last executing test programs: 1.926725045s ago: executing program 2 (id=3301): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}]}}) 1.871897765s ago: executing program 2 (id=3306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000070a5214f4dc6561cc91786579b9990a20000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r4, 0xfffffffffffffc01, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)=0x2) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) 1.847050396s ago: executing program 0 (id=3308): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000060000000800000009"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x2) 1.822084446s ago: executing program 0 (id=3311): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="ec9790a357cfc890ff070a7cb9e010e64c2902c5ba492b085a7fee731c8f989df90c4f83ffff4d83b83cfd78b905f6f8f71df81d35d0322ebe6eafd042b6044da60f9d23d1684c7a5df7ff2c593f7939427b86574b07110a3161769856893d816b02eac30984e757a69439c811531f43ef682319a16205ec6d5cb9b2c0d28fac4b9d69d87dabf3eb734c29f1211199bbfe66088abba4e6dbf838693f6ae5296fe1c1e209c168664fd3ce1c2b1fdc23f906430ed1dfd2841c0363b370c4c47028a4877a3a2c78856174f9c3de0af39b06f4557a4d8bdb4917811b080166280d042a3454c839283af6fe8588b2988d55caaf36"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000000000000001}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0xf4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xfffffffffffffffc, r4, 0x2) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000010000000000a2c00000006a5790400000000000000000200000073a10480ac710180090001006d6574610000000004000280140000001100010000000000"], 0x54}}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0042, &(0x7f0000000040)={[{}, {@resgid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7e}}, {@noload}, {@inode_readahead_blks}, {@nombcache}]}, 0x1, 0x480, &(0x7f00000004c0)="$eJzs3MtvVNUfAPDvvX3Q8viVH+IDBEXRSHy0tDxk4UajiQuNJrrAuKptIchADa2JEKLoAqMuDIl74tLEv8CVboy6MnGre0NiDBvQ1TV37r3QDjO1U6ad4nw+yTDn3HuHc75z5sw995w7DaBn7cn/SSI2R8SvETFSZBcfsKd4un71/NRfV89PJZFlr/2Z1I+7dvX8VPlf3HjdpmJDlpX5DU3KvfhmxGStNnOmzI/Nn3pnbO7suadOnJo8PnN85vTEkSMHD+wePDxxqCNx5nFd2/n+7K4dL75x6eWpo5fe+vHrvL6by/1VHJ20p3h3m3q004V12ZYF6aS/ixWhLXm75c01UO//I9EXwzf2jcQLH3W1csCqyrIsa3Z+Ll3IgP+wJLpdA6A7qhN9fv1bPdZo6LEu/PFscQGUx329fBR7+iMtjxlouL7tpKGIrK9IXo5VmocAAFjo23z882Sz8V8a9yw47n/lGsrWiPh/RGyLiLsiYntE3B1RP/beiLivzfIbV0huHf+kV1YU2DLl479nyrWtxeO/avQXW/vK3JZ6/APJsRO1mf3le7IvBjbk+fFFL1nsu+d/+bxx22flNHse/9ELf1+uHnn5+fPNI9Mr/Q0TdNOT85MdCT6P/8OInf3N4k+iWsZJImJHROxcYRknHv9qV6t9/x7/EjqwzpR9GfFY0f4XoiH+StJyfXL86cMTh8aGojazf6z6VNzqp58vvtqq/NuKvwPy9t/Y9PNfxJ9fIyZDEXNnz52sr9fOtV/Gxd8+nkpa7Nu+ws//YPJ6PT1Ybntvcn7+zHjEYPJSnh1etH3i5murfHV8Hv++vc37/7b65VnxTtwfEfmHeHdEPBARD5Zt91BEPBwRe5eI/4fnHnm71b7W7b/ErHwH5fFPL9H++VdenrrZ/u0n+k5+/02r8rNltf/BempfFIuTy/n+W24Fb/PtAwAAgDtCWr8HPklHb6TTdHS0uId/e2xMa7Nz808cm3339HRxr/zWGEirma6RBfOh4+XccJWfaMgfKOeNv+gbrudHp2Zr090OHnrcphb9P/d7X7drB6w6v9eC3rVU//90DesBrD3nf+hd7ff/Fnc6Ancc53/oUYPNN3+w1vUAuqL98//QqtQDWHvG/9C79H/oXfo/9KSWv41Pb+sn/3dqon99VKNpYnh9VKNKRLouqtG5xCufFF1ivdSnSvQv+49ZrDCxoemubn8zAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMY/AQAA//8ux+PM") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) 1.504732238s ago: executing program 4 (id=3316): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r1}, 0x9) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x7, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) 1.32878357s ago: executing program 4 (id=3319): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) execveat(r1, 0x0, 0x0, 0x0, 0x1000) 1.235616271s ago: executing program 4 (id=3320): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffff}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x84100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffc, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 1.153340381s ago: executing program 4 (id=3325): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000000000000100000008000100030000002c000480050003000100000005000300800000000500030080000000050003000100000005000300010005000000000000000000"], 0x50}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000001700)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0xebef8c2b77ff636d}, 0xc, &(0x7f00000016c0)={&(0x7f0000002340)={0x1c0, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x140, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f34}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e77c9e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x484c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x725c4592}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x98be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52aabc21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6237e525}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d5956e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a746659}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a95}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c5ed257}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bc7002c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x670b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf202}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd006}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f04d26f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9968}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x16e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45e3db4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc711}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc637}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x187b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9771}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x249d52b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30379ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8af}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x571e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22a0fcfe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x297957cb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4105b1f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5fbe}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c4e}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6751b21}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b7b3685}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30f2b8bb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x154bdc3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44f31038}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000001880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001840)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd70000180bd552da2000008000100030000000800010000000000080001000300000008000100ffffffff0800000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48040}, 0x50) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x24, r5, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r5, @ANYBLOB="01002bbd7000fddbdf251b000000080015000100000008000100", @ANYRES32=r7, @ANYBLOB="97001900c029a79187f14b56f1a4b044e6b0a51c9110571480caaf9c32e8f80ff0679a6e37d47bd2f9319ec8581ec751a4ee9a450000000000009a4dc06c4794e108c164b8fe975f721a545435a7a20856606b9bb662b5e45777024b51984e61c4ddebe5660958d22a80aaf919dbe387e8e34ef1a0b74b02008ef3545d34d620dfa559c7ba57a1e981808092323dd9c034877b6c39333b35fab649216b158c156b6fdcc3f95c78b4"], 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 1.132637411s ago: executing program 4 (id=3326): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x7) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 1.021293922s ago: executing program 2 (id=3328): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000000000000100000008000100030000002c000480050003000100000005000300800000000500030080000000050003000100000005000300010005000000000000000000"], 0x50}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000001700)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0xebef8c2b77ff636d}, 0xc, &(0x7f00000016c0)={&(0x7f0000002340)={0x1c0, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x140, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f34}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e77c9e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x484c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x725c4592}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x98be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52aabc21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6237e525}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d5956e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a746659}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a95}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c5ed257}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bc7002c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x670b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf202}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd006}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f04d26f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9968}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x16e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45e3db4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc711}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc637}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x187b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9771}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x249d52b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30379ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8af}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x571e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22a0fcfe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x297957cb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4105b1f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5fbe}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c4e}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6751b21}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b7b3685}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30f2b8bb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x154bdc3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44f31038}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000001880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001840)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd70000180bd552da2000008000100030000000800010000000000080001000300000008000100ffffffff0800000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48040}, 0x50) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x24, r5, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="010023010000340200000200000008000100f30b6836dcf36fe6fdadc883218250b784b68c5b62cf7b0804ee591010", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r5, @ANYBLOB="01002bbd7000fddbdf251b000000080015000100000008000100", @ANYRES32=r7, @ANYBLOB="97001900c029a79187f14b56f1a4b044e6b0a51c9110571480caaf9c32e8f80ff0679a6e37d47bd2f9319ec8581ec751a4ee9a450000000000009a4dc06c4794e108c164b8fe975f721a545435a7a20856606b9bb662b5e45777024b51984e61c4ddebe5660958d22a80aaf919dbe387e8e34ef1a0b74b02008ef3545d34d620dfa559c7ba57a1e981808092323dd9c034877b6c39333b35fab649216b158c156b6fdcc3f95c78b4"], 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 966.364152ms ago: executing program 3 (id=3330): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r1}, 0x9) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x7, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) 962.194402ms ago: executing program 2 (id=3331): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2}}, 0x120) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{r1}, &(0x7f0000000840), &(0x7f0000000600)='%ps \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) 914.362333ms ago: executing program 3 (id=3332): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffff}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x84100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffc, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc08c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 892.907933ms ago: executing program 2 (id=3333): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) readv(r2, &(0x7f0000002140)=[{&(0x7f00000014c0)=""/30, 0x1e}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x53}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x40000005, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r0}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0xb, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r6}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) syz_clone(0x4eb82100, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="000000000000b70400000800000085000000950000009500fdff00000022"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r9}, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r11, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r10, @ANYRES32=r12], 0x44}}, 0x0) 889.149983ms ago: executing program 0 (id=3334): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x141341) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x0, 0x7b12d845, 0x0}) (fail_nth: 2) 806.095293ms ago: executing program 3 (id=3336): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffff}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 581.305395ms ago: executing program 0 (id=3337): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x141000, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x81000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000480)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0xe, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x15, 0x4, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x36, 0x0, [{0x6, 0x2}, {0x0, 0xa, "2189ea43a2149b84"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x9, "02a20948fd7406"}, {0x0, 0x9, "ccf0294e2a3bdb"}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}]}}}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000440)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r7}, &(0x7f0000000240), &(0x7f00000003c0)=r9}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r8, r5, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000001800)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1, 0xffffffff}}}}}, 0x0) 574.579885ms ago: executing program 1 (id=3338): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="5d00000012cf1d49f5d18140e9eea3f500ee02008001000000", @ANYRES32=r0, @ANYBLOB="00100000b8010400080020000000000008002c000000000014001400767863616e3100000000000000000000050010"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x8000000004) unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) writev(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x1, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x2088d4, &(0x7f0000000100)=ANY=[], 0x85, 0x2e3, &(0x7f0000000280)="$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") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 550.192606ms ago: executing program 1 (id=3339): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xe9, 0x3}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f0000000580)=' ', 0x1, 0x0, 0x0, 0x0) 527.911395ms ago: executing program 0 (id=3340): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000040000fffff8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x4}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)="b5c05dcdcf7841197ef7dc62", 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e00000004000000080000000c00000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000001f000000000000000000000000000000000000000000000000f5be5003dcce187ff8ec"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 496.209606ms ago: executing program 1 (id=3341): r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="5d00000012cf1d49f5d18140e9eea3f500ee02008001000000", @ANYRES32=r1, @ANYBLOB="00100000b8010400080020000000000008002c000000000014001400767863616e3100000000000000000000050010000e0000"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r1], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x8000000004) unshare(0x400) writev(r3, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000002780)='\x87&/\x16\xe7') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getgroups(0x0, 0x0) pipe(&(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x7}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) timer_settime(r6, 0x1, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) socket$kcm(0x10, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x2088d4, &(0x7f0000000100)=ANY=[], 0x85, 0x2e3, &(0x7f0000000280)="$eJzs3M9LG2kYwPEnMYkxoslh2WUXFh92L7uXQbP3paEolAYq1pT+gNJRJ23INJFMsKSU2p56Lf0jehCP3oTWf8BLbz310puXQg/1UDol8yNGjdXGH/HH9wPyvvq8T+Z9Z1Sed2Bm4+bLh+WiYxTNukSTKhERkU2RjEQlFAnaqNdPSLtn8u/g5/d/Xr91+2ounx+fUp3ITf+XVdXhkTePngwEw1b7ZT1zd+NT9uP6r+u/b3ybflBytORopVpXU2eqH+rmjG3pXMkpG6qTtmU6lpYqjlXz41U/XrSr8/MNNStzQ6n5muU4alYaWrYaWq9qvdZQ875ZqqhhGDqUEuynsDQ1Zea6TJ494sngmNRqObNPRAZ2RQpLPZkQAADoqaD+b1X70WZJ3039H+tY/y//tVYfvLEyHNT/q4lm/S/SVv/f2/qsbfV/UkSOvf7fXRGdL6774/ih6n+cEc36PxX8/Xqe31ke9TrU/wAAAAAAAAAAAAAAAAAAAAAAnAWbrpt2XTcdtuFXv4gkvSdI/O97PU8cD67/xbb14o7YsIj9YqGwUPDbYMCaiNhiyaik5av3+xBo9hOi3iBtyshbezHIX1wo9HmRXFFKXv6YpCWzM991J67kx8fUtz0/Lqn2/Kyk5ZfO+dmd+fFmm5B//m7LNyQt72alKrbMBU/GhflPx1QvX8vvOP6ANw4AAAAAgPPA0JbW/r2/PW7sjvv7Yz/e2l93vD/g769HO+7vY/JHrFerBgAAAADgYnEaj8umbVu1c9cJV3jQrPC9xnuMiUhkr9ARdMKDn4JTFz/QGYt2NdWRxE9elI6d8LbRXmNksptPdtMihz2Hv716/eXorsX/K8l9VtptJ7HfSuMn9x8IAAAAwEnZKvrDn1zq7YQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALiATuLFcr1eIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBafA8AAP//ohEIjg==") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 495.465506ms ago: executing program 3 (id=3342): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000000000000100000008000100030000002c000480050003000100000005000300800000000500030080000000050003000100000005000300010005000000000000000000"], 0x50}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000001700)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0xebef8c2b77ff636d}, 0xc, &(0x7f00000016c0)={&(0x7f0000002340)={0x1c0, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x140, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f34}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e77c9e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x484c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x725c4592}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x98be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52aabc21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6237e525}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d5956e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a746659}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a95}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c5ed257}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bc7002c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x670b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf202}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd006}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f04d26f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9968}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x16e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45e3db4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc711}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc637}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x187b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9771}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x249d52b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30379ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8af}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x571e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22a0fcfe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x297957cb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4105b1f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5fbe}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c4e}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6751b21}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b7b3685}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30f2b8bb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x154bdc3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44f31038}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000001880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001840)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd70000180bd552da2000008000100030000000800010000000000080001000300000008000100ffffffff0800000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48040}, 0x50) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x24, r5, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r5, @ANYBLOB="01002bbd7000fddbdf251b000000080015000100000008000100", @ANYRES32=r7, @ANYBLOB="97001900c029a79187f14b56f1a4b044e6b0a51c9110571480caaf9c32e8f80ff0679a6e37d47bd2f9319ec8581ec751a4ee9a450000000000009a4dc06c4794e108c164b8fe975f721a545435a7a20856606b9bb662b5e45777024b51984e61c4ddebe5660958d22a80aaf919dbe387e8e34ef1a0b74b02008ef3545d34d620dfa559c7ba57a1e981808092323dd9c034877b6c39333b35fab649216b158c156b6fdcc3f95c78b4"], 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 484.756996ms ago: executing program 1 (id=3343): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2}}, 0x120) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{r1}, &(0x7f0000000840), &(0x7f0000000600)='%ps \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) 362.191287ms ago: executing program 1 (id=3344): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r1}, 0x9) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x7, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) 274.019487ms ago: executing program 4 (id=3345): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0xa3331ddc6211143) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x29) syz_open_procfs(0x0, &(0x7f00000007c0)='map_files\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30]}}}}]}) chdir(&(0x7f0000000140)='./file0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x800000000000000}, 0x18) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x802a40, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffe89) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000300)}, 0x20) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x16}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200c840, &(0x7f0000000300)={[{@data_ordered}, {@usrquota}]}, 0x64, 0x537, &(0x7f0000000f80)="$eJzs3U9vI2cZAPBnvHZIdrN1Chygh1JoUXYFaycNbSMObREITpWAcl9C4kRRnDhKnHYTVTQRH4ALAiROcOGCxDdAlbhwrJCK4AyiCIRgCwcO0EFjj9Ns1o6zwbFD8vtJs/PO3+d57Z3xvJ434wCurKci4uWIeD9N09sRUc7nF/Ih9ttDtt57999YzIYk0vTVvyWR5PM6+0ry8Y18s/GI+PpXIr6VPBx3e3dvbaFer23l09Xm+mZ1e3fvzur6wkptpbYxNzf7/PwL88/Nzwyknjcj4sUv/en73/3pl1/8xWdf/8Pdv9z6dpbWF/PlR+vxiIonLWxXvdR6LY5usBXx0hnjXTjFVg1zE6fb5uAc8wEAoLfsGv/DEfGpiLgd5bh28uUsAAAA8H8ofWky/p1EpN2NdZs5Hj3XBwAAAC6gQkRMRlKo5H0BJqNQqFTafXg/GtfTNyOan1lu7GwsZcsipqJUWF6t12byvsJTUUqy6dlW+YPpZ9vTB+9GtKbnIuLxiPheeaI1XVls1JdG/eUHAAAAXBE3jrX//1lut/8BAACAS2Zq1AkAAAAA5077HwAAAC4/7X8AAAC41L76yivZkHZ+/3rptd2dtcZrd5Zq22uV9Z3FymJja7Oy0mistJ7Zt95vf/VGY/NzsbFzr9qsbTer27t7d9cbOxvNu6sP/AQ2AAAAMESPf+Kt3yURsf/5idaQGeux7rWhZgact+JhKcnHXY7+3z/WHr87pKSAoej3mf6b8pASAYauOOoEgJEpPcrK/k4ALqWkz/KenXfezsefHGw+AADA4E1/vPf9/8KJW+6fvBi48BzEcHV17v8/NuI8gOFr3f/v1eH3OBcLcKmU9OqHK6/v/f9eHQDePm2ENH20jAAAgEGbbA1JoZJ/vTcZhUKlEnGz1d2/lCyv1msz+f2B35ZLH8qmZ1tbJn3bDAAAAAAAAAAAAAAAAAAAAAAAAABAW5omkQIAAACXWkThz8kv28/yny4/M3n8+4Gx5F/lyH8i9PUfvfqDewvN5tZsNv/vh/ObP8znPzuKbzAAAACA4zrt9E47HgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG6b37byx2hs68tHz+cf/6hYiY6ha/GOOt8XiUIuL6P5IoHtkuiYhrA4i/fxARH+sWP8nSOgzZLf7E+cePqfxV6Bb/xgDiw1X2Vnb+eTk7/sYi4ujxV4inWuPux18x4oHps2qd/7ITXJfzb+f8d63H8X/z2L6mesR44p2fV3vGP4h4otj9/NOJn/SI//Qp6/jNb+zt9VqW/jhiuuvnT/JArGpzfbO6vbt3Z3V9YaW2UtuYm5t9fv6F+efmZ6rLq/Va/u9D+y/1yS2r//Ue8af61P+ZU9b/P+/cu/+RHulk8W893SX+r36Sr/Fw/EL+2ffpvJwtn+6U99vlo5782a+fPKn+Sz3q3+/9v3XK+t/+2nf+GBHvH3lLAYAR2t7dW1uo12tbJxayy5Z+61zUQtZKvwBpKJytcNr/omcqvDnQHaZpmsb/dqQkMfIXvFMY9ZkJAAAYtA8u+kedCQAAAAAAAAAAAAAAAAAAAFxdw3ic2PGY+4elZBCP0AYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGIj/BgAA//8ZadLP") 260.756108ms ago: executing program 3 (id=3346): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x7, 0x0, 0x1, "dbb1ff04899763944c75e297b87714b16055b2bfcfbbc64f6a259c8a616b1df53d8f671e82a6911f448e342930e8f28fe8b2eff45bc54e62d88062e94f949f"}, 0x60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x33, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x141341) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x0, 0x7b12d845, 0x0}) 35.556489ms ago: executing program 3 (id=3347): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffff}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x84100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffc, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc08c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 24.839329ms ago: executing program 1 (id=3348): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000070a5214f4dc6561cc91786579b9990a20000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r4, 0xfffffffffffffc01, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)=0x2) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) 23.792439ms ago: executing program 0 (id=3349): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0xfffffffe}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 0s ago: executing program 2 (id=3350): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x141000, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x81000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000480)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0xe, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x15, 0x4, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x36, 0x0, [{0x6, 0x2}, {0x0, 0xa, "2189ea43a2149b84"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x9, "02a20948fd7406"}, {0x0, 0x9, "ccf0294e2a3bdb"}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}]}}}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000440)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r7}, &(0x7f0000000240), &(0x7f00000003c0)=r9}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r8, r5, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000001800)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1, 0xffffffff}}}}}, 0x0) kernel console output (not intermixed with test programs): 1(bridge_slave_0) entered forwarding state [ 155.840154][T10055] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.850625][T10055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.878629][ T560] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.885805][ T560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.983070][T10055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.183268][ T29] kauditd_printk_skb: 519 callbacks suppressed [ 156.183286][ T29] audit: type=1326 audit(1731954735.219:13891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.214731][ T29] audit: type=1326 audit(1731954735.219:13892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.238526][ T29] audit: type=1326 audit(1731954735.219:13893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.262210][ T29] audit: type=1326 audit(1731954735.219:13894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.285855][ T29] audit: type=1326 audit(1731954735.219:13895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.309475][ T29] audit: type=1326 audit(1731954735.219:13896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.333413][ T29] audit: type=1326 audit(1731954735.219:13897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.357121][ T29] audit: type=1326 audit(1731954735.219:13898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.380721][ T29] audit: type=1326 audit(1731954735.219:13899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.397125][T10055] veth0_vlan: entered promiscuous mode [ 156.404401][ T29] audit: type=1326 audit(1731954735.219:13900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.4.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 156.431066][T10055] veth1_vlan: entered promiscuous mode [ 156.449646][T10184] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2552'. [ 156.468928][T10188] syz.0.2554[10188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.469110][T10188] syz.0.2554[10188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.489768][T10188] syz.0.2554[10188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.502699][T10055] veth0_macvtap: entered promiscuous mode [ 156.520705][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.527070][T10055] veth1_macvtap: entered promiscuous mode [ 156.528201][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.540562][T10055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.541259][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.551645][T10055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.558998][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.568839][T10055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.576220][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.576245][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x2 [ 156.576279][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.576298][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.576316][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.586718][T10055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.586732][T10055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.594132][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.601450][T10055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.608812][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.619704][T10055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.623615][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.669715][T10189] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2554'. [ 156.675923][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.675948][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.675972][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.691178][T10055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.692221][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.699592][T10055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.706933][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.714286][T10055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.724697][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.732051][T10055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.732066][T10055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.741868][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.741888][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.741910][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.749280][T10055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.759668][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.759695][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.767065][T10055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.776956][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.787347][T10055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.794712][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.840630][T10055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.844574][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.880210][T10055] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.883802][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.883827][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.892527][T10055] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.899954][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.907289][T10055] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.915972][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.915998][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.923337][T10055] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.932018][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.963513][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.970942][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.978567][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.986100][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 156.986131][ T6010] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 157.020226][ T6010] hid-generic 0000:0000:0000.002D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 157.133218][T10210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10210 comm=syz.0.2561 [ 157.134704][T10212] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2562'. [ 157.164110][T10212] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2562'. [ 157.266842][T10220] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.277205][T10220] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20003 - 0 [ 157.368393][T10220] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.378999][T10220] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20003 - 0 [ 157.469583][T10220] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.480035][T10220] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20003 - 0 [ 157.546358][T10220] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.556721][T10220] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20003 - 0 [ 157.635399][T10220] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 157.643769][T10220] netdevsim netdevsim0 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 157.668397][T10220] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 157.676798][T10220] netdevsim netdevsim0 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 157.708230][T10220] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 157.716561][T10220] netdevsim netdevsim0 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 157.738516][T10220] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 157.746821][T10220] netdevsim netdevsim0 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 157.996667][T10244] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 157.996700][T10245] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2574'. [ 158.092333][T10249] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.176713][T10249] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.256094][T10249] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.327907][T10249] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.407383][T10249] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.421507][T10249] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.426390][T10249] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.450351][T10249] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.534807][T10261] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 159.054533][ T3373] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 159.062149][ T3373] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 159.072356][T10292] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 159.080912][T10293] __nla_validate_parse: 6 callbacks suppressed [ 159.080927][T10293] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2592'. [ 159.106957][T10293] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 159.107801][ T3373] hid-generic 0000:0000:0000.002E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 159.219952][T10305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2597'. [ 159.253633][T10305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2597'. [ 160.192102][T10344] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2612'. [ 160.219237][T10348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2613'. [ 160.224881][T10344] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2612'. [ 160.244490][T10348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2613'. [ 160.257208][T10350] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2615'. [ 160.293241][T10350] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2615'. [ 161.157688][T10360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10360 comm=syz.0.2617 [ 161.197065][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 161.197079][ T29] audit: type=1326 audit(1731954740.209:14253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10363 comm="syz.1.2619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 161.226922][ T29] audit: type=1326 audit(1731954740.209:14254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10363 comm="syz.1.2619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 161.250650][ T29] audit: type=1326 audit(1731954740.209:14255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10363 comm="syz.1.2619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 161.274184][ T29] audit: type=1326 audit(1731954740.229:14256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.3.2620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 161.298240][ T29] audit: type=1326 audit(1731954740.229:14257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.3.2620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 161.322076][ T29] audit: type=1326 audit(1731954740.229:14258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.3.2620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 161.345954][ T29] audit: type=1326 audit(1731954740.229:14259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.3.2620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 161.369498][ T29] audit: type=1326 audit(1731954740.229:14260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.3.2620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 161.393317][ T29] audit: type=1326 audit(1731954740.229:14261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.3.2620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 161.416919][ T29] audit: type=1326 audit(1731954740.229:14262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.3.2620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 161.519037][T10377] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2624'. [ 161.527997][T10377] vcan0: entered promiscuous mode [ 161.533048][T10377] vcan0: entered allmulticast mode [ 161.609549][T10395] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 161.757667][T10414] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 161.931508][T10428] FAULT_INJECTION: forcing a failure. [ 161.931508][T10428] name failslab, interval 1, probability 0, space 0, times 0 [ 161.944306][T10428] CPU: 0 UID: 0 PID: 10428 Comm: syz.4.2641 Not tainted 6.12.0-syzkaller #0 [ 161.953003][T10428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 161.963153][T10428] Call Trace: [ 161.966504][T10428] [ 161.969479][T10428] dump_stack_lvl+0xf2/0x150 [ 161.974104][T10428] dump_stack+0x15/0x20 [ 161.978287][T10428] should_fail_ex+0x223/0x230 [ 161.982994][T10428] ? kernfs_get_tree+0x59/0x470 [ 161.987858][T10428] should_failslab+0x8f/0xb0 [ 161.992504][T10428] __kmalloc_cache_noprof+0x4b/0x2a0 [ 161.997862][T10428] ? selinux_capable+0x1f2/0x260 [ 162.002819][T10428] kernfs_get_tree+0x59/0x470 [ 162.007520][T10428] sysfs_get_tree+0x25/0xa0 [ 162.012034][T10428] vfs_get_tree+0x56/0x1e0 [ 162.016485][T10428] vfs_cmd_create+0x83/0x130 [ 162.021091][T10428] __se_sys_fsconfig+0x6b1/0x9b0 [ 162.026046][T10428] __x64_sys_fsconfig+0x67/0x80 [ 162.030982][T10428] x64_sys_call+0x10fe/0x2d60 [ 162.035669][T10428] do_syscall_64+0xc9/0x1c0 [ 162.040179][T10428] ? clear_bhb_loop+0x55/0xb0 [ 162.044914][T10428] ? clear_bhb_loop+0x55/0xb0 [ 162.049589][T10428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.055493][T10428] RIP: 0033:0x7f098724e719 [ 162.059982][T10428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.079613][T10428] RSP: 002b:00007f0985ec7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 162.088031][T10428] RAX: ffffffffffffffda RBX: 00007f0987405f80 RCX: 00007f098724e719 [ 162.096030][T10428] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 162.104037][T10428] RBP: 00007f0985ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 162.112060][T10428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.120027][T10428] R13: 0000000000000000 R14: 00007f0987405f80 R15: 00007fffee303668 [ 162.128006][T10428] [ 162.422510][T10445] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 162.456216][T10447] vxcan0: entered promiscuous mode [ 162.461375][T10447] vxcan0: entered allmulticast mode [ 162.503515][ T6010] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 162.511012][ T6010] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 162.521308][T10453] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 162.529626][ T6010] hid-generic 0000:0000:0000.002F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 163.335632][ T6010] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 163.343159][ T6010] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 163.353545][T10489] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 163.362875][ T6010] hid-generic 0000:0000:0000.0030: hidraw0: HID v0.00 Device [syz0] on syz1 [ 163.557985][T10507] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.613394][T10507] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.666743][T10507] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.717372][T10507] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.980902][T10507] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.991953][T10507] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.002771][T10507] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.013504][T10507] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.080396][ T8] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 164.085432][T10526] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 164.087865][ T8] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 164.104740][ T8] hid-generic 0000:0000:0000.0031: hidraw0: HID v0.00 Device [syz0] on syz1 [ 164.529363][T10545] geneve0: entered allmulticast mode [ 164.599587][T10552] __nla_validate_parse: 8 callbacks suppressed [ 164.599603][T10552] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2690'. [ 164.630960][T10552] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2690'. [ 165.268813][ T2979] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 165.276365][ T2979] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 165.284890][ T2979] hid-generic 0000:0000:0000.0032: hidraw0: HID v0.00 Device [syz0] on syz1 [ 165.297924][T10588] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 165.529121][T10598] loop2: detected capacity change from 0 to 764 [ 165.703367][T10612] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.799852][T10612] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.876028][T10612] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.938696][T10612] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.020829][T10612] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.033697][T10612] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.045394][T10612] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.057297][T10612] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.354486][ T29] kauditd_printk_skb: 521 callbacks suppressed [ 166.354504][ T29] audit: type=1326 audit(1731954745.399:14784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.4.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 166.405147][ T29] audit: type=1326 audit(1731954745.439:14785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.4.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 166.428943][ T29] audit: type=1326 audit(1731954745.439:14786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.4.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f098724e719 code=0x7ffc0000 [ 166.469402][T10670] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2739'. [ 166.487698][T10670] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2739'. [ 166.888086][ T29] audit: type=1326 audit(1731954745.939:14787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.1.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 166.911908][ T29] audit: type=1326 audit(1731954745.939:14788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.1.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 166.994325][ T29] audit: type=1326 audit(1731954746.039:14789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10675 comm="syz.1.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 167.017997][ T29] audit: type=1326 audit(1731954746.039:14790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10675 comm="syz.1.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 167.069574][T10680] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2743'. [ 167.084104][ T29] audit: type=1326 audit(1731954746.039:14791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10675 comm="syz.1.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 167.107795][ T29] audit: type=1326 audit(1731954746.039:14792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10675 comm="syz.1.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 167.131437][ T29] audit: type=1326 audit(1731954746.039:14793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10675 comm="syz.1.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 167.252735][T10687] bond1: entered promiscuous mode [ 167.257888][T10687] bond1: entered allmulticast mode [ 167.275210][T10687] 8021q: adding VLAN 0 to HW filter on device bond1 [ 167.310192][T10687] bond1 (unregistering): Released all slaves [ 167.374539][T10692] FAULT_INJECTION: forcing a failure. [ 167.374539][T10692] name failslab, interval 1, probability 0, space 0, times 0 [ 167.387347][T10692] CPU: 1 UID: 0 PID: 10692 Comm: syz.4.2747 Not tainted 6.12.0-syzkaller #0 [ 167.396153][T10692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 167.406273][T10692] Call Trace: [ 167.409622][T10692] [ 167.412564][T10692] dump_stack_lvl+0xf2/0x150 [ 167.417186][T10692] dump_stack+0x15/0x20 [ 167.421437][T10692] should_fail_ex+0x223/0x230 [ 167.426141][T10692] ? sidtab_sid2str_get+0xb8/0x140 [ 167.431426][T10692] should_failslab+0x8f/0xb0 [ 167.436022][T10692] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 167.442395][T10692] ? vsnprintf+0xdd8/0xe30 [ 167.442423][T10692] kmemdup_noprof+0x2a/0x60 [ 167.442451][T10692] sidtab_sid2str_get+0xb8/0x140 [ 167.442476][T10692] security_sid_to_context_core+0x1eb/0x2f0 [ 167.442586][T10692] security_sid_to_context+0x27/0x30 [ 167.442629][T10692] selinux_secid_to_secctx+0x22/0x30 [ 167.442663][T10692] security_secid_to_secctx+0x48/0x90 [ 167.442697][T10692] audit_log_task_context+0x8c/0x1b0 [ 167.442729][T10692] audit_log_task+0xfb/0x180 [ 167.442751][T10692] ? read_tsc+0x9/0x20 [ 167.442779][T10692] audit_seccomp+0x68/0x130 [ 167.442859][T10692] __seccomp_filter+0x6fa/0x1180 [ 167.442903][T10692] __secure_computing+0x9f/0x1c0 [ 167.442998][T10692] syscall_trace_enter+0xd1/0x1f0 [ 167.443029][T10692] ? fpregs_assert_state_consistent+0x83/0xa0 [ 167.443063][T10692] do_syscall_64+0xaa/0x1c0 [ 167.443108][T10692] ? clear_bhb_loop+0x55/0xb0 [ 167.443134][T10692] ? clear_bhb_loop+0x55/0xb0 [ 167.443159][T10692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.443207][T10692] RIP: 0033:0x7f098724d15c [ 167.443221][T10692] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 167.443244][T10692] RSP: 002b:00007f0985ec7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 167.443268][T10692] RAX: ffffffffffffffda RBX: 00007f0987405f80 RCX: 00007f098724d15c [ 167.443282][T10692] RDX: 000000000000000f RSI: 00007f0985ec70a0 RDI: 0000000000000007 [ 167.443294][T10692] RBP: 00007f0985ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 167.443336][T10692] R10: 0000000020000fef R11: 0000000000000246 R12: 0000000000000001 [ 167.443351][T10692] R13: 0000000000000000 R14: 00007f0987405f80 R15: 00007fffee303668 [ 167.443374][T10692] [ 167.563111][T10703] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2749'. [ 167.603629][T10697] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2749'. [ 167.805741][T10718] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2754'. [ 167.879902][T10724] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2757'. [ 167.908340][T10724] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2757'. [ 169.657866][T10781] __nla_validate_parse: 3 callbacks suppressed [ 169.657882][T10781] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2779'. [ 169.712158][T10790] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2783'. [ 169.732822][T10790] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2783'. [ 169.769781][T10799] FAULT_INJECTION: forcing a failure. [ 169.769781][T10799] name failslab, interval 1, probability 0, space 0, times 0 [ 169.782483][T10799] CPU: 0 UID: 0 PID: 10799 Comm: syz.3.2786 Not tainted 6.12.0-syzkaller #0 [ 169.791167][T10799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 169.801242][T10799] Call Trace: [ 169.804541][T10799] [ 169.807486][T10799] dump_stack_lvl+0xf2/0x150 [ 169.812180][T10799] dump_stack+0x15/0x20 [ 169.816350][T10799] should_fail_ex+0x223/0x230 [ 169.821066][T10799] ? sidtab_sid2str_get+0xb8/0x140 [ 169.826324][T10799] should_failslab+0x8f/0xb0 [ 169.830937][T10799] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 169.837293][T10799] ? vsnprintf+0xdd8/0xe30 [ 169.841756][T10799] kmemdup_noprof+0x2a/0x60 [ 169.846305][T10799] sidtab_sid2str_get+0xb8/0x140 [ 169.851297][T10799] security_sid_to_context_core+0x1eb/0x2f0 [ 169.857222][T10799] security_sid_to_context+0x27/0x30 [ 169.862593][T10799] selinux_secid_to_secctx+0x22/0x30 [ 169.867951][T10799] security_secid_to_secctx+0x48/0x90 [ 169.873352][T10799] audit_log_task_context+0x8c/0x1b0 [ 169.878682][T10799] audit_log_task+0xfb/0x180 [ 169.883318][T10799] audit_seccomp+0x68/0x130 [ 169.887949][T10799] __seccomp_filter+0x6fa/0x1180 [ 169.892954][T10799] ? _raw_spin_unlock_bh+0x36/0x40 [ 169.898090][T10799] ? release_sock+0x117/0x150 [ 169.902788][T10799] ? inet_stream_connect+0x5c/0x70 [ 169.907919][T10799] ? fput+0x14e/0x190 [ 169.911963][T10799] ? __pfx_inet_stream_connect+0x10/0x10 [ 169.917631][T10799] __secure_computing+0x9f/0x1c0 [ 169.922608][T10799] syscall_trace_enter+0xd1/0x1f0 [ 169.927696][T10799] ? fpregs_assert_state_consistent+0x83/0xa0 [ 169.933835][T10799] do_syscall_64+0xaa/0x1c0 [ 169.938393][T10799] ? clear_bhb_loop+0x55/0xb0 [ 169.943177][T10799] ? clear_bhb_loop+0x55/0xb0 [ 169.947891][T10799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.953872][T10799] RIP: 0033:0x7f17abddd15c [ 169.958299][T10799] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 169.977962][T10799] RSP: 002b:00007f17aaa51030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 169.986445][T10799] RAX: ffffffffffffffda RBX: 00007f17abf95f80 RCX: 00007f17abddd15c [ 169.994490][T10799] RDX: 000000000000000f RSI: 00007f17aaa510a0 RDI: 0000000000000005 [ 170.002469][T10799] RBP: 00007f17aaa51090 R08: 0000000000000000 R09: 0000000000000000 [ 170.010444][T10799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 170.018450][T10799] R13: 0000000000000000 R14: 00007f17abf95f80 R15: 00007fff0086a958 [ 170.026613][T10799] [ 170.044533][T10801] loop2: detected capacity change from 0 to 764 [ 170.062879][T10801] 9pnet_fd: Insufficient options for proto=fd [ 170.421673][T10831] 9pnet_fd: Insufficient options for proto=fd [ 170.457329][T10833] 9pnet_fd: Insufficient options for proto=fd [ 170.498105][ T3373] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 170.505613][ T3373] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 170.520659][T10835] netlink: 'syz.1.2798': attribute type 15 has an invalid length. [ 170.531729][ T3373] hid-generic 0000:0000:0000.0033: hidraw0: HID v0.00 Device [syz0] on syz1 [ 170.578387][T10839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.587151][T10839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.689440][T10844] loop2: detected capacity change from 0 to 128 [ 170.750731][T10851] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2806'. [ 170.772044][T10851] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2806'. [ 170.830931][T10861] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2810'. [ 170.853276][T10861] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2810'. [ 171.152646][ T3376] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 171.160133][ T3376] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 171.175408][T10874] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 171.190213][ T3376] hid-generic 0000:0000:0000.0034: hidraw0: HID v0.00 Device [syz0] on syz1 [ 171.239131][T10879] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2819'. [ 171.258680][T10881] 9pnet_fd: Insufficient options for proto=fd [ 171.287053][T10885] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2821'. [ 171.309004][T10885] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2821'. [ 171.417298][ T29] kauditd_printk_skb: 457 callbacks suppressed [ 171.417310][ T29] audit: type=1326 audit(1731954750.469:15249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.447214][ T29] audit: type=1326 audit(1731954750.469:15250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.493325][ T29] audit: type=1326 audit(1731954750.529:15251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.517164][ T29] audit: type=1326 audit(1731954750.529:15252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.540802][ T29] audit: type=1326 audit(1731954750.529:15253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.564456][ T29] audit: type=1326 audit(1731954750.529:15254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.588114][ T29] audit: type=1326 audit(1731954750.529:15255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.611807][ T29] audit: type=1326 audit(1731954750.529:15256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.635488][ T29] audit: type=1326 audit(1731954750.539:15257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.659069][ T29] audit: type=1326 audit(1731954750.539:15258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10890 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17abdde719 code=0x7ffc0000 [ 171.809687][ T560] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.868841][T10895] lo speed is unknown, defaulting to 1000 [ 171.876741][ T560] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.934232][T10924] loop2: detected capacity change from 0 to 128 [ 171.942041][ T560] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.962811][ T3434] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 171.970296][ T3434] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 171.980011][ T3434] hid-generic 0000:0000:0000.0035: hidraw0: HID v0.00 Device [syz0] on syz1 [ 172.032872][T10895] chnl_net:caif_netlink_parms(): no params data found [ 172.046697][ T560] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.063205][T10932] bond1: entered promiscuous mode [ 172.068310][T10932] bond1: entered allmulticast mode [ 172.074517][T10932] 8021q: adding VLAN 0 to HW filter on device bond1 [ 172.087624][T10932] bond1 (unregistering): Released all slaves [ 172.207264][ T560] bridge_slave_1: left allmulticast mode [ 172.212985][ T560] bridge_slave_1: left promiscuous mode [ 172.218765][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.234302][ T560] bridge_slave_0: left allmulticast mode [ 172.240018][ T560] bridge_slave_0: left promiscuous mode [ 172.245749][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.257049][ T560] bond_slave_0: left promiscuous mode [ 172.262451][ T560] bond_slave_1: left promiscuous mode [ 172.382130][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 172.392713][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 172.404517][ T560] bond0 (unregistering): Released all slaves [ 172.420488][T10895] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.427616][T10895] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.439375][T10895] bridge_slave_0: entered allmulticast mode [ 172.446084][T10895] bridge_slave_0: entered promiscuous mode [ 172.465416][ T560] hsr_slave_0: left promiscuous mode [ 172.476722][ T560] hsr_slave_1: left promiscuous mode [ 172.487055][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.494645][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 172.504286][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 172.511755][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 172.524088][ T560] veth1_macvtap: left promiscuous mode [ 172.529679][ T560] veth0_macvtap: left promiscuous mode [ 172.535315][ T560] veth1_vlan: left promiscuous mode [ 172.540622][ T560] veth0_vlan: left promiscuous mode [ 172.556967][T10957] 9pnet_fd: Insufficient options for proto=fd [ 172.694721][T10895] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.701910][T10895] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.712264][T10895] bridge_slave_1: entered allmulticast mode [ 172.719768][T10895] bridge_slave_1: entered promiscuous mode [ 172.753461][T10895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.774809][T10895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.799645][T10895] team0: Port device team_slave_0 added [ 172.813400][T10969] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 172.814274][T10895] team0: Port device team_slave_1 added [ 172.850808][T10895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.857875][T10895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.883999][T10895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.898591][T10895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.905696][T10895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.931697][T10895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.988815][T10895] hsr_slave_0: entered promiscuous mode [ 173.011684][T10895] hsr_slave_1: entered promiscuous mode [ 173.029457][T10895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.049181][T10895] Cannot create hsr debugfs directory [ 173.068501][ T3434] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 173.075968][ T3434] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 173.087711][ T560] IPVS: stop unused estimator thread 0... [ 173.106003][ T3434] hid-generic 0000:0000:0000.0036: hidraw0: HID v0.00 Device [syz0] on syz1 [ 173.191699][T11012] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 173.270889][T11024] 9pnet_fd: Insufficient options for proto=fd [ 173.507821][T11064] 9pnet_fd: Insufficient options for proto=fd [ 173.560740][T10895] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.584495][T10895] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.595090][T10895] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.604116][T10895] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.676427][T10895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.684384][T11080] syz.4.2876[11080] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.684524][T11080] syz.4.2876[11080] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.700761][T11080] syz.4.2876[11080] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.714890][T10895] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.745949][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.753194][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.762233][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.766831][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.769346][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.776681][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.791308][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.798827][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.806290][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.813731][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x2 [ 173.821302][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.828751][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.836160][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.843613][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.851037][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.858457][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.865876][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.873282][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.880735][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.888242][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.895649][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.903062][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.910530][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.918027][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.925440][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.932870][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.940369][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.947251][T10895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.947842][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.961982][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.969392][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.976801][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.984198][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.991610][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 173.999147][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.006578][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.014088][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.021505][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.028965][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.036405][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.043803][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.051230][ T3377] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 174.059258][ T3377] hid-generic 0000:0000:0000.0037: hidraw0: HID v0.00 Device [syz0] on syz0 [ 174.104341][T11104] tmpfs: Bad value for 'mpol' [ 174.198466][T11124] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.244510][T11124] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.277092][T11133] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 174.286077][T10895] veth0_vlan: entered promiscuous mode [ 174.306354][T10895] veth1_vlan: entered promiscuous mode [ 174.327493][T10895] veth0_macvtap: entered promiscuous mode [ 174.338389][T10895] veth1_macvtap: entered promiscuous mode [ 174.346637][T11124] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.369959][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.380481][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.390444][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.400925][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.410800][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.421322][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.455866][T11155] 9pnet_fd: Insufficient options for proto=fd [ 174.494933][T10895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.504240][T11124] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.521576][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.532087][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.541977][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.552436][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.562303][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.573076][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.583331][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.593929][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.605662][T10895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.630374][T10895] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.639249][T10895] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.647998][T10895] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.656753][T10895] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.701828][T11124] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.726649][T11124] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.733267][T11178] loop2: detected capacity change from 0 to 764 [ 174.759169][T11124] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.779162][T11124] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.821441][T11184] __nla_validate_parse: 11 callbacks suppressed [ 174.821496][T11184] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2894'. [ 175.041154][T11209] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.091452][T11214] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 175.117000][T11195] lo speed is unknown, defaulting to 1000 [ 175.126753][T11209] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.144209][T11218] tmpfs: Bad value for 'mpol' [ 175.153078][T11216] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.175102][T11220] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2906'. [ 175.198225][T11223] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 175.212558][T11209] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.226173][ T3377] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 175.233707][ T3377] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 175.247773][ T3377] hid-generic 0000:0000:0000.0038: hidraw0: HID v0.00 Device [syz0] on syz1 [ 175.304116][T11195] chnl_net:caif_netlink_parms(): no params data found [ 175.328895][T11209] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.341873][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2915'. [ 175.361616][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2915'. [ 175.405979][T11195] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.413062][T11195] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.421812][T11195] bridge_slave_0: entered allmulticast mode [ 175.428914][T11195] bridge_slave_0: entered promiscuous mode [ 175.438226][T11195] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.445422][T11195] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.452874][T11195] bridge_slave_1: entered allmulticast mode [ 175.461222][T11195] bridge_slave_1: entered promiscuous mode [ 175.486079][T11209] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.498364][T11195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.510066][T11209] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.521115][T11209] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.532634][T11209] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.576585][T11195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.609247][T11195] team0: Port device team_slave_0 added [ 175.621679][T11195] team0: Port device team_slave_1 added [ 175.638960][T11256] tmpfs: Bad value for 'mpol' [ 175.684015][T11195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.691067][T11195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.717133][T11195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.728676][T11195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.735658][T11195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.761691][T11195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.800172][T11195] hsr_slave_0: entered promiscuous mode [ 175.806654][T11195] hsr_slave_1: entered promiscuous mode [ 175.814281][T11195] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.823957][T11195] Cannot create hsr debugfs directory [ 175.904404][T11263] loop2: detected capacity change from 0 to 128 [ 175.938961][T11195] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.122894][T11269] FAULT_INJECTION: forcing a failure. [ 176.122894][T11269] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.136080][T11269] CPU: 1 UID: 0 PID: 11269 Comm: syz.0.2924 Not tainted 6.12.0-syzkaller #0 [ 176.144899][T11269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 176.155037][T11269] Call Trace: [ 176.158334][T11269] [ 176.161277][T11269] dump_stack_lvl+0xf2/0x150 [ 176.165990][T11269] dump_stack+0x15/0x20 [ 176.170159][T11269] should_fail_ex+0x223/0x230 [ 176.174957][T11269] should_fail+0xb/0x10 [ 176.179146][T11269] should_fail_usercopy+0x1a/0x20 [ 176.184197][T11269] _copy_from_iter+0xd5/0xd00 [ 176.188970][T11269] ? kmalloc_reserve+0x16e/0x190 [ 176.193960][T11269] ? __build_skb_around+0x196/0x1f0 [ 176.199212][T11269] ? __alloc_skb+0x21f/0x310 [ 176.203817][T11269] ? __virt_addr_valid+0x1ed/0x250 [ 176.209024][T11269] ? __check_object_size+0x364/0x520 [ 176.214349][T11269] netlink_sendmsg+0x460/0x6e0 [ 176.219126][T11269] ? __pfx_netlink_sendmsg+0x10/0x10 [ 176.224494][T11269] __sock_sendmsg+0x140/0x180 [ 176.229247][T11269] ____sys_sendmsg+0x312/0x410 [ 176.234062][T11269] __sys_sendmsg+0x1d9/0x270 [ 176.238747][T11269] __x64_sys_sendmsg+0x46/0x50 [ 176.243596][T11269] x64_sys_call+0x2689/0x2d60 [ 176.248306][T11269] do_syscall_64+0xc9/0x1c0 [ 176.252843][T11269] ? clear_bhb_loop+0x55/0xb0 [ 176.257653][T11269] ? clear_bhb_loop+0x55/0xb0 [ 176.262334][T11269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.268267][T11269] RIP: 0033:0x7f9bb2fae719 [ 176.272732][T11269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.292454][T11269] RSP: 002b:00007f9bb1c21038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.300917][T11269] RAX: ffffffffffffffda RBX: 00007f9bb3165f80 RCX: 00007f9bb2fae719 [ 176.308922][T11269] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 000000000000000a [ 176.316995][T11269] RBP: 00007f9bb1c21090 R08: 0000000000000000 R09: 0000000000000000 [ 176.324986][T11269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.332982][T11269] R13: 0000000000000000 R14: 00007f9bb3165f80 R15: 00007ffd25aea668 [ 176.340958][T11269] [ 176.385956][T11195] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.415719][T11284] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2927'. [ 176.435966][T11284] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2927'. [ 176.468010][T11195] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.517605][T11195] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.566559][T11289] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2931'. [ 176.592374][T11289] batadv0: entered promiscuous mode [ 176.615225][T11289] macvtap2: entered promiscuous mode [ 176.620612][T11289] macvtap2: entered allmulticast mode [ 176.626067][T11289] batadv0: entered allmulticast mode [ 176.635926][T11289] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 177.642917][T11312] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2937'. [ 177.669000][T11312] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2937'. [ 177.682226][T11317] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2940'. [ 177.696558][T11317] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 177.916243][T11326] 9pnet_fd: Insufficient options for proto=fd [ 178.039606][T11216] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.090383][T11331] loop2: detected capacity change from 0 to 512 [ 178.107415][T11331] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 178.125343][T11331] EXT4-fs (loop2): orphan cleanup on readonly fs [ 178.139169][T11331] __quota_error: 51 callbacks suppressed [ 178.139182][T11331] Quota error (device loop2): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 178.170099][T11331] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 178.199587][T11331] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 178.215270][T11331] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #16: comm syz.2.2945: iget: immutable or append flags not allowed on symlinks [ 178.242552][T11331] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.2945: couldn't read orphan inode 16 (err -117) [ 178.270166][T11331] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 178.360766][T11331] netlink: 'syz.2.2945': attribute type 1 has an invalid length. [ 178.398372][T10055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.449061][T11337] 9pnet_fd: Insufficient options for proto=fd [ 178.666848][T11195] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 178.683422][T11195] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 178.698430][T11195] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 178.708864][T11195] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 178.757980][T11195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.773472][T11195] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.785612][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.792775][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.886075][ T3381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.899079][ T3381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.910928][ T3381] bond0 (unregistering): Released all slaves [ 178.930543][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.937673][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.961489][T11195] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.971959][T11195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.012608][ T3381] tipc: Disabling bearer [ 179.017973][ T3381] tipc: Left network mode [ 179.029847][ T3381] hsr_slave_1: left promiscuous mode [ 179.035787][ T3381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 179.043810][ T3381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 179.051369][ T3381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 179.068898][ T3381] batadv0: left allmulticast mode [ 179.073991][ T3381] batadv0: left promiscuous mode [ 179.079084][ T3381] veth1_macvtap: left promiscuous mode [ 179.084694][ T3381] veth0_macvtap: left promiscuous mode [ 179.090266][ T3381] veth1_vlan: left promiscuous mode [ 179.095592][ T3381] veth0_vlan: left promiscuous mode [ 179.312560][T11195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.391249][T11216] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.403177][T11369] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.423767][T11369] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.446833][ T29] audit: type=1326 audit(1731954758.499:15310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.470531][ T29] audit: type=1326 audit(1731954758.499:15311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.500889][T11369] loop2: detected capacity change from 0 to 256 [ 179.512390][ T29] audit: type=1326 audit(1731954758.539:15312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.512674][T11216] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.536105][ T29] audit: type=1326 audit(1731954758.539:15313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.536136][ T29] audit: type=1326 audit(1731954758.539:15314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.536171][ T29] audit: type=1326 audit(1731954758.539:15315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.619718][ T29] audit: type=1326 audit(1731954758.539:15316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.632886][T11369] FAT-fs (loop2): Directory bread(block 64) failed [ 179.643348][ T29] audit: type=1326 audit(1731954758.539:15317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.669040][T11369] FAT-fs (loop2): Directory bread(block 65) failed [ 179.673584][ T29] audit: type=1326 audit(1731954758.549:15318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11368 comm="syz.2.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ff32be719 code=0x7ffc0000 [ 179.707289][T11369] FAT-fs (loop2): Directory bread(block 66) failed [ 179.713834][T11369] FAT-fs (loop2): Directory bread(block 67) failed [ 179.720722][T11369] FAT-fs (loop2): Directory bread(block 68) failed [ 179.727390][T11369] FAT-fs (loop2): Directory bread(block 69) failed [ 179.734007][T11369] FAT-fs (loop2): Directory bread(block 70) failed [ 179.740931][T11369] FAT-fs (loop2): Directory bread(block 71) failed [ 179.747636][T11369] FAT-fs (loop2): Directory bread(block 72) failed [ 179.754242][T11369] FAT-fs (loop2): Directory bread(block 73) failed [ 179.759220][T11216] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.787995][T11369] syz.2.2958: attempt to access beyond end of device [ 179.787995][T11369] loop2: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 179.806750][T11216] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.820877][T11369] syz.2.2958: attempt to access beyond end of device [ 179.820877][T11369] loop2: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 179.848759][T11216] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.870550][T11216] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.926133][T11195] veth0_vlan: entered promiscuous mode [ 179.935432][T11195] veth1_vlan: entered promiscuous mode [ 179.948034][T11195] veth0_macvtap: entered promiscuous mode [ 179.955385][T11195] veth1_macvtap: entered promiscuous mode [ 179.965711][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.976240][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.986353][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.996841][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.006751][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.017345][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.027232][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.037694][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.048462][T11195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.061231][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.071737][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.081618][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.092416][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.102293][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.112942][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.122799][T11195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.133441][T11195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.145303][T11195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.147758][T11393] 9pnet_fd: Insufficient options for proto=fd [ 180.153876][T11195] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.167452][T11195] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.176672][T11195] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.185399][T11195] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.295962][T11408] __nla_validate_parse: 7 callbacks suppressed [ 180.295979][T11408] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2969'. [ 180.305398][T11404] 9pnet_fd: Insufficient options for proto=fd [ 180.321617][T11408] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 180.438057][T11426] 9pnet_fd: Insufficient options for proto=fd [ 180.586219][T11452] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 180.586316][T11452] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 180.611926][T11450] loop3: detected capacity change from 0 to 128 [ 180.620731][T11450] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 180.633265][T11450] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 180.655714][T11456] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2990'. [ 180.689433][T11456] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 180.696042][T11456] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 180.703553][T11456] vhci_hcd vhci_hcd.0: Device attached [ 180.719289][T10895] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.747561][T11465] syz.3.2992[11465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.747630][T11465] syz.3.2992[11465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.759335][T11465] syz.3.2992[11465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.788916][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.794665][T11465] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2992'. [ 180.800402][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.824388][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.824554][T11471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=11471 comm=syz.1.2990 [ 180.831935][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.831960][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.860056][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x2 [ 180.867539][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.875028][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.882459][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.890014][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.897500][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.904949][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.912452][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.919991][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.927414][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.934922][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.942391][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.949822][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.957353][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.964756][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.972263][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.979936][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.987450][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 180.994919][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.002343][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.009773][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.017212][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.024680][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.032180][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.039690][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.047110][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.054545][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.062034][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.069595][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.077026][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.084656][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.092143][ T3376] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 181.101734][ T3376] hid-generic 0000:0000:0000.0039: hidraw0: HID v0.00 Device [syz0] on syz0 [ 181.124794][T11465] team0 (unregistering): Port device team_slave_0 removed [ 181.135954][T11465] team0 (unregistering): Port device team_slave_1 removed [ 181.165193][ T8] vhci_hcd: vhci_device speed not set [ 181.211731][T11485] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.235164][ T8] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 181.262158][T11488] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 181.273153][T11485] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.337114][T11485] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.410853][T11485] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.459561][T11509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.468274][T11509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.482199][T11509] loop4: detected capacity change from 0 to 256 [ 181.488691][T11459] vhci_hcd: connection reset by peer [ 181.497112][ T560] vhci_hcd: stop threads [ 181.501395][ T560] vhci_hcd: release socket [ 181.505845][ T560] vhci_hcd: disconnect device [ 181.516344][T11485] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.516883][T11509] FAT-fs (loop4): Directory bread(block 64) failed [ 181.528277][T11485] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.533865][T11509] FAT-fs (loop4): Directory bread(block 65) failed [ 181.547901][T11509] FAT-fs (loop4): Directory bread(block 66) failed [ 181.552991][T11485] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.557982][T11509] FAT-fs (loop4): Directory bread(block 67) failed [ 181.572999][T11509] FAT-fs (loop4): Directory bread(block 68) failed [ 181.574886][T11485] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.579688][T11509] FAT-fs (loop4): Directory bread(block 69) failed [ 181.595808][T11509] FAT-fs (loop4): Directory bread(block 70) failed [ 181.602374][T11509] FAT-fs (loop4): Directory bread(block 71) failed [ 181.609273][T11509] FAT-fs (loop4): Directory bread(block 72) failed [ 181.618156][T11509] FAT-fs (loop4): Directory bread(block 73) failed [ 181.643496][T11509] syz.4.3009: attempt to access beyond end of device [ 181.643496][T11509] loop4: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 181.659605][ T2979] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 181.659622][T11509] syz.4.3009: attempt to access beyond end of device [ 181.659622][T11509] loop4: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 181.667105][ T2979] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 181.688689][ T2979] hid-generic 0000:0000:0000.003A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 182.322037][T11534] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.370983][T11535] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 182.608006][T11539] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 182.617953][T11539] netdevsim netdevsim0 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 182.658963][T11539] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 182.668936][T11539] netdevsim netdevsim0 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 182.679856][T11540] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 182.716625][T11539] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 182.726543][T11539] netdevsim netdevsim0 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 182.766600][T11539] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 182.776612][T11539] netdevsim netdevsim0 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 182.821990][T11539] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 182.830342][T11539] netdevsim netdevsim0 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 182.841464][T11539] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 182.849811][T11539] netdevsim netdevsim0 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 182.861080][T11539] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 182.869434][T11539] netdevsim netdevsim0 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 182.880514][T11539] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 182.888821][T11539] netdevsim netdevsim0 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 183.145723][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 183.145739][ T29] audit: type=1326 audit(1731954762.199:15634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11560 comm="syz.1.3030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 183.177140][ T29] audit: type=1326 audit(1731954762.199:15635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11560 comm="syz.1.3030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 183.200972][ T29] audit: type=1326 audit(1731954762.199:15636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11560 comm="syz.1.3030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 183.224584][ T29] audit: type=1326 audit(1731954762.209:15637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11560 comm="syz.1.3030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 183.317704][ T29] audit: type=1326 audit(1731954762.369:15638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.0.3035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb2fae719 code=0x7ffc0000 [ 183.341859][ T29] audit: type=1326 audit(1731954762.369:15639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.0.3035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb2fae719 code=0x7ffc0000 [ 183.365544][ T29] audit: type=1326 audit(1731954762.369:15640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.0.3035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7f9bb2fae719 code=0x7ffc0000 [ 183.389285][ T29] audit: type=1326 audit(1731954762.369:15641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.0.3035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb2fae719 code=0x7ffc0000 [ 183.412897][ T29] audit: type=1326 audit(1731954762.369:15642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.0.3035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb2fae719 code=0x7ffc0000 [ 183.860212][T11534] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.888422][ T29] audit: type=1326 audit(1731954762.939:15643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11560 comm="syz.1.3030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f826238e719 code=0x7ffc0000 [ 183.914678][T11585] loop3: detected capacity change from 0 to 128 [ 183.933664][T11534] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.957359][T11587] veth1_to_team: entered promiscuous mode [ 183.963133][T11587] veth1_to_team: entered allmulticast mode [ 183.980931][T11534] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.070834][T11534] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.082001][T11534] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.095035][T11534] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.106540][T11534] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.178778][ T6010] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 184.186277][ T6010] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 184.212862][ T6010] hid-generic 0000:0000:0000.003B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 184.244161][T11604] 9pnet_fd: Insufficient options for proto=fd [ 184.438795][T11616] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3053'. [ 184.471312][T11616] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3053'. [ 184.541843][T11625] xt_hashlimit: max too large, truncated to 1048576 [ 184.616609][ T6010] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 184.624069][ T6010] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 184.638175][ T6010] hid-generic 0000:0000:0000.003C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 185.460448][T11655] lo speed is unknown, defaulting to 1000 [ 185.536216][T11655] chnl_net:caif_netlink_parms(): no params data found [ 185.581174][T11655] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.588408][T11655] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.595625][T11655] bridge_slave_0: entered allmulticast mode [ 185.602181][T11655] bridge_slave_0: entered promiscuous mode [ 185.609344][T11655] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.616697][T11655] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.623914][T11655] bridge_slave_1: entered allmulticast mode [ 185.630350][T11655] bridge_slave_1: entered promiscuous mode [ 185.648971][T11655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.659688][T11655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.679721][T11655] team0: Port device team_slave_0 added [ 185.686398][T11655] team0: Port device team_slave_1 added [ 185.701355][T11655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.708576][T11655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.734767][T11655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.746348][T11655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.753328][T11655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.779423][T11655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.806497][T11655] hsr_slave_0: entered promiscuous mode [ 185.812625][T11655] hsr_slave_1: entered promiscuous mode [ 185.818838][T11655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.826598][T11655] Cannot create hsr debugfs directory [ 185.890501][T11655] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 185.900549][T11655] netdevsim netdevsim0 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 185.997070][T11655] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 186.007018][T11655] netdevsim netdevsim0 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 186.060532][T11655] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 186.070552][T11655] netdevsim netdevsim0 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 186.111939][T11689] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3077'. [ 186.141750][T11689] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3077'. [ 186.188361][T11655] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 186.198273][T11655] netdevsim netdevsim0 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 186.339552][ T8] usb 3-1: enqueue for inactive port 0 [ 186.345207][ T8] usb 3-1: enqueue for inactive port 0 [ 186.371590][T11691] FAULT_INJECTION: forcing a failure. [ 186.371590][T11691] name failslab, interval 1, probability 0, space 0, times 0 [ 186.384322][T11691] CPU: 1 UID: 0 PID: 11691 Comm: syz.1.3078 Not tainted 6.12.0-syzkaller #0 [ 186.393055][T11691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 186.403218][T11691] Call Trace: [ 186.406503][T11691] [ 186.409550][T11691] dump_stack_lvl+0xf2/0x150 [ 186.414177][T11691] dump_stack+0x15/0x20 [ 186.418374][T11691] should_fail_ex+0x223/0x230 [ 186.423184][T11691] ? sel_write_create+0x1b3/0x4d0 [ 186.428238][T11691] should_failslab+0x8f/0xb0 [ 186.432936][T11691] __kmalloc_noprof+0xa5/0x370 [ 186.435946][ T8] vhci_hcd: vhci_device speed not set [ 186.437764][T11691] sel_write_create+0x1b3/0x4d0 [ 186.437802][T11691] selinux_transaction_write+0xba/0x100 [ 186.453687][T11691] ? __pfx_selinux_transaction_write+0x10/0x10 [ 186.459960][T11691] vfs_write+0x281/0x920 [ 186.464224][T11691] ? __pfx_kfree_link+0x10/0x10 [ 186.469160][T11691] ? __rcu_read_unlock+0x4e/0x70 [ 186.474240][T11691] ? __fget_files+0x1d4/0x210 [ 186.478933][T11691] ksys_write+0xeb/0x1b0 [ 186.483208][T11691] __x64_sys_write+0x42/0x50 [ 186.487837][T11691] x64_sys_call+0x27dd/0x2d60 [ 186.492565][T11691] do_syscall_64+0xc9/0x1c0 [ 186.497185][T11691] ? clear_bhb_loop+0x55/0xb0 [ 186.502013][T11691] ? clear_bhb_loop+0x55/0xb0 [ 186.506797][T11691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.512756][T11691] RIP: 0033:0x7f826238e719 [ 186.517279][T11691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.537051][T11691] RSP: 002b:00007f8261001038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 186.545494][T11691] RAX: ffffffffffffffda RBX: 00007f8262545f80 RCX: 00007f826238e719 [ 186.553497][T11691] RDX: 0000000000000049 RSI: 00000000200002c0 RDI: 0000000000000003 [ 186.561486][T11691] RBP: 00007f8261001090 R08: 0000000000000000 R09: 0000000000000000 [ 186.569470][T11691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.577498][T11691] R13: 0000000000000000 R14: 00007f8262545f80 R15: 00007ffe707c6fc8 [ 186.585486][T11691] [ 186.646653][T11698] loop4: detected capacity change from 0 to 128 [ 186.670680][T11698] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 186.683238][T11698] ext4 filesystem being mounted at /21/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 187.140770][T11733] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 187.170312][T11735] program syz.2.3095 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 187.179570][T11655] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.188404][T11655] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.198868][T11655] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.207928][T11655] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 187.255344][T11655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.269245][T11655] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.279963][ T560] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.287160][ T560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.300082][ T560] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.307350][ T560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.391620][T11746] loop2: detected capacity change from 0 to 128 [ 187.411106][T11655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.491997][T11195] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 187.503092][T11758] loop2: detected capacity change from 0 to 512 [ 187.508036][T11655] veth0_vlan: entered promiscuous mode [ 187.524742][T11655] veth1_vlan: entered promiscuous mode [ 187.539799][T11655] veth0_macvtap: entered promiscuous mode [ 187.550215][T11655] veth1_macvtap: entered promiscuous mode [ 187.557557][T11758] EXT4-fs error (device loop2): ext4_quota_enable:7053: comm syz.2.3100: inode #4278190080: comm syz.2.3100: iget: illegal inode # [ 187.572137][T11758] EXT4-fs error (device loop2): ext4_quota_enable:7056: comm syz.2.3100: Bad quota inode: 4278190080, type: 2 [ 187.573513][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.594468][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.603037][T11758] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-117, ino=4278190080). Please run e2fsck to fix. [ 187.604330][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.630259][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.636915][T11758] EXT4-fs (loop2): mount failed [ 187.640236][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.655572][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.665473][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.675945][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.685836][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.696465][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.708475][T11655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.728467][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.738429][T11758] loop2: detected capacity change from 0 to 1764 [ 187.739069][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.751339][T11758] iso9660: Bad value for 'session' [ 187.755129][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.770798][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.781193][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.791905][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.801748][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.812236][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.822248][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.832712][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.846473][T11655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.850635][ T6785] udevd[6785]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 187.860780][T11758] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 187.871828][ T6785] udevd[6785]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 187.886039][T11655] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.894860][T11655] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.903814][T11655] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.912729][T11655] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.928931][ T11] bridge_slave_1: left allmulticast mode [ 187.934633][ T11] bridge_slave_1: left promiscuous mode [ 187.940431][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.949477][ T11] bridge_slave_0: left allmulticast mode [ 187.955217][ T11] bridge_slave_0: left promiscuous mode [ 187.960886][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.078561][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 188.090882][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 188.102132][ T11] bond0 (unregistering): Released all slaves [ 188.111022][ T11] bond1 (unregistering): Released all slaves [ 188.163532][ T11] hsr_slave_0: left promiscuous mode [ 188.171444][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 188.171464][ T29] audit: type=1400 audit(1731954767.219:15802): avc: denied { write } for pid=11655 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 188.205287][ T29] audit: type=1400 audit(1731954767.219:15803): avc: denied { open } for pid=11655 comm="syz-executor" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 188.234707][ T11] hsr_slave_1: left promiscuous mode [ 188.243096][ T11] veth0_macvtap: left promiscuous mode [ 188.248667][ T11] veth1_vlan: left promiscuous mode [ 188.253994][ T11] veth0_vlan: left promiscuous mode [ 188.261688][ T29] audit: type=1326 audit(1731954767.309:15804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11783 comm="syz.0.3069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 188.285536][ T29] audit: type=1326 audit(1731954767.309:15805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11783 comm="syz.0.3069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 188.311381][ T29] audit: type=1326 audit(1731954767.309:15806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11783 comm="syz.0.3069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 188.335188][ T29] audit: type=1326 audit(1731954767.309:15807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11783 comm="syz.0.3069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 188.358803][ T29] audit: type=1326 audit(1731954767.309:15808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11783 comm="syz.0.3069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 188.389665][ T29] audit: type=1326 audit(1731954767.359:15809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11783 comm="syz.0.3069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 188.413430][ T29] audit: type=1326 audit(1731954767.359:15810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11783 comm="syz.0.3069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 188.468428][ T29] audit: type=1400 audit(1731954767.519:15811): avc: denied { create } for pid=11796 comm="syz.1.3115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 188.535467][T11788] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 188.567894][T11803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.581781][T11803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 188.596612][T11803] loop4: detected capacity change from 0 to 256 [ 188.638821][T11803] FAT-fs (loop4): Directory bread(block 64) failed [ 188.645750][T11809] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.654649][T11809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 188.659335][T11803] FAT-fs (loop4): Directory bread(block 65) failed [ 188.672510][T11803] FAT-fs (loop4): Directory bread(block 66) failed [ 188.677470][T11809] loop0: detected capacity change from 0 to 256 [ 188.679375][T11803] FAT-fs (loop4): Directory bread(block 67) failed [ 188.696758][T11803] FAT-fs (loop4): Directory bread(block 68) failed [ 188.701453][T11809] FAT-fs (loop0): Directory bread(block 64) failed [ 188.703733][T11803] FAT-fs (loop4): Directory bread(block 69) failed [ 188.711502][T11809] FAT-fs (loop0): Directory bread(block 65) failed [ 188.723863][T11803] FAT-fs (loop4): Directory bread(block 70) failed [ 188.732163][T11809] FAT-fs (loop0): Directory bread(block 66) failed [ 188.746824][T11803] FAT-fs (loop4): Directory bread(block 71) failed [ 188.754103][T11809] FAT-fs (loop0): Directory bread(block 67) failed [ 188.759315][T11803] FAT-fs (loop4): Directory bread(block 72) failed [ 188.761084][T11809] FAT-fs (loop0): Directory bread(block 68) failed [ 188.772902][T11803] FAT-fs (loop4): Directory bread(block 73) failed [ 188.775586][T11809] FAT-fs (loop0): Directory bread(block 69) failed [ 188.791515][T11809] FAT-fs (loop0): Directory bread(block 70) failed [ 188.799496][T11809] FAT-fs (loop0): Directory bread(block 71) failed [ 188.807052][T11809] FAT-fs (loop0): Directory bread(block 72) failed [ 188.811412][T11803] syz.4.3116: attempt to access beyond end of device [ 188.811412][T11803] loop4: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 188.813643][T11809] FAT-fs (loop0): Directory bread(block 73) failed [ 188.829146][T11803] syz.4.3116: attempt to access beyond end of device [ 188.829146][T11803] loop4: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 188.871469][T11809] syz.0.3119: attempt to access beyond end of device [ 188.871469][T11809] loop0: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 188.886887][T11809] syz.0.3119: attempt to access beyond end of device [ 188.886887][T11809] loop0: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 188.911261][T11813] 9pnet_fd: Insufficient options for proto=fd [ 189.107490][T11831] syz.3.3129[11831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.107565][T11831] syz.3.3129[11831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.119122][T11831] syz.3.3129[11831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.133628][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.152617][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.160211][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.167774][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.172639][T11831] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3129'. [ 189.175298][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.191642][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x2 [ 189.199068][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.206568][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.214021][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.221549][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.229001][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.236414][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.243938][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.251487][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.258958][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.266378][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.274226][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.281720][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.289164][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.296713][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.304115][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.311657][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.319082][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.326629][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.334115][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.341555][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.349085][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.356577][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.363970][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.371401][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.378824][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.386286][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.393685][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.401116][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.408559][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.415985][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.423417][ T3434] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 189.432404][ T3434] hid-generic 0000:0000:0000.003D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 189.480612][T11841] 9pnet_fd: Insufficient options for proto=fd [ 189.709496][T11869] 9pnet_fd: Insufficient options for proto=fd [ 189.897810][T11892] FAULT_INJECTION: forcing a failure. [ 189.897810][T11892] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.910925][T11892] CPU: 0 UID: 0 PID: 11892 Comm: syz.1.3156 Not tainted 6.12.0-syzkaller #0 [ 189.919666][T11892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 189.929820][T11892] Call Trace: [ 189.933156][T11892] [ 189.936172][T11892] dump_stack_lvl+0xf2/0x150 [ 189.940868][T11892] dump_stack+0x15/0x20 [ 189.945073][T11892] should_fail_ex+0x223/0x230 [ 189.949802][T11892] should_fail+0xb/0x10 [ 189.954086][T11892] should_fail_usercopy+0x1a/0x20 [ 189.959148][T11892] _copy_from_user+0x1e/0xb0 [ 189.962793][ T3373] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 189.963822][T11892] __se_sys_mount+0x119/0x2d0 [ 189.971264][ T3373] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 189.975856][T11892] ? ksys_write+0x17a/0x1b0 [ 189.975899][T11892] __x64_sys_mount+0x67/0x80 [ 189.975941][T11892] x64_sys_call+0x203e/0x2d60 [ 189.975973][T11892] do_syscall_64+0xc9/0x1c0 [ 190.001811][T11892] ? clear_bhb_loop+0x55/0xb0 [ 190.004818][ T3373] hid-generic 0000:0000:0000.003E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 190.006508][T11892] ? clear_bhb_loop+0x55/0xb0 [ 190.006538][T11892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.026770][T11892] RIP: 0033:0x7f826238e719 [ 190.031200][T11892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.051054][T11892] RSP: 002b:00007f8261001038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 190.059509][T11892] RAX: ffffffffffffffda RBX: 00007f8262545f80 RCX: 00007f826238e719 [ 190.067586][T11892] RDX: 0000000020000280 RSI: 0000000020000080 RDI: 0000000000000000 [ 190.075557][T11892] RBP: 00007f8261001090 R08: 0000000020000300 R09: 0000000000000000 [ 190.083570][T11892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.091777][T11892] R13: 0000000000000000 R14: 00007f8262545f80 R15: 00007ffe707c6fc8 [ 190.099752][T11892] [ 190.105817][T11892] tmpfs: Bad value for 'mpol' [ 190.214566][ T3377] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 190.222051][ T3377] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 190.237778][ T3377] hid-generic 0000:0000:0000.003F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 190.276688][ T3377] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 190.282833][T11932] 9pnet_fd: Insufficient options for proto=fd [ 190.284159][ T3377] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 190.294197][T11934] syz.4.3171[11934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.298968][ T3377] hid-generic 0000:0000:0000.0040: hidraw0: HID v0.00 Device [syz0] on syz1 [ 190.299065][T11934] syz.4.3171[11934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.299128][T11934] syz.4.3171[11934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.349650][T11934] loop4: detected capacity change from 0 to 256 [ 190.361823][T11938] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 190.398016][T11934] FAT-fs (loop4): Directory bread(block 64) failed [ 190.404612][T11934] FAT-fs (loop4): Directory bread(block 65) failed [ 190.415081][T11934] FAT-fs (loop4): Directory bread(block 66) failed [ 190.425050][T11934] FAT-fs (loop4): Directory bread(block 67) failed [ 190.431732][T11934] FAT-fs (loop4): Directory bread(block 68) failed [ 190.439563][T11934] FAT-fs (loop4): Directory bread(block 69) failed [ 190.446300][T11934] FAT-fs (loop4): Directory bread(block 70) failed [ 190.452902][T11934] FAT-fs (loop4): Directory bread(block 71) failed [ 190.464032][T11934] FAT-fs (loop4): Directory bread(block 72) failed [ 190.470909][T11934] FAT-fs (loop4): Directory bread(block 73) failed [ 190.497248][T11934] syz.4.3171: attempt to access beyond end of device [ 190.497248][T11934] loop4: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 190.681183][T11962] 9pnet_fd: Insufficient options for proto=fd [ 190.748695][T11968] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 190.873722][T11980] lo speed is unknown, defaulting to 1000 [ 190.925276][T11987] 9pnet_fd: Insufficient options for proto=fd [ 191.008039][T11992] geneve0: entered allmulticast mode [ 191.087023][T11998] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 191.097083][T12001] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3201'. [ 191.150059][T12001] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3201'. [ 191.173680][ T3373] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 191.181143][ T3373] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 191.203962][ T3373] hid-generic 0000:0000:0000.0041: hidraw0: HID v0.00 Device [syz0] on syz1 [ 191.404609][T12023] geneve0: entered allmulticast mode [ 191.440065][T12025] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 191.488854][T12032] geneve0: entered allmulticast mode [ 191.820075][T12058] loop4: detected capacity change from 0 to 512 [ 191.830677][T12058] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.3221: iget: bad extended attribute block 1 [ 191.843635][T12058] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.3221: couldn't read orphan inode 15 (err -117) [ 191.858242][T12058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.001773][T12064] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 192.161911][ T3377] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 192.169686][ T3377] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 192.180504][ T3377] hid-generic 0000:0000:0000.0042: hidraw0: HID v0.00 Device [syz0] on syz1 [ 192.342884][T12095] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3242'. [ 192.352344][T12095] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3242'. [ 192.544021][T12109] lo speed is unknown, defaulting to 1000 [ 192.545605][T11195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.676571][ T3377] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 192.684119][ T3377] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 192.693488][ T3377] hid-generic 0000:0000:0000.0043: hidraw0: HID v0.00 Device [syz0] on syz1 [ 192.813509][T12124] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3252'. [ 192.845095][T12124] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3252'. [ 193.410937][T12136] loop0: detected capacity change from 0 to 128 [ 193.421166][T12138] syz.1.3258[12138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.421316][T12138] syz.1.3258[12138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.484316][T12138] syz.1.3258[12138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.511796][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.530626][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.538266][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.545870][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.553349][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.560758][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x2 [ 193.568146][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.575539][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.582972][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.590441][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.597985][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.605501][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.612983][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.620741][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.628452][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.635849][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.643236][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.650718][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.658229][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.665702][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.673167][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.680692][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.688205][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.695602][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.703001][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.710399][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.717798][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.725250][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.732767][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.740200][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.747805][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.755242][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.762656][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.770145][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.777653][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.785084][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.792591][ T3377] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 193.830939][ T3377] hid-generic 0000:0000:0000.0044: hidraw0: HID v0.00 Device [syz0] on syz0 [ 193.842076][T12138] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3258'. [ 193.946194][ T2979] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 193.953646][ T2979] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 193.964852][ T2979] hid-generic 0000:0000:0000.0045: hidraw0: HID v0.00 Device [syz0] on syz1 [ 194.014670][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 194.014754][ T29] audit: type=1326 audit(1731954773.059:16191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.047744][ T29] audit: type=1326 audit(1731954773.099:16192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.071487][ T29] audit: type=1326 audit(1731954773.099:16193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.095255][ T29] audit: type=1326 audit(1731954773.099:16194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.211562][ T29] audit: type=1326 audit(1731954773.169:16195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.216068][T12169] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3271'. [ 194.235180][ T29] audit: type=1326 audit(1731954773.169:16196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.244168][T12169] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3271'. [ 194.267551][ T29] audit: type=1326 audit(1731954773.169:16197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.300245][ T29] audit: type=1326 audit(1731954773.169:16198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.323962][ T29] audit: type=1326 audit(1731954773.169:16199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.347590][ T29] audit: type=1326 audit(1731954773.169:16200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12164 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fcce465e719 code=0x7ffc0000 [ 194.422966][T12189] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3279'. [ 194.445975][T12189] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3279'. [ 194.594233][T12200] loop4: detected capacity change from 0 to 128 [ 194.882269][T12221] FAULT_INJECTION: forcing a failure. [ 194.882269][T12221] name failslab, interval 1, probability 0, space 0, times 0 [ 194.895135][T12221] CPU: 0 UID: 0 PID: 12221 Comm: syz.1.3291 Not tainted 6.12.0-syzkaller #0 [ 194.903922][T12221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 194.914008][T12221] Call Trace: [ 194.917312][T12221] [ 194.920272][T12221] dump_stack_lvl+0xf2/0x150 [ 194.924923][T12221] dump_stack+0x15/0x20 [ 194.929113][T12221] should_fail_ex+0x223/0x230 [ 194.933888][T12221] ? alloc_pipe_info+0x1cb/0x360 [ 194.938914][T12221] should_failslab+0x8f/0xb0 [ 194.943546][T12221] __kmalloc_noprof+0xa5/0x370 [ 194.948418][T12221] alloc_pipe_info+0x1cb/0x360 [ 194.953217][T12221] splice_direct_to_actor+0x60f/0x670 [ 194.958684][T12221] ? kstrtouint_from_user+0xb0/0xe0 [ 194.963905][T12221] ? __pfx_direct_splice_actor+0x10/0x10 [ 194.969600][T12221] ? 0xffffffff81000000 [ 194.973760][T12221] ? selinux_file_permission+0x22a/0x360 [ 194.979506][T12221] ? __rcu_read_unlock+0x4e/0x70 [ 194.984463][T12221] ? avc_policy_seqno+0x15/0x20 [ 194.989326][T12221] ? selinux_file_permission+0x22a/0x360 [ 194.994973][T12221] do_splice_direct+0xd7/0x150 [ 194.999773][T12221] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 195.005704][T12221] do_sendfile+0x39b/0x970 [ 195.010148][T12221] __x64_sys_sendfile64+0x110/0x150 [ 195.015372][T12221] x64_sys_call+0xed5/0x2d60 [ 195.019980][T12221] do_syscall_64+0xc9/0x1c0 [ 195.024505][T12221] ? clear_bhb_loop+0x55/0xb0 [ 195.029259][T12221] ? clear_bhb_loop+0x55/0xb0 [ 195.034020][T12221] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.039982][T12221] RIP: 0033:0x7f826238e719 [ 195.044467][T12221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.064159][T12221] RSP: 002b:00007f8261001038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 195.072656][T12221] RAX: ffffffffffffffda RBX: 00007f8262545f80 RCX: 00007f826238e719 [ 195.080646][T12221] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000007 [ 195.088706][T12221] RBP: 00007f8261001090 R08: 0000000000000000 R09: 0000000000000000 [ 195.096705][T12221] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 195.104697][T12221] R13: 0000000000000000 R14: 00007f8262545f80 R15: 00007ffe707c6fc8 [ 195.112777][T12221] [ 195.146030][T12225] usb usb4: usbfs: process 12225 (syz.0.3293) did not claim interface 0 before use [ 195.353017][T12246] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 195.428595][T12258] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 195.661559][T12280] loop0: detected capacity change from 0 to 512 [ 195.747390][T12280] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.3311: iget: bad extended attribute block 1 [ 195.760478][T12280] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.3311: couldn't read orphan inode 15 (err -117) [ 195.775529][T12280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.847998][T12284] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 196.233121][T12313] __nla_validate_parse: 10 callbacks suppressed [ 196.233133][T12313] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3328'. [ 196.286267][T12321] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 196.291765][ T2979] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 196.301209][ T2979] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 196.309506][ T2979] hid-generic 0000:0000:0000.0046: hidraw0: HID v0.00 Device [syz0] on syz1 [ 196.361663][T11655] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.411736][T12331] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3335'. [ 196.420752][T12331] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3335'. [ 196.430492][T12329] usb usb4: usbfs: process 12329 (syz.0.3334) did not claim interface 0 before use [ 196.439880][T12329] FAULT_INJECTION: forcing a failure. [ 196.439880][T12329] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.453142][T12329] CPU: 1 UID: 0 PID: 12329 Comm: syz.0.3334 Not tainted 6.12.0-syzkaller #0 [ 196.461867][T12329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 196.471991][T12329] Call Trace: [ 196.475352][T12329] [ 196.478283][T12329] dump_stack_lvl+0xf2/0x150 [ 196.482881][T12329] dump_stack+0x15/0x20 [ 196.487105][T12329] should_fail_ex+0x223/0x230 [ 196.491800][T12329] should_fail+0xb/0x10 [ 196.496166][T12329] should_fail_usercopy+0x1a/0x20 [ 196.501211][T12329] _copy_to_user+0x20/0xa0 [ 196.505694][T12329] simple_read_from_buffer+0xa0/0x110 [ 196.511079][T12329] proc_fail_nth_read+0xf9/0x140 [ 196.516300][T12329] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 196.521860][T12329] vfs_read+0x1a2/0x700 [ 196.526114][T12329] ? __fget_files+0x1d4/0x210 [ 196.530798][T12329] ksys_read+0xeb/0x1b0 [ 196.535041][T12329] __x64_sys_read+0x42/0x50 [ 196.539563][T12329] x64_sys_call+0x27d3/0x2d60 [ 196.544300][T12329] do_syscall_64+0xc9/0x1c0 [ 196.548821][T12329] ? clear_bhb_loop+0x55/0xb0 [ 196.553512][T12329] ? clear_bhb_loop+0x55/0xb0 [ 196.558283][T12329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.564314][T12329] RIP: 0033:0x7fcce465d15c [ 196.568732][T12329] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 196.588412][T12329] RSP: 002b:00007fcce32d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 196.596842][T12329] RAX: ffffffffffffffda RBX: 00007fcce4815f80 RCX: 00007fcce465d15c [ 196.604818][T12329] RDX: 000000000000000f RSI: 00007fcce32d70a0 RDI: 0000000000000006 [ 196.612849][T12329] RBP: 00007fcce32d7090 R08: 0000000000000000 R09: 0000000000000000 [ 196.620852][T12329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.628823][T12329] R13: 0000000000000000 R14: 00007fcce4815f80 R15: 00007ffd33104218 [ 196.636810][T12329] [ 196.664465][T12337] lo speed is unknown, defaulting to 1000 [ 196.737950][T12347] syz.0.3340[12347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.738032][T12347] syz.0.3340[12347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.758857][T12350] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3342'. [ 196.773804][ T3377] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 196.785095][T12347] syz.0.3340[12347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.786697][ T3377] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 196.813355][ T3377] hid-generic 0000:0000:0000.0047: hidraw0: HID v0.00 Device [syz0] on syz1 [ 196.825891][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.833400][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.840980][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.848406][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.855915][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.856105][T12347] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3340'. [ 196.863307][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x2 [ 196.879745][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.887196][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.894691][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.902207][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.909659][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.917123][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.924574][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.932097][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.939543][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.947003][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.954410][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.961853][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.969291][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.976932][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.984358][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.991804][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 196.999236][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.006674][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.014153][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.021624][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.029065][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.036498][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.043912][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.051389][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.058920][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.066409][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.073825][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.081304][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.088819][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.096340][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.103740][ T2979] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 197.119828][ T2979] hid-generic 0000:0000:0000.0048: hidraw0: HID v0.00 Device [syz0] on syz0 [ 197.132107][T12347] team0 (unregistering): Port device team_slave_0 removed [ 197.147195][T12361] usb usb4: usbfs: process 12361 (syz.3.3346) did not claim interface 0 before use [ 197.161863][T12347] team0 (unregistering): Port device team_slave_1 removed [ 197.178610][T12357] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 197.229387][T10055] ================================================================== [ 197.237541][T10055] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 197.245039][T10055] [ 197.247369][T10055] read-write to 0xffff88811a219d20 of 8 bytes by task 12342 on cpu 1: [ 197.255532][T10055] shmem_recalc_inode+0x36/0x1b0 [ 197.260498][T10055] shmem_get_folio_gfp+0x7ce/0xd90 [ 197.265632][T10055] shmem_write_begin+0xa2/0x180 [ 197.270513][T10055] generic_perform_write+0x1a8/0x4a0 [ 197.275826][T10055] shmem_file_write_iter+0xc2/0xe0 [ 197.280962][T10055] __kernel_write_iter+0x24b/0x4e0 [ 197.286108][T10055] dump_user_range+0x3a7/0x550 [ 197.290898][T10055] elf_core_dump+0x1b66/0x1c60 [ 197.295691][T10055] do_coredump+0x1736/0x1ce0 [ 197.300299][T10055] get_signal+0xdc0/0x1070 [ 197.304749][T10055] arch_do_signal_or_restart+0x95/0x4b0 [ 197.310320][T10055] irqentry_exit_to_user_mode+0x9a/0x130 [ 197.315972][T10055] irqentry_exit+0x12/0x50 [ 197.320415][T10055] asm_exc_page_fault+0x26/0x30 [ 197.325294][T10055] [ 197.327627][T10055] read to 0xffff88811a219d20 of 8 bytes by task 10055 on cpu 0: [ 197.335275][T10055] shmem_getattr+0x42/0x200 [ 197.339806][T10055] vfs_getattr+0x19b/0x1e0 [ 197.344278][T10055] vfs_statx+0x134/0x2f0 [ 197.348570][T10055] vfs_fstatat+0xec/0x110 [ 197.352929][T10055] __se_sys_newfstatat+0x58/0x260 [ 197.358017][T10055] __x64_sys_newfstatat+0x55/0x70 [ 197.363069][T10055] x64_sys_call+0x141f/0x2d60 [ 197.367801][T10055] do_syscall_64+0xc9/0x1c0 [ 197.372345][T10055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.378289][T10055] [ 197.380712][T10055] value changed: 0x0000000000001932 -> 0x0000000000001934 [ 197.388017][T10055] [ 197.390357][T10055] Reported by Kernel Concurrency Sanitizer on: [ 197.396522][T10055] CPU: 0 UID: 0 PID: 10055 Comm: syz-executor Not tainted 6.12.0-syzkaller #0 [ 197.405408][T10055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 197.415493][T10055] ================================================================== [ 198.061417][T12373] loop4: detected capacity change from 0 to 512 [ 198.076705][T12373] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 198.084763][T12373] System zones: 0-2, 18-18, 34-34 [ 198.090607][T12373] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3345: bg 0: block 248: padding at end of block bitmap is not set [ 198.105597][T12373] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.3345: Failed to acquire dquot type 1 [ 198.117641][T12373] EXT4-fs (loop4): 1 truncate cleaned up [ 198.123711][T12373] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.136328][T12373] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.258110][T11195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.