last executing test programs: 7.511862131s ago: executing program 0 (id=396): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES64, @ANYBLOB="00000000000000008000"/20, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000023ab84df5daecafa661bfa3591a7ba83743de45621a15ec20e5a9f6cd47658acabcf7bd8fdf54602f2b695c44cac56efa1c4c883935ea119"], 0x50) socket$inet6(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0xc) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fd, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000200)=[{&(0x7f00000000c0)="ee", 0xfe23}], 0x1}}], 0x400000000000181, 0x9200000000000080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x7ffeedc0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000fff500000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) 7.069999674s ago: executing program 3 (id=398): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x6, 0x0, 0x0, 0x8, 0x2}, @typedef={0x1000000, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x0, 0x30, 0x2e, 0x5f, 0x30, 0x61]}}, 0x0, 0x38}, 0x28) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x8, 0x2, 0x2}, 0x10) write(r5, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_kthread_stop\x00', r1}, 0x10) 6.702004266s ago: executing program 1 (id=400): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) 6.596519247s ago: executing program 0 (id=401): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="0200000004000000060000000500000000"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001900000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$incfs(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)='./bus\x00', &(0x7f0000000840), 0x1004002, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x10000}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001940)=@newtfilter={0x40, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r8, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_POLICE={0x4}]}}, @TCA_CHAIN={0x8, 0xb, 0xde80}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(r0) open(&(0x7f0000000040)='./file1\x00', 0x208001, 0x101) 6.1579202s ago: executing program 2 (id=405): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000007fff", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400212100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 6.15084167s ago: executing program 3 (id=406): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000009000/0x4000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000340)=0x7, 0x4) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYRESDEC=r5, @ANYRES8=r4, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x11, '\x00', 0x0, @fallback=0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1800011, &(0x7f0000000100)={[{@nombcache}, {@sysvgroups}, {@norecovery}, {@abort}, {@nombcache}]}, 0x28, 0x5fb, &(0x7f00000004c0)="$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") r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x8}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20080041}, 0x20008090) userfaultfd(0x80001) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r8 = open(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x1a1342, 0x162) prlimit64(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x31) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000003800)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x5c, 0x160, 0xd0, 0x3e0, 0x1e0, 0x228, 0x25a, 0x1e0, 0x228, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [0x0, 0x1fe], 'veth0_to_batadv\x00', 'batadv_slave_0\x00', {}, {0xff}}, 0x5002, 0xa8, 0xd0, 0x52020000, {0x0, 0x6802000000000000}}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@dev, @mcast1, [], [], 'virt_wifi0\x00', 'lo\x00', {}, {}, 0x89}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x7, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 5.802996142s ago: executing program 2 (id=407): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x1}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b7"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@gettaction={0x24, 0x32, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}]}, 0x24}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in=@remote, 0x4e22, 0xfc00, 0x4e23, 0x9, 0x2, 0x0, 0x30, 0x21, 0x0, 0xffffffffffffffff}, {0x1, 0x534, 0xff, 0x4, 0x6, 0x7, 0xe00000, 0x7}, {0x1, 0xfca6, 0x80000001, 0x9}, 0x9, 0x6e6bb7, 0x2, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d5, 0xff}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3507, 0x0, 0x3, 0x57, 0x4, 0x81, 0x61}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) unshare(0x2c020400) 5.760574482s ago: executing program 0 (id=408): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa39}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffb}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c010}, 0x20040814) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x908, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2157b66b}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x4008004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) prlimit64(r4, 0x9, &(0x7f0000000340)={0x7ff, 0x6}, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r5, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000045) sched_getattr(r4, &(0x7f0000000500)={0x38}, 0x38, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, r4, 0x2, &(0x7f0000000540)) socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = syz_usb_connect$sierra_net(0x3, 0x3f, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x1199, 0x68a3, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x7, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x80, 0x2, 0x400, 0x6, 0xf2, 0xf}, {0x9, 0x5, 0x7, 0x2, 0x20, 0x9, 0x3, 0xe}, {0x9, 0x5, 0x4, 0x3, 0x3ff, 0x80, 0x8, 0x8}}}}}}]}}, 0x0) syz_usb_control_io$sierra_net(r6, &(0x7f00000006c0)={0x14, &(0x7f00000005c0)={0x40, 0xe, 0xc, {0xc, 0x31, "944a7985859f0447fa58"}}, &(0x7f0000000600)={0x0, 0x3, 0x7e, @string={0x7e, 0x3, "de41deaad0d23949e0956ed67bcdfbf306589829aa1601de6bfa97e03e4a8c90407037e2c56be10eff10160b0a744311017534ef0fd48c81fabe45389cfe48473d0cc103effa5718868b8a277b8bb549faf7be4729e0ee8cca37d3488b5e387cbdb1a04485c9b739f71a98d12b8d6f8c0d199f33946896f9248c909d"}}}, &(0x7f0000000c00)={0x1c, &(0x7f0000000700)={0x20, 0x12, 0x6d, "23735da41698cbbb1ef00b592a55e5020958643925258f542a50e753c70151364f7c90341f04eb72aece7d419f22569dc30761aa7a335eec2cc6e80f3776e3ae56a7bcb55ff21c1b028bc8583979fa9c80e5d79bd5eb76cbab09fb03173b48822dbb6afe0115c38ca3d9c032ca"}, &(0x7f0000000780)={0xa1, 0x1, 0x400, "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"}, &(0x7f0000000bc0)={0x21, 0x0, 0x3, "d92711"}}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000c40)={0x1, 'bridge_slave_1\x00', {}, 0x4}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000cc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x58, r5, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x400, 0x40}}}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x5}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff9b}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6492}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xbd3}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x0) sched_setattr(r4, &(0x7f0000000e00)={0x38, 0x5, 0x4, 0x8, 0x7fffffff, 0xf, 0x7, 0x4, 0x9, 0x1ff}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r9, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x44, 0x3, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0xc4) read$eventfd(0xffffffffffffffff, &(0x7f0000000f80), 0x8) r10 = syz_open_dev$usbfs(&(0x7f0000000fc0), 0x6, 0x141042) ioctl$USBDEVFS_GETDRIVER(r10, 0x41045508, &(0x7f0000001000)={0x7, "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"}) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001140), 0x600001, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, r11, 0x94833000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x31, 0xa0, 0x1, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x5, 0xb, 0xdf}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x2, 0x0, 0xb}}]}}}]}}]}}, &(0x7f0000001280)={0xa, &(0x7f00000011c0)={0xa, 0x6, 0x150, 0x1a, 0x6, 0x1, 0x10, 0x1}, 0xf, &(0x7f0000001200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0xf, 0x7, 0x5}]}, 0x1, [{0x32, &(0x7f0000001240)=@string={0x32, 0x3, "c776db4ae504484bae76c6580d6e1a82842c9bf511ea338a739b350439a807bbbf5346ad53dcf2c85a53f4bbaa4339ab"}}]}) syz_usb_control_io$printer(r12, &(0x7f0000001400)={0x14, &(0x7f00000012c0)={0x0, 0x21, 0xc7, {0xc7, 0x10, "16ad29d6559f207c7855c364baf88c98ac15b2657836fa5f36e485d41f3a45ed0a0d20516717626e762c3c2dfa618667ee34c1b5f82334f45268afac1391dc5d49ba346aebed4d9f5c153c2850967943876e0396b4eeace5dc1608e81ea9f8a007fe2705cad08e5066ea68d093ecae596f0cf88b6337b215e3842717d5ae5f24f031928b0e5da50a3e641570caaea541295509383f13d5fb06917be4c21aa73d58c9bba5583afda05a73e0869f73eadd51bdc7f7cffa0185dbd2821b9588862e9a373236c4"}}, &(0x7f00000013c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x80a}}}, &(0x7f0000001600)={0x34, &(0x7f0000001440)={0x0, 0x31, 0xa, "d50d48905aa20e78b802"}, &(0x7f0000001480)={0x0, 0xa, 0x1}, &(0x7f00000014c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001500)={0x20, 0x0, 0x77, {0x75, "b80de67c36bdd4cb4be1639423e53851770d29bcc770d5a56be368ddf6454554cee631e01ad26f285a8a6fe106adf92366ddb7ce48e8ca8e1992eeb77cb6dbebf1b347f74412514a2ababf887c633449fdb89f2f1bb1f0641eb8c4c0491e270a21adb28144b5b79ea19ec31d92a3552ded83c74396"}}, &(0x7f0000001580)={0x20, 0x1, 0x1, 0xe}, &(0x7f00000015c0)={0x20, 0x0, 0x1, 0x37}}) 5.231696366s ago: executing program 3 (id=410): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getegid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) 4.679613759s ago: executing program 1 (id=411): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x21}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x4}}]}}]}, 0x48}}, 0x20040084) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400dc}, 0x0) close(0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 4.676571859s ago: executing program 2 (id=415): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000008500000029000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xe, 0x0, &(0x7f0000000180)="e4e647c9d9b8e9a2f2ab30da5800", 0x0, 0x8000001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x5}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 4.372054041s ago: executing program 1 (id=416): gettid() bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x2000000, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000200000000e1ffffff85100000a400000018000000", @ANYRES32, @ANYBLOB="000000000000000066080200ffd00000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x24) 3.782179095s ago: executing program 4 (id=417): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="03000000000000000a004e22000000d1ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffff0100000000000000000000000000000000000000080000000000000000000000000000000000000000000001"], 0x90) 3.418295537s ago: executing program 2 (id=418): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES64, @ANYBLOB="00000000000000008000"/20, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000023ab84df5daecafa661bfa3591a7ba83743de45621a15ec20e5a9f6cd47658acabcf7bd8fdf54602f2b695c44cac56efa1c4c883935ea119"], 0x50) socket$inet6(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0xc) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fd, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000200)=[{&(0x7f00000000c0)="ee", 0xfe23}], 0x1}}], 0x400000000000181, 0x9200000000000080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x7ffeedc0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000fffc00000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) 3.06394076s ago: executing program 3 (id=419): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 3.063681729s ago: executing program 1 (id=420): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x6, 0x0, 0x0, 0x8, 0x2}, @typedef={0x1000000, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x0, 0x30, 0x2e, 0x5f, 0x30, 0x61]}}, 0x0, 0x38}, 0x28) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x8, 0x2, 0x2}, 0x10) write(r5, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_kthread_stop\x00', r1}, 0x10) 3.0240028s ago: executing program 4 (id=421): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000020000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) 2.99849796s ago: executing program 4 (id=422): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getegid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="00000000004f000000000000000000000000000033e2696ab1565a3aa5044e2a3cb51e270169a0db759d56445a6b328c93bd8cbc99f09cf467ef22db860662549a5cbb91edfc6d52c0899338e3ed005ae2a80b164bc7d9e8264a6d00731fdc51b4264c5fd7066b44f1a04f5eaec742a813a28e7cf881fbbb7c89cb6c51660b45671246c7a3a87098a6bd3f595668c7d9601720333ed56ccd114bb6d993399afa149d58da4a1c61a6a10b0d8caa02021da57119216528c09507b7948f20dead99e51ad0c0b023cb7e5e3127bbb83ef71c7cd1c831076d00"/224, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4, 0xffffffffffffffff}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x1d, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x2, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x49}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001c00)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e6a65585578f830e9000000", 0x0, 0x80000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.960299631s ago: executing program 3 (id=423): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_io_uring_setup(0x7c77, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000000000), &(0x7f00000000c0)) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_clone(0x40008000, &(0x7f0000000100)="d18b160d1347a04d35bf1d70d40f4b2b9920b9649b019b116758b7a3a4ccf33d6f569d854c1e9ec1c88e23ef3236afe611193b1988bc18e63a31d3685c4a80b11f6a9f137bdb9a1c840cc09ad8eba874812163119102863951a1c22a5824deb858d59a29e79d2acdf7bde00be0f080746be5fdfbea4c47cca2c3da240e33ac8576bda9687ffeffb5ee10e6437e9b7be870eb565d753153ba1938c62d416e1068fea0bbc81884d265fc724a5035010764d6dc098a803bd0287f", 0xb9, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)="fc78d5c7377bf3fc1fd83aaedfd4b154cf31bc687702290f8f5bec4de87c8fed4d98cc9fa6546ccef7d890006d9c9c2b7a1b15bd9bfd59693c18fa553e66aa22202433d1713f83539001b4d18962acb2c81217a509af5c0e8085437517e0b11f45a5139b2e2ca0815d7b8811ad2ddeccd4a655a19fcba0a2e16eb2107864a9132e72ff3fc8a81cce383b0aadfc4f0991061e89f48e89c8c338cada15701c1a1ae2") ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(r1, 0x2, 0x1) read$FUSE(r5, &(0x7f0000000bc0)={0x2020}, 0x2020) 1.968271066s ago: executing program 0 (id=424): gettid() r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x2000000, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, 0x0, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000200000000e1ffffff851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000000066080200ffd00000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.968096897s ago: executing program 2 (id=425): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="e0100000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="240003"], 0x10e0}}, 0x0) 1.967862397s ago: executing program 2 (id=426): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) 952.469473ms ago: executing program 1 (id=427): write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\v\x00\x00\x00\a'], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff88a800008100000086dd60c4980b004a2f00fbfffffffffffb000000000000000000ff02000000000000000000eb22000001"], 0x0) 950.718163ms ago: executing program 4 (id=428): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000130000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) 923.558054ms ago: executing program 4 (id=429): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r1, 0x0, 0x0) fchdir(r4) open(&(0x7f00000003c0)='.\x00', 0x101080, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 508.604336ms ago: executing program 3 (id=430): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r1, 0x0, 0x0) fchdir(r4) open(&(0x7f00000003c0)='.\x00', 0x101080, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) (fail_nth: 1) 457.409517ms ago: executing program 1 (id=431): r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x211000, &(0x7f0000002380)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES16=r1, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r2, @ANYRESDEC, @ANYRES64=0xffffffffffffffff, @ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRESDEC=0x0], 0x0, 0x152b, &(0x7f0000005300)="$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") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000710d53020000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x800000000003) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800002, &(0x7f0000000640)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/kvM\x00w\xb1\xe5\xafC\xe9\x84\x01\x97\x98\x95BR\xedh*\xff\xb9k\xd7L\xd7\'K\x18\x7f:X\x1a\xb1\x7f\\\v\xc1\x02\x86~\x87\xf0F\x96o9\xfe\x91\xcf\xaa/\xe5\x96\xbd2\xb4\x17\x05\xec\x03\xe6j]\xb6sV\x9a\x95k\xe5%O\xe0\x13`\xbd\x8b\x91z\x10\x0fZ%\xf8!\x12\x1e\xba\xa5\x14b\xd7\x18\xd0\xa7\xfeq\xcf\xf1W\x81\xea\xda\xc4@\xbd\x84\x81\xf8\x84\x0f\x99^\x8fb\xe0\xd3}\xcf.I\xfdn\x1a\x1f=\x05\xb1\x81\xc7n\xf3\xc3\xc6\xc9$\x18f.\xc4\x8d\x00\xb1\xa5\xae\x87\x16*\xda\xa7\x1b\b\x94\x88\xda\xb3\x9a\x8e@b\xc6\xd7\x0f\n=\x8bO\xb0\xff+s\xcd~4<^:2\x95\x82\xfdLq\xac\vyi\xb0\xc5\x88\xaf\x97[~\xb9cP\xd1X\x99\f(&\x9bQ\xe6\xfc|\f\x14\v\x18@\xf7\xea\xd7\x1f\xb6\xf7\xfe\xe5\x9c'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x32, 0x66, 0x63, 0x34, 0x61, 0x62, 0x5c], 0x2d, [0x0, 0x38, 0x35, 0x35], 0x2d, [0x61, 0x36, 0x38], 0x2d, [0x61, 0x34, 0x7813307c2f06a3f3, 0x30], 0x2d, [0x35, 0x63, 0x62, 0x65, 0x36, 0x63, 0x61, 0x30]}}}]}, 0x6, 0x510, &(0x7f0000000c00)="$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") ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66ba4300b006ee0f01c40f009b27000000b9800000c00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a000000328fe858b660002fb90d090000b800680000ba000000000f30", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008000000001", @ANYBLOB], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) r8 = fcntl$dupfd(r0, 0x0, r0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYRESHEX=r3, @ANYRESOCT=r4], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r9, 0x0, &(0x7f0000000080)=""/120}, 0x20) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r11 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r12}, &(0x7f0000000240), &(0x7f0000000280)=r13}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r13}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x6, 0x0, 0x0, 0x0) 356.360227ms ago: executing program 4 (id=432): socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000e00)={r5, 0x0, &(0x7f0000001780)=""/4088}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x3, 0xfffffffa, 0x5, 0x40, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r1, 0x5ec8, 0x6, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4000, @rand_addr=0x64010101}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000300)="08001efb3e6f0000", 0x8}], 0x1, 0x0, 0x0, 0xe0000000}, 0x810) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000003000000000000000000000000000002030000000000000000000004"], 0x0, 0x56}, 0x20) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) 351.52µs ago: executing program 0 (id=433): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20000008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB="00000000000468f831d241c99c00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001355a000000850000000300000095000000000000002eeecd4db8705d3f9ddf90109052b66ff3c9430d575133c2"], 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000080000000c00000012000000", @ANYRES32, @ANYBLOB="0000000000000000000000080100000000000000bfeff6c9310b40f31fff35efbf8f9d1194f5b631481c785bd9adabeca4ca27f609c94986721547d03a4c53ad61ec133d9c8870354eeb79fd7771e0abde384cbc5197b4f0e33bb7908d472197fe717cf08ba5da1a1112ce9592f2bd3e52c63eb327da1a3ae401eb79", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (rerun: 32) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (rerun: 64) r6 = memfd_create(&(0x7f0000000280)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) ftruncate(r6, 0xffff) (async) fcntl$addseals(r6, 0x409, 0x7) (async) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000140)="61397cf6", 0x4}], 0x1) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) (rerun: 64) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="17000000000000000400000003000000000000008af7148e9cf9ccfa4244a01d74953debfac2adae78", @ANYRES32=r5, @ANYRES64=r7, @ANYRESDEC, @ANYRES32=r4, @ANYRESOCT=r0, @ANYRES32=r3], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) (async) prlimit64(0x0, 0xe, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x1, 0x0) (async, rerun: 64) getpid() (rerun: 64) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r10, 0xaf01, 0x0) 0s ago: executing program 0 (id=434): socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_open_dev$loop(0x0, 0x1, 0x135e80) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="07000000040000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.136' (ED25519) to the list of known hosts. [ 19.794367][ T28] audit: type=1400 audit(1762111611.697:64): avc: denied { mounton } for pid=276 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.795396][ T276] cgroup: Unknown subsys name 'net' [ 19.816990][ T28] audit: type=1400 audit(1762111611.697:65): avc: denied { mount } for pid=276 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.844261][ T28] audit: type=1400 audit(1762111611.737:66): avc: denied { unmount } for pid=276 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.844394][ T276] cgroup: Unknown subsys name 'devices' [ 19.960057][ T276] cgroup: Unknown subsys name 'hugetlb' [ 19.965642][ T276] cgroup: Unknown subsys name 'rlimit' [ 20.097802][ T28] audit: type=1400 audit(1762111611.997:67): avc: denied { setattr } for pid=276 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.120952][ T28] audit: type=1400 audit(1762111611.997:68): avc: denied { mounton } for pid=276 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.133385][ T278] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.145790][ T28] audit: type=1400 audit(1762111611.997:69): avc: denied { mount } for pid=276 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.177432][ T28] audit: type=1400 audit(1762111612.067:70): avc: denied { relabelto } for pid=278 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.190366][ T276] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.202904][ T28] audit: type=1400 audit(1762111612.067:71): avc: denied { write } for pid=278 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.237090][ T28] audit: type=1400 audit(1762111612.087:72): avc: denied { read } for pid=276 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.262593][ T28] audit: type=1400 audit(1762111612.087:73): avc: denied { open } for pid=276 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.900569][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.907616][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.915094][ T284] device bridge_slave_0 entered promiscuous mode [ 22.923185][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.930250][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.937623][ T284] device bridge_slave_1 entered promiscuous mode [ 22.969831][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.976886][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.984243][ T285] device bridge_slave_0 entered promiscuous mode [ 23.004269][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.011314][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.018681][ T285] device bridge_slave_1 entered promiscuous mode [ 23.028806][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.035824][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.043206][ T286] device bridge_slave_0 entered promiscuous mode [ 23.050911][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.057973][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.065500][ T286] device bridge_slave_1 entered promiscuous mode [ 23.141514][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.148606][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.156003][ T288] device bridge_slave_0 entered promiscuous mode [ 23.163070][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.170143][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.177394][ T288] device bridge_slave_1 entered promiscuous mode [ 23.212906][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.220036][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.227270][ T287] device bridge_slave_0 entered promiscuous mode [ 23.235309][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.242352][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.249750][ T287] device bridge_slave_1 entered promiscuous mode [ 23.363675][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.370722][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.377987][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.385021][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.394445][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.401521][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.408767][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.415763][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.454924][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.461958][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.469214][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.476481][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.498942][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.505975][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.513247][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.520268][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.528829][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.536047][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.543339][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.550490][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.557573][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.565011][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.572617][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.579843][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.587308][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.594733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.620462][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.628068][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.636458][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.643515][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.651327][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.659471][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.666470][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.706336][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.715800][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.724238][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.731291][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.739240][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.747373][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.754408][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.761982][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.770022][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.777872][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.785834][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.793977][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.801022][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.808321][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.816477][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.823491][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.847866][ T284] device veth0_vlan entered promiscuous mode [ 23.854637][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.862375][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.870867][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.878945][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.886292][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.893745][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.901823][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.910046][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.917078][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.924451][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.932330][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.940564][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.961394][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.969969][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.978052][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.985069][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.992435][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.999808][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.007129][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.015408][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.023787][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.030825][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.038193][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.046467][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.055003][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.062019][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.069371][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.077306][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.085236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.093261][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.112104][ T285] device veth0_vlan entered promiscuous mode [ 24.118593][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.126976][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.135643][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.144110][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.152526][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.160494][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.168343][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.175766][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.185970][ T284] device veth1_macvtap entered promiscuous mode [ 24.196481][ T286] device veth0_vlan entered promiscuous mode [ 24.203490][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.211727][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.219990][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.227513][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.235711][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.243726][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.251820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.259835][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.267600][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.275589][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.283119][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.297419][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.305922][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.314313][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.322635][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.331056][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.339456][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.355741][ T286] device veth1_macvtap entered promiscuous mode [ 24.362669][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.370860][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.379200][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.388506][ T288] device veth0_vlan entered promiscuous mode [ 24.405631][ T287] device veth0_vlan entered promiscuous mode [ 24.412276][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.420255][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.428298][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.436606][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.444722][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.452978][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.461416][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.469617][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.477825][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.486122][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.494505][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.502439][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.510389][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.517785][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.525221][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.532668][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.542353][ T285] device veth1_macvtap entered promiscuous mode [ 24.561494][ T284] request_module fs-gadgetfs succeeded, but still no fs? [ 24.571566][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.580523][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.588806][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.600019][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.608270][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.616758][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.625310][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.637098][ T287] device veth1_macvtap entered promiscuous mode [ 24.647736][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.661466][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.671926][ T339] loop2: detected capacity change from 0 to 512 [ 24.682305][ T339] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 24.690088][ T342] process 'syz.0.6' launched '/dev/fd/5' with NULL argv: empty string added [ 24.692826][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.701758][ T339] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 24.710418][ T288] device veth1_macvtap entered promiscuous mode [ 24.719049][ T339] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 24.737730][ T339] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 24.738489][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.746262][ T339] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0000] [ 24.754168][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.761461][ T339] EXT4-fs (loop2): orphan cleanup on readonly fs [ 24.769243][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.784711][ T339] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.3: bg 0: block 34: padding at end of block bitmap is not set [ 24.799876][ T339] __quota_error: 34 callbacks suppressed [ 24.799889][ T339] Quota error (device loop2): write_blk: dquota write failed [ 24.813025][ T339] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 24.823984][ T339] EXT4-fs error (device loop2): ext4_acquire_dquot:6803: comm syz.2.3: Failed to acquire dquot type 1 [ 24.835690][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.837179][ T28] audit: type=1400 audit(1762111616.737:108): avc: denied { create } for pid=341 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 24.845674][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.871391][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.872317][ T339] EXT4-fs (loop2): 1 truncate cleaned up [ 24.879863][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.885893][ T339] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 24.907697][ T28] audit: type=1400 audit(1762111616.807:109): avc: denied { mount } for pid=334 comm="syz.2.3" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 24.937182][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.946727][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.017115][ T28] audit: type=1400 audit(1762111616.917:110): avc: denied { read write } for pid=348 comm="syz.3.4" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.042226][ T28] audit: type=1400 audit(1762111616.937:111): avc: denied { create } for pid=346 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 25.042432][ T351] loop4: detected capacity change from 0 to 512 [ 25.062897][ T28] audit: type=1400 audit(1762111616.937:112): avc: denied { open } for pid=348 comm="syz.3.4" path="/dev/raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.639734][ T339] syz.2.3 (339) used greatest stack depth: 21200 bytes left [ 25.718067][ T351] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 25.793810][ T351] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 25.825150][ T351] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 27.048304][ T28] audit: type=1400 audit(1762111616.937:113): avc: denied { ioctl } for pid=348 comm="syz.3.4" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.073365][ T286] EXT4-fs (loop2): unmounting filesystem. [ 27.087138][ T28] audit: type=1400 audit(1762111617.027:114): avc: denied { create } for pid=334 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 27.112430][ T362] loop1: detected capacity change from 0 to 512 [ 27.118701][ T28] audit: type=1400 audit(1762111617.037:115): avc: denied { setopt } for pid=334 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 27.139344][ T351] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 27.144780][ T362] EXT4-fs: Ignoring removed mblk_io_submit option [ 27.147234][ T351] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0000] [ 27.168758][ T351] EXT4-fs (loop4): orphan cleanup on readonly fs [ 27.178532][ T224] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 27.188234][ T369] bridge0: port 3(vlan2) entered blocking state [ 27.194931][ T351] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.5: bg 0: block 34: padding at end of block bitmap is not set [ 27.217961][ T362] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.8: invalid indirect mapped block 10 (level 1) [ 27.228412][ T369] bridge0: port 3(vlan2) entered disabled state [ 27.237460][ T351] EXT4-fs error (device loop4): ext4_acquire_dquot:6803: comm syz.4.5: Failed to acquire dquot type 1 [ 27.250195][ T362] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.8: invalid indirect mapped block 8 (level 1) [ 27.264348][ T362] EXT4-fs (loop1): 1 truncate cleaned up [ 27.264407][ T351] EXT4-fs (loop4): 1 truncate cleaned up [ 27.276037][ T362] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 27.282891][ T351] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 27.293862][ T368] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7'. [ 27.309480][ T368] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7'. [ 27.309589][ T285] EXT4-fs (loop1): unmounting filesystem. [ 27.390506][ T378] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11'. [ 27.405097][ T224] usb 4-1: config 0 interface 0 altsetting 7 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 27.416367][ T224] usb 4-1: config 0 interface 0 has no altsetting 0 [ 27.459359][ T224] usb 4-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 27.503927][ T224] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 27.550847][ T224] usb 4-1: config 0 descriptor?? [ 27.556392][ T349] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 28.045977][ T395] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14'. [ 28.223582][ T287] EXT4-fs (loop4): unmounting filesystem. [ 28.231660][ T224] usbhid 4-1:0.0: can't add hid device: -71 [ 28.237605][ T224] usbhid: probe of 4-1:0.0 failed with error -71 [ 28.255778][ T224] usb 4-1: USB disconnect, device number 2 [ 28.355182][ T408] loop0: detected capacity change from 0 to 512 [ 28.679842][ T408] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 28.815197][ T408] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 28.899594][ T408] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 28.930226][ T415] loop2: detected capacity change from 0 to 256 [ 28.939272][ T415] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xf6dff195, utbl_chksum : 0xe619d30d) [ 28.958059][ T408] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 28.966016][ T408] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0000] [ 28.974339][ T408] EXT4-fs (loop0): orphan cleanup on readonly fs [ 28.985221][ T408] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.18: bg 0: block 34: padding at end of block bitmap is not set [ 29.003529][ T408] EXT4-fs error (device loop0): ext4_acquire_dquot:6803: comm syz.0.18: Failed to acquire dquot type 1 [ 29.019535][ T408] EXT4-fs (loop0): 1 truncate cleaned up [ 29.025445][ T408] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 29.039117][ T423] loop1: detected capacity change from 0 to 2048 [ 29.209603][ T423] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 29.218289][ T426] netlink: 308 bytes leftover after parsing attributes in process `syz.4.22'. [ 29.249870][ T426] netlink: 8 bytes leftover after parsing attributes in process `syz.4.22'. [ 29.479289][ T423] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1097: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 29.494387][ T423] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 29.517992][ T423] EXT4-fs (loop1): This should not happen!! Data will be lost [ 29.517992][ T423] [ 29.556747][ T284] EXT4-fs (loop0): unmounting filesystem. [ 29.563120][ T423] EXT4-fs (loop1): Total free blocks count 0 [ 29.583866][ T442] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 29.607414][ T423] EXT4-fs (loop1): Free/Dirty block details [ 29.619072][ T446] 9pnet_fd: Insufficient options for proto=fd [ 29.637259][ T423] EXT4-fs (loop1): free_blocks=2415919504 [ 29.650723][ T442] EXT4-fs (loop1): This should not happen!! Data will be lost [ 29.650723][ T442] [ 29.696237][ T423] EXT4-fs (loop1): dirty_blocks=16 [ 29.723293][ T442] EXT4-fs (loop1): Total free blocks count 0 [ 30.415688][ T463] netlink: 12 bytes leftover after parsing attributes in process `syz.3.28'. [ 30.626134][ T467] netlink: 12 bytes leftover after parsing attributes in process `syz.0.30'. [ 32.614748][ T28] kauditd_printk_skb: 51 callbacks suppressed [ 32.614762][ T28] audit: type=1400 audit(1762111624.517:163): avc: denied { write } for pid=481 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.644482][ T489] loop4: detected capacity change from 0 to 512 [ 32.653703][ T489] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 32.751401][ T492] loop0: detected capacity change from 0 to 512 [ 32.758127][ T492] ======================================================= [ 32.758127][ T492] WARNING: The mand mount option has been deprecated and [ 32.758127][ T492] and is ignored by this kernel. Remove the mand [ 32.758127][ T492] option from the mount to silence this warning. [ 32.758127][ T492] ======================================================= [ 32.846759][ T28] audit: type=1400 audit(1762111624.527:164): avc: denied { read } for pid=481 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.889438][ T489] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 33.051289][ T489] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 33.127244][ T28] audit: type=1400 audit(1762111624.967:165): avc: denied { mounton } for pid=495 comm="syz.1.39" path="/7/file0" dev="tmpfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 33.176075][ T489] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #2: comm syz.4.38: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 33.269664][ T496] loop1: detected capacity change from 0 to 4096 [ 33.297571][ T489] EXT4-fs (loop4): get root inode failed [ 33.337509][ T496] EXT4-fs: Ignoring removed bh option [ 33.376170][ T489] EXT4-fs (loop4): mount failed [ 33.387496][ T496] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.432122][ T496] ext4: Bad value for 'auto_da_alloc' [ 33.784030][ T492] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 33.793113][ T492] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.804672][ T28] audit: type=1400 audit(1762111625.707:166): avc: denied { create } for pid=481 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.827710][ T28] audit: type=1400 audit(1762111625.707:167): avc: denied { ioctl } for pid=481 comm="syz.3.35" path="socket:[16039]" dev="sockfs" ino=16039 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.865574][ T28] audit: type=1400 audit(1762111625.707:168): avc: denied { connect } for pid=481 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.993257][ T506] netlink: 4 bytes leftover after parsing attributes in process `syz.2.40'. [ 34.196760][ T506] netlink: 4 bytes leftover after parsing attributes in process `syz.2.40'. [ 34.718087][ T28] audit: type=1400 audit(1762111625.767:169): avc: denied { read } for pid=481 comm="syz.3.35" name="usbmon7" dev="devtmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 34.744781][ T284] EXT4-fs (loop0): unmounting filesystem. [ 34.749666][ T28] audit: type=1400 audit(1762111625.767:170): avc: denied { open } for pid=481 comm="syz.3.35" path="/dev/usbmon7" dev="devtmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 34.776134][ T28] audit: type=1400 audit(1762111625.797:171): avc: denied { write } for pid=484 comm="syz.0.36" path="/11/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 34.820899][ T517] netlink: 24 bytes leftover after parsing attributes in process `syz.0.41'. [ 34.831517][ T28] audit: type=1400 audit(1762111625.897:172): avc: denied { bind } for pid=500 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.857337][ T517] loop0: detected capacity change from 0 to 2048 [ 34.901492][ T517] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 35.021708][ T513] Zero length message leads to an empty skb [ 35.410644][ T525] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.41: bg 0: block 234: padding at end of block bitmap is not set [ 35.452195][ T525] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 35.467297][ T525] EXT4-fs (loop0): This should not happen!! Data will be lost [ 35.467297][ T525] [ 35.477123][ T525] EXT4-fs (loop0): Total free blocks count 0 [ 35.483255][ T525] EXT4-fs (loop0): Free/Dirty block details [ 35.489294][ T525] EXT4-fs (loop0): free_blocks=0 [ 35.494277][ T525] EXT4-fs (loop0): dirty_blocks=4384 [ 35.499635][ T525] EXT4-fs (loop0): Block reservation details [ 35.505655][ T525] EXT4-fs (loop0): i_reserved_data_blocks=274 [ 35.530668][ T43] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 36.363900][ T534] netlink: 12 bytes leftover after parsing attributes in process `syz.3.45'. [ 36.570694][ T539] netlink: 12 bytes leftover after parsing attributes in process `syz.2.46'. [ 37.179756][ T24] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 37.647015][ T24] usb 1-1: device descriptor read/64, error -71 [ 37.821191][ T571] netlink: 4 bytes leftover after parsing attributes in process `syz.2.56'. [ 37.832013][ T571] netlink: 4 bytes leftover after parsing attributes in process `syz.2.56'. [ 37.986512][ T28] kauditd_printk_skb: 41 callbacks suppressed [ 37.986529][ T28] audit: type=1400 audit(1762111629.717:214): avc: denied { bind } for pid=567 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.051763][ T28] audit: type=1400 audit(1762111629.727:215): avc: denied { setopt } for pid=567 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.120484][ T574] netlink: 60 bytes leftover after parsing attributes in process `syz.3.57'. [ 38.133097][ T574] netlink: 12 bytes leftover after parsing attributes in process `syz.3.57'. [ 38.136290][ T28] audit: type=1400 audit(1762111629.727:216): avc: denied { write } for pid=567 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.177442][ T28] audit: type=1400 audit(1762111629.947:217): avc: denied { mounton } for pid=551 comm="syz.4.53" path="/9/bus" dev="tmpfs" ino=70 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 38.199281][ T24] usb 1-1: device descriptor read/64, error -71 [ 38.235875][ T28] audit: type=1400 audit(1762111629.947:218): avc: denied { mount } for pid=551 comm="syz.4.53" name="/" dev="incremental-fs" ino=70 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 38.288503][ T28] audit: type=1400 audit(1762111630.017:219): avc: denied { read write } for pid=573 comm="syz.3.57" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.323611][ T28] audit: type=1400 audit(1762111630.017:220): avc: denied { open } for pid=573 comm="syz.3.57" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.369114][ T28] audit: type=1400 audit(1762111630.057:221): avc: denied { name_bind } for pid=573 comm="syz.3.57" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 38.720497][ T28] audit: type=1400 audit(1762111630.627:222): avc: denied { setopt } for pid=579 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.743911][ T28] audit: type=1400 audit(1762111630.647:223): avc: denied { create } for pid=579 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.791406][ T24] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 39.774114][ T599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.66'. [ 39.783379][ T599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.66'. [ 40.392205][ T606] netlink: 12 bytes leftover after parsing attributes in process `syz.3.67'. [ 41.695097][ T629] loop4: detected capacity change from 0 to 8192 [ 41.757102][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 41.765746][ T629] FAT-fs (loop4): Filesystem has been set read-only [ 41.772399][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 41.780995][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 41.790284][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 41.798940][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 41.807586][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 41.816291][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 42.078278][ T632] netlink: 4 bytes leftover after parsing attributes in process `syz.3.69'. [ 42.149375][ T638] netlink: 12 bytes leftover after parsing attributes in process `syz.0.75'. [ 42.158500][ T639] netlink: 4 bytes leftover after parsing attributes in process `syz.3.69'. [ 42.247355][ T643] loop0: detected capacity change from 0 to 512 [ 42.281319][ T643] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 42.303377][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 42.312033][ T629] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 42.318929][ T643] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 42.331238][ T645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.78'. [ 42.358714][ T645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.78'. [ 42.383281][ T643] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 42.407417][ T643] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 42.422428][ T643] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0000] [ 42.434875][ T643] EXT4-fs (loop0): orphan cleanup on readonly fs [ 42.449095][ T643] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.77: bg 0: block 34: padding at end of block bitmap is not set [ 42.618626][ T643] EXT4-fs error (device loop0): ext4_acquire_dquot:6803: comm syz.0.77: Failed to acquire dquot type 1 [ 42.700765][ T643] EXT4-fs (loop0): 1 truncate cleaned up [ 42.749041][ T643] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 43.183502][ T28] kauditd_printk_skb: 15 callbacks suppressed [ 43.183523][ T28] audit: type=1400 audit(1762111635.087:237): avc: denied { read write } for pid=642 comm="syz.0.77" name="uhid" dev="devtmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 43.234850][ T6] hid-generic 000B:0003:0004.0001: item fetching failed at offset 0/18 [ 43.314078][ T28] audit: type=1400 audit(1762111635.117:238): avc: denied { open } for pid=642 comm="syz.0.77" path="/dev/uhid" dev="devtmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 43.417763][ T6] hid-generic: probe of 000B:0003:0004.0001 failed with error -22 [ 43.447063][ T28] audit: type=1400 audit(1762111635.347:239): avc: denied { execute } for pid=670 comm="syz.2.86" path="/20/cpuacct.usage_percpu" dev="tmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.999388][ T677] loop1: detected capacity change from 0 to 16 [ 44.030940][ T677] erofs: (device loop1): z_erofs_load_lz4_config: too large lz4 pclusterblks 16832 [ 44.084138][ T678] loop3: detected capacity change from 0 to 512 [ 44.095361][ T590] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 44.233685][ T678] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.319494][ T676] syz.1.87 (676) used greatest stack depth: 20016 bytes left [ 44.442338][ T28] audit: type=1400 audit(1762111635.447:240): avc: denied { create } for pid=669 comm="syz.1.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.463866][ T678] EXT4-fs error (device loop3): ext4_get_branch:178: inode #13: block 2: comm syz.3.88: invalid block [ 44.508881][ T678] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.88: invalid indirect mapped block 10 (level 1) [ 44.534556][ T28] audit: type=1400 audit(1762111635.447:241): avc: denied { setopt } for pid=669 comm="syz.1.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.554319][ T678] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.88: invalid indirect mapped block 8 (level 1) [ 44.554350][ T28] audit: type=1400 audit(1762111636.327:242): avc: denied { bind } for pid=642 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.586360][ T28] audit: type=1400 audit(1762111636.327:243): avc: denied { name_bind } for pid=642 comm="syz.0.77" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 44.642993][ T28] audit: type=1400 audit(1762111636.327:244): avc: denied { node_bind } for pid=642 comm="syz.0.77" saddr=172.30.0.1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 44.819568][ T678] EXT4-fs (loop3): 1 truncate cleaned up [ 44.825431][ T678] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 44.828410][ T28] audit: type=1400 audit(1762111636.387:245): avc: denied { write } for pid=642 comm="syz.0.77" laddr=172.30.0.1 lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.860470][ T28] audit: type=1400 audit(1762111636.587:246): avc: denied { write } for pid=687 comm="syz.1.91" name="/" dev="incremental-fs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 44.895810][ T288] EXT4-fs (loop3): unmounting filesystem. [ 44.960978][ T698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.94'. [ 44.979057][ T698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.94'. [ 45.026595][ T284] EXT4-fs (loop0): unmounting filesystem. [ 45.599593][ T720] loop0: detected capacity change from 0 to 512 [ 45.675851][ T720] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 46.067979][ T724] netlink: 12 bytes leftover after parsing attributes in process `syz.4.104'. [ 46.182323][ T730] loop0: detected capacity change from 0 to 512 [ 46.192087][ T730] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 46.225475][ T731] loop4: detected capacity change from 0 to 128 [ 46.232371][ T731] EXT4-fs (loop4): Test dummy encryption mode enabled [ 46.250630][ T733] tipc: Enabling of bearer rejected, failed to enable media [ 46.269210][ T731] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 46.277798][ T731] ext4 filesystem being mounted at /23/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.288342][ T731] netlink: 48 bytes leftover after parsing attributes in process `syz.4.105'. [ 46.417283][ T743] netlink: 40 bytes leftover after parsing attributes in process `syz.3.110'. [ 46.942433][ T738] loop3: detected capacity change from 0 to 40427 [ 46.958771][ T738] F2FS-fs (loop3): fault_injection options not supported [ 47.103000][ T738] F2FS-fs (loop3): invalid crc value [ 47.269911][ T738] F2FS-fs (loop3): Found nat_bits in checkpoint [ 47.338026][ T762] loop1: detected capacity change from 0 to 512 [ 47.348736][ T762] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.368520][ T738] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 47.390481][ T762] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.115: invalid indirect mapped block 10 (level 1) [ 47.415197][ T762] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.115: invalid indirect mapped block 8 (level 1) [ 47.498777][ T762] EXT4-fs (loop1): 1 truncate cleaned up [ 47.506545][ T762] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 47.587220][ T285] EXT4-fs (loop1): unmounting filesystem. [ 47.609369][ T770] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 47.962141][ T777] netlink: 12 bytes leftover after parsing attributes in process `syz.0.119'. [ 48.002649][ T781] netlink: 68 bytes leftover after parsing attributes in process `syz.0.120'. [ 48.164436][ T790] netlink: 28 bytes leftover after parsing attributes in process `syz.1.124'. [ 48.238509][ T792] loop0: detected capacity change from 0 to 512 [ 48.246731][ T792] EXT4-fs: Ignoring removed oldalloc option [ 48.252882][ T792] ext4: Unknown parameter 'noacl' [ 48.317697][ T399] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 49.617244][ T287] EXT4-fs (loop4): unmounting filesystem. [ 49.812212][ T807] netlink: 24 bytes leftover after parsing attributes in process `syz.3.132'. [ 49.838448][ T28] kauditd_printk_skb: 23 callbacks suppressed [ 49.838463][ T28] audit: type=1400 audit(1762111641.697:270): avc: denied { create } for pid=804 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.062892][ T822] netlink: 28 bytes leftover after parsing attributes in process `syz.4.136'. [ 50.324821][ T826] netlink: 4 bytes leftover after parsing attributes in process `syz.0.127'. [ 50.333985][ T826] netlink: 4 bytes leftover after parsing attributes in process `syz.0.127'. [ 50.383934][ T28] audit: type=1400 audit(1762111642.217:271): avc: denied { create } for pid=813 comm="syz.2.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 50.522931][ T28] audit: type=1400 audit(1762111642.427:272): avc: denied { create } for pid=827 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 50.628673][ T828] netlink: 4 bytes leftover after parsing attributes in process `syz.4.137'. [ 50.643759][ T828] tipc: Started in network mode [ 50.648913][ T828] tipc: Node identity 4, cluster identity 4711 [ 50.655160][ T828] tipc: Node number set to 4 [ 50.661248][ T28] audit: type=1400 audit(1762111642.567:273): avc: denied { create } for pid=827 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.681624][ T828] tipc: Failed to remove unknown binding: 66,1,1/4:3261720307/3261720309 [ 50.690677][ T828] tipc: Failed to remove unknown binding: 66,1,1/4:3261720307/3261720309 [ 50.699180][ T28] audit: type=1400 audit(1762111642.587:274): avc: denied { bind } for pid=827 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.725496][ T828] tipc: Failed to remove unknown binding: 66,1,1/4:3261720307/3261720309 [ 50.733560][ T28] audit: type=1400 audit(1762111642.587:275): avc: denied { setopt } for pid=827 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.755500][ T28] audit: type=1400 audit(1762111642.637:276): avc: denied { create } for pid=827 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 50.922100][ T836] netlink: 12 bytes leftover after parsing attributes in process `syz.1.138'. [ 51.210876][ T28] audit: type=1400 audit(1762111642.637:277): avc: denied { ioctl } for pid=827 comm="syz.4.137" path="socket:[17471]" dev="sockfs" ino=17471 ioctlcmd=0x9425 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.246213][ T28] audit: type=1400 audit(1762111642.637:278): avc: denied { bind } for pid=827 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.327543][ T846] netlink: 2 bytes leftover after parsing attributes in process `syz.4.140'. [ 51.358183][ T846] loop4: detected capacity change from 0 to 256 [ 51.366677][ T846] exfat: Deprecated parameter 'utf8' [ 51.448303][ T846] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011d93, chksum : 0x8501cc5b, utbl_chksum : 0xe619d30d) [ 51.468799][ T28] audit: type=1400 audit(1762111643.377:279): avc: denied { read write } for pid=843 comm="syz.0.143" name="snapshot" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 51.609054][ T852] netlink: 24 bytes leftover after parsing attributes in process `syz.1.145'. [ 51.681764][ T857] netlink: 28 bytes leftover after parsing attributes in process `syz.1.147'. [ 51.729699][ T604] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 51.739495][ T868] loop3: detected capacity change from 0 to 128 [ 53.358032][ T878] loop4: detected capacity change from 0 to 512 [ 53.448732][ T878] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.457744][ T878] EXT4-fs error (device loop4): ext4_get_branch:178: inode #13: block 2: comm syz.4.155: invalid block [ 53.470647][ T878] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.155: invalid indirect mapped block 10 (level 1) [ 53.484236][ T878] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.155: invalid indirect mapped block 8 (level 1) [ 53.562663][ T886] netlink: 12 bytes leftover after parsing attributes in process `syz.3.154'. [ 53.733616][ T878] EXT4-fs (loop4): 1 truncate cleaned up [ 53.740587][ T878] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 53.793122][ T287] EXT4-fs (loop4): unmounting filesystem. [ 53.879641][ T604] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 53.890827][ T604] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 53.894545][ T895] netlink: 28 bytes leftover after parsing attributes in process `syz.1.159'. [ 53.995233][ T604] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 54.010537][ T604] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.022749][ T604] usb 1-1: Product: Г [ 54.027900][ T604] usb 1-1: Manufacturer: Ы [ 54.066493][ T604] usb 1-1: SerialNumber: ࠊ [ 55.133151][ T604] usb 1-1: can't set config #1, error -71 [ 55.139457][ T604] usb 1-1: USB disconnect, device number 4 [ 55.291487][ T919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=919 comm=syz.0.167 [ 55.336105][ T921] loop1: detected capacity change from 0 to 256 [ 55.356666][ T919] __nla_validate_parse: 1 callbacks suppressed [ 55.356682][ T919] netlink: 28 bytes leftover after parsing attributes in process `syz.0.167'. [ 55.422516][ T921] exfat: Deprecated parameter 'utf8' [ 55.427865][ T921] exfat: Deprecated parameter 'namecase' [ 55.496669][ T921] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x11bbdf60, utbl_chksum : 0xe619d30d) [ 55.559878][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 55.559891][ T28] audit: type=1400 audit(1762111647.467:282): avc: denied { read append } for pid=912 comm="syz.1.162" path="/32/file1/memory.events" dev="loop1" ino=1048602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 55.643792][ T28] audit: type=1400 audit(1762111647.497:283): avc: denied { create } for pid=918 comm="syz.0.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.714030][ T28] audit: type=1400 audit(1762111647.497:284): avc: denied { map } for pid=912 comm="syz.1.162" path="/32/file1/memory.events" dev="loop1" ino=1048602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 56.004456][ T933] netlink: 28 bytes leftover after parsing attributes in process `syz.1.170'. [ 56.139071][ T416] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 56.160503][ T945] loop4: detected capacity change from 0 to 256 [ 56.244625][ T947] netlink: 12 bytes leftover after parsing attributes in process `syz.1.174'. [ 56.586361][ T950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.173'. [ 56.601189][ T950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.173'. [ 56.655586][ T945] FAT-fs (loop4): Unrecognized mount option "fs" or missing value [ 56.821218][ T952] device syzkaller0 entered promiscuous mode [ 56.839721][ T416] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 56.853028][ T416] usb 1-1: config 0 has no interface number 0 [ 56.859322][ T416] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 56.870468][ T416] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid maxpacket 17776, setting to 1024 [ 56.881651][ T416] usb 1-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 57.028568][ T28] audit: type=1400 audit(1762111648.807:285): avc: denied { create } for pid=954 comm="syz.2.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.056505][ T416] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.077518][ T416] usb 1-1: config 0 descriptor?? [ 57.082945][ T928] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 57.143211][ T964] netlink: 24 bytes leftover after parsing attributes in process `syz.1.181'. [ 57.184418][ T968] loop1: detected capacity change from 0 to 1024 [ 57.191771][ T968] EXT4-fs: Ignoring removed bh option [ 57.198140][ T968] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 57.230619][ T955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 57.237940][ T955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 57.238762][ T968] EXT4-fs error (device loop1): ext4_map_blocks:635: inode #3: block 2: comm syz.1.183: lblock 2 mapped to illegal pblock 2 (length 1) [ 57.259172][ T28] audit: type=1400 audit(1762111649.157:286): avc: denied { bind } for pid=954 comm="syz.2.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.285166][ T973] netlink: 28 bytes leftover after parsing attributes in process `syz.3.184'. [ 57.302603][ T416] usbhid 1-1:0.1: can't add hid device: -71 [ 57.318657][ T416] usbhid: probe of 1-1:0.1 failed with error -71 [ 57.332334][ T968] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 57.351196][ T416] usb 1-1: USB disconnect, device number 5 [ 57.360206][ T968] EXT4-fs error (device loop1): ext4_map_blocks:635: inode #3: block 48: comm syz.1.183: lblock 0 mapped to illegal pblock 48 (length 1) [ 57.375725][ T968] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 57.384696][ T968] EXT4-fs error (device loop1): ext4_acquire_dquot:6803: comm syz.1.183: Failed to acquire dquot type 0 [ 57.396414][ T968] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5917: Corrupt filesystem [ 57.406041][ T968] EXT4-fs error (device loop1): ext4_evict_inode:279: inode #11: comm syz.1.183: mark_inode_dirty error [ 57.426458][ T968] EXT4-fs warning (device loop1): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 57.437152][ T968] EXT4-fs (loop1): 1 orphan inode deleted [ 57.443028][ T968] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 57.452139][ T357] EXT4-fs error (device loop1): ext4_map_blocks:635: inode #3: block 1: comm kworker/u4:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.838884][ T28] audit: type=1400 audit(1762111649.507:287): avc: denied { write } for pid=954 comm="syz.2.177" name="/" dev="configfs" ino=13253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 57.876755][ T28] audit: type=1400 audit(1762111649.507:288): avc: denied { add_name } for pid=954 comm="syz.2.177" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 57.882865][ T357] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 57.913454][ T357] EXT4-fs error (device loop1): ext4_release_dquot:6839: comm kworker/u4:4: Failed to release dquot type 0 [ 58.129397][ T992] netlink: 12 bytes leftover after parsing attributes in process `syz.2.189'. [ 58.329463][ T994] netlink: 12 bytes leftover after parsing attributes in process `syz.0.190'. [ 58.454876][ T996] loop0: detected capacity change from 0 to 256 [ 58.461654][ T996] exFAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 58.472335][ T996] exFAT-fs (loop0): Medium has reported failures. Some data may be lost. [ 58.482624][ T996] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 58.563856][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 58.590536][ T285] EXT4-fs (loop1): unmounting filesystem. [ 58.602795][ T285] EXT4-fs error (device loop1): __ext4_get_inode_loc:4509: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 58.621093][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 58.633332][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.648594][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 58.656788][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.664296][ T285] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5917: Corrupt filesystem [ 58.673900][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.674633][ T285] EXT4-fs error (device loop1): ext4_quota_off:7109: inode #3: comm syz-executor: mark_inode_dirty error [ 58.710410][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.718872][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.726859][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.735567][ T1009] netlink: 96 bytes leftover after parsing attributes in process `syz.4.196'. [ 59.154315][ T1023] netlink: 'syz.2.199': attribute type 3 has an invalid length. [ 59.791911][ T1036] loop4: detected capacity change from 0 to 512 [ 60.106151][ T1046] loop0: detected capacity change from 0 to 512 [ 60.172563][ T1046] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 60.289737][ T1046] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.439690][ T284] EXT4-fs (loop0): unmounting filesystem. [ 60.474560][ T1064] __nla_validate_parse: 5 callbacks suppressed [ 60.474574][ T1064] netlink: 12 bytes leftover after parsing attributes in process `syz.0.213'. [ 60.814376][ T1079] loop3: detected capacity change from 0 to 512 [ 60.924751][ T1079] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.132930][ T1079] EXT4-fs error (device loop3): ext4_get_branch:178: inode #13: block 2: comm syz.3.217: invalid block [ 61.265762][ T1079] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.217: invalid indirect mapped block 10 (level 1) [ 61.287625][ T1079] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.217: invalid indirect mapped block 8 (level 1) [ 62.439101][ T1079] EXT4-fs (loop3): 1 truncate cleaned up [ 62.444776][ T1079] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 62.531620][ T288] EXT4-fs (loop3): unmounting filesystem. [ 63.055892][ T1103] loop3: detected capacity change from 0 to 2048 [ 63.262040][ T1109] netlink: 12 bytes leftover after parsing attributes in process `syz.4.226'. [ 63.294662][ T28] kauditd_printk_skb: 10 callbacks suppressed [ 63.294683][ T28] audit: type=1400 audit(1762111655.197:299): avc: denied { write } for pid=1099 comm="syz.3.222" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.510524][ T1114] loop4: detected capacity change from 0 to 16 [ 63.519296][ T1114] erofs: Unknown parameter './file0' [ 63.601931][ T399] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 63.645584][ T28] audit: type=1400 audit(1762111655.547:300): avc: denied { read } for pid=1115 comm="syz.1.229" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=18621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 63.674017][ T1103] Alternate GPT is invalid, using primary GPT. [ 63.817826][ T1103] loop3: p1 p2 p3 [ 63.832295][ T1103] loop3: partition table partially beyond EOD, truncated [ 63.992516][ T399] udevd[399]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 64.000499][ T590] udevd[590]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 64.277185][ T982] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 64.483778][ T335] udevd[335]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 64.548436][ T982] usb 2-1: device descriptor read/64, error -71 [ 64.550139][ T590] udevd[590]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 64.554866][ T399] udevd[399]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 64.564928][ T335] udevd[335]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 64.937566][ T1146] netlink: 4 bytes leftover after parsing attributes in process `syz.2.238'. [ 64.946686][ T1146] netlink: 4 bytes leftover after parsing attributes in process `syz.2.238'. [ 64.948369][ T1126] loop4: detected capacity change from 0 to 40427 [ 64.964620][ T1148] netlink: 12 bytes leftover after parsing attributes in process `syz.3.239'. [ 64.964870][ T1126] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 64.973593][ T982] usb 2-1: device descriptor read/64, error -71 [ 64.989922][ T1126] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 65.016924][ T1152] netlink: 24 bytes leftover after parsing attributes in process `syz.3.241'. [ 65.041940][ T1126] F2FS-fs (loop4): invalid crc value [ 65.050723][ T1126] F2FS-fs (loop4): Found nat_bits in checkpoint [ 65.086943][ T1126] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 65.095387][ T1126] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 65.108693][ T28] audit: type=1400 audit(1762111657.017:301): avc: denied { accept } for pid=1149 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 65.245648][ T28] audit: type=1400 audit(1762111657.017:302): avc: denied { write } for pid=1125 comm="syz.4.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 66.185038][ T982] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 66.224304][ T28] audit: type=1400 audit(1762111658.127:303): avc: denied { write } for pid=1166 comm="syz.0.244" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 66.593434][ T1179] netlink: 12 bytes leftover after parsing attributes in process `syz.4.246'. [ 66.658437][ T982] usb 2-1: device descriptor read/64, error -71 [ 66.688151][ T1191] tipc: Started in network mode [ 66.695150][ T1191] tipc: Node identity b2cb66a66f47, cluster identity 4711 [ 66.702604][ T1191] tipc: Enabled bearer , priority 0 [ 66.709359][ T1192] device syzkaller0 entered promiscuous mode [ 66.751728][ T1192] tipc: Resetting bearer [ 66.760926][ T1192] tipc: Disabling bearer [ 66.911338][ T1200] loop0: detected capacity change from 0 to 512 [ 66.921818][ T1200] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.937011][ T1200] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 2: comm syz.0.256: invalid block [ 66.948760][ T1200] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.256: invalid indirect mapped block 10 (level 1) [ 67.035626][ T1200] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.256: invalid indirect mapped block 8 (level 1) [ 67.049287][ T28] audit: type=1400 audit(1762111658.937:304): avc: denied { write } for pid=1207 comm="syz.2.257" name="loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 67.114784][ T1200] EXT4-fs (loop0): 1 truncate cleaned up [ 67.146579][ T28] audit: type=1400 audit(1762111658.937:305): avc: denied { open } for pid=1207 comm="syz.2.257" path="/dev/loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 67.157516][ T1200] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 67.203318][ T284] EXT4-fs (loop0): unmounting filesystem. [ 67.265415][ T1220] loop0: detected capacity change from 0 to 256 [ 67.272233][ T28] audit: type=1400 audit(1762111659.177:306): avc: denied { mounton } for pid=1219 comm="syz.0.259" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 67.283206][ T1220] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xf6dff195, utbl_chksum : 0xe619d30d) [ 67.924012][ T361] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 68.100001][ T1239] device bridge0 entered promiscuous mode [ 68.105915][ T1239] device macsec1 entered promiscuous mode [ 68.112575][ T1239] bridge0: port 3(macsec1) entered blocking state [ 68.119183][ T1239] bridge0: port 3(macsec1) entered disabled state [ 68.126547][ T28] audit: type=1400 audit(1762111659.997:307): avc: denied { create } for pid=1237 comm="syz.4.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 68.147843][ T1239] device bridge0 left promiscuous mode [ 69.157274][ T28] audit: type=1400 audit(1762111661.057:308): avc: denied { create } for pid=1248 comm="syz.0.268" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 69.178290][ T1249] fuse: Bad value for 'fd' [ 69.314112][ T1250] loop1: detected capacity change from 0 to 40427 [ 69.323745][ T1250] F2FS-fs (loop1): Unrecognized mount option "noscard_unit=block" or missing value [ 69.331658][ T1252] loop3: detected capacity change from 0 to 512 [ 69.334911][ T28] audit: type=1400 audit(1762111661.087:309): avc: denied { mounton } for pid=1248 comm="syz.0.268" path="/57/file0" dev="tmpfs" ino=329 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 69.340602][ T1252] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.362774][ T1249] 9pnet_fd: p9_fd_create_unix (1249): problem connecting socket: ./file0: -111 [ 69.369966][ T28] audit: type=1400 audit(1762111661.097:310): avc: denied { mount } for pid=1246 comm="syz.1.267" name="/" dev="ramfs" ino=18116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 69.392795][ T1254] loop4: detected capacity change from 0 to 256 [ 69.411528][ T28] audit: type=1400 audit(1762111661.277:311): avc: denied { write } for pid=1248 comm="syz.0.268" name="file0" dev="tmpfs" ino=329 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 69.427259][ T1254] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ab87c, utbl_chksum : 0xe619d30d) [ 69.446273][ T1252] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.269: invalid indirect mapped block 10 (level 1) [ 69.460745][ T361] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 69.468953][ T1252] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.269: invalid indirect mapped block 8 (level 1) [ 69.478168][ T361] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 69.501410][ T28] audit: type=1400 audit(1762111661.277:312): avc: denied { open } for pid=1248 comm="syz.0.268" path="/57/file0" dev="tmpfs" ino=329 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 69.508959][ T361] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 69.533313][ T1252] EXT4-fs (loop3): 1 truncate cleaned up [ 69.544208][ T1252] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 69.563307][ T361] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 69.580760][ T28] audit: type=1400 audit(1762111661.487:313): avc: denied { unlink } for pid=284 comm="syz-executor" name="file0" dev="tmpfs" ino=329 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 69.587995][ T361] usb 3-1: SerialNumber: syz [ 69.619341][ T288] EXT4-fs (loop3): unmounting filesystem. [ 69.866368][ T361] usb 3-1: 0:2 : does not exist [ 69.985041][ T361] usb 3-1: USB disconnect, device number 2 [ 70.000605][ T1265] netlink: 12 bytes leftover after parsing attributes in process `syz.1.273'. [ 70.056353][ T28] audit: type=1400 audit(1762111661.957:314): avc: denied { map } for pid=1268 comm="syz.1.275" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.091442][ T28] audit: type=1400 audit(1762111661.957:315): avc: denied { write } for pid=1268 comm="syz.1.275" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.115790][ T28] audit: type=1400 audit(1762111661.997:316): avc: denied { ioctl } for pid=1253 comm="syz.4.270" path="/50/file0/file1" dev="loop4" ino=1048603 ioctlcmd=0xf501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 70.115813][ T28] audit: type=1400 audit(1762111661.997:317): avc: denied { connect } for pid=1253 comm="syz.4.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 70.239079][ T399] udevd[399]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 70.621540][ T1286] loop3: detected capacity change from 0 to 128 [ 70.692967][ T1290] device syzkaller0 entered promiscuous mode [ 70.750111][ T1295] netlink: 4 bytes leftover after parsing attributes in process `syz.2.281'. [ 70.763096][ T1295] netlink: 4 bytes leftover after parsing attributes in process `syz.2.281'. [ 70.783865][ T1298] loop1: detected capacity change from 0 to 512 [ 70.796985][ T1298] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.820498][ T1298] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 2: comm syz.1.282: invalid block [ 70.834873][ T1286] syz.3.278: attempt to access beyond end of device [ 70.834873][ T1286] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 70.849277][ T1298] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.282: invalid indirect mapped block 10 (level 1) [ 70.851525][ T1286] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 70.871325][ T1286] syz.3.278: attempt to access beyond end of device [ 70.871325][ T1286] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 70.884673][ T1286] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 70.900510][ T1298] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.282: invalid indirect mapped block 8 (level 1) [ 70.916841][ T1305] netlink: 12 bytes leftover after parsing attributes in process `syz.0.284'. [ 70.917238][ T1298] EXT4-fs (loop1): 1 truncate cleaned up [ 70.931793][ T1298] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 70.993297][ T285] EXT4-fs (loop1): unmounting filesystem. [ 71.956678][ T1326] device syzkaller0 entered promiscuous mode [ 71.983624][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 72.000360][ T1329] netlink: 4 bytes leftover after parsing attributes in process `syz.4.293'. [ 72.023531][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 72.036995][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.047443][ T1329] netlink: 4 bytes leftover after parsing attributes in process `syz.4.293'. [ 72.073793][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 72.125724][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.160299][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.178144][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.195158][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.213309][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.227955][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 72.235735][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 72.243460][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 72.251642][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 72.271227][ T1344] netlink: 12 bytes leftover after parsing attributes in process `syz.4.298'. [ 74.485339][ T1381] netlink: 12 bytes leftover after parsing attributes in process `syz.1.306'. [ 74.507635][ T1377] device syzkaller0 entered promiscuous mode [ 74.600641][ T1392] loop1: detected capacity change from 0 to 512 [ 74.616419][ T1392] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.625183][ T1396] netlink: 24 bytes leftover after parsing attributes in process `syz.3.313'. [ 74.648038][ T1392] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.312: invalid indirect mapped block 10 (level 1) [ 74.651230][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 74.651241][ T28] audit: type=1400 audit(1762111666.557:327): avc: denied { write } for pid=1393 comm="syz.0.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.662875][ T1392] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.312: invalid indirect mapped block 8 (level 1) [ 74.699997][ T1406] loop3: detected capacity change from 0 to 512 [ 74.773390][ T28] audit: type=1400 audit(1762111666.667:328): avc: denied { mount } for pid=1389 comm="syz.2.311" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 74.849706][ T1392] EXT4-fs (loop1): 1 truncate cleaned up [ 74.862042][ T1392] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 74.904698][ T1406] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 74.932305][ T1413] netlink: 4 bytes leftover after parsing attributes in process `syz.0.316'. [ 75.283687][ T1406] EXT4-fs (loop3): invalid journal inode [ 75.908472][ T28] audit: type=1400 audit(1762111667.797:329): avc: denied { unmount } for pid=286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 75.944218][ T1406] EXT4-fs (loop3): can't get journal size [ 75.957774][ T1413] netlink: 4 bytes leftover after parsing attributes in process `syz.0.316'. [ 75.973388][ T285] EXT4-fs (loop1): unmounting filesystem. [ 75.987878][ T1406] EXT4-fs (loop3): 1 truncate cleaned up [ 75.999913][ T1406] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 76.718368][ T28] audit: type=1400 audit(1762111668.617:330): avc: denied { sqpoll } for pid=1404 comm="syz.3.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 77.472933][ T1213] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 77.595719][ T1441] loop1: detected capacity change from 0 to 256 [ 77.595978][ T288] EXT4-fs (loop3): unmounting filesystem. [ 77.614830][ T1441] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xf6dff195, utbl_chksum : 0xe619d30d) [ 77.715228][ T1460] loop4: detected capacity change from 0 to 512 [ 77.748491][ T1213] usb 1-1: Using ep0 maxpacket: 16 [ 78.514054][ T1460] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 78.523591][ T1460] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.775378][ T1472] netlink: 64 bytes leftover after parsing attributes in process `syz.2.334'. [ 79.097715][ T1213] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 79.097761][ T287] EXT4-fs (loop4): unmounting filesystem. [ 79.118425][ T1213] usb 1-1: can't read configurations, error -71 [ 79.163574][ T28] audit: type=1400 audit(1762111671.067:331): avc: denied { accept } for pid=1477 comm=",&#^%" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 79.948434][ T1360] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 80.019225][ T1489] netlink: 4 bytes leftover after parsing attributes in process `syz.3.339'. [ 80.034472][ T1489] netlink: 4 bytes leftover after parsing attributes in process `syz.3.339'. [ 80.089278][ T1493] netlink: 12 bytes leftover after parsing attributes in process `syz.2.340'. [ 80.154686][ T1360] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.267437][ T1504] netlink: 28 bytes leftover after parsing attributes in process `syz.2.346'. [ 80.276556][ T1360] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.691320][ T1509] netlink: 12 bytes leftover after parsing attributes in process `syz.1.345'. [ 82.648545][ T1360] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 82.670243][ T1521] netlink: 4 bytes leftover after parsing attributes in process `syz.2.351'. [ 82.679092][ T1360] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.032062][ T28] audit: type=1400 audit(1762111674.807:332): avc: denied { setopt } for pid=1522 comm="syz.3.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 83.085410][ T28] audit: type=1400 audit(1762111674.817:333): avc: denied { getopt } for pid=1522 comm="syz.3.350" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.086844][ T1528] netlink: 4 bytes leftover after parsing attributes in process `syz.2.351'. [ 83.855166][ T1533] loop4: detected capacity change from 0 to 128 [ 83.882301][ T1533] ext4: Bad value for 'auto_da_alloc' [ 84.148991][ T1360] usb 5-1: config 0 descriptor?? [ 84.718388][ C1] sched: RT throttling activated [ 84.718658][ T1360] usb 5-1: can't set config #0, error -71 [ 84.729915][ T1360] usb 5-1: USB disconnect, device number 2 [ 84.889295][ T1543] netlink: 12 bytes leftover after parsing attributes in process `syz.1.354'. [ 84.921474][ T28] audit: type=1400 audit(1762111676.827:334): avc: denied { create } for pid=1544 comm="syz.4.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 84.988552][ T28] audit: type=1400 audit(1762111676.857:335): avc: denied { setopt } for pid=1544 comm="syz.4.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 85.013641][ T1547] loop4: detected capacity change from 0 to 256 [ 85.080268][ T28] audit: type=1400 audit(1762111676.987:336): avc: denied { remount } for pid=1544 comm="syz.4.355" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 85.100850][ T28] audit: type=1400 audit(1762111676.997:337): avc: denied { execute_no_trans } for pid=1550 comm="syz.1.357" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 85.273286][ T1557] netlink: 12 bytes leftover after parsing attributes in process `syz.2.358'. [ 85.808693][ T1560] netlink: 28 bytes leftover after parsing attributes in process `syz.4.361'. [ 85.842531][ T1564] netlink: 8 bytes leftover after parsing attributes in process `syz.4.362'. [ 85.861394][ T1568] device syzkaller0 entered promiscuous mode [ 86.309643][ T1582] netlink: 12 bytes leftover after parsing attributes in process `syz.1.367'. [ 86.350248][ T1586] binder: Bad value for 'max' [ 86.359516][ T1578] loop4: detected capacity change from 0 to 8192 [ 86.375538][ T1578] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 86.384826][ T1589] netlink: 12 bytes leftover after parsing attributes in process `syz.1.371'. [ 86.418017][ T28] audit: type=1400 audit(1762111678.317:338): avc: denied { relabelfrom } for pid=1574 comm="syz.4.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 86.448987][ T28] audit: type=1400 audit(1762111678.317:339): avc: denied { relabelto } for pid=1574 comm="syz.4.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 86.990976][ T1602] netlink: 28 bytes leftover after parsing attributes in process `syz.4.373'. [ 88.098334][ T1606] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 88.168164][ T413] Bluetooth: hci0: Frame reassembly failed (-84) [ 89.081652][ T28] audit: type=1400 audit(1762111680.987:340): avc: denied { rename } for pid=1622 comm="syz.2.380" name="bus" dev="tmpfs" ino=431 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 89.311583][ T1630] netlink: 'syz.0.383': attribute type 1 has an invalid length. [ 89.440723][ T1636] netlink: 12 bytes leftover after parsing attributes in process `syz.4.384'. [ 89.496170][ T1640] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 89.507767][ T1640] loop4: detected capacity change from 0 to 512 [ 89.558541][ T1640] EXT4-fs error (device loop4): ext4_orphan_get:1400: inode #15: comm syz.4.386: casefold flag without casefold feature [ 89.571389][ T1640] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.386: couldn't read orphan inode 15 (err -117) [ 89.583878][ T1640] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 89.604730][ T28] audit: type=1400 audit(1762111681.507:341): avc: denied { mounton } for pid=1639 comm="syz.4.386" path="/75/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 89.787541][ T287] EXT4-fs (loop4): unmounting filesystem. [ 89.881908][ T1649] loop4: detected capacity change from 0 to 1024 [ 89.922695][ T1649] EXT4-fs: Ignoring removed i_version option [ 89.934662][ T1649] EXT4-fs (loop4): Test dummy encryption mode enabled [ 89.950796][ T1614] loop3: detected capacity change from 0 to 131072 [ 89.953974][ T1649] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 89.969682][ T1614] F2FS-fs (loop3): Invalid segment/section count (24 != 19 * 1) [ 89.977323][ T1614] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 89.998011][ T1648] fscrypt: AES-256-XTS using blk-crypto-fallback [ 90.005543][ T1648] fscrypt (loop4): error -12 starting to use blk-crypto [ 90.011776][ T1614] F2FS-fs (loop3): Found nat_bits in checkpoint [ 90.019357][ T287] EXT4-fs (loop4): unmounting filesystem. [ 90.047173][ T1658] loop4: detected capacity change from 0 to 512 [ 90.066236][ T1614] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 90.074197][ T1614] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 90.088737][ T1658] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 90.101965][ T1658] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.119272][ T28] audit: type=1400 audit(1762111682.027:342): avc: denied { watch } for pid=1657 comm="syz.4.389" path="/77/bus" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 90.184601][ T287] EXT4-fs (loop4): unmounting filesystem. [ 90.218957][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 92.155868][ T1667] loop4: detected capacity change from 0 to 128 [ 92.230798][ T1667] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 92.329413][ T1689] netlink: 4 bytes leftover after parsing attributes in process `syz.0.396'. [ 92.340220][ T1689] netlink: 4 bytes leftover after parsing attributes in process `syz.0.396'. [ 92.596601][ T1667] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 92.892790][ T1671] netlink: 8 bytes leftover after parsing attributes in process `syz.4.392'. [ 93.121198][ T287] EXT4-fs (loop4): unmounting filesystem. [ 93.139312][ T1704] IPv6: sit1: Disabled Multicast RS [ 93.517434][ T1717] netlink: 24 bytes leftover after parsing attributes in process `syz.2.405'. [ 93.546593][ T1718] loop3: detected capacity change from 0 to 4096 [ 93.890661][ T1718] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 93.965223][ T28] audit: type=1400 audit(1762111685.867:343): avc: denied { getopt } for pid=1725 comm="syz.0.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 93.997233][ T28] audit: type=1400 audit(1762111685.897:344): avc: denied { setopt } for pid=1716 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 94.524912][ T288] EXT4-fs (loop3): unmounting filesystem. [ 94.805042][ T1733] tipc: Started in network mode [ 94.810240][ T1733] tipc: Node identity c2344b988191, cluster identity 4711 [ 94.824588][ T1733] tipc: Enabled bearer , priority 0 [ 94.838740][ T28] audit: type=1400 audit(1762111686.747:345): avc: denied { compute_member } for pid=1734 comm="syz.4.412" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 94.859515][ T1736] device syzkaller0 entered promiscuous mode [ 94.880490][ T1732] tipc: Resetting bearer [ 94.983786][ T28] audit: type=1400 audit(1762111686.747:346): avc: denied { bind } for pid=1734 comm="syz.4.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 95.003977][ T1732] tipc: Disabling bearer [ 95.004715][ T28] audit: type=1400 audit(1762111686.747:347): avc: denied { listen } for pid=1734 comm="syz.4.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 95.029326][ T28] audit: type=1400 audit(1762111686.747:348): avc: denied { connect } for pid=1734 comm="syz.4.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 95.049105][ T19] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 95.105050][ T28] audit: type=1400 audit(1762111686.747:349): avc: denied { write } for pid=1734 comm="syz.4.412" path="socket:[19938]" dev="sockfs" ino=19938 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 95.288894][ T28] audit: type=1400 audit(1762111686.957:350): avc: denied { lock } for pid=1739 comm="syz.4.414" path="socket:[19959]" dev="sockfs" ino=19959 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 95.322769][ T1743] loop4: detected capacity change from 0 to 1024 [ 95.329762][ T1743] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 95.359088][ T1743] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 95.609816][ T19] usb 1-1: config 1 has an invalid interface number: 7 but max is 0 [ 95.621878][ T19] usb 1-1: config 1 has no interface number 0 [ 95.643842][ T19] usb 1-1: config 1 interface 7 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 95.675072][ T19] usb 1-1: config 1 interface 7 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 32 [ 95.705530][ T19] usb 1-1: config 1 interface 7 altsetting 0 endpoint 0x4 has an invalid bInterval 128, changing to 11 [ 95.740106][ T19] usb 1-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice= 0.00 [ 95.765985][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.789753][ T19] usb 1-1: Product: syz [ 95.879893][ T287] EXT4-fs (loop4): unmounting filesystem. [ 95.894014][ T19] usb 1-1: Manufacturer: syz [ 95.914804][ T19] usb 1-1: SerialNumber: syz [ 95.941869][ T1726] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 95.954310][ T1726] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 96.432622][ T1760] netlink: 4 bytes leftover after parsing attributes in process `syz.2.418'. [ 96.443434][ T1760] netlink: 4 bytes leftover after parsing attributes in process `syz.2.418'. [ 96.596967][ T1764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.618857][ T1764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.647376][ T1769] netlink: 12 bytes leftover after parsing attributes in process `syz.4.421'. [ 97.645312][ T565] usb 1-1: USB disconnect, device number 8 [ 98.713708][ T1790] netlink: 4 bytes leftover after parsing attributes in process `syz.4.428'. [ 98.723089][ T1790] netlink: 4 bytes leftover after parsing attributes in process `syz.4.428'. [ 99.312496][ T28] audit: type=1400 audit(1762111691.217:351): avc: denied { append } for pid=1796 comm="syz.1.431" name="001" dev="devtmpfs" ino=182 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 99.673702][ T1803] FAULT_INJECTION: forcing a failure. [ 99.673702][ T1803] name failslab, interval 1, probability 0, space 0, times 1 [ 99.686583][ T1803] CPU: 0 PID: 1803 Comm: syz.3.430 Not tainted syzkaller #0 [ 99.693872][ T1803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.703942][ T1803] Call Trace: [ 99.707219][ T1803] [ 99.710148][ T1803] __dump_stack+0x21/0x24 [ 99.714485][ T1803] dump_stack_lvl+0xee/0x150 [ 99.719069][ T1803] ? __cfi_dump_stack_lvl+0x8/0x8 [ 99.724089][ T1803] dump_stack+0x15/0x24 [ 99.728236][ T1803] should_fail_ex+0x3d4/0x520 [ 99.732910][ T1803] __should_failslab+0xac/0xf0 [ 99.737681][ T1803] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 99.743661][ T1803] should_failslab+0x9/0x20 [ 99.748163][ T1803] __kmem_cache_alloc_node+0x3d/0x2c0 [ 99.753535][ T1803] ? __cfi_mutex_lock+0x10/0x10 [ 99.758387][ T1803] ? delete_node+0x2f4/0xa60 [ 99.762980][ T1803] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 99.768955][ T1803] __kmalloc+0xa1/0x1e0 [ 99.773111][ T1803] ? __cfi___bpf_trace_kfree+0x10/0x10 [ 99.778567][ T1803] tracepoint_probe_unregister+0x1e6/0x8b0 [ 99.784373][ T1803] bpf_probe_unregister+0x61/0x70 [ 99.789405][ T1803] bpf_raw_tp_link_release+0x63/0x90 [ 99.794690][ T1803] bpf_link_free+0x13a/0x390 [ 99.799278][ T1803] ? __kasan_check_read+0x11/0x20 [ 99.804295][ T1803] ? bpf_link_put_deferred+0x20/0x20 [ 99.809576][ T1803] ? security_file_free+0xd8/0xf0 [ 99.814601][ T1803] bpf_link_release+0x15f/0x170 [ 99.819443][ T1803] ? __cfi_bpf_link_release+0x10/0x10 [ 99.824807][ T1803] __fput+0x1fc/0x8f0 [ 99.828786][ T1803] ____fput+0x15/0x20 [ 99.832764][ T1803] task_work_run+0x1db/0x240 [ 99.837350][ T1803] ? __cfi_task_work_run+0x10/0x10 [ 99.842457][ T1803] ? __cfi___close_range+0x10/0x10 [ 99.847566][ T1803] exit_to_user_mode_loop+0x9b/0xb0 [ 99.852760][ T1803] exit_to_user_mode_prepare+0x87/0xd0 [ 99.858216][ T1803] syscall_exit_to_user_mode+0x1a/0x30 [ 99.863668][ T1803] do_syscall_64+0x58/0xa0 [ 99.868082][ T1803] ? clear_bhb_loop+0x30/0x80 [ 99.872761][ T1803] ? clear_bhb_loop+0x30/0x80 [ 99.877434][ T1803] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 99.883334][ T1803] RIP: 0033:0x7f0c16f8efc9 [ 99.887743][ T1803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.907352][ T1803] RSP: 002b:00007f0c17d7a038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 99.915760][ T1803] RAX: 0000000000000000 RBX: 00007f0c171e5fa0 RCX: 00007f0c16f8efc9 [ 99.923727][ T1803] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 99.931685][ T1803] RBP: 00007f0c17d7a090 R08: 0000000000000000 R09: 0000000000000000 [ 99.939645][ T1803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.947604][ T1803] R13: 00007f0c171e6038 R14: 00007f0c171e5fa0 R15: 00007fff3d804108 [ 99.955570][ T1803] [ 99.978737][ T1803] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 99.979069][ T1813] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 99.989934][ T1803] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 99.989953][ T1803] CPU: 1 PID: 1803 Comm: syz.3.430 Not tainted syzkaller #0 [ 99.989970][ T1803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.989979][ T1803] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 99.990001][ T1803] Code: 8b 3d 70 5f ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 99.990016][ T1803] RSP: 0018:ffffc9000e7bfc00 EFLAGS: 00010213 [ 99.990032][ T1803] RAX: ffffffff81713c50 RBX: ffff88811a8bb380 RCX: 0000000000000000 [ 99.990046][ T1803] RDX: ffff88811a8bb380 RSI: ffffffff81811615 RDI: ffffc9000df25000 [ 99.990059][ T1803] RBP: ffffc9000e7bfc18 R08: dffffc0000000000 R09: ffffed1023c7fe01 [ 99.990072][ T1803] R10: 000000001ebd94fb R11: ffffffff81811600 R12: 1ffff11023517673 [ 99.990084][ T1803] R13: dffffc0000000000 R14: ffffffff81811615 R15: ffff88811085cc28 [ 99.990105][ T1803] FS: 00007f0c17d7a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 99.990122][ T1803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 99.990135][ T1803] CR2: 00007f5b5bfcaf98 CR3: 000000011493f000 CR4: 00000000003526a0 [ 99.990151][ T1803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 99.990162][ T1803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 99.990173][ T1803] Call Trace: [ 99.990178][ T1803] [ 99.990184][ T1803] ? bpf_raw_tp_link_dealloc+0x15/0x20 [ 99.990204][ T1803] kfree+0xc9/0xf0 [ 99.990225][ T1803] bpf_raw_tp_link_dealloc+0x15/0x20 [ 99.990242][ T1803] bpf_link_free+0x321/0x390 [ 99.990262][ T1803] ? __kasan_check_read+0x11/0x20 [ 99.990252][ C0] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 99.990278][ T1803] ? bpf_link_put_deferred+0x20/0x20 [ 99.990299][ T1803] ? security_file_free+0xd8/0xf0 [ 99.990315][ T1803] bpf_link_release+0x15f/0x170 [ 99.990326][ T1803] ? __cfi_bpf_link_release+0x10/0x10 [ 99.990338][ T1803] __fput+0x1fc/0x8f0 [ 99.990353][ T1803] ____fput+0x15/0x20 [ 99.990366][ T1803] task_work_run+0x1db/0x240 [ 99.990381][ T1803] ? __cfi_task_work_run+0x10/0x10 [ 99.990395][ T1803] ? __cfi___close_range+0x10/0x10 [ 99.990408][ T1803] exit_to_user_mode_loop+0x9b/0xb0 [ 99.990421][ T1803] exit_to_user_mode_prepare+0x87/0xd0 [ 99.990434][ T1803] syscall_exit_to_user_mode+0x1a/0x30 [ 99.990451][ T1803] do_syscall_64+0x58/0xa0 [ 99.990463][ T1803] ? clear_bhb_loop+0x30/0x80 [ 99.990479][ T1803] ? clear_bhb_loop+0x30/0x80 [ 99.990495][ T1803] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 99.990510][ T1803] RIP: 0033:0x7f0c16f8efc9 [ 99.990521][ T1803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.990531][ T1803] RSP: 002b:00007f0c17d7a038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 99.990544][ T1803] RAX: 0000000000000000 RBX: 00007f0c171e5fa0 RCX: 00007f0c16f8efc9 [ 99.990553][ T1803] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 99.990561][ T1803] RBP: 00007f0c17d7a090 R08: 0000000000000000 R09: 0000000000000000 [ 99.990569][ T1803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.990577][ T1803] R13: 00007f0c171e6038 R14: 00007f0c171e5fa0 R15: 00007fff3d804108 [ 99.990589][ T1803] [ 99.990593][ T1803] Modules linked in: [ 99.990600][ C0] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 99.990605][ T1803] ---[ end trace 0000000000000000 ]--- [ 99.990612][ T1803] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 99.990617][ C0] CPU: 0 PID: 1813 Comm: syz.4.432 Tainted: G D syzkaller #0 [ 99.990630][ T1803] Code: 8b 3d 70 5f ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 99.990637][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.990644][ T1803] RSP: 0018:ffffc9000e7bfc00 EFLAGS: 00010213 [ 99.990647][ C0] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 99.990657][ T1803] RAX: ffffffff81713c50 RBX: ffff88811a8bb380 RCX: 0000000000000000 [ 99.990670][ T1803] RDX: ffff88811a8bb380 RSI: ffffffff81811615 RDI: ffffc9000df25000 [ 99.990669][ C0] Code: 8b 3d 70 5f ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 99.990683][ T1803] RBP: ffffc9000e7bfc18 R08: dffffc0000000000 R09: ffffed1023c7fe01 [ 99.990687][ C0] RSP: 0018:ffffc90000007b90 EFLAGS: 00010213 [ 99.990696][ T1803] R10: 000000001ebd94fb R11: ffffffff81811600 R12: 1ffff11023517673 [ 99.990703][ C0] RAX: ffffffff81713c50 RBX: ffff8881196c6600 RCX: 0000000000000000 [ 99.990708][ T1803] R13: dffffc0000000000 R14: ffffffff81811615 R15: ffff88811085cc28 [ 99.990718][ C0] RDX: ffff8881196c6600 RSI: ffffffff81a339d6 RDI: ffffc9000df25000 [ 99.990721][ T1803] FS: 00007f0c17d7a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 99.990731][ C0] RBP: ffffc90000007ba8 R08: ffff8881f5c00000 R09: 000000000003e99b [ 99.990738][ T1803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 99.990745][ C0] R10: 000000001ebd94fb R11: 0000000000000001 R12: ffffffff81c45f40 [ 99.990751][ T1803] CR2: 00007f5b5bfcaf98 CR3: 000000011493f000 CR4: 00000000003526a0 [ 99.990757][ C0] R13: ffff88811a3f10f8 R14: ffffffff81a339d6 R15: ffff88811085cc28 [ 99.990766][ T1803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 99.990771][ C0] FS: 00007f5b5bfcb6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 99.990777][ T1803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 99.990789][ T1803] Kernel panic - not syncing: Fatal exception [ 99.990787][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 99.990800][ C0] CR2: 00007fa7ddf81d58 CR3: 000000011651d000 CR4: 00000000003526b0 [ 99.990815][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 99.990824][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 99.990835][ C0] Call Trace: [ 99.990839][ C0] [ 99.990844][ C0] ? shmem_free_in_core_inode+0x76/0xb0 [ 99.990873][ C0] kfree+0xc9/0xf0 [ 99.990896][ C0] shmem_free_in_core_inode+0x76/0xb0 [ 99.990916][ C0] ? __cfi_shmem_free_in_core_inode+0x10/0x10 [ 99.990938][ C0] i_callback+0x5a/0x80 [ 99.990959][ C0] rcu_do_batch+0x515/0xb90 [ 99.990978][ C0] ? rcu_core+0xe70/0xe70 [ 99.990996][ C0] rcu_core+0x5a5/0xe70 [ 99.991011][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 99.991026][ C0] ? tick_program_event+0xa3/0x120 [ 99.991046][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 99.991071][ C0] ? irqtime_account_irq+0x75/0x240 [ 99.991094][ C0] rcu_core_si+0x9/0x10 [ 99.991115][ C0] handle_softirqs+0x1d7/0x600 [ 99.991133][ C0] ? irqtime_account_irq+0xc4/0x240 [ 99.991156][ C0] __irq_exit_rcu+0x52/0xf0 [ 99.991172][ C0] irq_exit_rcu+0x9/0x10 [ 99.991188][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 99.991211][ C0] [ 99.991215][ C0] [ 99.991221][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 99.991243][ C0] RIP: 0010:vprintk_emit+0x148/0x410 [ 99.991262][ C0] Code: 00 00 00 bf 01 00 00 00 e8 75 33 f5 ff e8 50 14 00 00 89 c3 31 ff 89 c6 e8 85 a3 19 00 85 db 4c 8b 2c 24 74 0c e8 58 9f 19 00 d3 02 00 00 eb 45 48 c7 c3 40 ad ee 86 48 c7 c7 40 ad ee 86 be [ 99.991276][ C0] RSP: 0018:ffffc9000deff580 EFLAGS: 00000246 [ 99.991289][ C0] RAX: ffffffff81568260 RBX: 0000000000000200 RCX: 0000000000080000 [ 99.991300][ C0] RDX: ffffc90003f14000 RSI: 000000000007ffff RDI: 0000000000080000 [ 99.991311][ C0] RBP: ffffc9000deff628 R08: 0000000000000004 R09: 0000000000000003 [ 99.991321][ C0] R10: fffff52001bdfea0 R11: 1ffff92001bdfea0 R12: dffffc0000000000 [ 99.991334][ C0] R13: 1ffff92001bdfeb4 R14: 00000000ffffffff R15: 0000000000000065 [ 99.991347][ C0] ? vprintk_emit+0x300/0x410 [ 99.991367][ C0] ? __cfi_vprintk_emit+0x10/0x10 [ 99.991385][ C0] ? insn_get_modrm+0x4b6/0x790 [ 99.991404][ C0] vprintk_default+0x26/0x30 [ 99.991422][ C0] vprintk+0x7a/0x80 [ 99.991442][ C0] _printk+0xcc/0x118 [ 99.991464][ C0] ? insn_get_displacement+0x406/0xa00 [ 99.991483][ C0] ? __get_immv+0x273/0x700 [ 99.991500][ C0] ? __traceiter_kfree+0x34/0x50 [ 99.991517][ C0] ? __cfi_tp_stub_func+0x10/0x10 [ 99.991537][ C0] ? __cfi__printk+0x8/0x8 [ 99.991557][ C0] ? __traceiter_kfree+0x34/0x50 [ 99.991575][ C0] report_cfi_failure+0x6b/0x80 [ 99.991599][ C0] handle_cfi_failure+0x238/0x290 [ 99.991617][ C0] ? irqentry_exit+0x37/0x40 [ 99.991640][ C0] ? __cfi_handle_cfi_failure+0x10/0x10 [ 99.991662][ C0] ? __cfi_tp_stub_func+0x10/0x10 [ 99.991682][ C0] ? __traceiter_kfree+0x34/0x50 [ 99.991700][ C0] handle_bug+0x4b/0x80 [ 99.991718][ C0] exc_invalid_op+0x1b/0x50 [ 99.991736][ C0] asm_exc_invalid_op+0x1b/0x20 [ 99.991755][ C0] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 99.991787][ C0] Code: 8b 3d 70 5f ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 99.991800][ C0] RSP: 0018:ffffc9000deffa18 EFLAGS: 00010213 [ 99.991813][ C0] RAX: ffffffff81713c50 RBX: 0000000000000000 RCX: 0000000000000000 [ 99.991824][ C0] RDX: 0000000000000000 RSI: ffffffff83e0b5c1 RDI: ffffc9000df25000 [ 99.991835][ C0] RBP: ffffc9000deffa30 R08: dffffc0000000000 R09: fffff52001bdfecd [ 99.991852][ C0] R10: 000000001ebd94fb R11: 1ffff92001bdfecc R12: ffffc9000deffd00 [ 99.991864][ C0] R13: dffffc0000000000 R14: ffffffff83e0b5c1 R15: ffff88811085cc28 [ 99.991877][ C0] ? ___sys_recvmsg+0x1c1/0x510 [ 99.991898][ C0] ? __cfi_tp_stub_func+0x10/0x10 [ 99.991917][ C0] ? ___sys_recvmsg+0x1c1/0x510 [ 99.991938][ C0] ? __traceiter_kfree+0x38/0x50 [ 99.991955][ C0] ? ___sys_recvmsg+0x1c1/0x510 [ 99.991974][ C0] kfree+0xc9/0xf0 [ 99.991997][ C0] ___sys_recvmsg+0x1c1/0x510 [ 99.992017][ C0] ? __sys_recvmsg+0x270/0x270 [ 99.992038][ C0] ? cgroup_rstat_updated+0xf5/0x370 [ 99.992056][ C0] ? __fget_files+0x2d5/0x330 [ 99.992073][ C0] ? __fdget+0x19c/0x220 [ 99.992087][ C0] ? do_recvmmsg+0x176/0x7a0 [ 99.992107][ C0] do_recvmmsg+0x359/0x7a0 [ 99.992128][ C0] ? __sys_recvmmsg+0x280/0x280 [ 99.992154][ C0] ? kcov_ioctl+0x1f3/0x640 [ 99.992178][ C0] __x64_sys_recvmmsg+0x18d/0x240 [ 99.992199][ C0] ? __cfi___x64_sys_recvmmsg+0x10/0x10 [ 99.992220][ C0] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 99.992242][ C0] x64_sys_call+0x3e7/0x9a0 [ 99.992261][ C0] do_syscall_64+0x4c/0xa0 [ 99.992277][ C0] ? clear_bhb_loop+0x30/0x80 [ 99.992298][ C0] ? clear_bhb_loop+0x30/0x80 [ 99.992321][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 99.992342][ C0] RIP: 0033:0x7f5b5b18efc9 [ 99.992354][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.992367][ C0] RSP: 002b:00007f5b5bfcb038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 99.992383][ C0] RAX: ffffffffffffffda RBX: 00007f5b5b3e6090 RCX: 00007f5b5b18efc9 [ 99.992394][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 000000000000000c [ 99.992405][ C0] RBP: 00007f5b5b211f91 R08: 0000000000000000 R09: 0000000000000000 [ 99.992415][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 99.992424][ C0] R13: 00007f5b5b3e6128 R14: 00007f5b5b3e6090 R15: 00007fffbcf954d8 [ 99.992440][ C0] [ 99.992444][ C0] Modules linked in: [ 99.992666][ T1803] Kernel Offset: disabled [ 101.130180][ T1803] Rebooting in 86400 seconds..