last executing test programs: 1.338414052s ago: executing program 1 (id=10115): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x54f003, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) syz_usbip_server_init(0x5) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYRES32], 0x34}}, 0x0) io_setup(0x80000000, &(0x7f0000000180)) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}}, 0x0) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv4={0x86dd, @udp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x600, 0x0, 0x4, 0x0, @empty=0xd4b6, @multicast1}, {0x0, 0x0, 0x14, 0x0, @opaque="6f841fcaf955c253e28c7ab3"}}}}}}, 0x3a) 1.125267188s ago: executing program 4 (id=10123): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e5277b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 1.113234528s ago: executing program 3 (id=10124): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001f85236ccc4ce75fa61b6d6978d0", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) (fail_nth: 1) 1.095480689s ago: executing program 4 (id=10125): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x10c, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018e58, &(0x7f0000000300)={[{@noblock_validity}, {@barrier}, {@resuid}, {@noload}, {@dioread_lock}, {@bh}, {}, {@bsdgroups}]}, 0x6, 0x641, &(0x7f0000000d80)="$eJzs3c9rXFsdAPDvvZPkJWl86RMRX1AMuHgPpGlSi1U3tnVhFwULdiHioqFJauj0B0kKthZMwIWCgojbIt34D7iX7t2JoO5cC1WkYkFL53Hv3Gknk/mVJjOT5H4+MJlzzz3JOd+5c3LPvTPn3gBKaz77kUZ8GPH6RhIx27RuJuor54tyL/79+Gb2SKJW++6/kkiKvEb5pHg+VSxMRsSfLkd8urK33s2Hj24vV2t1P4k4u3Xn/tnNh4/OrN9ZvrV6a/Xu0rmvnb+w+PWl80tNDX13p4rnK1e/8/lf/vSHX137c/VMEhfj+viPV6IljsMyH/PxugixOX8sIi5kiTavy3FzAkIotUrxfhyPiM/GbFTypbrZWP/FSBsHDFStElHrLulVADiudG8oq8Y4oHFs399x8PUBj0qG5/ml+gHQ3vjHilMOk/mx0fSLpOnIqH5u4/Qh1J/V8erx5JNXj+eexK7zEC/fbJ2xQ6ink+2diPhcu/iTvG2n80iz+NNdx/pJRCxGxETRvm8doA1JU3oQ52G62U/8zdshjYiLxXOWf/kd6289rTXs+AEop2eXih35drb0dv+XjT0a459oM/6ZOfhHMrlR7/86j/8a+/vJfNyTtozDsjHLtfZ/crw14+8/v/LrTvXXx39zTxqPrP7GWHAYnu9EzLXE/7Ms2GL8k8WftNn+WZEbF/ur49t/+eeVTutGHX/tacRHbY9/3o5Ks1SXzyfPrq1XVxfrP9vW8Yc//uB3nepvH/97A4i0vWz7T3eIv2n7p62/l70m99v/yZ3WjN9fe3qnU/0zPbd/+o+JpH68OVHk/Ghna2tjKWIiuVoUKfKXt7Y2znWPt17mZS1/XqrH//GX2vf/Xe//lqimGv8y+3D/e7dfdFr3Lu//pg+TX9f6bEMnWfwrvbf/nv6f5f2qzzr++/0HX+i0rlv8UwcJDAAAAAAAAEoozT+DTdKFN+k0XVioz5f9TEyn1XubW19eu/fg7krEx/n3IcfTSJP8KyOz9eVkbb26ulR8H7axfK5l+SsR8UFE/KYylS8v3LxXXRl18AAAAAAAAAAAAAAAAAAAAHBEnCrm/zfuU/2fSn3+P1ASvW8wt+f+D8AJMcgbTAJHW97/u+3i3x9eW4Dhsv+H8tL/obz0fygv/R/KS/+H8tL/obz0fygv/R8AAAAATqQPvvjsb0lEbH9jKn9kJop1yUhbBgza+L5KVwbWDmD49Ggorzcf/bvCD5ROX+P//xUXBxx8c4ARaHuuLx8c1Lp3/mc9zhLuHLxtAAAAAAAAAAAAAEDdRx92nv+/v7nBwHFj2h+U1wHm/7t0ABxzLv0P5eUYH+h1rc/JTit6zf8HAAAAAAAAAAAAAA7NTP5I0oViLvBMpOnCQsSnIuJ0jCdr69XVxYh4PyL+Whl/L1teGnWjAQAAAAAAAAAAAAAAAAAA4ITZfPjo9nK1urrRnPj/npyTnWjcBbV34VofZbomvhn7/K1Ihv+yTEXEyDfKwBJjTTlJxHa25Y9EwzY242g0I0+M+B8TAAAAAAAAAAAAAAAAAACUUNPc4/bmfjvkFgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA8L29/3+PxMp0/Rf6Krw7MeoYAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDj6ZMAAAD//23TPDU=") 874.069056ms ago: executing program 3 (id=10127): getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x800, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x6, 0x1000, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 873.676466ms ago: executing program 0 (id=10128): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020d3"]) 872.886406ms ago: executing program 3 (id=10129): r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x36}}}) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003dc0)={'veth1_vlan\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f00000042c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0xec, @local, 0x8}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000080)="ab763e69d006c30ba6be5b0df1088028feeb47f38cc2eeaccceac13d4f74817a75af74c28a306619488fb1f2a5afe1be199cdc092ff3083d9065d1633319e6c2d1ed450de1a9a77e3cce9222af6b58dcf199b85213da6bbe227129dc703c9bdba8cfac5b8fb7eb15ca38ddf08fd6a01294d63a18234f86ad29305b5e8d8bbdbc2f57564687d214693aad8b065705b8449189617cecdc64c0310454023312bccd539a1468b891c0034344d162a6cae9b3f3d0261837e3bfc676bf86c6c3e5f222e6a97dda6ec1232bfa0b51aae34a5dd2de3d51f5c6dc250f7549865fc93888a72c996691977b0c537a657dfa091558893b274faf26aee0c65f856d2a77b615a0c8031416ba28ebc20b0db6d758e7311c2fe362a9bbc2c04284097c481bd83c39b10e7b2b118c9b5556ff4660372fa3661b81a69a44e9d53e99ef3e44003614be1f8f3c29eea8d2d0645db6953c26f28809ac28ee29ad6d88fe3bab10bdcaaefe251e090c2ba8c598a84305b1c771df69b52f9e2db25261577f2b95b0883a1f7d6ce474e182602a80d6c93e8333b30002774044b1afcf0b18d9bbfbd44185b85b0bed0a83b4a6503851d703f7b62e5bef849158bc295a75823985533074506c73f2e643ecd69bba76408805e031616020746f1d9f922b9ebbd0b0e1f2b8acdf392119abd8f9b970fd325158bbf9edf4320d4c506d949856df3360343ef5db9b346bffbc1b9affd38d0ee86687b44127c995228401e0ddb1a40b5b1f3e6e4a19a25a648f9baa82a51fa35bf9e39c2abf0f956e2608c9e3df9a876cee487ee4e6c51f45122874624f2b1fbf98f950b7fc2f580711d07aee9e988c9e41a5d508929efe4816f9f5ecb9144659489c183ef3acea6d1196cf1a5592836980542648ec55182af2285d186caae6311e3a5f69f9391948eea4d48b9ebbe6a82c729d1a76d1f0bc4e255a564d47e66cddaa409962a9f5c4401e5d1f6473a97bb47434520904be30ede874146f40bb1775e306146300492dff663c5d49e4a79be6936bee1d9077cab6a572a794d8695bb738f771f170c3829597b45d79a10187538bcdb6ba47cc22b508fe559b992404c3da08de8e8e059218f4ff59c6494c94af2a6ca6640e7213fdf2c30308acaf5c050389cb1df8dfac595678cf911b6829bac31b25d1eca9fb00be83d5375a000466f85ed76d21ed6ff538d75429afb18ce910b06658c4336c1eccf865b0a9a64276998d0625c18160f2d2bbb62f3d1dc3a264755478a5ba659823236a6fab91cacab783c9af08d7bfc436113356059924751e71742818c85672dc4ca75c03199d3e69998fa2807e18ab77d2c8de4c82917c9a75ee9888c8ffd06cc723b80db6af2d7be613bbbf335c5e9f3bd56bef6b50c7fe1d2691cfe5be0e81c767dd20aee61e1a466cf194d0bc7c65747dbf6e936430f8bdafccfd5ece06493e0595cb78047e0aba29a53ed925dfde6373d8d51e7734372b74528174487eef8fbad006d25174e08bcdc6d97d90b2901d61bfd85c904fbeaf68053e128a84520fe9cdc46cc0e5b3b00f57df38f9689557dab56aba34425bd4f90cd921a98b8f38abe2379817139e52d72fede7b76dfea9aa09bb04c680e4e4a6a87f2611fc9c5461d5d29817a63f8e35640d14e16e62070304f7178013499b698fcf4de9e73999615f75c5321dc5d66da48020da26eccaea40e8a15a4213722b2ea0c89412a0648cdd25a6cb2e95d9699a82f5da95a0861cb53b76360353c3d269d3e92585bcb8a78051208a8b2768165fab18d363e20c6522c4c8da58bc34bc3ee1511ee1d7bbc2c5a6da700f70922059c2c19fec6469a3783f472c79b25cc32d646fc60e53f2d3b493ec945b3b4c8e759cae73afbb4cd89f77a1b8e5e0cfa95d3ea433362537b239283414c8462fa0d9c9c1a72239b0898ace4bc04cb36a6a572402ed0167eaf273da6f7d0e4b3a6387116b399d8ae8fef52fcb47428044b6e6a200e5aa3002b256b9180ac909b0029f882c7f67756ce57c3efc53dac26460210d0914a0f2383e5d05fb7e787121098b7c3e4322be8ec2101002af42cd2b2e32d7ec3ea61f517a93e62a18f4cf1997edaf01ba66cd5793cafae94930a3ea510e55e78efeb90af6c8460541ed871d73da4093ae5b97ef0ead197695a9fc9b902f28018aafaf8a68683c610644f24cd63cbcfafc96b4a09a0e4838570b855e2aa822c1910bb48721b02eee74a85fc6178361c1cd6649295ec220e3b4927861de5d5a5bbdf576222af84d5dc0d32b4cc03e2efa2098aaa2f621cd8c640c86f6fb9d3798c8f1613e465503d3caca06dd0fa93049e1cc65dbc2c89252a3b539bf8ce4fc59ea292d44b805c7804028ce4d0b906432b375c892c18bb34967c87972b541b113b0d2775e39aae9ffe1078bd1bc40590772a9f8cceda918393ed94c6b2de3ad26c9d25a6a70faa827164d94a55a1c1a8f5a3d4fc95b3698acabfdd976c21713c1fe56ba2f2c6663118f88bfd84f5f223756f105bc0feddfc6188b89f1ac42282a7ae7f4f94e84734b935a7f693f10500228767a9aca510a97a419b61d7a7704510c9dfb407dc0b51466ede4eef9ad9efd563292d03d5d2765f2c86c312feb6c8746891ef0a9afe2aa6fdbfa8fc189752dbea002dc45efc128b67d08e78aa18f4ddcf8546d689cfb3e9cd59fa650bd5ed7852c5a04b6859c304c7d26ca0a7418f65734bf388f55b427addf01c83528937008a57506e330a7806520f777aa4a349768d8ac7acce9bfc712aef7194b7f025935ea8200e908f6a94b9471f628e0424709d993ea40c71896478913aff33f4ee7c454bb595f9fc6f06a96924b8cfc1dff398b3f021f144ea276b5addb164a43932973c2a0ab6b62b6ec51ed20f95d6836d84829441a14e95d3f8aad937c29816b4c3976b7095e86228e6186ae9c17fd8ea847c8f42eb07b238b74334d0b2a78bfb7d9f48e0a77a9fe440ad836fc4f952cfb103c88988463695379e5df0c707e1be2de782c9ec22577536c768bbfe98bffdd6e2a6b458150c76ca8c9de24479b8ce39198ef7cb0d553492134ca4f727ff0e239b37cb5e57411d8ac443e4d6c35e55da05d1dfaaf3968ba2541df258f8350667fc7a0ff318e6853916db7b6d9455430137ba39b997624d499a4f3b78317ca4a9728c856eddbc1735271809f592a24146eb456b3d319bc4b8149a094f0983810f298745e2620061838e49edbf02fd074011d018dd35eb66bef27631cc85df465a0d2fc4b946a43bd7723aa605364dae0d01416ee334d28378bf6da7629504a3ea7a3e7b1b2869c702307e1cab6a657ccf811232bc65d272065ebf5641eeb7615720921f56d89388703e328951f87eb1e00cd4b76784b7bf4dc6a9221359af903d7d7c7b1110eb9d2d3d5b69b0febb4765708f4bc4f19f5e122c644552898a829ded115af31c43b412e102e77ed6fd6227509f0d9dc4a66d944dd7429baf37c6f7b9107cddc5aa844b5b502689bbd42f1685c0c8fc15944e55b79f8594526214d8580e34097d713f97340f5b1165a9cf7a59cdf4ef31d283e9a1c7cf5b8508159d3a644ab67fac79b4c497ec92760a1dd86f97ca506a686270fb08fe80f8898a9217ce9eb4d9a7064630973e21f2193dee7a1bb04413eb5d82e6d4c8ba39b6db474bb54de06ca95b24b3be919c410149ffa01038777a3f033036f93dee8b5e0e30cfa31387a69d3dccd40023fa8b114ead813b58c5724758a7523dd85fd5660334745e86060d68a06a26fe7bba2a1e733798fe12637339d1b598171cd999e94fc3e4c37a53872a56a1570d16ecee750811e6ddc8d5830084519640c7d0c1a6be65ffda2753c469de0bf24eae4a8d5d65be8a82fc9f354ae14ba4074ebf49b9bb01bd4a18ee089c5edaf3a9d40f5d10ab2e574fc9315eb21342d3e8f6830073dd5aa2151c5c204f6d482d86ae82a9dad22b6f0a0f3e5d0b4ecdd2c6f0e4d78c621a526f9ae336ef91894c766682d64b9ab24c4188262716e090957c0f6faea6c2a07aff7a8df02b2084aaf0da5b5c7b0db69ca6e27f8c31617fbeccfd9b2fd2007386f5f29a77ebb2917a14a840eb929e2000d88049630d5c303305cca9d9c17b5bcd45e4af69be1edae1f8430ead83631475e331bad880e16fc7ce6100cede08ed7604094acd4a4c1223b4c2874f16a8c0d6177fe025f920a550ad5f05a44fdc38b3f634a1791b70c2942fa2c05f7386bb3ab741ac0b83a7a4b5145207fa2d8ae33af5941d8ac2781ea71dc84d7a811f2b91090f1a7d66ae8b3f38fc6d99dfbe984fb232e57512c4f445bb57cd7062ab2df9bfb2e1029de3bb2f70224dca70d28b4bebe7d4d8e1469a2df950acc8f6a2f7db1b6ba07775355918d21ab8e4fb23e2c0704b05a756ae249fe08d75196e112c6e7feebc608404c24c6a4c5f537208382ad76d621bf5f63617ab5f73a54dba700b41466cf2ea5cbd9a68a5a0ca6624a5ee9f8d59e079538cc76137bec307afe5678d89f88ac74105afaab27cc578cabed9c3d3ae6433a5a51e696ab21218cda8fdae7b8379d08a730b61935dd54d477863e9af168d63c604a574a7da26e2ed5d640cbba6e8d1c2d2f06c7f882662b7fb09b0bd4f14abfdcea320de8c166d5523d14d5917575c880035c3f75226ba44f3ff1b5c9634c407f5884615eae291f195760897b5e609746b451d9c29642ed8ab081103874ad0a9d5f9ddbabfab202f5d0e387b1d2fba3cfaa16cb89a5674085031e409643cd64028f2ecd167d980197b2289b199b7baa9720d96639df8f6c8b3417acc0efbcdcc3258eafcf62a259d77423a05ca6d6ac3c8fd089036f017580cdf96347d4c9473a923f0fb8bfc552870f776c5b460d119f8f8d6d0d65595a81ae4e20b8a13ab4bebf67a060ef7c33f5755cc335fdfc5a364620c049a84228c449ef038f36f3c620487b3a27ee0736d4840e4231213d9a4091a722e719b924ebaa348ac1564f7aca4db337b1d0b99772dee4b7b95dff60bb59d04219d5a1f5acb27ea982651936ebbc5084b3668df7b2b1b6efb829f656958a2d74bca2abedaa58baaba10c166cc088ae7ddfbacfaea135249cd1f1af2855efa4bd5a4dd36135a42925605df97d8e40869aa232b65af995940fe76cadb517f61ff5a6b478828693d657f36ac8caeff3d6553e4009414b272f46bceacef78fba27b38c7770ca0d9532a0eeeabb404e1c24db5592d931f23284b36bbf271fd8c7b4eb9d0771047e8f1327c6d0b1ef5b9d9865bea4476b2069ac3ae7c0e286d885642c95981000b6a2ec32e5f55c5fbbb1fc18fa9d83e929795d55d3bedbbea0c6d2d547ce515295be7de4e138b77566b6a4220e1793b77b6382d4126eca5fd5c5f8db03095d64850e1b1e9efc9859b2a1f07c643a627c85879936e1206ec067a1d58562073a047ef04ba7578f6557a1edd5aa162ad181c3ea2475192e29439cc650a70045e54f5f3c40f98e1bb08c1387fc8c7ec122259e4a7abb9ad6267a80ea80fbbd0dd70699ea4b5d7334ad2d0e9c587da3d0d392d9e71d52b553020f7f40cc98ec812d93f2cd3868ba6af46c572c96d2ae3e7a659bf11de372ea8d8aea65e7ae80bdd25f3411721af738232aae0794cb69360909b6a72a2dc3427a49103404d1444d10d29f38156d2aa39da6ac6734348f38f1e875d94348d9bca299ef8c3bff88fc1304b722dca52a9d051551dfd68b950c20d8610c2ad82aef495604f424b28867721566ca843a754c22891f3d6559ca803d53dae1d2511b9a57cfa0d2613a24a663", 0x1000}, {&(0x7f0000001080)="8a286cd4e68e09e2dcfd74693d0f898d337cc99529a5e8480fbcc3d04fbd2bf874e6cb69a9f3914ffd0277b9dd582d43f4f9568d7c6be5e3ca156220b6cfd71cf4fd20b30d1136d06f33624a0589b750da03876a8b43b83b1114204fbd7eeb9392bf5fcbc0c2982ebeab53bc30cfc9176a095969", 0x74}, {&(0x7f0000001100)="fce9f11f819faf0ac5167e416c681bcb700089e03718ccf5c9215987a5ee3b20cefc3a7fe1b98f9d8dfe1d988c0d693ce68a42124e8f5cfacf7ed157f89b2c61d31bc0abff03ff7ea779323295fcf0b513679091612d06363bd648", 0x5b}], 0x3, &(0x7f00000011c0)=[@rthdr={{0x38, 0x29, 0x39, {0x89, 0x4, 0x2, 0xd, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @loopback]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x2c, 0x2, '\x00', [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xff000000}}, @rthdr={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x1, 0x6, 0x0, [@local, @local, @local]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xe9}}, @rthdrdstopts={{0x1050, 0x29, 0x37, {0x33, 0x206, '\x00', [@ra={0x5, 0x2, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2f}}, @ra={0x5, 0x2, 0xf3}, @generic={0x40, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x89, 0x5, '\x00', [@calipso={0x7, 0x28, {0x2, 0x8, 0x6, 0x4, [0x3, 0x5, 0xb6, 0x4]}}]}}}], 0x1170}}, {{&(0x7f0000002340)={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x3}, 0x1c, &(0x7f0000002580)=[{&(0x7f0000002380)="c0fa729c0f1c449a2e34f984fcb9e62c62abfa850ef82a81373e8001d5f68f55dd4adc5c53d80400326ff938a12408b4ffe5b3e210019437fb15a03babc642d17e6a642ade24b44317041c6e478474813aa99cca780169459e0f0946b5d0f55b08d223ba", 0x64}, {&(0x7f0000002400)="6466af49cca9c35cb2939f7eafdae1fcc3f5e15e2959c226453653610a8688db22942226d35832f83b039a4eb063c072190743b7951f5776b6aaae476e54b2e9bd2c5de2ee", 0x45}, {&(0x7f0000002480)="5ddc8ef6b14f61327efb391a99927e9f00d5e0442b4ddffbe1e28fb074563ffe7a974797cc46927bd654467a82dcd0d9ae8835045a0be60fa19100d78ae016b0bc9d27c8516ffcb348c94bccb6f100db687f72b5db6c63de318122e74a95b236035a48a2f98f2a961f93c299671c4c33c5be7dd1cd503c18bb23b5805dfd51f117e0b70cfe32ac2b09b01649943aced4f4083c402b33fde8b7d1e706c8eecf7b1241", 0xa2}, {&(0x7f0000002540)="ae02ab132544c380f5490b", 0xb}], 0x4}}, {{&(0x7f00000025c0)={0xa, 0x4e24, 0x9, @empty, 0x800}, 0x1c, &(0x7f0000003a00)=[{&(0x7f0000002600)="b81b2af693598ebc3f768d5ac97b0bce7351f193955ddc2af8a73513bdf798b642c9a6afd42d8a3c9b74da332b524388b68074aaf0518cefb5036e3827c570efb48399321c439de3a4b272403e895395b0464daf6d7ff464361c1c7cb0663eadacaca38b7214fdaf5cf4c9d47a17920cf61896d30a3082ea406d46ba004cbb2599", 0x81}, {&(0x7f00000026c0)="438eedbfa58f3afc23f2a56b6440775802bb1fe4d6ad182128039e7b1817a17b8ec11f619389cdf9a60b6667157104db0e7d94fa804c0d8718a28019f473c9fef80499eb9cde51f5edcec7d02ceb", 0x4e}, {&(0x7f0000002740)="791656b18d6b675b0d1b287b17f7", 0xe}, {&(0x7f0000002780)="3b0cb39ce628f39cda471fc9c039db766ec6165f41414559ffd5142efef0d97832f310597d239f1967737af0bc4eff4858736f", 0x33}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="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", 0xfd}, {&(0x7f00000038c0)="6b96d1042c4812cef0da35a7f422c6885c1e251c355cbf51b6b89164fc095ff279d7cd3f41df384ddf627fe266e525e6525726a55bce89ae2774dc91e7d14ccc57bbae16523ea7f6d228fe5223c2ddd08cfb24e5e4d366322ecbea1af708f902a036dc4350f91027c575de910b2eac933430b4e0a16fa3390572e859e35ae9510f768f036d5c601c586e788a84da05243c8874896abb554582d78ecc", 0x9c}, {&(0x7f0000003980)="34a8ac7b08ecb42afb1ea453b249c5b27df9f377aa4ed395cfa798435df3fc", 0x1f}, {&(0x7f00000039c0)="cbe60b0f3e38a67ebeaa23451116ff7d65e49582", 0x14}], 0x9, &(0x7f0000003ac0)=[@pktinfo={{0x24, 0x29, 0x32, {@private2={0xfc, 0x2, '\x00', 0x1}}}}, @hopopts={{0xb0, 0x29, 0x36, {0x32, 0x12, '\x00', [@calipso={0x7, 0x48, {0x0, 0x10, 0x3, 0x3, [0x516f, 0xdc, 0x1, 0x5, 0x5, 0x9, 0x2, 0x1ff]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0x0, 0x40, [0x0, 0xffffffffffffffff, 0xb8, 0x9]}}, @calipso={0x7, 0x18, {0x0, 0x4, 0x1, 0x0, [0x7, 0x481]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdr={{0x58, 0x29, 0x39, {0x2f, 0x8, 0x2, 0x1, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0x1e}, @dev={0xfe, 0x80, '\x00', 0x3d}, @local]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x3c, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x43}}}}], 0x1b0}}, {{&(0x7f0000003c80)={0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x18}, 0xab8}, 0x1c, &(0x7f0000003d80)=[{&(0x7f0000003cc0)="748eaf464590d19e59eb54b53582196526121df4a67b2921e246242d1008521643fe6696e1393ea530408bfd77ef6ee8f93fd560590a7ec22fb4e324943a1e45252df2d2d69bfb1dad8162322e0212d2f47a1e832f72ffab7b0989271d3296474499aa444932defb83a0a68537fe8da91dcbb6240cad070a49e27b20f140ac314bfcef939db365a8e22bff144a277e6860271d1532083bf129d45d84efeb", 0x9e}], 0x1, &(0x7f0000003e00)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x3b, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x3}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r2}}}], 0x48}}, {{&(0x7f0000003e80)={0xa, 0x4e24, 0xb0d, @mcast1, 0x9}, 0x1c, &(0x7f0000003fc0)=[{&(0x7f0000003ec0)="fc4e2b79215ad743970dca97bcf937aa7b43daa5f6294a94555c377c8d550596cb000fb02f26ce120a1e4ca7ff26b107adcda399cb37bbcefb8cf39e6d2c4402cc21845bbbc96fae67de4cde65c880c35218c8c0f75a0d8b88123b00e82441d4e36bebd253a0466419bdfad632a1ceb8802f5c24aa57b66c1e6fddc14de9e3570f229322b239f661a04ab5aa45437a9547230ced9a1f3cee98230f5cb5fcf1411b4b15", 0xa3}, {&(0x7f0000003f80)}], 0x2, &(0x7f0000004000)=[@hoplimit={{0x14, 0x29, 0x34, 0x9}}, @hopopts={{0x138, 0x29, 0x36, {0x2b, 0x23, '\x00', [@enc_lim={0x4, 0x1, 0xa}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @ra, @enc_lim={0x4, 0x1, 0x6}, @generic={0x8, 0xa3, "f896ec5bfe7fecb7b54ca7dd2341b7813f32134c950d007be284922dd1ddd434907431d1baf1cad16553a8bc7c5cdd3f3b09ac8ba64b910e8ba17a22ad5825bef152db48a8606b068300e3a849c4cc89a183c45192f0294b84bd860f4141c264cbd5931447e685a78816bff0a36a3b7ce1492b0ddfcb3de4f99448f7318a3343a2a856bb108368d7d5cf377e3895f164dac056ac0ef91fcb9a1e1d250ce7fb418b9a11"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x1, 0x56, "f5be0b6befe7880a785a3177826bfdbd3635b01758b51f838391dad7554ccdab8a2273837b587a93c8649b5a2ceb5f2a158aea39a451219d3ba814d159e6ec1cb778b297cd5b3b2b150b44a418165ddaedb6bc9c3621"}]}}}, @rthdrdstopts={{0x168, 0x29, 0x37, {0x84, 0x29, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0xa}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x9a, 0xf6, "5620fa9c17495d5da4846d7e0f20318008ce841f99adfd6468f2e3fbc53d67591fdf93e13dbae3e9266a0dea2506720c510baf38c9cbc3d998ae76ff38137f52820a52576448efd4b96e23154e3ac9ee57250eba3c9f3bc508d63443e54c1b82eae2356bae13009501dc9b2dd95ebcc3032dffa891336f92c86e29b3d8cb0ad1eaa04064555648277323bcd7e70bf1bac1e07548279d4d62d9c1b6788ffa8f894226bee315fe17c85dbb84381f4292f07a87061cfdcf61f7a358189ee5744b1acd9107e18ccfc94cbf9b00ceca15e8de8b80096bde9711dbb59f12671c78db23094e397aaa09d6592e877026806d0f68f69298c2c1b0"}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x28, {0x0, 0x8, 0x4, 0x8, [0x5, 0x7, 0x4, 0x8]}}]}}}], 0x2b8}}], 0x5, 0xc4) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000004480)={'ip6_vti0\x00', &(0x7f0000004400)={'syztnl1\x00', r2, 0x4, 0x8e, 0x7, 0x8, 0x52, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @loopback, 0x1, 0x8000, 0x8, 0x3}}) (async) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000044c0)) (async) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000004500)) (async) r5 = accept(r3, 0x0, &(0x7f0000004540)) (async) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r1, &(0x7f0000004580)={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x400}, 0x1c) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) connect$inet6(r3, &(0x7f00000045c0)={0xa, 0x4e21, 0xe6c8, @loopback, 0x8}, 0x1c) (async) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f00000046c0)={&(0x7f0000004600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004680)={&(0x7f0000004640)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}]}, 0x34}}, 0xc001) (async) epoll_create(0x9) (async) r7 = syz_open_dev$mouse(&(0x7f0000004700), 0xa, 0x2) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000004740)) (async) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004780), 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f0000004880)={&(0x7f00000047c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004840)={&(0x7f0000004800)=@ipv4_getrule={0x1c, 0x22, 0x800, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x14, 0x3, 0x6, 0x0, 0x0, 0x8, 0x10013}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) (async) sendfile(r5, r8, &(0x7f00000048c0), 0x0) (async) unshare(0x400) (async) lseek(r1, 0x0, 0x2) (async) recvmsg$can_raw(r7, &(0x7f0000005a80)={&(0x7f0000004900), 0x80, &(0x7f0000005980)=[{&(0x7f0000004980)=""/4096, 0x1000}], 0x1, &(0x7f00000059c0)=""/163, 0xa3}, 0x12040) (async) bind$l2tp(r8, &(0x7f0000005ac0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}, 0x4}, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000005b40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r7, &(0x7f0000005c40)={&(0x7f0000005b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000005c00)={&(0x7f0000005b80)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x1, 0xb}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0xf}, @NL80211_ATTR_OPER_CLASS={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40c0}, 0x40058) openat$binderfs(0xffffffffffffff9c, &(0x7f0000005c80)='./binderfs2/binder0\x00', 0x800, 0x0) (async) sendmsg$xdp(r7, &(0x7f0000005e40)={&(0x7f0000005cc0)={0x2c, 0x2, r4, 0x21}, 0x10, &(0x7f0000005e00)=[{&(0x7f0000005d00)="af443622430feea63ff19f0c3c7a729f92c8f7b45573d9787da07207334b26eb88d09f", 0x23}, {&(0x7f0000005d40)="0117c2355a312363f66149f6b558ac4b3df7a020740b92b4fe8e75cfb498f3c596a33cb346df7fd458d09e43d72414ae78983a83ad3392ec6a710d1fa50ca37d98ffac1900d72225a1fb374320a6f439dc53358232611bb0362839f7cbe06151", 0x60}, {&(0x7f0000005dc0)="9e2064d8e0", 0x5}], 0x3, 0x0, 0x0, 0x4008000}, 0x40000) setsockopt$TIPC_DEST_DROPPABLE(r8, 0x10f, 0x81, &(0x7f0000005e80)=0x3, 0x4) 835.612799ms ago: executing program 3 (id=10130): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001f85236ccc4ce75fa61b6d6978d0", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 835.199309ms ago: executing program 0 (id=10131): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa93, 0x4, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) fdatasync(r0) 820.40034ms ago: executing program 0 (id=10132): r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000280)='id:\x81b\x80\xfd') 812.221691ms ago: executing program 4 (id=10134): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x100, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) 782.224253ms ago: executing program 0 (id=10135): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x25, 0x4, @void}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x4200}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x3ff, 0x3ff}}]}]}, @IFLA_MTU={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x24040000) 776.150593ms ago: executing program 4 (id=10137): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) unshare(0x22020600) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x0, '.\x00'}}) 736.454806ms ago: executing program 0 (id=10138): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x100, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5393, &(0x7f0000000000)) 722.259867ms ago: executing program 3 (id=10140): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x1000000, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2bb, &(0x7f0000000440)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000480)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000001c0)="5f18ab32505b5506", 0x8}]) shutdown(r2, 0x0) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000100)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x100}}, {@barrier_val={'barrier', 0x3d, 0xc3c}}, {@journal_async_commit}]}, 0x1, 0x4c9, &(0x7f0000000540)="$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") rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) flock(r5, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 716.373787ms ago: executing program 0 (id=10141): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x1, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000340)="926c242c391961a74a4626bed1b678801a4f54a272558f396d554863d5a949304f37326d148810e5a7512673db03638176e60294570d475dde", 0x39}], 0x1) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0xffff0000, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 659.147192ms ago: executing program 4 (id=10143): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa93, 0x4, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) fdatasync(r0) 658.916012ms ago: executing program 4 (id=10144): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x8001, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) iopl(0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0xb6, 0x1, 0x7, 0xfffffffffffffffa}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000340)=""/221, 0xdd, 0x0, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r3, &(0x7f0000000000), 0x2000) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350870696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) mq_timedreceive(r2, &(0x7f0000000780)=""/117, 0x75, 0x0, 0x0) (fail_nth: 1) 589.536227ms ago: executing program 1 (id=10146): fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x55af) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000080)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000004c0)={'wg0\x00'}) 528.693641ms ago: executing program 1 (id=10149): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 527.915271ms ago: executing program 1 (id=10150): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003500)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa93, 0x4, 0x1000}, 0x48) fdatasync(r0) 514.138782ms ago: executing program 3 (id=10151): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x8001, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) iopl(0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0xb6, 0x1, 0x7, 0xfffffffffffffffa}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000340)=""/221, 0xdd, 0x0, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r3, &(0x7f0000000000), 0x2000) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350870696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) mq_timedreceive(r2, &(0x7f0000000780)=""/117, 0x75, 0x0, 0x0) 480.536185ms ago: executing program 1 (id=10154): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) unshare(0x22020600) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x0, '.\x00'}}) 420.184179ms ago: executing program 1 (id=10156): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x8001, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) iopl(0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0xb6, 0x1, 0x7, 0xfffffffffffffffa}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000340)=""/221, 0xdd, 0x0, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r3, &(0x7f0000000000), 0x2000) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYRES64=r4, @ANYBLOB="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", @ANYRES8=r4], 0xe8}, 0x1, 0x0, 0x0, 0x880}, 0x8895) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0xfffffffb}) mq_timedreceive(r2, &(0x7f0000000780)=""/117, 0x75, 0x0, 0x0) 76.702805ms ago: executing program 2 (id=10163): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000010) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001180)=ANY=[@ANYBLOB="300000002000010000000000000000000200000000000000000000000c00144000000000000000000500130001"], 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="7268d676989559a58fecc8edc2213da59ba877fa8f08b7cc5a6f1210264bbd79a372bca0224fa6df3120a750ebb9213e01cb12f4e554025c9b32d2ca5aef990300000000000000ea91aa4ee82f734b9128dd8644a5969719e9b1cc1f5357048d4c232843a38929c7bb36ad2634a6d537a0e982172d5758c1389860f6b400cb29fa55bfb711ca2825955648954f7f4cc017f502808c9136c9f565168143392b60e75391ac75f06effab64916570f3de7187e2d02027fe00a90c50cd0e91a2889c1c213e77ded9094f7c72805a747530f400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fcntl$notify(r3, 0x402, 0x80000026) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) socket(0x0, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f0000000080)={@loopback={0x2}, 0x0, r10}) socket$inet6(0xa, 0x800000000000002, 0x0) r11 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r11, 0x8000003) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESDEC=r9, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$9p(r8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 62.400076ms ago: executing program 2 (id=10164): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x25, 0x4, @void}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x4200}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x3ff, 0x3ff}}]}]}, @IFLA_MTU={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x24040000) 49.778027ms ago: executing program 2 (id=10165): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x80000020}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) 35.671568ms ago: executing program 2 (id=10166): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa93, 0x4, 0x1000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) fdatasync(0xffffffffffffffff) 434.73µs ago: executing program 2 (id=10167): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020d3"]) 0s ago: executing program 2 (id=10168): bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x43, 0x0, 0x0, 0x0, 0x14}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r7, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) kernel console output (not intermixed with test programs): e (16), stripe is disabled [ 817.122975][ T4002] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 817.202298][ T3999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 817.224055][ T4002] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 817.357967][ T4006] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 817.366211][ T4006] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 817.477647][ T3985] netlink: 56 bytes leftover after parsing attributes in process `syz.0.9608'. [ 817.533775][ T3985] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9608'. [ 817.543019][ T3985] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9608'. [ 817.744763][ T1279] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 817.776171][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 817.776185][ T29] audit: type=1400 audit(1725347927.760:32045): avc: denied { ioctl } for pid=4028 comm="syz.2.9622" path="socket:[151302]" dev="sockfs" ino=151302 ioctlcmd=0x54dc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 817.839924][ T4033] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9623'. [ 817.859463][ T29] audit: type=1400 audit(1725347927.800:32046): avc: denied { map } for pid=4028 comm="syz.2.9622" path="socket:[151300]" dev="sockfs" ino=151300 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 817.882995][ T29] audit: type=1400 audit(1725347927.800:32047): avc: denied { read } for pid=4028 comm="syz.2.9622" path="socket:[151300]" dev="sockfs" ino=151300 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 818.065919][ T29] audit: type=1326 audit(1725347928.000:32048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.3.9625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 818.089659][ T29] audit: type=1326 audit(1725347928.000:32049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.3.9625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 818.101147][ T4023] loop1: detected capacity change from 0 to 8192 [ 818.113247][ T29] audit: type=1326 audit(1725347928.000:32050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.3.9625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 818.133231][ T4023] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 818.143503][ T29] audit: type=1326 audit(1725347928.000:32051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.3.9625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 818.143542][ T29] audit: type=1326 audit(1725347928.000:32052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.3.9625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 818.201230][ T29] audit: type=1326 audit(1725347928.000:32053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.3.9625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 818.224876][ T29] audit: type=1326 audit(1725347928.000:32054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.3.9625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 818.227849][ T4043] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9621'. [ 818.262270][ T4044] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 818.304125][ T4044] vhci_hcd: invalid port number 23 [ 818.335461][ T4046] loop2: detected capacity change from 0 to 128 [ 818.423612][ T4050] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9628'. [ 818.507693][ T4046] syz.2.9627: attempt to access beyond end of device [ 818.507693][ T4046] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 818.720665][ T4071] loop4: detected capacity change from 0 to 1024 [ 818.757833][ T4074] loop1: detected capacity change from 0 to 128 [ 818.766423][ T4071] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 818.811831][ T4071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 818.856456][ T4081] loop2: detected capacity change from 0 to 128 [ 818.866876][ T4081] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 818.906120][ T4081] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 819.009467][ T4085] program syz.3.9640 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 819.147622][ T4094] syz.3.9641[4094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 819.147751][ T4094] syz.3.9641[4094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 819.173188][ T4094] syz.3.9641[4094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 819.200052][ T4094] syz.3.9641[4094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 819.312256][ T4098] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 819.333500][ T4098] vhci_hcd: invalid port number 23 [ 819.393844][ T1293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 819.492900][ T4106] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 819.513979][ T4106] vhci_hcd: invalid port number 23 [ 819.818638][ T4119] loop4: detected capacity change from 0 to 8192 [ 819.848266][ T4119] loop4: p1 p2 p3 p4 [ 819.852482][ T4119] loop4: p1 size 108922248 extends beyond EOD, truncated [ 819.869168][ T4119] loop4: p2 start 861536256 is beyond EOD, truncated [ 819.875942][ T4119] loop4: p3 start 851968 is beyond EOD, truncated [ 819.882491][ T4119] loop4: p4 size 65536 extends beyond EOD, truncated [ 819.915060][ T2962] loop4: p1 p2 p3 p4 [ 819.929423][ T2962] loop4: p1 size 108922248 extends beyond EOD, truncated [ 819.944320][ T4121] loop0: detected capacity change from 0 to 128 [ 819.951395][ T4125] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 819.952138][ T2962] loop4: p2 start 861536256 is beyond EOD, truncated [ 819.965492][ T2962] loop4: p3 start 851968 is beyond EOD, truncated [ 819.967383][ T4125] vhci_hcd: invalid port number 23 [ 819.971939][ T2962] loop4: p4 size 65536 extends beyond EOD, truncated [ 819.986685][ T4121] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 820.000957][ T4121] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 820.134811][ T4134] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 820.143174][ T4134] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 820.193454][ T4133] loop2: detected capacity change from 0 to 8192 [ 820.225036][ T4133] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 820.261085][ T4144] loop3: detected capacity change from 0 to 1024 [ 820.289458][ T4144] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 820.342534][ T4144] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 820.412632][ T4157] xt_TPROXY: Can be used only with -p tcp or -p udp [ 820.460199][ T4168] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 820.467688][ T4168] vhci_hcd: invalid port number 23 [ 820.505875][ T4169] syzkaller1: entered promiscuous mode [ 820.511501][ T4169] syzkaller1: entered allmulticast mode [ 820.556688][ T4177] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 820.565910][ T4177] vhci_hcd: invalid port number 23 [ 820.768214][ T4186] loop2: detected capacity change from 0 to 1024 [ 820.783885][ T4186] EXT4-fs: Ignoring removed bh option [ 820.795347][ T4186] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 820.824520][ T4186] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 820.847191][ T4186] EXT4-fs (loop2): mount failed [ 820.872854][ T4193] syz.1.9676[4193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 820.873874][ T4193] syz.1.9676[4193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 820.913012][ T4193] syz.1.9676[4193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 820.952630][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 820.986652][ T4193] syz.1.9676[4193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 821.081505][ T4202] __nla_validate_parse: 9 callbacks suppressed [ 821.081525][ T4202] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9681'. [ 821.182175][ T4208] program syz.1.9681 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 821.221986][ T4214] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 821.267240][ T4214] vhci_hcd: invalid port number 23 [ 821.367218][ T4232] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 821.375560][ T4232] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 821.381352][ T4227] loop3: detected capacity change from 0 to 1024 [ 821.445957][ T4227] EXT4-fs: Ignoring removed oldalloc option [ 821.460760][ T4227] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 821.496703][ T4238] FAULT_INJECTION: forcing a failure. [ 821.496703][ T4238] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 821.510168][ T4238] CPU: 1 UID: 0 PID: 4238 Comm: syz.2.9692 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 821.522380][ T4238] Tainted: [W]=WARN [ 821.526256][ T4238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 821.536421][ T4238] Call Trace: [ 821.539863][ T4238] [ 821.542857][ T4238] dump_stack_lvl+0xf2/0x150 [ 821.547544][ T4238] dump_stack+0x15/0x20 [ 821.551722][ T4238] should_fail_ex+0x229/0x230 [ 821.556428][ T4238] should_fail_alloc_page+0xfd/0x110 [ 821.561751][ T4238] alloc_pages_bulk_noprof+0x106/0x6b0 [ 821.567318][ T4238] ? __kmalloc_noprof+0x165/0x370 [ 821.572449][ T4238] copy_splice_read+0xfa/0x5d0 [ 821.577265][ T4238] ? alloc_pipe_info+0x1cb/0x360 [ 821.579092][ T4227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 821.582247][ T4238] ? __kmalloc_noprof+0x203/0x370 [ 821.599377][ T4238] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 821.605312][ T4238] splice_direct_to_actor+0x28e/0x670 [ 821.610830][ T4238] ? __pfx_direct_splice_actor+0x10/0x10 [ 821.616492][ T4238] do_splice_direct+0xd7/0x150 [ 821.621340][ T4238] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 821.627307][ T4238] do_sendfile+0x3ab/0x950 [ 821.631813][ T4238] __x64_sys_sendfile64+0x110/0x150 [ 821.637040][ T4238] x64_sys_call+0xed5/0x2d60 [ 821.641652][ T4238] do_syscall_64+0xc9/0x1c0 [ 821.646223][ T4238] ? clear_bhb_loop+0x55/0xb0 [ 821.650909][ T4238] ? clear_bhb_loop+0x55/0xb0 [ 821.655681][ T4238] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 821.661722][ T4238] RIP: 0033:0x7fd1d5ad9eb9 [ 821.666179][ T4238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 821.685893][ T4238] RSP: 002b:00007fd1d4757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 821.694345][ T4238] RAX: ffffffffffffffda RBX: 00007fd1d5c75f80 RCX: 00007fd1d5ad9eb9 [ 821.702327][ T4238] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 821.710310][ T4238] RBP: 00007fd1d4757090 R08: 0000000000000000 R09: 0000000000000000 [ 821.718297][ T4238] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000001 [ 821.726355][ T4238] R13: 0000000000000000 R14: 00007fd1d5c75f80 R15: 00007ffc733ad5d8 [ 821.734368][ T4238] [ 821.745284][ T4245] loop4: detected capacity change from 0 to 1024 [ 821.777626][ T4245] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 821.831401][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 821.859018][ T4245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 822.000974][ T4256] syzkaller1: entered promiscuous mode [ 822.006510][ T4256] syzkaller1: entered allmulticast mode [ 822.029337][ T4228] netlink: 56 bytes leftover after parsing attributes in process `syz.4.9688'. [ 822.080711][ T4228] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9688'. [ 822.089802][ T4228] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9688'. [ 822.264781][ T4271] loop0: detected capacity change from 0 to 128 [ 822.289633][ T1293] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /186/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.427059][ T1293] EXT4-fs error (device loop4): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.465738][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 822.486268][ T1293] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /186/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.519806][ T1293] EXT4-fs error (device loop4): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.596413][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 822.616862][ T1293] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /186/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.632464][ T4281] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 822.646648][ T4281] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 822.662231][ T4279] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9706'. [ 822.672301][ T1293] EXT4-fs error (device loop4): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.795438][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 822.824235][ T1293] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /186/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.860569][ T1293] EXT4-fs error (device loop4): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 822.915652][ T4293] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 822.923943][ T4293] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 822.937771][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 822.980903][ T1293] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /186/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 823.013909][ T4291] loop2: detected capacity change from 0 to 8192 [ 823.021738][ T1293] EXT4-fs error (device loop4): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 823.070824][ T4291] loop2: p1 p2 p3 p4 [ 823.079381][ T4291] loop2: p1 size 108922248 extends beyond EOD, truncated [ 823.090427][ T29] kauditd_printk_skb: 462 callbacks suppressed [ 823.090441][ T29] audit: type=1400 audit(1725347933.080:32516): avc: denied { ioctl } for pid=4303 comm="syz.1.9716" path="socket:[152856]" dev="sockfs" ino=152856 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 823.104408][ T4291] loop2: p2 start 861536256 is beyond EOD, truncated [ 823.129643][ T4291] loop2: p3 start 851968 is beyond EOD, truncated [ 823.136115][ T4291] loop2: p4 size 65536 extends beyond EOD, truncated [ 823.137857][ T4305] loop0: detected capacity change from 0 to 128 [ 823.153523][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 823.181076][ T4305] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 823.181447][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 823.209163][ T29] audit: type=1400 audit(1725347933.140:32517): avc: denied { accept } for pid=4303 comm="syz.1.9716" path="socket:[152854]" dev="sockfs" ino=152854 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 823.242623][ T4305] ext4 filesystem being mounted at /172/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 823.279333][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 823.295379][ T29] audit: type=1400 audit(1725347933.280:32518): avc: denied { link } for pid=4302 comm="syz.0.9715" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 823.345268][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 823.370012][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 823.384299][ T1293] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 823.390645][ T1279] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 823.448614][ T29] audit: type=1326 audit(1725347933.440:32519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz.0.9717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 823.503844][ T29] audit: type=1326 audit(1725347933.460:32520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz.0.9717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 823.527706][ T29] audit: type=1326 audit(1725347933.460:32521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz.0.9717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 823.551286][ T29] audit: type=1326 audit(1725347933.460:32522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz.0.9717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 823.574843][ T29] audit: type=1326 audit(1725347933.460:32523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz.0.9717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 823.598559][ T29] audit: type=1326 audit(1725347933.460:32524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz.0.9717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 823.622074][ T29] audit: type=1326 audit(1725347933.460:32525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz.0.9717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 823.714462][ T4319] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9721'. [ 823.801239][ T4324] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 823.876886][ T4326] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 823.885202][ T4326] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 823.895046][ T1293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 823.909585][T19908] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 823.952923][T19908] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 823.980152][ T4331] loop1: detected capacity change from 0 to 128 [ 824.013991][T19908] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 824.018293][ T4331] syz.1.9727: attempt to access beyond end of device [ 824.018293][ T4331] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 824.101784][T19908] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 824.128665][ T4343] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9732'. [ 824.144218][ T4349] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 824.144242][ T4349] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 824.153486][ T4355] FAULT_INJECTION: forcing a failure. [ 824.153486][ T4355] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 824.179231][ T4355] CPU: 1 UID: 0 PID: 4355 Comm: syz.0.9738 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 824.179266][ T4355] Tainted: [W]=WARN [ 824.179272][ T4355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 824.179285][ T4355] Call Trace: [ 824.179293][ T4355] [ 824.179300][ T4355] dump_stack_lvl+0xf2/0x150 [ 824.216226][ T4355] dump_stack+0x15/0x20 [ 824.216335][ T4355] should_fail_ex+0x229/0x230 [ 824.216368][ T4355] should_fail+0xb/0x10 [ 824.216396][ T4355] should_fail_usercopy+0x1a/0x20 [ 824.216430][ T4355] _copy_from_user+0x1e/0xd0 [ 824.216460][ T4355] copy_msghdr_from_user+0x54/0x2a0 [ 824.216511][ T4355] __sys_sendmsg+0x17d/0x280 [ 824.216611][ T4355] __x64_sys_sendmsg+0x46/0x50 [ 824.216645][ T4355] x64_sys_call+0x2689/0x2d60 [ 824.216674][ T4355] do_syscall_64+0xc9/0x1c0 [ 824.216701][ T4355] ? clear_bhb_loop+0x55/0xb0 [ 824.216725][ T4355] ? clear_bhb_loop+0x55/0xb0 [ 824.216751][ T4355] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 824.216794][ T4355] RIP: 0033:0x7f4441509eb9 [ 824.216863][ T4355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 824.216883][ T4355] RSP: 002b:00007f4440181038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 824.216903][ T4355] RAX: ffffffffffffffda RBX: 00007f44416a5f80 RCX: 00007f4441509eb9 [ 824.216917][ T4355] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000006 [ 824.216933][ T4355] RBP: 00007f4440181090 R08: 0000000000000000 R09: 0000000000000000 [ 824.335313][ T4355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 824.335329][ T4355] R13: 0000000000000000 R14: 00007f44416a5f80 R15: 00007fffa7c87da8 [ 824.335354][ T4355] [ 824.343460][ T4360] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9737'. [ 824.403303][T19908] bridge_slave_1: left allmulticast mode [ 824.403329][T19908] bridge_slave_1: left promiscuous mode [ 824.403427][T19908] bridge0: port 2(bridge_slave_1) entered disabled state [ 824.407532][T19908] bridge_slave_0: left allmulticast mode [ 824.407586][T19908] bridge_slave_0: left promiscuous mode [ 824.407737][T19908] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.506430][ T4364] ebtables: ebtables: counters copy to user failed while replacing table [ 824.582076][T19908] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 824.593985][T19908] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 824.605841][T19908] bond0 (unregistering): Released all slaves [ 824.681976][ T4390] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9748'. [ 824.706915][ T4341] chnl_net:caif_netlink_parms(): no params data found [ 824.831893][T19908] hsr_slave_0: left promiscuous mode [ 824.846398][T19908] hsr_slave_1: left promiscuous mode [ 824.863776][T19908] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 824.871392][T19908] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 824.881967][T19908] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 824.889516][T19908] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 824.899222][T19908] veth1_macvtap: left promiscuous mode [ 824.904830][T19908] veth0_macvtap: left promiscuous mode [ 824.910777][T19908] veth1_vlan: left promiscuous mode [ 824.916232][T19908] veth0_vlan: left allmulticast mode [ 824.921577][T19908] veth0_vlan: left promiscuous mode [ 824.941943][ T4405] loop2: detected capacity change from 0 to 128 [ 825.043463][T19908] team0 (unregistering): Port device team_slave_1 removed [ 825.058255][T19908] team0 (unregistering): Port device team_slave_0 removed [ 825.117878][ T4396] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 825.126119][ T4396] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 825.158260][ T4341] bridge0: port 1(bridge_slave_0) entered blocking state [ 825.165620][ T4341] bridge0: port 1(bridge_slave_0) entered disabled state [ 825.172960][ T4341] bridge_slave_0: entered allmulticast mode [ 825.179814][ T4341] bridge_slave_0: entered promiscuous mode [ 825.187241][ T4341] bridge0: port 2(bridge_slave_1) entered blocking state [ 825.194445][ T4341] bridge0: port 2(bridge_slave_1) entered disabled state [ 825.194576][ T4409] loop1: detected capacity change from 0 to 128 [ 825.209952][ T4341] bridge_slave_1: entered allmulticast mode [ 825.216658][ T4341] bridge_slave_1: entered promiscuous mode [ 825.249303][ T4341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 825.261267][ T4417] syz.2.9757[4417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.261329][ T4417] syz.2.9757[4417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.281192][ T4417] loop2: detected capacity change from 0 to 512 [ 825.302886][ T4341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 825.314172][ T4417] EXT4-fs: quotafile must be on filesystem root [ 825.327064][ T4417] dvmrp0: entered allmulticast mode [ 825.334431][ T4420] netlink: 'syz.0.9758': attribute type 10 has an invalid length. [ 825.345536][ T4420] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 825.366558][ T4420] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 825.380078][ T4420] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 825.406606][ T4420] FAULT_INJECTION: forcing a failure. [ 825.406606][ T4420] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 825.408113][ T4341] team0: Port device team_slave_0 added [ 825.419708][ T4420] CPU: 0 UID: 0 PID: 4420 Comm: syz.0.9758 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 825.437481][ T4420] Tainted: [W]=WARN [ 825.441324][ T4420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 825.442547][ T4341] team0: Port device team_slave_1 added [ 825.451432][ T4420] Call Trace: [ 825.451442][ T4420] [ 825.451451][ T4420] dump_stack_lvl+0xf2/0x150 [ 825.451485][ T4420] dump_stack+0x15/0x20 [ 825.472198][ T4420] should_fail_ex+0x229/0x230 [ 825.476909][ T4420] should_fail+0xb/0x10 [ 825.481188][ T4420] should_fail_usercopy+0x1a/0x20 [ 825.486312][ T4420] strncpy_from_user+0x25/0x270 [ 825.491189][ T4420] strncpy_from_bpfptr+0x38/0x60 [ 825.496220][ T4420] bpf_prog_load+0x868/0x1070 [ 825.501014][ T4420] __sys_bpf+0x463/0x7a0 [ 825.505274][ T4420] __x64_sys_bpf+0x43/0x50 [ 825.509750][ T4420] x64_sys_call+0x2625/0x2d60 [ 825.514474][ T4420] do_syscall_64+0xc9/0x1c0 [ 825.519077][ T4420] ? clear_bhb_loop+0x55/0xb0 [ 825.523936][ T4420] ? clear_bhb_loop+0x55/0xb0 [ 825.528628][ T4420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 825.534637][ T4420] RIP: 0033:0x7f4441509eb9 [ 825.539118][ T4420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 825.558770][ T4420] RSP: 002b:00007f4440181038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 825.567298][ T4420] RAX: ffffffffffffffda RBX: 00007f44416a5f80 RCX: 00007f4441509eb9 [ 825.575282][ T4420] RDX: 0000000000000090 RSI: 00000000200001c0 RDI: 0000000000000005 [ 825.583382][ T4420] RBP: 00007f4440181090 R08: 0000000000000000 R09: 0000000000000000 [ 825.591372][ T4420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 825.599387][ T4420] R13: 0000000000000000 R14: 00007f44416a5f80 R15: 00007fffa7c87da8 [ 825.607413][ T4420] [ 825.623345][ T4427] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9761'. [ 825.632761][ T4341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 825.639827][ T4341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 825.665906][ T4341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 825.689544][ T4341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 825.696589][ T4341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 825.722657][ T4341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 825.751804][ T4432] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 825.760148][ T4432] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 825.779254][ T4437] loop0: detected capacity change from 0 to 128 [ 825.817082][ T4437] syz.0.9763: attempt to access beyond end of device [ 825.817082][ T4437] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 825.876141][ T4341] hsr_slave_0: entered promiscuous mode [ 825.893798][ T4341] hsr_slave_1: entered promiscuous mode [ 825.900656][ T4341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 825.911074][ T4341] Cannot create hsr debugfs directory [ 825.917804][T19908] IPVS: stop unused estimator thread 0... [ 825.971545][ T4451] FAULT_INJECTION: forcing a failure. [ 825.971545][ T4451] name failslab, interval 1, probability 0, space 0, times 0 [ 825.984316][ T4451] CPU: 0 UID: 0 PID: 4451 Comm: syz.1.9770 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 825.996509][ T4451] Tainted: [W]=WARN [ 826.000325][ T4451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 826.010464][ T4451] Call Trace: [ 826.013750][ T4451] [ 826.016686][ T4451] dump_stack_lvl+0xf2/0x150 [ 826.021299][ T4451] dump_stack+0x15/0x20 [ 826.025515][ T4451] should_fail_ex+0x229/0x230 [ 826.030305][ T4451] ? __get_vm_area_node+0xf7/0x1b0 [ 826.035509][ T4451] should_failslab+0x8f/0xb0 [ 826.040153][ T4451] __kmalloc_cache_node_noprof+0x50/0x2b0 [ 826.045986][ T4451] __get_vm_area_node+0xf7/0x1b0 [ 826.051005][ T4451] __vmalloc_node_range_noprof+0x2e1/0xec0 [ 826.056858][ T4451] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 826.062531][ T4451] ? mntput_no_expire+0x70/0x3c0 [ 826.067480][ T4451] ? avc_has_perm_noaudit+0x1cc/0x210 [ 826.072880][ T4451] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 826.078455][ T4451] __vmalloc_noprof+0x5e/0x70 [ 826.083177][ T4451] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 826.088732][ T4451] bpf_prog_alloc_no_stats+0x49/0x360 [ 826.094190][ T4451] ? bpf_prog_alloc+0x28/0x150 [ 826.098967][ T4451] bpf_prog_alloc+0x3a/0x150 [ 826.103568][ T4451] bpf_prog_load+0x4d1/0x1070 [ 826.108284][ T4451] __sys_bpf+0x463/0x7a0 [ 826.112542][ T4451] __x64_sys_bpf+0x43/0x50 [ 826.116980][ T4451] x64_sys_call+0x2625/0x2d60 [ 826.121694][ T4451] do_syscall_64+0xc9/0x1c0 [ 826.126259][ T4451] ? clear_bhb_loop+0x55/0xb0 [ 826.130954][ T4451] ? clear_bhb_loop+0x55/0xb0 [ 826.135747][ T4451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.141854][ T4451] RIP: 0033:0x7f9bb2e19eb9 [ 826.146275][ T4451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 826.165897][ T4451] RSP: 002b:00007f9bb1a91038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 826.174385][ T4451] RAX: ffffffffffffffda RBX: 00007f9bb2fb5f80 RCX: 00007f9bb2e19eb9 [ 826.182368][ T4451] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 826.190373][ T4451] RBP: 00007f9bb1a91090 R08: 0000000000000000 R09: 0000000000000000 [ 826.198400][ T4451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 826.206395][ T4451] R13: 0000000000000000 R14: 00007f9bb2fb5f80 R15: 00007fff7d481f18 [ 826.214385][ T4451] [ 826.217540][ T4451] syz.1.9770: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 826.234000][ T4451] CPU: 0 UID: 0 PID: 4451 Comm: syz.1.9770 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 826.246375][ T4451] Tainted: [W]=WARN [ 826.250197][ T4451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 826.260282][ T4451] Call Trace: [ 826.263573][ T4451] [ 826.266514][ T4451] dump_stack_lvl+0xf2/0x150 [ 826.271303][ T4451] dump_stack+0x15/0x20 [ 826.275488][ T4451] warn_alloc+0x145/0x1b0 [ 826.279930][ T4451] __vmalloc_node_range_noprof+0x306/0xec0 [ 826.285854][ T4451] ? mntput_no_expire+0x70/0x3c0 [ 826.291011][ T4451] ? avc_has_perm_noaudit+0x1cc/0x210 [ 826.296497][ T4451] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 826.302079][ T4451] __vmalloc_noprof+0x5e/0x70 [ 826.306790][ T4451] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 826.312446][ T4451] bpf_prog_alloc_no_stats+0x49/0x360 [ 826.317909][ T4451] ? bpf_prog_alloc+0x28/0x150 [ 826.322693][ T4451] bpf_prog_alloc+0x3a/0x150 [ 826.327376][ T4451] bpf_prog_load+0x4d1/0x1070 [ 826.332102][ T4451] __sys_bpf+0x463/0x7a0 [ 826.336379][ T4451] __x64_sys_bpf+0x43/0x50 [ 826.340925][ T4451] x64_sys_call+0x2625/0x2d60 [ 826.345629][ T4451] do_syscall_64+0xc9/0x1c0 [ 826.350239][ T4451] ? clear_bhb_loop+0x55/0xb0 [ 826.354975][ T4451] ? clear_bhb_loop+0x55/0xb0 [ 826.359704][ T4451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.365697][ T4451] RIP: 0033:0x7f9bb2e19eb9 [ 826.370133][ T4451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 826.389756][ T4451] RSP: 002b:00007f9bb1a91038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 826.398185][ T4451] RAX: ffffffffffffffda RBX: 00007f9bb2fb5f80 RCX: 00007f9bb2e19eb9 [ 826.406164][ T4451] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 826.414227][ T4451] RBP: 00007f9bb1a91090 R08: 0000000000000000 R09: 0000000000000000 [ 826.422227][ T4451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 826.430259][ T4451] R13: 0000000000000000 R14: 00007f9bb2fb5f80 R15: 00007fff7d481f18 [ 826.438264][ T4451] [ 826.441402][ T4451] Mem-Info: [ 826.444525][ T4451] active_anon:9852 inactive_anon:2 isolated_anon:0 [ 826.444525][ T4451] active_file:7980 inactive_file:15333 isolated_file:0 [ 826.444525][ T4451] unevictable:0 dirty:296 writeback:0 [ 826.444525][ T4451] slab_reclaimable:3229 slab_unreclaimable:20364 [ 826.444525][ T4451] mapped:28036 shmem:3251 pagetables:627 [ 826.444525][ T4451] sec_pagetables:0 bounce:0 [ 826.444525][ T4451] kernel_misc_reclaimable:0 [ 826.444525][ T4451] free:1872827 free_pcp:8947 free_cma:0 [ 826.489550][ T4451] Node 0 active_anon:39408kB inactive_anon:8kB active_file:31920kB inactive_file:61332kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:112144kB dirty:1184kB writeback:0kB shmem:13004kB writeback_tmp:0kB kernel_stack:4592kB pagetables:2508kB sec_pagetables:0kB all_unreclaimable? no [ 826.517856][ T4451] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 826.544738][ T4451] lowmem_reserve[]: 0 2866 7844 0 [ 826.549932][ T4451] Node 0 DMA32 free:2950436kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953968kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 826.578657][ T4451] lowmem_reserve[]: 0 0 4978 0 [ 826.583690][ T4451] Node 0 Normal free:4525512kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:42936kB inactive_anon:8kB active_file:31920kB inactive_file:61224kB unevictable:0kB writepending:1116kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:28592kB local_pcp:800kB free_cma:0kB [ 826.614031][ T4451] lowmem_reserve[]: 0 0 0 0 [ 826.618638][ T4451] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 826.631440][ T4451] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950436kB [ 826.647704][ T4451] Node 0 Normal: 205*4kB (UME) 464*8kB (UME) 340*16kB (UE) 372*32kB (UME) 313*64kB (UME) 246*128kB (UME) 107*256kB (UME) 64*512kB (UME) 39*1024kB (UME) 25*2048kB (UM) 1050*4096kB (UME) = 4525492kB [ 826.667236][ T4451] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 826.676552][ T4451] 26521 total pagecache pages [ 826.681257][ T4451] 3 pages in swap cache [ 826.685425][ T4451] Free swap = 124412kB [ 826.689611][ T4451] Total swap = 124996kB [ 826.693792][ T4451] 2097051 pages RAM [ 826.697681][ T4451] 0 pages HighMem/MovableOnly [ 826.697690][ T4451] 80167 pages reserved [ 826.794507][ T4461] pim6reg1: entered promiscuous mode [ 826.800258][ T4461] pim6reg1: entered allmulticast mode [ 826.815980][ T4459] loop0: detected capacity change from 0 to 128 [ 826.923607][ T4473] loop0: detected capacity change from 0 to 128 [ 826.940136][ T4472] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 826.948406][ T4472] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 826.975625][ T4478] loop0: detected capacity change from 0 to 128 [ 826.984837][ T4478] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 826.999293][ T4478] ext4 filesystem being mounted at /191/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 827.015805][ T4341] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 827.044249][ T4341] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 827.054144][ T4341] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 827.064405][ T4341] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 827.073779][ T4486] netlink: 'syz.2.9783': attribute type 10 has an invalid length. [ 827.082332][ T4486] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 827.102620][ T4486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 827.129785][ T4486] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 827.141677][ T1279] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 827.162479][ T4486] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9783'. [ 827.217150][ T4341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 827.234186][ T4341] 8021q: adding VLAN 0 to HW filter on device team0 [ 827.250269][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 827.257461][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 827.277579][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 827.284853][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 827.427269][ T4341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 827.676712][ T4341] veth0_vlan: entered promiscuous mode [ 827.693984][ T4341] veth1_vlan: entered promiscuous mode [ 827.717656][ T4341] veth0_macvtap: entered promiscuous mode [ 827.730509][ T4341] veth1_macvtap: entered promiscuous mode [ 827.737805][ T4527] loop3: detected capacity change from 0 to 128 [ 827.751849][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 827.762482][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.772354][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 827.782866][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.792861][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 827.803382][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.813312][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 827.823813][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.835757][ T4341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 827.848576][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 827.859059][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.869013][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 827.879528][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.889490][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 827.900048][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.909923][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 827.920584][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.930577][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 827.941040][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.950864][ T4341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 827.961299][ T4341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 827.972246][ T4341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 828.039140][ T4529] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 828.047522][ T4529] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 828.065362][ T4341] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.074347][ T4341] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.083163][ T4341] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.091909][ T4341] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.123127][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 828.123143][ T29] audit: type=1326 audit(1725347938.110:32831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4533 comm="syz.0.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 828.159550][ T29] audit: type=1326 audit(1725347938.150:32832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4533 comm="syz.0.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 828.183205][ T29] audit: type=1326 audit(1725347938.150:32833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4533 comm="syz.0.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 828.206694][ T29] audit: type=1326 audit(1725347938.150:32834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4533 comm="syz.0.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 828.297077][ T29] audit: type=1326 audit(1725347938.150:32835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4533 comm="syz.0.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 828.320732][ T29] audit: type=1326 audit(1725347938.150:32836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4533 comm="syz.0.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 828.336738][ T4536] loop3: detected capacity change from 0 to 8192 [ 828.344261][ T29] audit: type=1326 audit(1725347938.150:32837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4533 comm="syz.0.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4441509eb9 code=0x7ffc0000 [ 828.410071][ T4538] loop0: detected capacity change from 0 to 8192 [ 828.420876][ T4536] loop3: p1 p2 p3 p4 [ 828.424936][ T4536] loop3: p1 size 108922248 extends beyond EOD, truncated [ 828.443012][ T4536] loop3: p2 start 861536256 is beyond EOD, truncated [ 828.449978][ T4536] loop3: p3 start 851968 is beyond EOD, truncated [ 828.456434][ T4536] loop3: p4 size 65536 extends beyond EOD, truncated [ 828.463475][ T4538] loop0: p1 p2 p3 p4 [ 828.468966][ T4538] loop0: p1 size 108922248 extends beyond EOD, truncated [ 828.477319][ T4538] loop0: p2 start 861536256 is beyond EOD, truncated [ 828.484273][ T4538] loop0: p3 start 851968 is beyond EOD, truncated [ 828.490833][ T4538] loop0: p4 size 65536 extends beyond EOD, truncated [ 828.546337][ T29] audit: type=1326 audit(1725347938.530:32838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.4.9730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83a6de9eb9 code=0x7ffc0000 [ 828.616422][ T29] audit: type=1326 audit(1725347938.560:32839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.4.9730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83a6de9eb9 code=0x7ffc0000 [ 828.640123][ T29] audit: type=1326 audit(1725347938.560:32840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.4.9730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f83a6de9eb9 code=0x7ffc0000 [ 828.728628][ T4546] loop3: detected capacity change from 0 to 1024 [ 828.740075][ T4546] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 828.747533][ T4551] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 828.759324][ T4546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 828.844043][ T4557] loop4: detected capacity change from 0 to 128 [ 828.852122][ T4546] netlink: 56 bytes leftover after parsing attributes in process `syz.3.9798'. [ 828.861318][ T4546] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9798'. [ 828.870399][ T4546] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9798'. [ 828.936122][ T4562] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 828.944397][ T4562] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 829.150987][ T4572] loop4: detected capacity change from 0 to 8192 [ 829.199402][ T4572] loop4: p1 p2 p3 p4 [ 829.203552][ T4572] loop4: p1 size 108922248 extends beyond EOD, truncated [ 829.211567][ T4572] loop4: p2 start 861536256 is beyond EOD, truncated [ 829.218789][ T4572] loop4: p3 start 851968 is beyond EOD, truncated [ 829.225253][ T4572] loop4: p4 size 65536 extends beyond EOD, truncated [ 829.237019][ T4573] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.9805'. [ 829.246324][ T4573] netlink: 'syz.0.9805': attribute type 1 has an invalid length. [ 829.755442][ T4589] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 829.767302][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 829.918793][ T4601] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9816'. [ 829.984105][ T4608] loop4: detected capacity change from 0 to 128 [ 830.032482][ T4604] loop3: detected capacity change from 0 to 512 [ 830.067621][ T4604] EXT4-fs: Ignoring removed nobh option [ 830.073279][ T4604] EXT4-fs: Ignoring removed nobh option [ 830.078535][ T4612] loop4: detected capacity change from 0 to 128 [ 830.099611][ T4604] EXT4-fs (loop3): failed to initialize system zone (-117) [ 830.113426][ T4604] EXT4-fs (loop3): mount failed [ 830.128615][ T4614] loop1: detected capacity change from 0 to 1024 [ 830.164847][ T4614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 830.199894][ T4610] loop0: detected capacity change from 0 to 8192 [ 830.269073][ T4610] loop0: p1 p2 p3 p4 [ 830.297171][ T4610] loop0: p1 size 108922248 extends beyond EOD, truncated [ 830.330319][ T4610] loop0: p2 start 861536256 is beyond EOD, truncated [ 830.337242][ T4610] loop0: p3 start 851968 is beyond EOD, truncated [ 830.343793][ T4610] loop0: p4 size 65536 extends beyond EOD, truncated [ 830.361310][ T1282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 830.422008][ T4635] loop1: detected capacity change from 0 to 128 [ 835.324887][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 835.324903][ T29] audit: type=1326 audit(1725347945.310:33124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.389654][ T29] audit: type=1326 audit(1725347945.350:33125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.413256][ T29] audit: type=1326 audit(1725347945.350:33126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.422341][ T4668] loop3: detected capacity change from 0 to 1024 [ 835.436985][ T29] audit: type=1326 audit(1725347945.350:33127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.467067][ T29] audit: type=1326 audit(1725347945.350:33128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.469292][ T4670] loop4: detected capacity change from 0 to 128 [ 835.490674][ T29] audit: type=1326 audit(1725347945.350:33129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.497912][ T4668] EXT4-fs: Ignoring removed nobh option [ 835.520609][ T29] audit: type=1326 audit(1725347945.350:33130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.526192][ T4668] EXT4-fs: Ignoring removed orlov option [ 835.549625][ T29] audit: type=1326 audit(1725347945.350:33131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.555298][ T4668] EXT4-fs: Ignoring removed nomblk_io_submit option [ 835.578734][ T29] audit: type=1326 audit(1725347945.350:33132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d5ad9eb9 code=0x7ffc0000 [ 835.609261][ T29] audit: type=1326 audit(1725347945.350:33133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.2.9834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd1d5ad899f code=0x7ffc0000 [ 835.683350][ T4672] bond1: entered promiscuous mode [ 835.688492][ T4672] bond1: entered allmulticast mode [ 835.700557][ T4668] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 835.714722][ T4672] 8021q: adding VLAN 0 to HW filter on device bond1 [ 835.733884][ T4679] netlink: 140 bytes leftover after parsing attributes in process `syz.4.9847'. [ 835.896827][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 835.964145][ T4697] netlink: 'syz.1.9855': attribute type 10 has an invalid length. [ 836.012961][ T4697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 836.099928][ T4697] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 836.125964][ T4697] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 836.228602][ T4707] loop1: detected capacity change from 0 to 128 [ 836.253690][ T4702] loop3: detected capacity change from 0 to 8192 [ 836.267780][ T4708] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9857'. [ 836.282018][ T4709] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9856'. [ 836.369024][ T4702] loop3: p1 p2 p3 p4 [ 836.373199][ T4702] loop3: p1 size 108922248 extends beyond EOD, truncated [ 836.451818][ T4702] loop3: p2 start 861536256 is beyond EOD, truncated [ 836.458689][ T4702] loop3: p3 start 851968 is beyond EOD, truncated [ 836.465130][ T4702] loop3: p4 size 65536 extends beyond EOD, truncated [ 836.983503][ T4719] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 836.991796][ T4719] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 837.398230][ T4746] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 837.405830][ T4744] loop4: detected capacity change from 0 to 128 [ 837.417897][ T4746] vhci_hcd: invalid port number 23 [ 837.423677][ T4749] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 837.703656][ T4779] loop4: detected capacity change from 0 to 128 [ 837.727015][ T4776] loop1: detected capacity change from 0 to 1024 [ 837.729234][ T4782] loop0: detected capacity change from 0 to 128 [ 837.744464][ T4776] EXT4-fs: Ignoring removed bh option [ 837.755954][ T4779] syz.4.9883: attempt to access beyond end of device [ 837.755954][ T4779] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 837.773495][ T4776] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 837.793185][ T4776] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 837.814984][ T4776] EXT4-fs (loop1): mount failed [ 837.830331][ T4787] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 837.854186][ T4785] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 837.860914][ T4785] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 837.868746][ T4785] vhci_hcd vhci_hcd.0: Device attached [ 837.889076][ T4789] vhci_hcd: connection closed [ 837.900749][ T11] vhci_hcd: stop threads [ 837.909891][ T11] vhci_hcd: release socket [ 837.914323][ T11] vhci_hcd: disconnect device [ 837.946103][ T4795] loop3: detected capacity change from 0 to 1024 [ 837.957789][ T4795] EXT4-fs: Ignoring removed nobh option [ 837.963407][ T4795] EXT4-fs: Ignoring removed orlov option [ 837.969154][ T4795] EXT4-fs: Ignoring removed nomblk_io_submit option [ 837.989642][ T4795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 838.060807][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 838.149600][ T4812] loop1: detected capacity change from 0 to 164 [ 838.169842][ T4812] syz.1.9896: attempt to access beyond end of device [ 838.169842][ T4812] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 838.192660][ T4812] syz.1.9896: attempt to access beyond end of device [ 838.192660][ T4812] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 838.235196][ T4816] syz.1.9896: attempt to access beyond end of device [ 838.235196][ T4816] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 838.270324][ T4812] syz.1.9896: attempt to access beyond end of device [ 838.270324][ T4812] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 838.284137][ T4816] syz.1.9896: attempt to access beyond end of device [ 838.284137][ T4816] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 838.336398][ T4812] syz.1.9896: attempt to access beyond end of device [ 838.336398][ T4812] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 838.364849][ T4819] loop3: detected capacity change from 0 to 128 [ 838.390207][ T4816] syz.1.9896: attempt to access beyond end of device [ 838.390207][ T4816] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 838.426108][ T4819] syz.3.9897: attempt to access beyond end of device [ 838.426108][ T4819] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 838.443154][ T4812] syz.1.9896: attempt to access beyond end of device [ 838.443154][ T4812] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 838.508971][ T4822] loop4: detected capacity change from 0 to 1024 [ 838.515720][ T4822] EXT4-fs: Ignoring removed oldalloc option [ 838.532522][ T4822] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 838.568949][ T4822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 838.606352][ T4829] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 838.655353][ T4830] syzkaller1: entered promiscuous mode [ 838.660932][ T4830] syzkaller1: entered allmulticast mode [ 838.672758][ T4341] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 838.703916][ T4834] loop3: detected capacity change from 0 to 1024 [ 838.728156][ T4834] EXT4-fs: Ignoring removed nobh option [ 838.733861][ T4834] EXT4-fs: Ignoring removed orlov option [ 838.739621][ T4834] EXT4-fs: Ignoring removed nomblk_io_submit option [ 838.822490][ T4834] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 838.929350][ T4847] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 838.937711][ T4847] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 838.941213][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 838.962810][ T4853] loop2: detected capacity change from 0 to 128 [ 838.999737][ T4857] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 839.055835][ T4863] loop0: detected capacity change from 0 to 1024 [ 839.064405][ T4863] EXT4-fs: Ignoring removed oldalloc option [ 839.072308][ T4863] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 839.101175][ T4863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 839.101646][ T4867] syzkaller1: entered promiscuous mode [ 839.118916][ T4867] syzkaller1: entered allmulticast mode [ 839.161223][ T4866] loop4: detected capacity change from 0 to 8192 [ 839.161307][ T4869] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 839.175955][ T4869] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 839.188389][ T1279] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 839.199849][ T4866] loop4: p1 p2 p3 p4 [ 839.203908][ T4866] loop4: p1 size 108922248 extends beyond EOD, truncated [ 839.220336][ T4866] loop4: p2 start 861536256 is beyond EOD, truncated [ 839.227129][ T4866] loop4: p3 start 851968 is beyond EOD, truncated [ 839.233616][ T4866] loop4: p4 size 65536 extends beyond EOD, truncated [ 839.259081][ T4878] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 839.265648][ T4878] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 839.273448][ T4878] vhci_hcd vhci_hcd.0: Device attached [ 839.289704][ T4879] vhci_hcd: connection closed [ 839.290058][T19906] vhci_hcd: stop threads [ 839.299129][T19906] vhci_hcd: release socket [ 839.303576][T19906] vhci_hcd: disconnect device [ 839.306562][ T4876] loop1: detected capacity change from 0 to 8192 [ 839.339216][ T4876] loop1: p1 p2 p3 p4 [ 839.343404][ T4876] loop1: p1 size 108922248 extends beyond EOD, truncated [ 839.348223][ T4884] loop3: detected capacity change from 0 to 1024 [ 839.357276][ T4884] EXT4-fs: Ignoring removed bh option [ 839.363353][ T4876] loop1: p2 start 861536256 is beyond EOD, truncated [ 839.367320][ T4884] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 839.370086][ T4876] loop1: p3 start 851968 is beyond EOD, truncated [ 839.386788][ T4876] loop1: p4 size 65536 extends beyond EOD, truncated [ 839.395241][ T4884] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 839.421768][ T4884] EXT4-fs (loop3): mount failed [ 839.520319][ T4888] syzkaller1: entered promiscuous mode [ 839.525867][ T4888] syzkaller1: entered allmulticast mode [ 839.706367][ T4894] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 839.714631][ T4894] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 839.831884][ T4903] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 839.886494][ T4905] loop3: detected capacity change from 0 to 128 [ 839.902884][ T4907] loop0: detected capacity change from 0 to 1024 [ 839.918891][ T4907] EXT4-fs: Ignoring removed oldalloc option [ 839.934345][ T4907] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 839.966678][ T4907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 840.033281][ T1279] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 840.059385][ T4916] loop1: detected capacity change from 0 to 128 [ 840.075188][ T4916] vfat: Unknown parameter 'ÿÿÿÿ18446744073709551615' [ 840.105815][ T4909] syzkaller1: entered promiscuous mode [ 840.111445][ T4909] syzkaller1: entered allmulticast mode [ 840.289312][ T4922] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 840.297588][ T4922] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 840.306338][ T4935] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 840.331500][ T4940] loop0: detected capacity change from 0 to 1024 [ 840.340692][ T4940] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 840.351046][ T4937] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 840.357580][ T4937] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 840.365379][ T4937] vhci_hcd vhci_hcd.0: Device attached [ 840.380930][ T4944] loop4: detected capacity change from 0 to 1024 [ 840.387199][ T4940] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 840.395122][ T4944] EXT4-fs: Ignoring removed nobh option [ 840.405429][ T4944] EXT4-fs: Ignoring removed orlov option [ 840.411172][ T4944] EXT4-fs: Ignoring removed nomblk_io_submit option [ 840.422420][ T4949] loop1: detected capacity change from 0 to 128 [ 840.452507][ T4920] netlink: 56 bytes leftover after parsing attributes in process `syz.0.9932'. [ 840.469744][ T4944] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 840.489551][ T4920] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9932'. [ 840.498653][ T4920] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9932'. [ 840.555569][ T4941] vhci_hcd: connection closed [ 840.555786][T19906] vhci_hcd: stop threads [ 840.564816][T19906] vhci_hcd: release socket [ 840.569326][T19906] vhci_hcd: disconnect device [ 840.605296][ T4341] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 840.664478][ T4963] loop4: detected capacity change from 0 to 256 [ 840.693095][ T4961] loop1: detected capacity change from 0 to 8192 [ 840.739028][ T4961] loop1: p1 p2 p3 p4 [ 840.747850][ T4961] loop1: p1 size 108922248 extends beyond EOD, truncated [ 840.763611][ T4961] loop1: p2 start 861536256 is beyond EOD, truncated [ 840.770541][ T4961] loop1: p3 start 851968 is beyond EOD, truncated [ 840.777005][ T4961] loop1: p4 size 65536 extends beyond EOD, truncated [ 840.959370][ T1279] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 841.368553][ T4973] loop3: detected capacity change from 0 to 1024 [ 841.408484][ T4973] EXT4-fs: Ignoring removed oldalloc option [ 841.428909][ T4973] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 841.464078][ T4973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 841.464551][ T4975] loop0: detected capacity change from 0 to 1024 [ 841.482949][ T4975] EXT4-fs: Ignoring removed bh option [ 841.501724][ T4975] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 841.551613][ T4975] __quota_error: 726 callbacks suppressed [ 841.551631][ T4975] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 841.619206][ T4975] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 841.635025][ T4975] EXT4-fs (loop0): mount failed [ 841.660154][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 841.681540][ T4988] loop1: detected capacity change from 0 to 1024 [ 841.712701][ T4988] EXT4-fs: Ignoring removed nobh option [ 841.718358][ T4988] EXT4-fs: Ignoring removed orlov option [ 841.724039][ T4988] EXT4-fs: Ignoring removed nomblk_io_submit option [ 841.741691][ T4992] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 841.775369][ T4994] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 841.781921][ T4994] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 841.789681][ T4994] vhci_hcd vhci_hcd.0: Device attached [ 841.809327][ T4996] vhci_hcd: connection closed [ 841.810377][ T4988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 841.827232][ T36] vhci_hcd: stop threads [ 841.831578][ T36] vhci_hcd: release socket [ 841.836179][ T36] vhci_hcd: disconnect device [ 841.877040][ T5005] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 841.885930][ T5005] vhci_hcd: invalid port number 23 [ 841.917476][ T5007] loop0: detected capacity change from 0 to 1024 [ 841.937934][ T5007] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 841.962578][ T5007] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 841.967134][ T29] audit: type=1326 audit(1725347951.950:33858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.004565][ T5016] loop3: detected capacity change from 0 to 128 [ 842.024861][ T29] audit: type=1326 audit(1725347951.990:33859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.026961][ T5017] syzkaller1: entered promiscuous mode [ 842.048533][ T29] audit: type=1326 audit(1725347951.990:33860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.053961][ T5017] syzkaller1: entered allmulticast mode [ 842.063069][ T1282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 842.077534][ T29] audit: type=1326 audit(1725347951.990:33861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.112091][ T4990] netlink: 56 bytes leftover after parsing attributes in process `syz.0.9953'. [ 842.115722][ T29] audit: type=1326 audit(1725347951.990:33862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.115755][ T29] audit: type=1326 audit(1725347951.990:33863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.135797][ T4990] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9953'. [ 842.148236][ T29] audit: type=1326 audit(1725347951.990:33864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.148272][ T29] audit: type=1326 audit(1725347951.990:33865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 842.148304][ T29] audit: type=1326 audit(1725347951.990:33866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.3.9959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff2218d9ef3 code=0x7ffc0000 [ 842.171801][ T4990] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9953'. [ 842.273345][ T5023] loop1: detected capacity change from 0 to 1024 [ 842.280293][ T5023] EXT4-fs: Ignoring removed bh option [ 842.282639][ T5027] loop3: detected capacity change from 0 to 1024 [ 842.292724][ T5027] EXT4-fs: Ignoring removed oldalloc option [ 842.298344][ T5023] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 842.300939][ T5027] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 842.321276][ T5023] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 842.336077][ T5023] EXT4-fs (loop1): mount failed [ 842.337876][ T5027] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 842.385305][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 842.413519][ T5037] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 842.445858][ T5040] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 842.455083][ T5040] vhci_hcd: invalid port number 23 [ 842.464008][ T5041] loop1: detected capacity change from 0 to 128 [ 842.552819][ T1279] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 842.609490][ T5063] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 842.613580][ T5058] loop0: detected capacity change from 0 to 1024 [ 842.654275][ T5066] syzkaller1: entered promiscuous mode [ 842.658723][ T5058] EXT4-fs: Ignoring removed bh option [ 842.659804][ T5066] syzkaller1: entered allmulticast mode [ 842.680911][ T5058] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 842.698831][ T5058] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 842.706805][ T5070] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 842.720215][ T5070] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 842.725222][ T5058] EXT4-fs (loop0): mount failed [ 842.728096][ T5070] vhci_hcd vhci_hcd.0: Device attached [ 842.741107][ T5069] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 842.748579][ T5069] vhci_hcd: invalid port number 23 [ 842.811878][ T5072] vhci_hcd: connection closed [ 842.812056][ T5106] vhci_hcd: stop threads [ 842.821088][ T5106] vhci_hcd: release socket [ 842.825653][ T5106] vhci_hcd: disconnect device [ 843.067897][ T5103] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 843.075410][ T5103] vhci_hcd: invalid port number 23 [ 843.104143][ T5100] loop2: detected capacity change from 0 to 1024 [ 843.122145][ T5100] EXT4-fs: Ignoring removed bh option [ 843.137017][ T5100] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 843.152136][ T5109] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 843.159814][ T5109] vhci_hcd: invalid port number 23 [ 843.174530][ T5111] loop1: detected capacity change from 0 to 1024 [ 843.189447][ T5100] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 843.208443][ T5111] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 843.227044][ T5100] EXT4-fs (loop2): mount failed [ 843.245466][ T5111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 843.321214][ T5087] netlink: 56 bytes leftover after parsing attributes in process `syz.1.9985'. [ 843.337924][ T5087] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9985'. [ 843.346909][ T5087] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9985'. [ 843.446212][ T5118] loop0: detected capacity change from 0 to 8192 [ 843.498804][ T5118] loop0: p1 p2 p3 p4 [ 843.504462][ T5132] loop2: detected capacity change from 0 to 128 [ 843.513169][ T5118] loop0: p1 size 108922248 extends beyond EOD, truncated [ 843.515379][ T5134] FAULT_INJECTION: forcing a failure. [ 843.515379][ T5134] name failslab, interval 1, probability 0, space 0, times 0 [ 843.529355][ T5118] loop0: p2 start 861536256 is beyond EOD, truncated [ 843.532991][ T5134] CPU: 0 UID: 0 PID: 5134 Comm: syz.3.10003 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 843.539682][ T5118] loop0: p3 start 851968 is beyond EOD, [ 843.551863][ T5134] Tainted: [W]=WARN [ 843.551875][ T5134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 843.551890][ T5134] Call Trace: [ 843.551926][ T5134] [ 843.551935][ T5134] dump_stack_lvl+0xf2/0x150 [ 843.551969][ T5134] dump_stack+0x15/0x20 [ 843.551991][ T5134] should_fail_ex+0x229/0x230 [ 843.552022][ T5134] ? security_file_alloc+0x32/0xe0 [ 843.557675][ T5118] truncated [ 843.561430][ T5134] should_failslab+0x8f/0xb0 [ 843.571510][ T5118] loop0: p4 size 65536 extends beyond EOD, [ 843.574746][ T5134] kmem_cache_alloc_noprof+0x4c/0x290 [ 843.577695][ T5118] truncated [ 843.583297][ T5134] security_file_alloc+0x32/0xe0 [ 843.597912][ T5132] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 843.600361][ T5134] alloc_empty_file+0x121/0x310 [ 843.640965][ T5134] alloc_file_pseudo+0xc3/0x140 [ 843.645886][ T5134] __shmem_file_setup+0x1bb/0x1f0 [ 843.651013][ T5134] shmem_file_setup+0x3b/0x50 [ 843.655747][ T5134] __se_sys_memfd_create+0x31d/0x600 [ 843.661064][ T5134] __x64_sys_memfd_create+0x31/0x40 [ 843.666338][ T5134] x64_sys_call+0x2891/0x2d60 [ 843.671031][ T5134] do_syscall_64+0xc9/0x1c0 [ 843.675607][ T5134] ? clear_bhb_loop+0x55/0xb0 [ 843.680508][ T5134] ? clear_bhb_loop+0x55/0xb0 [ 843.685261][ T5134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 843.691180][ T5134] RIP: 0033:0x7ff2218d9eb9 [ 843.695687][ T5134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 843.715345][ T5134] RSP: 002b:00007ff220556e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 843.723764][ T5134] RAX: ffffffffffffffda RBX: 0000000000000496 RCX: 00007ff2218d9eb9 [ 843.731790][ T5134] RDX: 00007ff220556ef0 RSI: 0000000000000000 RDI: 00007ff221948131 [ 843.739769][ T5134] RBP: 0000000020000f40 R08: 00007ff220556bb7 R09: 00007ff220556e40 [ 843.747747][ T5134] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000000 [ 843.755723][ T5134] R13: 00007ff220556ef0 R14: 00007ff220556eb0 R15: 0000000020000200 [ 843.763712][ T5134] [ 843.798081][ T5132] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 843.869478][ T1282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 843.894893][ T5138] loop1: detected capacity change from 0 to 128 [ 843.953424][ T5138] bio_check_eod: 6335 callbacks suppressed [ 843.953442][ T5138] syz.1.10005: attempt to access beyond end of device [ 843.953442][ T5138] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 844.182719][ T5155] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 844.189296][ T5155] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 844.197001][ T5155] vhci_hcd vhci_hcd.0: Device attached [ 844.276119][ T5166] netlink: 'syz.4.10014': attribute type 10 has an invalid length. [ 844.290868][ T5166] bond0: (slave bond_slave_0): Releasing backup interface [ 844.323803][ T5167] syzkaller1: entered promiscuous mode [ 844.329409][ T5167] syzkaller1: entered allmulticast mode [ 844.358146][ T5156] vhci_hcd: connection closed [ 844.359221][ T36] vhci_hcd: stop threads [ 844.368422][ T36] vhci_hcd: release socket [ 844.372866][ T36] vhci_hcd: disconnect device [ 844.574965][ T5180] loop1: detected capacity change from 0 to 1024 [ 844.591767][ T5180] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 844.633049][ T5180] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 844.668219][ T5186] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 844.676610][ T5186] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 844.687736][ T5170] netlink: 56 bytes leftover after parsing attributes in process `syz.1.10015'. [ 844.716521][ T5170] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10015'. [ 844.725832][ T5170] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10015'. [ 844.807597][ T5193] loop2: detected capacity change from 0 to 512 [ 844.845473][ T5193] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 844.853476][ T5193] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 844.879303][ T5193] System zones: 0-1, 15-15, 18-18, 34-34 [ 844.885177][ T5193] EXT4-fs (loop2): orphan cleanup on readonly fs [ 844.891815][ T5193] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 844.906520][ T5193] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 844.914656][ T5193] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.10020: bg 0: block 40: padding at end of block bitmap is not set [ 844.930201][ T5193] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 844.948924][ T5193] EXT4-fs (loop2): 1 truncate cleaned up [ 844.960485][ T5193] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 845.069525][ T5197] netlink: 176 bytes leftover after parsing attributes in process `syz.2.10020'. [ 845.205846][ T5200] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 845.215192][ T5200] vhci_hcd: invalid port number 23 [ 845.224388][ T1282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 845.279490][ T5205] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 845.296706][ T5205] vhci_hcd: invalid port number 23 [ 845.320516][ T5207] syzkaller1: entered promiscuous mode [ 845.326086][ T5207] syzkaller1: entered allmulticast mode [ 845.386801][ T5213] loop1: detected capacity change from 0 to 128 [ 845.404415][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.429984][ T5213] syz.1.10026: attempt to access beyond end of device [ 845.429984][ T5213] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 845.447324][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.453586][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.530105][ T5223] loop0: detected capacity change from 0 to 1024 [ 845.530233][ T5215] infiniband syz1: set active [ 845.541306][ T5215] infiniband syz1: added vcan0 [ 845.546129][ T1307] vcan0 speed is unknown, defaulting to 1000 [ 845.546952][ T5223] EXT4-fs: Ignoring removed bh option [ 845.560457][ T5215] RDS/IB: syz1: added [ 845.567562][ T5215] smc: adding ib device syz1 with port count 1 [ 845.567815][ T5223] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 845.587457][ T5215] smc: ib device syz1 port 1 has pnetid [ 845.593472][ T1307] vcan0 speed is unknown, defaulting to 1000 [ 845.595821][ T5223] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 845.599802][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.620509][ T5223] EXT4-fs (loop0): mount failed [ 845.660953][ T1284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 845.673192][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.716433][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.796185][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.804332][ T5243] syz.2.10036[5243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 845.804407][ T5243] syz.2.10036[5243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 845.819486][ T5244] xt_CT: You must specify a L4 protocol and not use inversions on it [ 845.885276][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 845.891263][ T5247] loop4: detected capacity change from 0 to 1024 [ 845.903393][ T5243] loop2: detected capacity change from 0 to 2048 [ 845.912657][ T5247] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 845.931083][ T5243] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 845.949381][ T5247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 845.966133][ T5243] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 845.991845][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 846.081537][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 846.104090][ T5254] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 846.116373][ T5254] vhci_hcd: invalid port number 23 [ 846.170400][ T5215] vcan0 speed is unknown, defaulting to 1000 [ 846.229790][ T5258] loop2: detected capacity change from 0 to 128 [ 846.267658][ T5258] syz.2.10039: attempt to access beyond end of device [ 846.267658][ T5258] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 846.368183][ T5264] loop3: detected capacity change from 0 to 1024 [ 846.375298][ T5266] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 846.383536][ T5266] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 846.391036][ T5264] EXT4-fs: Ignoring removed oldalloc option [ 846.404161][ T5264] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 846.427321][ T5264] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 846.506001][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 846.524567][ T5277] netlink: 'syz.2.10045': attribute type 10 has an invalid length. [ 846.556707][ T5277] team0: Port device netdevsim1 added [ 846.564709][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 846.564726][ T29] audit: type=1326 audit(1725347956.550:34236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.594729][ T29] audit: type=1326 audit(1725347956.550:34237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.631495][ T4341] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 846.647566][ T29] audit: type=1326 audit(1725347956.560:34238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.671312][ T29] audit: type=1326 audit(1725347956.560:34239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.695140][ T29] audit: type=1326 audit(1725347956.560:34240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.718914][ T29] audit: type=1326 audit(1725347956.560:34241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.742569][ T29] audit: type=1326 audit(1725347956.560:34242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.766225][ T29] audit: type=1326 audit(1725347956.560:34243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.789874][ T29] audit: type=1326 audit(1725347956.560:34244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.813493][ T29] audit: type=1326 audit(1725347956.560:34245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.10046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2218d9eb9 code=0x7ffc0000 [ 846.824569][ T5283] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 846.970601][ T5306] loop0: detected capacity change from 0 to 1024 [ 846.987534][ T5306] EXT4-fs: Ignoring removed bh option [ 847.009988][ T5306] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 847.032391][ T5310] loop3: detected capacity change from 0 to 1024 [ 847.052454][ T5310] EXT4-fs: Ignoring removed oldalloc option [ 847.065636][ T5306] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 847.094645][ T5310] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 847.114327][ T5306] EXT4-fs (loop0): mount failed [ 847.140472][ T5310] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 847.192842][ T5325] loop1: detected capacity change from 0 to 128 [ 847.210605][ T1291] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 847.223439][ T5325] syz.1.10061: attempt to access beyond end of device [ 847.223439][ T5325] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 847.257110][ T5328] loop4: detected capacity change from 0 to 1024 [ 847.266640][ T5328] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 847.281003][ T5330] bridge0: port 1(bridge_slave_0) entered disabled state [ 847.299705][ T5328] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 847.312892][ T5330] bridge_slave_0: left promiscuous mode [ 847.318843][ T5330] bridge0: port 1(bridge_slave_0) entered disabled state [ 847.379826][ T5312] __nla_validate_parse: 4 callbacks suppressed [ 847.379869][ T5312] netlink: 56 bytes leftover after parsing attributes in process `syz.4.10057'. [ 847.411438][ T5312] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10057'. [ 847.420652][ T5312] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10057'. [ 847.492229][ T5359] loop1: detected capacity change from 0 to 1024 [ 847.500455][ T5359] EXT4-fs: Ignoring removed bh option [ 847.506380][ T5359] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 847.529533][ T5359] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 847.546407][ T5359] EXT4-fs (loop1): mount failed [ 847.548712][ T5368] loop0: detected capacity change from 0 to 128 [ 847.574326][ T5368] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 847.587155][ T5368] ext4 filesystem being mounted at /244/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 847.646549][ T1279] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 847.696365][ T5376] bridge0: port 1(bridge_slave_0) entered disabled state [ 847.706588][ T5376] bridge_slave_0: left promiscuous mode [ 847.712368][ T5376] bridge0: port 1(bridge_slave_0) entered disabled state [ 847.728671][ T5384] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 847.792876][ T5395] syzkaller1: entered promiscuous mode [ 847.798560][ T5395] syzkaller1: entered allmulticast mode [ 847.807623][ T5389] netlink: 'syz.3.10086': attribute type 10 has an invalid length. [ 847.818396][ T5397] loop0: detected capacity change from 0 to 128 [ 847.828135][ T5397] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 847.836491][ T5389] team0: Port device netdevsim1 added [ 847.842409][ T5397] ext4 filesystem being mounted at /247/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 847.849912][ T5389] netlink: 56 bytes leftover after parsing attributes in process `syz.3.10086'. [ 847.899546][ T1279] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 847.906368][ T5399] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 847.932263][ T5402] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 847.934706][ T5389] qrtr: Invalid version 29 [ 847.939774][ T5402] vhci_hcd: invalid port number 23 [ 847.999157][ T4341] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 848.008492][ T5410] loop0: detected capacity change from 0 to 512 [ 848.035119][ T5414] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 848.059611][ T5410] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 848.091195][ T5410] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 848.130700][ T5410] netlink: 'syz.0.10096': attribute type 10 has an invalid length. [ 848.137821][ T5429] loop4: detected capacity change from 0 to 128 [ 848.155092][ T5423] loop2: detected capacity change from 0 to 1024 [ 848.171102][ T5410] geneve1: entered promiscuous mode [ 848.177483][ T5429] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 848.199630][ T5429] ext4 filesystem being mounted at /65/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 848.233355][ T5405] serio: Serial port ttyS3 [ 848.252522][ T5410] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 848.267319][ T5423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 848.291038][ T5432] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10104'. [ 848.307486][ T5410] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #19: comm syz.0.10096: corrupted inode contents [ 848.341211][ T5410] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #19: comm syz.0.10096: mark_inode_dirty error [ 848.369933][ T4341] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 848.389994][ T5410] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #19: comm syz.0.10096: corrupted inode contents [ 848.429784][ T5410] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3007: inode #19: comm syz.0.10096: mark_inode_dirty error [ 848.443205][ T5410] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3010: inode #19: comm syz.0.10096: mark inode dirty (error -117) [ 848.460038][ T5438] syzkaller1: entered promiscuous mode [ 848.465635][ T5438] syzkaller1: entered allmulticast mode [ 848.474923][ T5440] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 848.476588][ T5410] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 848.495878][ T5440] vhci_hcd: invalid port number 23 [ 848.542268][ T5443] loop3: detected capacity change from 0 to 1024 [ 848.551677][ T5443] EXT4-fs: Ignoring removed bh option [ 848.565051][ T5443] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 848.583311][ T1279] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 848.593483][ T5443] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 848.613481][ T5443] EXT4-fs (loop3): mount failed [ 848.668333][ T5458] atomic_op ffff88810c9ce928 conn xmit_atomic 0000000000000000 [ 848.677984][ T5460] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 848.684529][ T5460] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 848.692378][ T5460] vhci_hcd vhci_hcd.0: Device attached [ 848.692600][ T5466] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 848.707753][ T5466] vhci_hcd: invalid port number 23 [ 848.719339][ T5462] vhci_hcd: connection closed [ 848.719477][ T36] vhci_hcd: stop threads [ 848.728558][ T36] vhci_hcd: release socket [ 848.733086][ T36] vhci_hcd: disconnect device [ 848.789211][ T5464] loop0: detected capacity change from 0 to 8192 [ 848.797294][ T5471] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 848.805681][ T5471] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 848.811801][ T5478] loop3: detected capacity change from 0 to 128 [ 848.824834][ T1284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 848.837751][ T5464] loop0: p1 p2 p3 p4 [ 848.841882][ T5464] loop0: p1 size 108922248 extends beyond EOD, truncated [ 848.851052][ T5464] loop0: p2 start 861536256 is beyond EOD, truncated [ 848.857851][ T5464] loop0: p3 start 851968 is beyond EOD, truncated [ 848.864299][ T5464] loop0: p4 size 65536 extends beyond EOD, truncated [ 848.889972][ T5488] FAULT_INJECTION: forcing a failure. [ 848.889972][ T5488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 848.903176][ T5488] CPU: 0 UID: 0 PID: 5488 Comm: syz.3.10124 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 848.915506][ T5488] Tainted: [W]=WARN [ 848.919395][ T5488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 848.929552][ T5488] Call Trace: [ 848.932858][ T5491] loop4: detected capacity change from 0 to 1024 [ 848.932851][ T5488] [ 848.942146][ T5488] dump_stack_lvl+0xf2/0x150 [ 848.946872][ T5488] dump_stack+0x15/0x20 [ 848.951092][ T5488] should_fail_ex+0x229/0x230 [ 848.955879][ T5488] should_fail+0xb/0x10 [ 848.960128][ T5488] should_fail_usercopy+0x1a/0x20 [ 848.965219][ T5488] _copy_from_user+0x1e/0xd0 [ 848.969867][ T5488] copy_msghdr_from_user+0x54/0x2a0 [ 848.975098][ T5488] __sys_sendmsg+0x17d/0x280 [ 848.979725][ T5488] __x64_sys_sendmsg+0x46/0x50 [ 848.984565][ T5488] x64_sys_call+0x2689/0x2d60 [ 848.989263][ T5488] do_syscall_64+0xc9/0x1c0 [ 848.993782][ T5488] ? clear_bhb_loop+0x55/0xb0 [ 848.998476][ T5488] ? clear_bhb_loop+0x55/0xb0 [ 849.003237][ T5488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 849.009283][ T5488] RIP: 0033:0x7ff2218d9eb9 [ 849.013708][ T5488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 849.033413][ T5488] RSP: 002b:00007ff220557038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 849.041909][ T5488] RAX: ffffffffffffffda RBX: 00007ff221a75f80 RCX: 00007ff2218d9eb9 [ 849.049890][ T5488] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 849.057877][ T5488] RBP: 00007ff220557090 R08: 0000000000000000 R09: 0000000000000000 [ 849.065896][ T5488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 849.073942][ T5488] R13: 0000000000000000 R14: 00007ff221a75f80 R15: 00007ffefb4ee178 [ 849.081936][ T5488] [ 849.095944][ T5491] EXT4-fs: Ignoring removed bh option [ 849.108198][ T5491] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 849.114525][ T5497] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 849.126097][ T5497] vhci_hcd: invalid port number 23 [ 849.133455][ T5491] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 849.150899][ T5491] EXT4-fs (loop4): mount failed [ 849.191205][ T5510] loop2: detected capacity change from 0 to 128 [ 849.220994][ T5516] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 849.243047][ T5519] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 849.251384][ T5519] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 849.280932][ T5527] loop3: detected capacity change from 0 to 128 [ 849.287705][ T5527] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 849.302074][ T5527] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 849.326977][ T5534] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 849.334661][ T5534] vhci_hcd: invalid port number 23 [ 849.359278][ T5540] loop2: detected capacity change from 0 to 1024 [ 849.365911][ T5540] EXT4-fs: Ignoring removed bh option [ 849.371844][ T5540] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 849.383243][ T5540] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 849.398001][ T5540] EXT4-fs (loop2): mount failed [ 849.445717][ T5550] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 849.492632][ T5554] loop1: detected capacity change from 0 to 128 [ 849.535628][ T5563] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 849.538907][ T5568] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 849.544032][ T5563] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 849.551750][ T5568] vhci_hcd: invalid port number 23 [ 849.604534][ T5577] loop2: detected capacity change from 0 to 1024 [ 849.611252][ T5577] EXT4-fs: Ignoring removed bh option [ 849.617078][ T5577] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 849.628320][ T5577] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 849.643169][ T5577] EXT4-fs (loop2): mount failed [ 850.004819][ T5601] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 850.013109][ T5601] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 853.117836][ T29] kauditd_printk_skb: 794 callbacks suppressed [ 853.117855][ T29] audit: type=1400 audit(1725347963.110:35034): avc: denied { recv } for pid=36 comm="kworker/u8:2" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 853.149690][ T29] audit: type=1400 audit(1725347963.130:35035): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 856.558064][ T29] audit: type=1400 audit(1725347966.550:35036): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 856.583230][ T29] audit: type=1400 audit(1725347966.550:35037): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 856.638423][ T29] audit: type=1400 audit(1725347966.630:35038): avc: denied { egress } for pid=19906 comm="kworker/u8:11" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 857.288066][ T29] audit: type=1400 audit(1725347967.280:35039): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 863.479490][ T29] audit: type=1400 audit(1725347973.470:35040): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 863.678550][ T29] audit: type=1400 audit(1725347973.670:35041): avc: denied { egress } for pid=3405 comm="kworker/1:6" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 863.702631][ T29] audit: type=1400 audit(1725347973.690:35042): avc: denied { recv } for pid=3405 comm="kworker/1:6" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 873.930118][ T29] audit: type=1400 audit(1725347983.920:35043): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 877.301973][ T29] audit: type=1400 audit(1725347987.290:35044): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 877.758961][ T29] audit: type=1400 audit(1725347987.750:35045): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 879.049512][ T29] audit: type=1400 audit(1725347989.040:35046): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 884.160111][ T29] audit: type=1400 audit(1725347994.150:35047): avc: denied { egress } for pid=0 comm="swapper/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 888.638636][ T29] audit: type=1400 audit(1725347998.630:35048): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 888.662329][ T29] audit: type=1400 audit(1725347998.630:35049): avc: denied { egress } for pid=19908 comm="kworker/u8:12" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 889.278849][ T29] audit: type=1400 audit(1725347999.270:35050): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 900.921176][ T29] audit: type=1400 audit(1725348010.910:35051): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 3 07:20:10 [ 900.945805][ T29] audit: type=1400 audit(1725348010.940:35052): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3000]: ps_sendpsmmsg: Connection refused Sep 3 07:20:10 syzkaller daemon.err dhcpcd[3000]: ps_root_recvmsgcb: failed to send message to pid 4728: Connection refused [ 904.692608][ T29] audit: type=1400 audit(1725348014.680:35053): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 905.042076][ T29] audit: type=1400 audit(1725348015.030:35054): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 3 07:20:15 [ 905.064766][ T29] audit: type=1400 audit(1725348015.050:35055): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3000]: ps_sendpsmmsg: Connection refused Sep 3 07:20:15 syzkaller daemon.err dhcpcd[3000]: ps_root_recvmsgcb: failed to send message to pid 4960: Connection refused Sep 3 07:20:15 [ 905.244796][ T29] audit: type=1400 audit(1725348015.230:35056): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 905.268844][ T29] audit: type=1400 audit(1725348015.260:35057): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3000]: ps_sendpsmmsg[ 905.293443][ T29] audit: type=1400 audit(1725348015.280:35058): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 : Connection refused Sep 3 07:20:15 syzkaller daemon.err dhcpcd[3000]: ps_root_recvmsgcb: failed to send message to pid 4950: Connection refused Sep 3 07:20:16 [ 906.368049][ T29] audit: type=1400 audit(1725348016.360:35059): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 906.391315][ T29] audit: type=1400 audit(1725348016.360:35060): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5604]: ps_bpf_start_bpf: bpf_open: Invalid argument Sep 3 07:20:16 syzkaller daemon.err dhcpcd[5604]: ps_root_recvmsg: Invalid argument [ 909.757665][ T29] audit: type=1400 audit(1725348019.750:35061): avc: denied { egress } for pid=0 comm="swapper/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 927.162164][ T29] audit: type=1400 audit(1725348037.150:35062): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 927.376898][ T29] audit: type=1400 audit(1725348037.360:35063): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 927.592903][ T29] audit: type=1400 audit(1725348037.580:35064): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 928.048935][ T29] audit: type=1400 audit(1725348038.040:35065): avc: denied { recv } for pid=36 comm="kworker/u8:2" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 928.912938][ T29] audit: type=1400 audit(1725348038.900:35066): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 930.644689][ T29] audit: type=1400 audit(1725348040.630:35067): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 934.128534][ T29] audit: type=1400 audit(1725348044.120:35068): avc: denied { recv } for pid=5106 comm="kworker/u8:10" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 941.040892][ T29] audit: type=1400 audit(1725348051.030:35069): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 950.718320][ T29] audit: type=1400 audit(1725348060.710:35070): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 954.863967][ T29] audit: type=1400 audit(1725348064.850:35071): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 955.839269][ T29] audit: type=1400 audit(1725348065.830:35072): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 959.986573][ T29] audit: type=1400 audit(1725348069.970:35073): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 960.959446][ T29] audit: type=1400 audit(1725348070.950:35074): avc: denied { recv } for pid=11 comm="kworker/u8:0" saddr=10.128.0.163 src=30030 daddr=10.128.1.62 dest=45858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Sep 3 07:21:15 [ 965.634662][ T29] audit: type=1400 audit(1725348075.620:35075): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 965.657904][ T29] audit: type=1400 audit(1725348075.620:35076): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5605]: ps_bpf_start_bpf: bpf_open: Invalid argument Sep 3 07:21:15 syzkaller daemon.err dhcpcd[5605]: ps_root_recvmsg: Invalid argument Sep 3 07:21:19 [ 969.220296][ T29] audit: type=1400 audit(1725348079.210:35077): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 969.243675][ T29] audit: type=1400 audit(1725348079.210:35078): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5606]: ps_bpf_start_bpf: bpf_open: Invalid argument Sep 3 07:21:19 syzkaller daemon.err dhcpcd[5606]: ps_root_recvmsg: Invalid argument Sep 3 07:21:19 [ 969.418774][ T29] audit: type=1400 audit(1725348079.410:35079): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 969.442186][ T29] audit: type=1400 audit(1725348079.410:35080): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5607]: ps_bpf_start_bpf: bpf_open: Invalid argument Sep 3 07:21:19 syzkaller daemon.err dhcpcd[5607]: ps_root_recvmsg: Invalid argument [ 970.225760][ T29] audit: type=1400 audit(1725348080.210:35081): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 3 07:21:20 [ 970.248657][ T29] audit: type=1400 audit(1725348080.240:35082): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3000]: ps_sendpsmmsg: Connection refused Sep 3 07:21:20 syzkaller daemon.err dhcpcd[3000]: ps_root_recvmsgcb: failed to send message to pid 5604: Connection refused [ 976.318388][ T29] audit: type=1400 audit(1725348086.310:35083): avc: denied { egress } for pid=0 comm="swapper/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 982.513406][ T29] audit: type=1400 audit(1725348092.510:35084): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 996.799153][ T29] audit: type=1400 audit(1725348106.790:35085): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 996.822955][ T29] audit: type=1400 audit(1725348106.790:35086): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 1012.158716][ T29] audit: type=1400 audit(1725348122.150:35087): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 1029.116287][ T29] audit: type=1400 audit(1725348139.100:35088): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 3 07:22:19 [ 1029.139161][ T29] audit: type=1400 audit(1725348139.130:35089): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3000]: ps_sendpsmmsg: Connection refused Sep 3 07:22:19 syzkaller daemon.err dhcpcd[3000]: ps_root_recvmsgcb: failed to send message to pid 5605: Connection refused Sep 3 07:22:22 [ 1032.472297][ T29] audit: type=1400 audit(1725348142.460:35090): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 1032.496287][ T29] audit: type=1400 audit(1725348142.490:35091): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3000]: ps_sendpsmmsg: Connection refused Sep 3 07:22:22 syzkaller daemon.err dhcpcd[3000]: ps_root_recvmsgcb: failed to send message to pid 5607: Connection refused [ 1033.135808][ T29] audit: type=1400 audit(1725348143.120:35092): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 3 07:22:23 [ 1033.158450][ T29] audit: type=1400 audit(1725348143.150:35093): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3000]: ps_sendpsmmsg: Connection refused Sep 3 07:22:23 syzkaller daemon.err dhcpcd[3000]: ps_root_recvmsgcb: failed to send message to pid 5606: Connection refused Sep 3 07:22:23 [ 1033.395371][ T29] audit: type=1400 audit(1725348143.380:35094): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 1033.418578][ T29] audit: type=1400 audit(1725348143.380:35095): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5608]: ps_bpf_start_bpf: bpf_open: Invalid argument Sep 3 07:22:23 syzkaller daemon.err dhcpcd[5608]: ps_root_recvmsg: Invalid argument [ 1037.758898][ T29] audit: type=1400 audit(1725348147.750:35096): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 1037.800876][ T29] audit: type=1400 audit(1725348147.790:35097): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1047.190059][ T29] audit: type=1400 audit(1725348157.180:35098): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1047.407752][ T29] audit: type=1400 audit(1725348157.400:35099): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1047.627774][ T29] audit: type=1400 audit(1725348157.620:35100): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1048.057778][ T29] audit: type=1400 audit(1725348158.050:35101): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1048.957865][ T29] audit: type=1400 audit(1725348158.950:35102): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1050.717821][ T29] audit: type=1400 audit(1725348160.710:35103): avc: denied { recv } for pid=36 comm="kworker/u8:2" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1054.157880][ T29] audit: type=1400 audit(1725348164.150:35104): avc: denied { recv } for pid=11 comm="kworker/u8:0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1061.439602][ T29] audit: type=1400 audit(1725348171.430:35105): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=46142 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 1062.157514][ T0] ================================================================== [ 1062.165725][ T0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_update_events [ 1062.173891][ T0] [ 1062.176206][ T0] write to 0xffff888237c205a4 of 1 bytes by task 0 on cpu 0: [ 1062.183567][ T0] __tmigr_cpu_activate+0x55/0x200 [ 1062.188682][ T0] tmigr_cpu_activate+0x8a/0xc0 [ 1062.193532][ T0] timer_clear_idle+0x28/0x100 [ 1062.198292][ T0] tick_nohz_restart_sched_tick+0x22/0x110 [ 1062.204109][ T0] tick_nohz_idle_exit+0xfe/0x1d0 [ 1062.209147][ T0] do_idle+0x1ee/0x230 [ 1062.213233][ T0] cpu_startup_entry+0x25/0x30 [ 1062.218040][ T0] rest_init+0xef/0xf0 [ 1062.222106][ T0] start_kernel+0x581/0x5e0 [ 1062.226611][ T0] x86_64_start_reservations+0x2a/0x30 [ 1062.232240][ T0] x86_64_start_kernel+0x9a/0xa0 [ 1062.237187][ T0] common_startup_64+0x12c/0x137 [ 1062.242390][ T0] [ 1062.244712][ T0] read to 0xffff888237c205a4 of 1 bytes by task 0 on cpu 1: [ 1062.251995][ T0] tmigr_update_events+0x41d/0x5d0 [ 1062.257118][ T0] __tmigr_cpu_deactivate+0x2b1/0x410 [ 1062.262496][ T0] tmigr_cpu_deactivate+0x66/0x180 [ 1062.267612][ T0] __get_next_timer_interrupt+0x137/0x530 [ 1062.273331][ T0] timer_base_try_to_set_idle+0x54/0x60 [ 1062.278881][ T0] tick_nohz_idle_stop_tick+0x15b/0x650 [ 1062.284431][ T0] do_idle+0x178/0x230 [ 1062.288502][ T0] cpu_startup_entry+0x25/0x30 [ 1062.293269][ T0] start_secondary+0x94/0xa0 [ 1062.297854][ T0] common_startup_64+0x12c/0x137 [ 1062.302796][ T0] [ 1062.305109][ T0] value changed: 0x00 -> 0x01 [ 1062.309771][ T0] [ 1062.312086][ T0] Reported by Kernel Concurrency Sanitizer on: [ 1062.318225][ T0] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 1062.330059][ T0] Tainted: [W]=WARN [ 1062.333860][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1062.343939][ T0] ==================================================================