.087082][ T8507] vfat: Unknown parameter 'shor†name' [ 106.242287][ T8525] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1433'. [ 106.251335][ T8525] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1433'. [ 106.372963][ T8530] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1434'. [ 106.408431][ T8532] loop4: detected capacity change from 0 to 1024 [ 106.416794][ T8532] ext4: Unknown parameter 'euid<00000000004294967295' [ 106.475158][ T8534] loop4: detected capacity change from 0 to 2048 [ 106.496413][ T8534] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 106.565655][ T3326] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 106.594351][ T3326] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1658 with error 28 [ 106.606877][ T3326] EXT4-fs (loop4): This should not happen!! Data will be lost [ 106.606877][ T3326] [ 106.616531][ T3326] EXT4-fs (loop4): Total free blocks count 0 [ 106.622572][ T3326] EXT4-fs (loop4): Free/Dirty block details [ 106.628498][ T3326] EXT4-fs (loop4): free_blocks=2415919104 [ 106.634224][ T3326] EXT4-fs (loop4): dirty_blocks=1664 [ 106.639593][ T3326] EXT4-fs (loop4): Block reservation details [ 106.645761][ T3326] EXT4-fs (loop4): i_reserved_data_blocks=104 [ 106.665497][ T8540] netlink: 'syz.1.1437': attribute type 16 has an invalid length. [ 106.673326][ T8540] netlink: 'syz.1.1437': attribute type 17 has an invalid length. [ 106.684223][ T3326] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 1658 with max blocks 628 with error 28 [ 106.762315][ T8472] syz.2.1424 (8472) used greatest stack depth: 7312 bytes left [ 106.847064][ T8550] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1441'. [ 106.947396][ T8553] siw: device registration error -23 [ 107.070201][ T8582] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1445'. [ 107.079364][ T8582] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1445'. [ 107.168457][ T8592] loop4: detected capacity change from 0 to 256 [ 107.177438][ T8592] vfat: Unknown parameter 'shor†name' [ 107.369004][ T8603] ipvlan2: entered promiscuous mode [ 107.378633][ T8603] bridge0: port 3(ipvlan2) entered blocking state [ 107.385100][ T8603] bridge0: port 3(ipvlan2) entered disabled state [ 107.392885][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 107.392897][ T29] audit: type=1400 audit(1754399865.471:3457): avc: denied { create } for pid=8595 comm="syz.5.1447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 107.412300][ T8603] ipvlan2: entered allmulticast mode [ 107.423846][ T8603] bridge0: entered allmulticast mode [ 107.438044][ T8603] ipvlan2: left allmulticast mode [ 107.443134][ T8603] bridge0: left allmulticast mode [ 107.563647][ T8613] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1453'. [ 107.575441][ T8615] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 107.592712][ T29] audit: type=1400 audit(1754399865.671:3458): avc: denied { create } for pid=8612 comm="syz.2.1453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 107.612266][ T29] audit: type=1400 audit(1754399865.671:3459): avc: denied { accept } for pid=8612 comm="syz.2.1453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 107.637856][ T8614] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1452'. [ 107.666885][ T29] audit: type=1400 audit(1754399865.751:3460): avc: denied { read write } for pid=8623 comm="syz.4.1456" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 107.691192][ T29] audit: type=1400 audit(1754399865.751:3461): avc: denied { open } for pid=8623 comm="syz.4.1456" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 107.718569][ T29] audit: type=1400 audit(1754399865.781:3462): avc: denied { mount } for pid=8625 comm="syz.2.1457" name="/" dev="ramfs" ino=19719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 107.744481][ T8627] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1457'. [ 107.784676][ T8629] lo speed is unknown, defaulting to 1000 [ 107.864849][ T8629] netlink: 'syz.1.1451': attribute type 4 has an invalid length. [ 108.126267][ T29] audit: type=1400 audit(1754399866.141:3463): avc: denied { read } for pid=8623 comm="syz.4.1456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 108.276920][ T29] audit: type=1326 audit(1754399866.361:3464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8636 comm="syz.5.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 108.300626][ T29] audit: type=1326 audit(1754399866.361:3465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8636 comm="syz.5.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 108.326340][ T29] audit: type=1326 audit(1754399866.361:3466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8636 comm="syz.5.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 108.384663][ T8643] FAULT_INJECTION: forcing a failure. [ 108.384663][ T8643] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.397763][ T8643] CPU: 0 UID: 0 PID: 8643 Comm: syz.5.1463 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 108.397792][ T8643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.397804][ T8643] Call Trace: [ 108.397811][ T8643] [ 108.397819][ T8643] __dump_stack+0x1d/0x30 [ 108.397839][ T8643] dump_stack_lvl+0xe8/0x140 [ 108.397857][ T8643] dump_stack+0x15/0x1b [ 108.397944][ T8643] should_fail_ex+0x265/0x280 [ 108.397975][ T8643] should_fail+0xb/0x20 [ 108.398050][ T8643] should_fail_usercopy+0x1a/0x20 [ 108.398069][ T8643] _copy_from_user+0x1c/0xb0 [ 108.398093][ T8643] __sys_bpf+0x178/0x7b0 [ 108.398124][ T8643] __x64_sys_bpf+0x41/0x50 [ 108.398213][ T8643] x64_sys_call+0x2aea/0x2ff0 [ 108.398234][ T8643] do_syscall_64+0xd2/0x200 [ 108.398256][ T8643] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.398275][ T8643] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 108.398447][ T8643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.398467][ T8643] RIP: 0033:0x7fbd9bf3eb69 [ 108.398479][ T8643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.398493][ T8643] RSP: 002b:00007fbd9a59f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 108.398509][ T8643] RAX: ffffffffffffffda RBX: 00007fbd9c165fa0 RCX: 00007fbd9bf3eb69 [ 108.398519][ T8643] RDX: 0000000000000020 RSI: 0000200000000400 RDI: 0000000000000002 [ 108.398541][ T8643] RBP: 00007fbd9a59f090 R08: 0000000000000000 R09: 0000000000000000 [ 108.398553][ T8643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.398566][ T8643] R13: 0000000000000000 R14: 00007fbd9c165fa0 R15: 00007ffebed6c768 [ 108.398581][ T8643] [ 108.598441][ T8647] ipvlan2: entered promiscuous mode [ 108.604514][ T8647] bridge0: port 3(ipvlan2) entered blocking state [ 108.610979][ T8647] bridge0: port 3(ipvlan2) entered disabled state [ 108.624455][ T8647] ipvlan2: entered allmulticast mode [ 108.629767][ T8647] bridge0: entered allmulticast mode [ 108.649350][ T8647] ipvlan2: left allmulticast mode [ 108.654517][ T8647] bridge0: left allmulticast mode [ 108.656011][ T8651] loop5: detected capacity change from 0 to 512 [ 108.689298][ T8651] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 108.709393][ T8651] EXT4-fs (loop5): 1 truncate cleaned up [ 108.740938][ T8651] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.767026][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.839022][ T8676] netlink: 'syz.2.1478': attribute type 16 has an invalid length. [ 108.847000][ T8676] netlink: 'syz.2.1478': attribute type 17 has an invalid length. [ 108.981746][ T8683] bond15: (slave vxcan5): The slave device specified does not support setting the MAC address [ 108.993241][ T8683] bond15: (slave vxcan5): Error -95 calling set_mac_address [ 109.033943][ T8687] macvlan2: entered promiscuous mode [ 109.039313][ T8687] macvlan2: entered allmulticast mode [ 109.046791][ T8687] bond15: entered promiscuous mode [ 109.052116][ T8687] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 109.060753][ T8687] bond15: left promiscuous mode [ 109.081649][ T8686] loop4: detected capacity change from 0 to 2048 [ 109.098730][ T8686] EXT4-fs (loop4): failed to initialize system zone (-117) [ 109.111611][ T8686] EXT4-fs (loop4): mount failed [ 109.214172][ T8696] ipvlan2: entered promiscuous mode [ 109.221099][ T8696] bridge0: port 3(ipvlan2) entered blocking state [ 109.227707][ T8696] bridge0: port 3(ipvlan2) entered disabled state [ 109.235679][ T8696] ipvlan2: entered allmulticast mode [ 109.241068][ T8696] bridge0: entered allmulticast mode [ 109.247408][ T8696] ipvlan2: left allmulticast mode [ 109.252467][ T8696] bridge0: left allmulticast mode [ 109.576606][ T8723] loop4: detected capacity change from 0 to 256 [ 109.585548][ T8723] vfat: Unknown parameter 'shor†name' [ 109.652229][ T8727] ipvlan2: entered promiscuous mode [ 109.659144][ T8727] bridge0: port 3(ipvlan2) entered blocking state [ 109.665706][ T8727] bridge0: port 3(ipvlan2) entered disabled state [ 109.682188][ T8727] ipvlan2: entered allmulticast mode [ 109.687662][ T8727] bridge0: entered allmulticast mode [ 109.706541][ T8727] ipvlan2: left allmulticast mode [ 109.711613][ T8727] bridge0: left allmulticast mode [ 109.803673][ T8745] validate_nla: 1 callbacks suppressed [ 109.803689][ T8745] netlink: 'syz.4.1505': attribute type 13 has an invalid length. [ 109.821643][ T8745] gretap0: refused to change device tx_queue_len [ 109.828080][ T8745] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 109.884021][ T8754] netlink: 'syz.4.1510': attribute type 16 has an invalid length. [ 109.891947][ T8754] netlink: 'syz.4.1510': attribute type 17 has an invalid length. [ 109.984202][ T8741] loop5: detected capacity change from 0 to 512 [ 110.019939][ T8752] siw: device registration error -23 [ 110.043053][ T8741] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.097059][ T8741] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.110229][ T8767] FAULT_INJECTION: forcing a failure. [ 110.110229][ T8767] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.123390][ T8767] CPU: 0 UID: 0 PID: 8767 Comm: syz.0.1513 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 110.123474][ T8767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.123484][ T8767] Call Trace: [ 110.123490][ T8767] [ 110.123496][ T8767] __dump_stack+0x1d/0x30 [ 110.123515][ T8767] dump_stack_lvl+0xe8/0x140 [ 110.123546][ T8767] dump_stack+0x15/0x1b [ 110.123579][ T8767] should_fail_ex+0x265/0x280 [ 110.123603][ T8767] should_fail+0xb/0x20 [ 110.123683][ T8767] should_fail_usercopy+0x1a/0x20 [ 110.123698][ T8767] _copy_from_user+0x1c/0xb0 [ 110.123717][ T8767] io_eventfd_register+0x77/0x1e0 [ 110.123735][ T8767] __se_sys_io_uring_register+0x7d3/0xeb0 [ 110.123792][ T8767] ? fput+0x8f/0xc0 [ 110.123813][ T8767] ? ksys_write+0x192/0x1a0 [ 110.123830][ T8767] __x64_sys_io_uring_register+0x55/0x70 [ 110.123848][ T8767] x64_sys_call+0x18a3/0x2ff0 [ 110.123871][ T8767] do_syscall_64+0xd2/0x200 [ 110.123889][ T8767] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.123907][ T8767] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.123952][ T8767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.123969][ T8767] RIP: 0033:0x7f84937eeb69 [ 110.124016][ T8767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.124030][ T8767] RSP: 002b:00007f8491e4f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 110.124046][ T8767] RAX: ffffffffffffffda RBX: 00007f8493a15fa0 RCX: 00007f84937eeb69 [ 110.124055][ T8767] RDX: 0000200000000040 RSI: 0000000000000007 RDI: 0000000000000005 [ 110.124065][ T8767] RBP: 00007f8491e4f090 R08: 0000000000000000 R09: 0000000000000000 [ 110.124074][ T8767] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 110.124084][ T8767] R13: 0000000000000000 R14: 00007f8493a15fa0 R15: 00007ffeda3c6fa8 [ 110.124098][ T8767] [ 110.420129][ T8785] ipvlan2: entered promiscuous mode [ 110.434046][ T8785] bridge0: port 3(ipvlan2) entered blocking state [ 110.440727][ T8785] bridge0: port 3(ipvlan2) entered disabled state [ 110.448468][ T8785] ipvlan2: entered allmulticast mode [ 110.453840][ T8785] bridge0: entered allmulticast mode [ 110.459889][ T8785] ipvlan2: left allmulticast mode [ 110.465053][ T8785] bridge0: left allmulticast mode [ 110.530782][ T8804] siw: device registration error -23 [ 110.607630][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.641204][ T8823] netlink: 'syz.5.1520': attribute type 13 has an invalid length. [ 110.652356][ T8823] gretap0: refused to change device tx_queue_len [ 110.658875][ T8823] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 110.685581][ T8828] __nla_validate_parse: 20 callbacks suppressed [ 110.685597][ T8828] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1521'. [ 110.886982][ T8846] siw: device registration error -23 [ 110.978817][ T8862] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1527'. [ 110.987744][ T8862] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1527'. [ 111.016944][ T8863] sctp: [Deprecated]: syz.2.1526 (pid 8863) Use of int in max_burst socket option deprecated. [ 111.016944][ T8863] Use struct sctp_assoc_value instead [ 111.067947][ T8863] netlink: 'syz.2.1526': attribute type 13 has an invalid length. [ 111.076652][ T8863] gretap0: refused to change device tx_queue_len [ 111.083001][ T8863] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 111.117503][ T8877] sctp: [Deprecated]: syz.4.1528 (pid 8877) Use of int in max_burst socket option deprecated. [ 111.117503][ T8877] Use struct sctp_assoc_value instead [ 111.140626][ T8875] ipvlan0: entered promiscuous mode [ 111.147163][ T8875] bridge0: port 3(ipvlan0) entered blocking state [ 111.154137][ T8875] bridge0: port 3(ipvlan0) entered disabled state [ 111.162157][ T8871] siw: device registration error -23 [ 111.169543][ T8875] ipvlan0: entered allmulticast mode [ 111.169695][ T8877] netlink: 'syz.4.1528': attribute type 13 has an invalid length. [ 111.174894][ T8875] bridge0: entered allmulticast mode [ 111.175668][ T8875] ipvlan0: left allmulticast mode [ 111.193250][ T8875] bridge0: left allmulticast mode [ 111.210741][ T8877] gretap0: refused to change device tx_queue_len [ 111.217299][ T8877] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 111.236725][ T8891] netlink: 'syz.1.1532': attribute type 13 has an invalid length. [ 111.250785][ T8891] gretap0: refused to change device tx_queue_len [ 111.257177][ T8891] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 111.280995][ T8895] netlink: 'syz.5.1533': attribute type 16 has an invalid length. [ 111.288923][ T8895] netlink: 'syz.5.1533': attribute type 17 has an invalid length. [ 111.315228][ T8897] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1534'. [ 111.483151][ T8909] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1539'. [ 111.492289][ T8909] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1539'. [ 111.565896][ T8913] siw: device registration error -23 [ 111.715912][ T8944] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1543'. [ 111.724944][ T8944] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1543'. [ 111.800319][ T8950] netlink: 'syz.2.1544': attribute type 13 has an invalid length. [ 111.808899][ T8950] gretap0: refused to change device tx_queue_len [ 111.815299][ T8950] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 111.894963][ T8960] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1548'. [ 112.145295][ T9002] gretap0: refused to change device tx_queue_len [ 112.151663][ T9002] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 112.244208][ T9010] gretap0: refused to change device tx_queue_len [ 112.250937][ T9010] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 112.251086][ T8981] loop4: detected capacity change from 0 to 512 [ 112.286580][ T9013] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1557'. [ 112.320488][ T8981] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.350922][ T8981] ext4 filesystem being mounted at /301/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.457835][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 112.457850][ T29] audit: type=1326 audit(1754399870.541:3748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.536763][ T29] audit: type=1326 audit(1754399870.581:3749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.560218][ T29] audit: type=1326 audit(1754399870.581:3750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.583714][ T29] audit: type=1326 audit(1754399870.581:3751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.607463][ T29] audit: type=1326 audit(1754399870.581:3752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.627507][ T9047] gretap0: refused to change device tx_queue_len [ 112.630927][ T29] audit: type=1326 audit(1754399870.581:3753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.637397][ T9047] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 112.660564][ T29] audit: type=1326 audit(1754399870.581:3754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.699615][ T29] audit: type=1326 audit(1754399870.581:3755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f764ffbd4d0 code=0x7ffc0000 [ 112.723226][ T29] audit: type=1326 audit(1754399870.581:3756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.746683][ T29] audit: type=1326 audit(1754399870.581:3757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9035 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 112.796637][ T9057] FAULT_INJECTION: forcing a failure. [ 112.796637][ T9057] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.809860][ T9057] CPU: 1 UID: 0 PID: 9057 Comm: syz.5.1569 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 112.809889][ T9057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.809902][ T9057] Call Trace: [ 112.809918][ T9057] [ 112.809926][ T9057] __dump_stack+0x1d/0x30 [ 112.809954][ T9057] dump_stack_lvl+0xe8/0x140 [ 112.809973][ T9057] dump_stack+0x15/0x1b [ 112.809989][ T9057] should_fail_ex+0x265/0x280 [ 112.810016][ T9057] should_fail+0xb/0x20 [ 112.810077][ T9057] should_fail_usercopy+0x1a/0x20 [ 112.810116][ T9057] strncpy_from_user+0x25/0x230 [ 112.810144][ T9057] path_getxattrat+0xab/0x2a0 [ 112.810196][ T9057] __x64_sys_fgetxattr+0x59/0x70 [ 112.810300][ T9057] x64_sys_call+0x1ab3/0x2ff0 [ 112.810350][ T9057] do_syscall_64+0xd2/0x200 [ 112.810369][ T9057] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.810391][ T9057] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.810410][ T9057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.810475][ T9057] RIP: 0033:0x7fbd9bf3eb69 [ 112.810489][ T9057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.810505][ T9057] RSP: 002b:00007fbd9a59f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c1 [ 112.810524][ T9057] RAX: ffffffffffffffda RBX: 00007fbd9c165fa0 RCX: 00007fbd9bf3eb69 [ 112.810577][ T9057] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000003 [ 112.810587][ T9057] RBP: 00007fbd9a59f090 R08: 0000000000000000 R09: 0000000000000000 [ 112.810597][ T9057] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 112.810606][ T9057] R13: 0000000000000000 R14: 00007fbd9c165fa0 R15: 00007ffebed6c768 [ 112.810621][ T9057] [ 113.010787][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.098962][ T9073] loop5: detected capacity change from 0 to 512 [ 113.147002][ T9073] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.212134][ T9073] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.313799][ T9073] siw: device registration error -23 [ 113.428460][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.527438][ T9128] gretap0: refused to change device tx_queue_len [ 113.533928][ T9128] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 113.786032][ T9160] siw: device registration error -23 [ 113.805384][ T9167] sctp: [Deprecated]: syz.4.1591 (pid 9167) Use of int in max_burst socket option deprecated. [ 113.805384][ T9167] Use struct sctp_assoc_value instead [ 113.824253][ T9167] gretap0: refused to change device tx_queue_len [ 114.094276][ T9210] SELinux: Context system_u:object_r:sound_device_t:s0 is not valid (left unmapped). [ 114.508347][ T9269] loop5: detected capacity change from 0 to 256 [ 114.515191][ T9269] vfat: Unknown parameter 'shor†name' [ 114.551227][ T9271] loop5: detected capacity change from 0 to 512 [ 114.566910][ T9271] EXT4-fs (loop5): too many log groups per flexible block group [ 114.574714][ T9271] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 114.581550][ T9271] EXT4-fs (loop5): mount failed [ 114.814360][ T9283] FAULT_INJECTION: forcing a failure. [ 114.814360][ T9283] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.827500][ T9283] CPU: 1 UID: 0 PID: 9283 Comm: syz.5.1614 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 114.827529][ T9283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.827541][ T9283] Call Trace: [ 114.827549][ T9283] [ 114.827557][ T9283] __dump_stack+0x1d/0x30 [ 114.827574][ T9283] dump_stack_lvl+0xe8/0x140 [ 114.827589][ T9283] dump_stack+0x15/0x1b [ 114.827602][ T9283] should_fail_ex+0x265/0x280 [ 114.827749][ T9283] should_fail+0xb/0x20 [ 114.827776][ T9283] should_fail_usercopy+0x1a/0x20 [ 114.827795][ T9283] strncpy_from_user+0x25/0x230 [ 114.827819][ T9283] ? __kmalloc_cache_noprof+0x189/0x320 [ 114.827871][ T9283] __se_sys_memfd_create+0x1ff/0x590 [ 114.827889][ T9283] __x64_sys_memfd_create+0x31/0x40 [ 114.827968][ T9283] x64_sys_call+0x2abe/0x2ff0 [ 114.827985][ T9283] do_syscall_64+0xd2/0x200 [ 114.828003][ T9283] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.828022][ T9283] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.828044][ T9283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.828061][ T9283] RIP: 0033:0x7fbd9bf3eb69 [ 114.828073][ T9283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.828088][ T9283] RSP: 002b:00007fbd9a55ce18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 114.828147][ T9283] RAX: ffffffffffffffda RBX: 00000000000004de RCX: 00007fbd9bf3eb69 [ 114.828157][ T9283] RDX: 00007fbd9a55cef0 RSI: 0000000000000000 RDI: 00007fbd9bfc2784 [ 114.828167][ T9283] RBP: 0000200000000c40 R08: 00007fbd9a55cbb7 R09: 00007fbd9a55ce40 [ 114.828177][ T9283] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 114.828186][ T9283] R13: 00007fbd9a55cef0 R14: 00007fbd9a55ceb0 R15: 0000200000000380 [ 114.828234][ T9283] [ 115.293918][ T9288] validate_nla: 13 callbacks suppressed [ 115.293935][ T9288] netlink: 'syz.4.1618': attribute type 16 has an invalid length. [ 115.307677][ T9288] netlink: 'syz.4.1618': attribute type 17 has an invalid length. [ 115.327177][ T9291] 9pnet_fd: Insufficient options for proto=fd [ 115.386910][ T9289] siw: device registration error -23 [ 115.446716][ T9296] netlink: 'syz.2.1619': attribute type 16 has an invalid length. [ 115.454699][ T9296] netlink: 'syz.2.1619': attribute type 17 has an invalid length. [ 115.777690][ T9316] netlink: 'syz.1.1621': attribute type 1 has an invalid length. [ 115.881613][ T9327] __nla_validate_parse: 18 callbacks suppressed [ 115.881629][ T9327] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1622'. [ 115.896862][ T9327] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1622'. [ 116.209421][ T9344] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1626'. [ 116.218689][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1626'. [ 116.235532][ T9346] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1627'. [ 116.308226][ T9354] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1628'. [ 116.308242][ T9354] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1628'. [ 116.310152][ T9355] netlink: 'syz.2.1629': attribute type 13 has an invalid length. [ 116.340659][ T9361] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.356496][ T9355] gretap0: refused to change device tx_queue_len [ 116.357503][ T9361] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.362852][ T9355] net_ratelimit: 1 callbacks suppressed [ 116.362863][ T9355] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 116.392127][ T9359] support for cryptoloop has been removed. Use dm-crypt instead. [ 116.429637][ T9367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.439557][ T9367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.485502][ T9377] syz.2.1640 uses obsolete (PF_INET,SOCK_PACKET) [ 116.655669][ T9380] netlink: 830 bytes leftover after parsing attributes in process `syz.2.1641'. [ 116.811170][ T9392] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.819829][ T9392] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.921563][ T9396] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.930239][ T9396] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.958650][ T9398] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.967765][ T9398] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.061977][ T9404] tipc: Started in network mode [ 117.066924][ T9404] tipc: Node identity 2e513fa798f7, cluster identity 4711 [ 117.074084][ T9404] tipc: Enabled bearer , priority 0 [ 117.081402][ T9403] tipc: Resetting bearer [ 117.093882][ T9403] tipc: Disabling bearer [ 117.146419][ T9406] netlink: 240 bytes leftover after parsing attributes in process `syz.4.1654'. [ 117.240297][ T9422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.248944][ T9422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.323226][ T9431] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.332142][ T9431] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.350008][ T9433] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 117.362631][ T9433] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 117.381860][ T9435] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.390402][ T9435] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.448975][ T9437] capability: warning: `syz.1.1667' uses deprecated v2 capabilities in a way that may be insecure [ 117.492577][ T9441] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.501083][ T9441] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.769291][ T9443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.778688][ T9443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.909585][ T9447] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.918070][ T9447] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.030195][ T9451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.038726][ T9451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.127456][ T9447] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.135997][ T9447] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.297664][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 118.297678][ T29] audit: type=1400 audit(1754399876.381:3819): avc: denied { read } for pid=9452 comm="syz.4.1675" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 118.327068][ T29] audit: type=1400 audit(1754399876.381:3820): avc: denied { open } for pid=9452 comm="syz.4.1675" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 118.356565][ T29] audit: type=1400 audit(1754399876.441:3821): avc: denied { mounton } for pid=9455 comm="syz.1.1676" path="/proc/846/task" dev="proc" ino=22739 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 118.379312][ T29] audit: type=1400 audit(1754399876.441:3822): avc: denied { mount } for pid=9455 comm="syz.1.1676" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 118.633683][ T9465] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1677'. [ 118.643823][ T29] audit: type=1400 audit(1754399876.711:3823): avc: denied { append } for pid=9458 comm="syz.1.1677" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 119.137611][ T9483] loop5: detected capacity change from 0 to 2048 [ 119.144651][ T9483] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿ1844674407370955161500000000000000000001037' [ 119.294088][ T29] audit: type=1400 audit(1754399877.371:3824): avc: denied { create } for pid=9484 comm="syz.2.1686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 119.795313][ T9491] loop4: detected capacity change from 0 to 512 [ 119.953919][ T9491] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 119.977626][ T9491] EXT4-fs (loop4): 1 truncate cleaned up [ 119.984406][ T9491] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.999677][ T29] audit: type=1400 audit(1754399878.091:3825): avc: denied { write } for pid=9492 comm="syz.1.1688" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 120.828165][ T29] audit: type=1326 audit(1754399878.821:3826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.1.1690" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f4e0a135b27 code=0x0 [ 121.721208][ T9504] lo speed is unknown, defaulting to 1000 [ 121.786747][ T9503] loop5: detected capacity change from 0 to 512 [ 121.884300][ T9503] EXT4-fs (loop5): blocks per group (255) and clusters per group (8192) inconsistent [ 122.384389][ T29] audit: type=1326 audit(1754399880.451:3827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9510 comm="syz.2.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f764ffb5b27 code=0x7ffc0000 [ 122.408157][ T29] audit: type=1326 audit(1754399880.451:3828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9510 comm="syz.2.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f764ff5ad69 code=0x7ffc0000 [ 122.534556][ T9514] lo: left promiscuous mode [ 122.540516][ T9514] tunl0: left promiscuous mode [ 122.546384][ T9514] gre0: left promiscuous mode [ 122.553088][ T9514] gretap0: left promiscuous mode [ 122.559289][ T9514] erspan0: left promiscuous mode [ 122.565762][ T9514] ip_vti0: left promiscuous mode [ 122.571773][ T9514] ip6_vti0: left promiscuous mode [ 122.578453][ T9514] sit0: left promiscuous mode [ 122.586919][ T9514] ip6tnl0: left promiscuous mode [ 122.593136][ T9514] ip6gre0: left promiscuous mode [ 122.599231][ T9514] syz_tun: left promiscuous mode [ 122.605698][ T9514] ip6gretap0: left promiscuous mode [ 122.612185][ T9514] bridge0: left promiscuous mode [ 122.618218][ T9514] vcan0: left promiscuous mode [ 122.623659][ T9514] bond0: left promiscuous mode [ 122.629728][ T9514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.638010][ T9514] team0: left promiscuous mode [ 122.643414][ T9514] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.651355][ T9514] dummy0: left promiscuous mode [ 122.657534][ T9514] nlmon0: left promiscuous mode [ 122.667611][ T9514] caif0: left promiscuous mode [ 122.672459][ T9514] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 122.768688][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.070171][ T9516] loop5: detected capacity change from 0 to 8192 [ 123.152765][ T9529] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1697'. [ 123.163222][ T9529] netlink: 'syz.1.1697': attribute type 27 has an invalid length. [ 123.225731][ T9529] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.232951][ T9529] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.279995][ T9529] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.289872][ T9529] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.324957][ T9529] gretap1: left promiscuous mode [ 123.362106][ T41] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.405179][ T3326] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.428426][ T3326] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.439143][ T3326] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.471571][ T9528] lo speed is unknown, defaulting to 1000 [ 123.488677][ T9516] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 123.497361][ T9516] FAT-fs (loop5): Filesystem has been set read-only [ 123.503975][ T9516] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 123.593211][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 123.593224][ T29] audit: type=1400 audit(1754399881.671:3857): avc: denied { unmount } for pid=5694 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 123.968816][ T9543] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.031058][ T9545] loop5: detected capacity change from 0 to 512 [ 124.037900][ T9543] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.108027][ T29] audit: type=1400 audit(1754399882.151:3858): avc: denied { ioctl } for pid=9539 comm="syz.1.1703" path="socket:[21977]" dev="sockfs" ino=21977 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 124.212341][ T9543] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.252434][ T9545] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 124.651231][ T9543] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.680555][ T29] audit: type=1400 audit(1754399882.721:3859): avc: denied { create } for pid=9547 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.700586][ T29] audit: type=1400 audit(1754399882.721:3860): avc: denied { bind } for pid=9547 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.720347][ T29] audit: type=1400 audit(1754399882.721:3861): avc: denied { write } for pid=9547 comm="syz.4.1705" path="socket:[22951]" dev="sockfs" ino=22951 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.799570][ T9545] EXT4-fs (loop5): orphan cleanup on readonly fs [ 124.806630][ T9545] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1704: bad orphan inode 15 [ 124.817755][ T9545] ext4_test_bit(bit=14, block=18) = 1 [ 124.823190][ T9545] is_bad_inode(inode)=0 [ 124.827438][ T9545] NEXT_ORPHAN(inode)=1023 [ 124.831817][ T9545] max_ino=32 [ 124.835031][ T9545] i_nlink=0 [ 124.839607][ T9545] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2962: inode #15: comm syz.5.1704: corrupted xattr block 19: e_value size too large [ 124.855587][ T9545] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 124.866269][ T9545] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 124.929546][ T9556] loop4: detected capacity change from 0 to 1024 [ 124.955021][ T9556] EXT4-fs: Ignoring removed bh option [ 124.960493][ T9556] EXT4-fs: Ignoring removed nomblk_io_submit option [ 124.984718][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.017854][ T9556] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.044873][ T29] audit: type=1400 audit(1754399883.131:3862): avc: denied { write } for pid=9555 comm="syz.4.1708" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 125.068815][ T9556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.085006][ T9556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.528998][ T29] audit: type=1400 audit(1754399883.611:3863): avc: denied { read } for pid=9576 comm="syz.5.1716" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 125.552476][ T29] audit: type=1400 audit(1754399883.611:3864): avc: denied { open } for pid=9576 comm="syz.5.1716" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 125.588677][ T29] audit: type=1400 audit(1754399883.671:3865): avc: denied { block_suspend } for pid=9579 comm="syz.2.1717" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 125.610434][ T29] audit: type=1400 audit(1754399883.691:3866): avc: denied { ioctl } for pid=9576 comm="syz.5.1716" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 125.740785][ T9586] netlink: 192 bytes leftover after parsing attributes in process `syz.0.1714'. [ 125.787402][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.515614][ T9596] netlink: 'syz.4.1720': attribute type 4 has an invalid length. [ 126.781614][ T9607] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1725'. [ 126.988325][ T9607] ip6gre1: entered allmulticast mode [ 127.439480][ T9620] wireguard0: entered promiscuous mode [ 127.445028][ T9620] wireguard0: entered allmulticast mode [ 128.394956][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1734'. [ 128.403889][ T9634] bridge_slave_1: left allmulticast mode [ 128.409745][ T9634] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.931197][ T9636] loop4: detected capacity change from 0 to 1024 [ 128.958238][ T9634] bridge_slave_0: left allmulticast mode [ 128.964121][ T9634] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.046395][ T9636] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.061164][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 129.061177][ T29] audit: type=1400 audit(1754399887.141:3883): avc: denied { map } for pid=9631 comm="syz.0.1733" path="socket:[23097]" dev="sockfs" ino=23097 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 129.090618][ T29] audit: type=1400 audit(1754399887.141:3884): avc: denied { read write } for pid=9631 comm="syz.0.1733" path="socket:[23097]" dev="sockfs" ino=23097 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 129.120654][ T9636] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 129.134475][ T9636] JBD2: no valid journal superblock found [ 129.140243][ T9636] EXT4-fs (loop4): Could not load journal inode [ 129.186026][ T29] audit: type=1326 audit(1754399887.251:3885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.1.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 129.209507][ T29] audit: type=1326 audit(1754399887.251:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.1.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 129.232974][ T29] audit: type=1326 audit(1754399887.251:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.1.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 129.256434][ T29] audit: type=1326 audit(1754399887.251:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.1.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 130.237265][ T29] audit: type=1326 audit(1754399887.291:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9638 comm="syz.5.1735" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x0 [ 130.260449][ T29] audit: type=1326 audit(1754399887.301:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.1.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 130.620267][ T9647] lo speed is unknown, defaulting to 1000 [ 131.210691][ T9663] veth0_to_team: entered allmulticast mode [ 132.651820][ T9684] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 132.661452][ T9684] SELinux: failed to load policy [ 132.825173][ T29] audit: type=1400 audit(1754399890.731:3891): avc: denied { load_policy } for pid=9680 comm="syz.2.1747" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 132.980546][ T9690] Illegal XDP return value 4294967274 on prog (id 987) dev syz_tun, expect packet loss! [ 133.107071][ T9697] syz.2.1748 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 133.217502][ T9701] lo speed is unknown, defaulting to 1000 [ 133.223731][ T9698] loop4: detected capacity change from 0 to 512 [ 133.318989][ T29] audit: type=1400 audit(1754399891.401:3892): avc: denied { mounton } for pid=9699 comm="syz.1.1753" path="/349/file0" dev="tmpfs" ino=1875 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 134.460391][ T9708] lo speed is unknown, defaulting to 1000 [ 134.543070][ T9711] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1755'. [ 134.554738][ T29] audit: type=1400 audit(1754399892.521:3893): avc: denied { connect } for pid=9704 comm="syz.1.1754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 136.052980][ T9738] hub 8-0:1.0: USB hub found [ 136.073177][ T9738] hub 8-0:1.0: 8 ports detected [ 136.275380][ T9750] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.297509][ T9750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.339114][ T29] audit: type=1400 audit(1754399894.421:3894): avc: denied { accept } for pid=9752 comm="syz.1.1770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 136.632486][ T29] audit: type=1326 audit(1754399894.701:3895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.655968][ T29] audit: type=1326 audit(1754399894.701:3896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.679365][ T29] audit: type=1326 audit(1754399894.701:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.703009][ T29] audit: type=1326 audit(1754399894.701:3898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.726480][ T29] audit: type=1326 audit(1754399894.701:3899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.749914][ T29] audit: type=1326 audit(1754399894.711:3900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.773379][ T29] audit: type=1326 audit(1754399894.711:3901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.796792][ T29] audit: type=1326 audit(1754399894.711:3902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.5.1772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9bf3eb69 code=0x7ffc0000 [ 136.882993][ T9760] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1771'. [ 138.241041][ T9777] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1779'. [ 138.312728][ T9779] lo speed is unknown, defaulting to 1000 [ 138.458452][ T9794] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.486128][ T9794] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.970288][ T9801] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1786'. [ 139.325515][ T9805] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1788'. [ 139.367198][ T9808] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.377542][ T9808] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.435671][ T9809] lo speed is unknown, defaulting to 1000 [ 139.441744][ T9813] loop4: detected capacity change from 0 to 1024 [ 139.450822][ T9813] EXT4-fs: Ignoring removed orlov option [ 139.456520][ T9813] EXT4-fs: Ignoring removed oldalloc option [ 139.462543][ T9813] EXT4-fs: Ignoring removed bh option [ 139.559385][ T9813] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.572327][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 139.572467][ T29] audit: type=1326 audit(1754399897.651:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fed23bdd4d0 code=0x7ffc0000 [ 139.612412][ T29] audit: type=1326 audit(1754399897.651:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fed23bdd8b7 code=0x7ffc0000 [ 139.613378][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.635828][ T29] audit: type=1326 audit(1754399897.651:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fed23bdd4d0 code=0x7ffc0000 [ 139.635857][ T29] audit: type=1326 audit(1754399897.651:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 139.691668][ T29] audit: type=1326 audit(1754399897.651:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 139.715352][ T29] audit: type=1326 audit(1754399897.661:3961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 139.738757][ T29] audit: type=1400 audit(1754399897.661:3962): avc: denied { remove_name } for pid=9812 comm="syz.4.1791" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 139.761457][ T29] audit: type=1400 audit(1754399897.661:3963): avc: denied { unlink } for pid=9812 comm="syz.4.1791" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 139.783751][ T29] audit: type=1326 audit(1754399897.661:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 139.807229][ T29] audit: type=1326 audit(1754399897.681:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 139.870869][ T9840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.879923][ T9840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.959687][ T12] tipc: Subscription rejected, illegal request [ 139.967310][ T9835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.976488][ T9835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.471602][ T9859] lo speed is unknown, defaulting to 1000 [ 140.666648][ T9865] loop4: detected capacity change from 0 to 1024 [ 140.830475][ T9865] EXT4-fs: Ignoring removed orlov option [ 140.874880][ T9865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.380454][ T9883] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.388982][ T9883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.908196][ T9896] loop5: detected capacity change from 0 to 512 [ 141.982163][ T9896] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.994950][ T9896] ext4 filesystem being mounted at /247/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.265783][ T9910] binfmt_misc: register: failed to install interpreter file ./file2 [ 143.279980][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.289081][ T23] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 143.598778][ T9920] lo speed is unknown, defaulting to 1000 [ 144.271150][ T23] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 144.494698][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.224152][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 145.224165][ T29] audit: type=1400 audit(1754399903.301:3972): avc: denied { read } for pid=9944 comm="syz.5.1837" path="socket:[23835]" dev="sockfs" ino=23835 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 145.238371][ T29] audit: type=1400 audit(1754399903.321:3973): avc: denied { associate } for pid=9946 comm="syz.4.1838" name="current" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 145.655105][ T29] audit: type=1400 audit(1754399903.741:3974): avc: denied { setopt } for pid=9961 comm="syz.2.1844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.176168][ T29] audit: type=1400 audit(1754399904.261:3975): avc: denied { create } for pid=9973 comm="syz.5.1847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 146.227277][ T29] audit: type=1326 audit(1754399904.301:3976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9975 comm="syz.4.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 146.251288][ T29] audit: type=1326 audit(1754399904.301:3977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9975 comm="syz.4.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 146.274780][ T29] audit: type=1326 audit(1754399904.301:3978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9975 comm="syz.4.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 146.298245][ T29] audit: type=1326 audit(1754399904.301:3979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9975 comm="syz.4.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 146.321857][ T29] audit: type=1326 audit(1754399904.301:3980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9975 comm="syz.4.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 146.345301][ T29] audit: type=1326 audit(1754399904.301:3981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9975 comm="syz.4.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fed23bdeb69 code=0x7ffc0000 [ 146.390175][ T9978] lo speed is unknown, defaulting to 1000 [ 146.601573][ T9981] loop4: detected capacity change from 0 to 512 [ 146.713684][ T9981] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.737756][ T9981] ext4 filesystem being mounted at /351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.766528][ T9988] lo speed is unknown, defaulting to 1000 [ 146.903861][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.328175][T10012] SELinux: policydb version 0 does not match my version range 15-35 [ 147.336333][T10012] SELinux: failed to load policy [ 148.012439][T10021] lo speed is unknown, defaulting to 1000 [ 148.386481][T10033] netlink: 'syz.5.1865': attribute type 27 has an invalid length. [ 148.468127][T10033] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.475325][T10033] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.518259][T10033] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.527852][T10033] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.559085][T10033] gretap1: left promiscuous mode [ 148.589891][ T41] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.643826][ T41] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.663741][ T41] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.679178][ T41] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.314939][T10052] lo speed is unknown, defaulting to 1000 [ 149.605515][T10054] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.940239][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 150.047199][T10070] loop5: detected capacity change from 0 to 128 [ 150.058566][T10049] lo speed is unknown, defaulting to 1000 [ 150.079919][T10070] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.245724][T10070] ext4 filesystem being mounted at /256/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 150.298850][T10076] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1883'. [ 150.309335][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 150.309373][ T29] audit: type=1400 audit(1754399908.381:4003): avc: denied { bind } for pid=10074 comm="syz.0.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 150.383928][T10049] chnl_net:caif_netlink_parms(): no params data found [ 150.390881][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 150.588256][ T29] audit: type=1400 audit(1754399908.671:4004): avc: denied { mount } for pid=10069 comm="syz.5.1881" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 150.868232][T10049] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.875402][T10049] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.893971][T10049] bridge_slave_0: entered allmulticast mode [ 150.905688][T10049] bridge_slave_0: entered promiscuous mode [ 151.270431][T10049] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.277634][T10049] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.285447][T10049] bridge_slave_1: entered allmulticast mode [ 151.292310][T10049] bridge_slave_1: entered promiscuous mode [ 151.313841][T10049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.325931][T10049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.356707][T10049] team0: Port device team_slave_0 added [ 151.374362][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 151.383971][T10049] team0: Port device team_slave_1 added [ 151.425210][T10109] lo speed is unknown, defaulting to 1000 [ 151.724452][T10049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.731452][T10049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.757629][T10049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.770727][T10049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.777728][T10049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.803678][T10049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.878107][ T29] audit: type=1400 audit(1754399909.961:4005): avc: denied { read } for pid=10110 comm="syz.1.1894" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 151.902625][ T29] audit: type=1400 audit(1754399909.961:4006): avc: denied { open } for pid=10110 comm="syz.1.1894" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 152.096818][ T29] audit: type=1400 audit(1754399910.011:4007): avc: denied { ioctl } for pid=10110 comm="syz.1.1894" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 152.151524][T10049] hsr_slave_0: entered promiscuous mode [ 152.152088][T10049] hsr_slave_1: entered promiscuous mode [ 152.152508][T10049] debugfs: 'hsr0' already exists in 'hsr' [ 152.152518][T10049] Cannot create hsr debugfs directory [ 152.189428][T10119] lo speed is unknown, defaulting to 1000 [ 152.542145][T10049] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 152.566508][T10049] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 152.727173][T10049] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 152.798927][T10049] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 153.051451][T10148] hub 6-0:1.0: USB hub found [ 153.072491][T10148] hub 6-0:1.0: 8 ports detected [ 153.079218][T10049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.117670][T10049] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.144715][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.151951][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.190065][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.197193][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.699108][T10049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.059183][T10156] 9pnet_fd: Insufficient options for proto=fd [ 154.148349][T10049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.244904][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.252394][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.259916][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.267388][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.274884][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.282270][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.289680][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.297398][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.304807][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.312297][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 154.415147][ T23] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 154.495913][ T29] audit: type=1326 audit(1754399912.571:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.0.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84937eeb69 code=0x7ffc0000 [ 154.507428][T10179] fido_id[10179]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 154.519553][ T29] audit: type=1326 audit(1754399912.571:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.0.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f84937eeb69 code=0x7ffc0000 [ 154.519577][ T29] audit: type=1326 audit(1754399912.571:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.0.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84937eeb69 code=0x7ffc0000 [ 154.615029][T10189] vhci_hcd: invalid port number 96 [ 154.620175][T10189] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 154.657114][T10049] veth0_vlan: entered promiscuous mode [ 154.752345][T10190] tipc: Started in network mode [ 154.757315][T10190] tipc: Node identity ea43b1d21bd5, cluster identity 4711 [ 154.764549][T10190] tipc: Enabled bearer , priority 0 [ 154.784070][T10049] veth1_vlan: entered promiscuous mode [ 154.801320][T10188] tipc: Resetting bearer [ 154.821043][T10188] tipc: Disabling bearer [ 154.918091][T10049] veth0_macvtap: entered promiscuous mode [ 155.000874][T10049] veth1_macvtap: entered promiscuous mode [ 155.096066][T10049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.165281][T10049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.193651][T10125] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.206298][T10125] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.216873][T10125] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.242046][T10125] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.246478][ T29] audit: type=1400 audit(1754399913.321:4011): avc: denied { mounton } for pid=10049 comm="syz-executor" path="/root/syzkaller.g8plo7/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 155.275207][ T29] audit: type=1400 audit(1754399913.321:4012): avc: denied { mount } for pid=10049 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 155.368936][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 155.368949][ T29] audit: type=1400 audit(1754399913.401:4015): avc: denied { mounton } for pid=10049 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 155.397942][ T29] audit: type=1400 audit(1754399913.401:4016): avc: denied { mount } for pid=10049 comm="syz-executor" name="/" dev="gadgetfs" ino=3852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 155.479194][ T29] audit: type=1326 audit(1754399913.531:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10210 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b57baeb69 code=0x7ffc0000 [ 155.502842][ T29] audit: type=1326 audit(1754399913.531:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10210 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b57baeb69 code=0x7ffc0000 [ 155.526488][ T29] audit: type=1326 audit(1754399913.531:4019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10210 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f8b57baeb69 code=0x7ffc0000 [ 155.550083][ T29] audit: type=1326 audit(1754399913.531:4020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10210 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b57baeb69 code=0x7ffc0000 [ 155.573939][ T29] audit: type=1326 audit(1754399913.531:4021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10210 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b57baeb69 code=0x7ffc0000 [ 155.595571][T10211] tipc: Can't bind to reserved service type 1 [ 155.729920][T10217] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.759725][T10217] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.808611][ T29] audit: type=1400 audit(1754399913.691:4022): avc: denied { mount } for pid=10209 comm="syz.1.1919" name="/" dev="configfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 155.932406][ T5694] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 156.078389][T10234] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1926'. [ 156.385474][T10242] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1932'. [ 156.401309][T10242] vlan2: entered promiscuous mode [ 156.406502][T10242] syz_tun: entered promiscuous mode [ 156.537719][T10249] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 156.574581][ T3358] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 156.901646][T10258] tipc: Started in network mode [ 156.906649][T10258] tipc: Node identity 128fa3dc1c57, cluster identity 4711 [ 156.913897][T10258] tipc: Enabled bearer , priority 0 [ 156.929420][T10259] loop5: detected capacity change from 0 to 128 [ 157.000097][ T29] audit: type=1400 audit(1754399914.801:4023): avc: denied { create } for pid=10250 comm="syz.6.1935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 157.023315][T10257] tipc: Disabling bearer [ 157.058326][ T29] audit: type=1326 audit(1754399915.141:4024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10260 comm="syz.2.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f764ffbeb69 code=0x7ffc0000 [ 157.082688][ T3358] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 157.197410][T10267] lo speed is unknown, defaulting to 1000 [ 157.503049][T10284] tipc: Started in network mode [ 157.508184][T10284] tipc: Node identity 9a9fc08e0793, cluster identity 4711 [ 157.515424][T10284] tipc: Enabled bearer , priority 0 [ 157.560980][T10283] tipc: Disabling bearer [ 158.266208][T10311] tipc: Enabled bearer , priority 0 [ 158.340664][T10315] loop5: detected capacity change from 0 to 1024 [ 158.347571][T10315] EXT4-fs: Ignoring removed nobh option [ 158.356181][T10315] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 158.369840][T10310] tipc: Disabling bearer [ 158.390229][T10315] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.1954: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 158.409482][T10315] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1954: couldn't read orphan inode 11 (err -117) [ 158.422847][T10315] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.449676][T10315] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1954: Invalid block bitmap block 0 in block_group 0 [ 158.463740][T10315] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1954: Failed to acquire dquot type 0 [ 158.488435][T10319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.535671][T10319] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.599762][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.972767][T10349] loop5: detected capacity change from 0 to 1024 [ 159.979851][T10349] EXT4-fs: Ignoring removed nobh option [ 159.987220][T10349] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 160.399412][T10357] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1976'. [ 160.525791][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 160.525810][ T29] audit: type=1326 audit(1754399918.611:4075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz.1.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 160.822600][ T29] audit: type=1326 audit(1754399918.641:4076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz.1.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 160.846934][ T29] audit: type=1326 audit(1754399918.641:4077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz.1.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 160.870539][ T29] audit: type=1326 audit(1754399918.641:4078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz.1.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 160.894224][ T29] audit: type=1326 audit(1754399918.641:4079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz.1.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a13eb69 code=0x7ffc0000 [ 161.109699][T10349] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.1968: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 161.128939][T10349] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1968: couldn't read orphan inode 11 (err -117) [ 161.142569][T10349] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.434365][T10364] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 10: padding at end of block bitmap is not set [ 161.632088][ T5694] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.893686][T10389] netlink: 'syz.1.1985': attribute type 4 has an invalid length. [ 163.358779][T10395] tmpfs: Unknown parameter '2' [ 163.367247][T10395] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.375719][T10395] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.595072][T10398] lo speed is unknown, defaulting to 1000 [ 163.742579][T10401] IPv4: Oversized IP packet from 127.202.26.0 [ 163.843378][T10403] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1988'. [ 164.338504][T10413] lo speed is unknown, defaulting to 1000 [ 164.497388][ T29] audit: type=1400 audit(1754399922.571:4080): avc: denied { read } for pid=10435 comm="syz.1.2003" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 164.520748][ T29] audit: type=1400 audit(1754399922.571:4081): avc: denied { open } for pid=10435 comm="syz.1.2003" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 164.564210][ T29] audit: type=1326 audit(1754399922.641:4082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10437 comm="syz.2.2004" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f764ffb5b27 code=0x0 [ 164.696333][T10440] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 164.705967][T10440] SELinux: failed to load policy [ 165.191775][ T29] audit: type=1326 audit(1754399923.271:4083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10441 comm="syz.0.2005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f84937e5b27 code=0x7ffc0000 [ 165.199780][T10442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.216491][ T29] audit: type=1326 audit(1754399923.271:4084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10441 comm="syz.0.2005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f849378ad69 code=0x7ffc0000 [ 165.225530][T10442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.500195][T10453] loop6: detected capacity change from 0 to 1024 [ 165.509497][T10453] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 165.526067][T10453] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 165.537038][T10453] JBD2: no valid journal superblock found [ 165.542842][T10453] EXT4-fs (loop6): Could not load journal inode [ 165.628432][T10457] tipc: Enabling of bearer rejected, failed to enable media [ 165.837707][T10459] loop6: detected capacity change from 0 to 1024 [ 165.864149][T10459] EXT4-fs: Ignoring removed bh option [ 165.869809][T10459] EXT4-fs: Ignoring removed nomblk_io_submit option [ 165.923318][T10459] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.940142][T10459] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.2012: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 166.092063][T10459] ================================================================== [ 166.100348][T10459] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 166.109654][T10459] [ 166.112005][T10459] write to 0xffff888100625bb0 of 4 bytes by task 10466 on cpu 0: [ 166.119721][T10459] writeback_single_inode+0x14a/0x3e0 [ 166.125108][T10459] sync_inode_metadata+0x5b/0x90 [ 166.130053][T10459] generic_buffers_fsync_noflush+0xd9/0x120 [ 166.135960][T10459] ext4_sync_file+0x1ab/0x690 [ 166.140656][T10459] vfs_fsync_range+0x10d/0x130 [ 166.145430][T10459] ext4_buffered_write_iter+0x34f/0x3c0 [ 166.150998][T10459] ext4_file_write_iter+0x383/0xf00 [ 166.156209][T10459] iter_file_splice_write+0x5ef/0x970 [ 166.161661][T10459] direct_splice_actor+0x153/0x2a0 [ 166.166776][T10459] splice_direct_to_actor+0x30f/0x680 [ 166.172147][T10459] do_splice_direct+0xda/0x150 [ 166.176913][T10459] do_sendfile+0x380/0x650 [ 166.181334][T10459] __x64_sys_sendfile64+0x105/0x150 [ 166.186535][T10459] x64_sys_call+0x2bb0/0x2ff0 [ 166.191211][T10459] do_syscall_64+0xd2/0x200 [ 166.195709][T10459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.201602][T10459] [ 166.203908][T10459] read to 0xffff888100625bb0 of 4 bytes by task 10459 on cpu 1: [ 166.211699][T10459] generic_buffers_fsync_noflush+0x80/0x120 [ 166.217575][T10459] ext4_sync_file+0x1ab/0x690 [ 166.222246][T10459] vfs_fsync_range+0x10d/0x130 [ 166.227004][T10459] ext4_buffered_write_iter+0x34f/0x3c0 [ 166.232896][T10459] ext4_file_write_iter+0x383/0xf00 [ 166.238432][T10459] iter_file_splice_write+0x5ef/0x970 [ 166.243883][T10459] direct_splice_actor+0x153/0x2a0 [ 166.248995][T10459] splice_direct_to_actor+0x30f/0x680 [ 166.254562][T10459] do_splice_direct+0xda/0x150 [ 166.259323][T10459] do_sendfile+0x380/0x650 [ 166.263729][T10459] __x64_sys_sendfile64+0x105/0x150 [ 166.269004][T10459] x64_sys_call+0x2bb0/0x2ff0 [ 166.273668][T10459] do_syscall_64+0xd2/0x200 [ 166.278158][T10459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.284051][T10459] [ 166.286361][T10459] value changed: 0x00000038 -> 0x00000002 [ 166.292056][T10459] [ 166.294376][T10459] Reported by Kernel Concurrency Sanitizer on: [ 166.300544][T10459] CPU: 1 UID: 0 PID: 10459 Comm: syz.6.2012 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 166.312692][T10459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 166.322753][T10459] ================================================================== [ 166.660932][T10049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.