last executing test programs: 2.248199918s ago: executing program 4 (id=2314): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x68, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x1, 0x0, 0x1, 0x8001, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}, @TCA_TBF_PBURST={0x8, 0x7, 0x71d}]}}]}, 0x68}}, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x3, 0x2, 0x4}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f0000000080)=ANY=[], 0xfd, 0x708, &(0x7f00000018c0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x18) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000000000"], 0x0}, 0x94) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 2.032679326s ago: executing program 4 (id=2316): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in=@private=0xa010102, @in=@broadcast, 0x4e20, 0x9, 0x4e24, 0xfff, 0xa, 0x0, 0x80, 0x3b}, {0x8, 0x100, 0x7ff, 0xff80000000000000, 0x800000000008000, 0xf, 0xffffffffffffffff, 0xc}, {0x0, 0x7, 0x100000001, 0x4}, 0x40009, 0x0, 0x1, 0x1, 0x3, 0x3}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4d6, 0x6c}, 0x2, @in=@broadcast, 0x0, 0x1, 0x0, 0xf, 0x7, 0x47, 0x4}}, 0xe8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0xffffffff, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2, 0x0, 0x2}, 0x18) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x2004000, &(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0xfe, 0x1227, &(0x7f00000024c0)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000a1000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) syz_open_dev$evdev(0x0, 0x2, 0x4002) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) 1.959669302s ago: executing program 1 (id=2319): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f6400947e570028925a01000000000000008000f0fffeffe809000000", 0x42}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r1) 1.941804553s ago: executing program 0 (id=2320): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x300000a, 0x42032, 0xffffffffffffffff, 0x180000000) io_uring_enter(0xffffffffffffffff, 0x47f8, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x4}, 0x9b01, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x4, 0x40, 0x42}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r2, &(0x7f0000000180), 0x0}, 0x20) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000740)={0x0, 0x7}, 0x8) pwritev2(r4, &(0x7f00000000c0)=[{&(0x7f0000000380)="60564b390f4ba980a620c296cd43768fbc2ca5323929a6f4693f30851c853c7d3d3262aa910936360fca6e072eda4f802eed1ae9591410a39b30cb99cc512eaf4fbaf5e865485eceb8456ccfb0dc66b60a985463ee69c48eba3136c9d780a2b076bbadebf693", 0x66}, {&(0x7f0000000400)="7c42de903a8bd60caa40b73d2123776b46f3847eee4ab6284e18205a3ceb202b1bda0dc5c7803ed8548457335b6b9cabcd081de6b5aa0d9d652708c6dd84e2850b874c921f338c800e307dc7eb12c1b8d02d053936ba119950a071cc73a2", 0x5e}, {&(0x7f0000000540)="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", 0xfd}, {&(0x7f0000000680)="0db13b61d4403c0fa72a914fea9d6cb094567c2814b02ea3c33f329e5878d7db11350ac2dcc322a3f5d7b4cf4cf92291b690d18d5c71e59461994b7bd36d7c409b1ad555d7e9ebc617340e4926d62d6023610d6811e2dcf65feffefbfddb1610c5061b5ad270318e7e5cd4b59418901dddd312a9ef2e16face1f3edf9c7122fd4cda4c8044697ef486160f0057f1ac35f1b03dff19b763bb39f8443418e9e51510ce2ef464b64b18c43f0e21f4b4ed25c5", 0xb1}], 0x4, 0x61, 0x10001, 0x7) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xcc}, 0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup(r5) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x85, &(0x7f0000000540)={r8, 0x88, "0200000000000000703fcd09bdf0b493d4323725cdcff2eae49f89843a5318d5ba093aa761132b512e8c4eb4eb76aa3f3069d1d5a64a2c75a2d59986feff48dc51b23de50b4c052630642b3348c700b558041310b18d364b87808f6ec3b597fae6ac116b5bc6c564f98676e592103c268225b716a73e58c8c8f8ec21e15e7a5d6743243dfde8a664"}, &(0x7f00000000c0)=0x90) socket$inet6(0xa, 0x802, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000025ad9835850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x7}], 0x1c) sendmmsg$inet6(r4, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16=r4], 0x1000f) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) 1.916832745s ago: executing program 1 (id=2321): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10004086}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x7800, 0x10, 0x1000, 0xa0, {{0x24, 0x4, 0x3, 0x2, 0x90, 0x64, 0x0, 0xf7, 0x2f, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x36}, {[@lsrr={0x83, 0xf, 0x94, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x5, [{@local, 0xa3}, {@local, 0x5}, {@loopback, 0x3}, {@loopback, 0xfff}, {@private=0xa010101, 0x1000}]}, @lsrr={0x83, 0x17, 0x9, [@private=0xa010100, @remote, @loopback, @multicast1, @loopback]}, @cipso={0x86, 0x27, 0x0, [{0x1, 0xf, "138d2139c83be94aa437352550"}, {0x6, 0x8, "44a38bcba313"}, {0x1, 0xa, "feec3eef9a748e45"}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x200000000000015e, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800080002111100ff0000000000002000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ef00000000bfa200000000000007020000f8ffffff9503000008000000b704000000000000850000756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004000000950000000000000000000040b4e03148649ef744a547e2fdd86e4d2c800d819549dcb604e142d70dc95c63866f54e3dada9e5c00f6ae177dcabf56da5f8c4b1d227c0bc2a06fe19d9caff7415886784109c948279f767fd9fad407c5"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r5) 1.896115077s ago: executing program 2 (id=2322): r0 = socket$netlink(0x10, 0x3, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYRES32], 0x6c}}, 0x40) 1.85896157s ago: executing program 1 (id=2323): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b"], 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 1.835588892s ago: executing program 2 (id=2325): prlimit64(0x0, 0x7, &(0x7f0000000100)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000440), 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x10, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r4], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0xc8, 0x138, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_open_dev$tty1(0xc, 0x4, 0x1) timerfd_create(0x9, 0x80000) 1.750912619s ago: executing program 1 (id=2326): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in=@private=0xa010102, @in=@broadcast, 0x4e20, 0x9, 0x4e24, 0xfff, 0xa, 0x0, 0x80, 0x3b}, {0x8, 0x100, 0x7ff, 0xff80000000000000, 0x800000000008000, 0xf, 0xffffffffffffffff, 0xc}, {0x0, 0x7, 0x100000001, 0x4}, 0x40009, 0x0, 0x1, 0x1, 0x3, 0x3}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4d6, 0x6c}, 0x2, @in=@broadcast, 0x0, 0x1, 0x0, 0xf, 0x7, 0x47, 0x4}}, 0xe8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0xffffffff, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2, 0x0, 0x2}, 0x18) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x2004000, &(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0xfe, 0x1227, &(0x7f00000024c0)="$eJzs3M9rHGUYB/DHTdrUxPxQa7WC9MVe9DIkOXhRkCApSBeUthFaQZiajS4Zd0NmCayI0ZNXL/4BXsWjN0G86SUe/Bu85eLRgzrSnbY2djVotRPD53PZh33nC8+7s7zwLvvO/gsfv7O5UWYb+SBaD7wYra2IyV9SpGjFLR/Es89/8+1Tl69eu7jSbq9eSunCypWl51JKc+e+ev29z5/+ejDz2hdzX07F3sIb+z8u/7B3Zu/s/q9X3u6WqVumXn+Q8nS93x/k14tOWu+Wm1lKrxadvOykbq/sbB8Y3yj6W1vDlPfWZ6e3tjtlmfLeMG12hmnQT4PtYcrfyru9lGVZmp0O7sXaZz9VVRVRVSfiZFRVVT0Y09GKh2I25mI+FuLheCQejdPxWJyJx+OJODu6qum+AQAAAAAAAAAAAAAAAAAA4HgZd/5/5q7z/59EjDv/f67h5gEAAAAAAAAAAAAAAAAAAOCYuHz12sWVdnv1UkqnIoqPdtZ21urXenxlI7pRRCcWYz5+jtHp/1pdn4z26mIaWYgPi92b+d2dtYmD+aXR4wTuyl94ub26VOfTwfxUTN+ZX475OD0+v/yH/PlR/lQ8c/6OfBbz8f2b0Y8i1uNG9vf8+0spvfRK+3b+u7167usN3hcAAAD4N2XptrH79yz7s/E6f9jvAzf214tj9/eT8eRks3Mnohy+u5kXRWe78eJWR/U7uxFxRBr7x0UrIo5AG39RnDj0mpkGGvt0JuIe4hMHvkhH4nP+PxaHrRwT/+m6xP1x86ZPNd0HAAAAAAAAAAAAf8/9+Dth03MEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Dd24FgAAAAAQJi/dRodGwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBXAQAA//+siMjP") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) syz_open_dev$evdev(0x0, 0x2, 0x4002) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) 1.23887685s ago: executing program 3 (id=2331): r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb017918"], 0x0, 0x18, 0x0, 0x2}, 0x28) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', r2, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) getgroups(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = io_uring_setup(0x6001, &(0x7f0000000000)={0x0, 0x9cbc, 0x800, 0x3, 0x10a}) close_range(r3, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000000)=@file={0x1}, 0x6e) listen(r4, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0xfbb, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x50) 1.197708683s ago: executing program 3 (id=2332): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x300000a, 0x42032, 0xffffffffffffffff, 0x180000000) io_uring_enter(0xffffffffffffffff, 0x47f8, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x4}, 0x9b01, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x4, 0x40, 0x42}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r2, &(0x7f0000000180), 0x0}, 0x20) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000740)={0x0, 0x7}, 0x8) pwritev2(r4, &(0x7f00000000c0)=[{&(0x7f0000000380)="60564b390f4ba980a620c296cd43768fbc2ca5323929a6f4693f30851c853c7d3d3262aa910936360fca6e072eda4f802eed1ae9591410a39b30cb99cc512eaf4fbaf5e865485eceb8456ccfb0dc66b60a985463ee69c48eba3136c9d780a2b076bbadebf693", 0x66}, {&(0x7f0000000400)="7c42de903a8bd60caa40b73d2123776b46f3847eee4ab6284e18205a3ceb202b1bda0dc5c7803ed8548457335b6b9c", 0x2f}, {&(0x7f0000000540)="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", 0xfd}, {&(0x7f0000000680)="0db13b61d4403c0fa72a914fea9d6cb094567c2814b02ea3c33f329e5878d7db11350ac2dcc322a3f5d7b4cf4cf92291b690d18d5c71e59461994b7bd36d7c409b1ad555d7e9ebc617340e4926d62d6023610d6811e2dcf65feffefbfddb1610c5061b5ad270318e7e5cd4b59418901dddd312a9ef2e16face1f3edf9c7122fd4cda4c8044697ef486160f0057f1ac35f1b03dff19b763bb39f8443418e9e51510ce2ef464b64b18c43f0e21f4b4ed25c5e5", 0xb2}], 0x4, 0x61, 0x10001, 0x7) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xcc}, 0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup(r5) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x85, &(0x7f0000000540)={r8, 0x88, "0200000000000000703fcd09bdf0b493d4323725cdcff2eae49f89843a5318d5ba093aa761132b512e8c4eb4eb76aa3f3069d1d5a64a2c75a2d59986feff48dc51b23de50b4c052630642b3348c700b558041310b18d364b87808f6ec3b597fae6ac116b5bc6c564f98676e592103c268225b716a73e58c8c8f8ec21e15e7a5d6743243dfde8a664"}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000480)={r8, 0xff, 0x20}, &(0x7f00000004c0)=0xc) socket$inet6(0xa, 0x802, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000025ad9835850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x7}], 0x1c) sendmmsg$inet6(r4, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16=r4], 0x1000f) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) 1.080471813s ago: executing program 0 (id=2333): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002240)=""/13, 0xd}], 0x1, 0x3a, 0x3) fcntl$setlease(r0, 0x400, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) sync() 955.234523ms ago: executing program 4 (id=2334): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10004086}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x7800, 0x10, 0x1000, 0xa0, {{0x24, 0x4, 0x3, 0x2, 0x90, 0x64, 0x0, 0xf7, 0x2f, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x36}, {[@lsrr={0x83, 0xf, 0x94, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x5, [{@local, 0xa3}, {@local, 0x5}, {@loopback, 0x3}, {@loopback, 0xfff}, {@private=0xa010101, 0x1000}]}, @lsrr={0x83, 0x17, 0x9, [@private=0xa010100, @remote, @loopback, @multicast1, @loopback]}, @cipso={0x86, 0x27, 0x0, [{0x1, 0xf, "138d2139c83be94aa437352550"}, {0x6, 0x8, "44a38bcba313"}, {0x1, 0xa, "feec3eef9a748e45"}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x200000000000015e, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800080002111100ff0000000000002000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ef00000000bfa200000000000007020000f8ffffff9503000008000000b704000000000000850000756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004000000950000000000000000000040b4e03148649ef744a547e2fdd86e4d2c800d819549dcb604e142d70dc95c63866f54e3dada9e5c00f6ae177dcabf56da5f8c4b1d227c0bc2a06fe19d9caff7415886784109c948279f767fd9fad407c5"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r5) 918.510016ms ago: executing program 1 (id=2335): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000380), 0x10) readv(r6, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/115, 0x73}], 0x1) sendmsg$can_bcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x1, 0x0, 0x0, 0x4014}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x288880, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffffff00000000000000000d0001007564703a73060000000000"], 0x54}}, 0x0) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)={0x1a8, r9, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3f2}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x205}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x55}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7e6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2db}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xcf6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x241b}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40}, 0x4c801) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) signalfd(r1, &(0x7f0000000000), 0x8) 857.448331ms ago: executing program 0 (id=2336): r0 = socket$netlink(0x10, 0x3, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYRES32], 0x6c}}, 0x40) 853.965261ms ago: executing program 2 (id=2337): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) syz_emit_ethernet(0x24, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00'}, 0x18) mq_timedsend(0xffffffffffffffff, &(0x7f0000000600)="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", 0xfd1, 0x6, 0x0) unshare(0x6a040000) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {0xc3}, {}, {0xe, 0xd}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 815.861374ms ago: executing program 4 (id=2338): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0xfbb, '\x00', 0x0, r0, 0x1, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x4, 0x4, 0xffffffff, 0x0, r3, 0x7, '\x00', 0x0, r0, 0x0, 0x3}, 0x50) 799.134166ms ago: executing program 0 (id=2339): unshare(0x20000400) r0 = socket(0x22, 0x2, 0x3) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000002180)) 734.953031ms ago: executing program 4 (id=2340): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="0200000001000000000000000400050000000000100000000000000020"], 0x24, 0x3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0xd0061, &(0x7f0000000300)=ANY=[@ANYBLOB="6d6f64653d303030303030b030303030303030303030303430302c"]) getpgid(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0xfc5ad518027ea11b) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x800) recvmmsg(r0, &(0x7f0000007700), 0x318, 0xfc0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000001140)={[0x800]}, 0x0, 0x8) gettid() r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r3) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="6b150000", @ANYRES16=r4, @ANYBLOB="01022dbd7000ffdbdf252100000009001f0070687931000000000500200005000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 722.149281ms ago: executing program 0 (id=2341): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', '', [{0x20, '\t\t\xf2`:y\xd4H\xfa\xee=d\xd7T\x0f7\x93`\xc6\xd04\xa3\xacQT\x8cj\x83\xa8\xb1\x88H\xe3\x16\xeb\x16\xaa\x91Pn\xcd\xde}$\xad`\xd6(\xa8\xaa\xc67?anM_\xa0\xcf\x82\x84\xf8\xb0\x8amlKL!\xd7\xaaK\xces\x04\x1e*p\x9e\xf2\x16\x01`\xd2+FG\tX)\x910\x00\x00\x00B\x1d\xc7\xd8\xb5\x81\x15\x0f[D8\x88@A$\x88\xa5O&\xae\xe3\b\xa8\xd4\x9b\xabo\xf4\xd1\f\"e\xcdzA\xf49\xc1\xc8\f\x8c\xf3\xa7*O\xe3\xc3L\xd6H\ta\xf5\xc6\xee\xa2\xd4\xde\xe5\x1b\x1e34~\xa8\xb8aQtp\xc8r_\x14K\xd35;\x8f_\xe0|Y\x8b'}]}, 0xb8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES8], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x16, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000005000000000000002300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000ffff00007b8af8ff00000000bfa200000000000007021100f8ffffffb703000008000000b70400000200000085000000820000007700000000000000"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0xa, &(0x7f0000000940)=[{0xe4, 0x9, 0x1, 0x6}, {0xd, 0x9d, 0x40, 0x5}, {0x3, 0x5, 0x70, 0x5}, {0x6, 0x0, 0x5, 0x5}, {0x7, 0x6, 0x2, 0x6}, {0x8, 0x6, 0x40}, {0x2, 0xe0, 0x81, 0x80}, {0x800, 0x3, 0x1, 0xfffffffa}, {0x401, 0x2e, 0x0, 0x9}, {0x0, 0x2, 0xf0, 0x80000001}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000cc0)={[{@data_writeback}, {@norecovery}, {@dioread_lock}, {@resgid}, {@noinit_itable}, {@block_validity}, {@user_xattr}, {@lazytime}]}, 0x21, 0x5fb, &(0x7f00000004c0)="$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") r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80200, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x7fffffffffff7fff) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x16, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES8, @ANYRES64=r4], 0x0, 0x2004, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, 0x0, &(0x7f00000005c0)=r5}, 0x20) r6 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r6, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x22) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB='6@\x00\x00&\x00'], 0xfe33) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{}, &(0x7f0000000680), &(0x7f0000000ac0)='%-5lx \x00'}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, &(0x7f0000000780)=0xe, 0x0, 0x4) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) 623.50699ms ago: executing program 2 (id=2342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00'}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0xf, 0xc340) 557.488835ms ago: executing program 2 (id=2343): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/26], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1}, 0x4) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000080), 0xc1, 0x7c0, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) 419.518506ms ago: executing program 0 (id=2344): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffff39, @mcast1, 0x2}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xcf}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000007c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x45}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) syslog(0x1, &(0x7f00000000c0), 0x52) getpid() r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009e0000000b"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000840)={0x5, &(0x7f0000000800)=[{0x6, 0x4, 0xa}, {0x4, 0x2, 0x27, 0x4}, {0x5, 0x3, 0x8}, {0x1, 0x6, 0xf8, 0x4}, {0x9, 0x7, 0xd, 0x8001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0x4}, 0x18) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) syz_usb_connect$cdc_ncm(0x0, 0x8b, &(0x7f0000000380)=ANY=[@ANYBLOB="08000000000000002505a1a44000010203010902790002010890050904000001020d00000a240600017c54f08bd505240002000d240f017fffffff040007000206241a0c00200824070008007ac30c241b0600060002020f2fe5c116020d0905810320008002030904010000020d00000904010102020d0000090582020800090546090503020002ff0100"], &(0x7f0000000780)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x7, 0x4, 0x7f, 0x10, 0x3}, 0x4f, &(0x7f0000000500)={0x5, 0xf, 0x4f, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x40, 0x6, 0x3, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x46, "fa91a4866d661e814bdbe62d455f1ed5"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x1, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "ea73c1f6ec70d20695d9d7b1133d04d7"}, @ssp_cap={0x10, 0x10, 0xa, 0x3, 0x1, 0x7fffff8, 0x0, 0x7, [0x30]}]}, 0x5, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x406}}, {0x10, &(0x7f0000000580)=@string={0x10, 0x3, "c196d47fdb5d3f99cd1a856fcb9d"}}, {0x98, &(0x7f00000005c0)=@string={0x98, 0x3, "c3aa1b8d50a22b1cd02af6697e6fdffd428ec578def21fe605b57edd03fecefc55a7e9e3c0a8cfde9ff6396527fdb9eecd5e1c2c7a5ee9981a12687e77e460ff48ad6130645dc7d40c687465c95d1df68e0521fb175cbca4ccd5eb373ca3de65e9200619502760ecab472157006cda17461dbdbe3a7d64b7a3d583117e5bb1f628dabb14bd4c2a7384d4b08db27e2a041b851eaf7eb6"}}, {0x7, &(0x7f0000000680)=@string={0x7, 0x3, "9c9bf7426b"}}, {0xb6, &(0x7f00000006c0)=@string={0xb6, 0x3, "3397b1173c01cbed078141150010c6bb097006c7d8c07ad32a25a0bb8dad62cc84097dec1db2367bbede55e27d6b15f6b04c248dde5183859e4a1d77d550149e0b27eeb0fc908201526eea99bc5db22d17ead663ca12570bbc66a589c3e204b6b6496ad044d4fe667b73730558d5154647b259d9f3addfd61a6d99d5609903f0b9167005ad8e938270337e9f04f6636a8ac2c3d3e5d924f7e946de808059ee77ce7d84470820beb400a7911200f0a9c9bd2e76ab"}}]}) 397.834698ms ago: executing program 2 (id=2345): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffff39, @mcast1, 0x2}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xcf}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000007c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x45}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) syslog(0x1, &(0x7f00000000c0), 0x52) getpid() r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009e0000000b"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000840)={0x5, &(0x7f0000000800)=[{0x6, 0x4, 0xa}, {0x4, 0x2, 0x27, 0x4}, {0x5, 0x3, 0x8}, {0x1, 0x6, 0xf8, 0x4}, {0x9, 0x7, 0xd, 0x8001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0x4}, 0x18) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) syz_usb_connect$cdc_ncm(0x0, 0x8b, &(0x7f0000000380)=ANY=[@ANYBLOB="08000000000000002505a1a44000010203010902790002010890050904000001020d00000a240600017c54f08bd505240002000d240f017fffffff040007000206241a0c00200824070008007ac30c241b0600060002020f2fe5c116020d0905810320008002030904010000020d00000904010102020d0000090582020800090546090503020002ff0100"], &(0x7f0000000780)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x7, 0x4, 0x7f, 0x10, 0x3}, 0x4f, &(0x7f0000000500)={0x5, 0xf, 0x4f, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x40, 0x6, 0x3, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x46, "fa91a4866d661e814bdbe62d455f1ed5"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x1, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "ea73c1f6ec70d20695d9d7b1133d04d7"}, @ssp_cap={0x10, 0x10, 0xa, 0x3, 0x1, 0x7fffff8, 0x0, 0x7, [0x30]}]}, 0x5, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x406}}, {0x10, &(0x7f0000000580)=@string={0x10, 0x3, "c196d47fdb5d3f99cd1a856fcb9d"}}, {0x98, &(0x7f00000005c0)=@string={0x98, 0x3, "c3aa1b8d50a22b1cd02af6697e6fdffd428ec578def21fe605b57edd03fecefc55a7e9e3c0a8cfde9ff6396527fdb9eecd5e1c2c7a5ee9981a12687e77e460ff48ad6130645dc7d40c687465c95d1df68e0521fb175cbca4ccd5eb373ca3de65e9200619502760ecab472157006cda17461dbdbe3a7d64b7a3d583117e5bb1f628dabb14bd4c2a7384d4b08db27e2a041b851eaf7eb6"}}, {0x7, &(0x7f0000000680)=@string={0x7, 0x3, "9c9bf7426b"}}, {0xb6, &(0x7f00000006c0)=@string={0xb6, 0x3, "3397b1173c01cbed078141150010c6bb097006c7d8c07ad32a25a0bb8dad62cc84097dec1db2367bbede55e27d6b15f6b04c248dde5183859e4a1d77d550149e0b27eeb0fc908201526eea99bc5db22d17ead663ca12570bbc66a589c3e204b6b6496ad044d4fe667b73730558d5154647b259d9f3addfd61a6d99d5609903f0b9167005ad8e938270337e9f04f6636a8ac2c3d3e5d924f7e946de808059ee77ce7d84470820beb400a7911200f0a9c9bd2e76ab"}}]}) 350.728861ms ago: executing program 4 (id=2346): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x109a88, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x3c, 0x1, 0x8) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) syz_clone(0x3002500, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) process_madvise(r1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="2a676a8684a348220d3eb1814fa2e429278f32a1a9e29371b3cd0bdf5434aea5dda638f7dce8def5d1cde32bc08bc2b6bb4be682192ad459c31971c73e0a10a0c26ea5f6a655e3dcbcb2ee1f5a1c7c270bb346697c6d3da6b0e4886f82fadc8e1c10c164ddd8cd54909508b6777915911933f005f86910d539e582c85cd87cebfbffc4c482223bb2877282dc30e241", 0x8f}, {&(0x7f0000000500)="d2ce08516ae3554c8f6d5d403c61b1602863d7337005a860d809dde46db4970d800d2f93f5d203c5893668a8c4c0e14ffdf306ce15545c41c0f1c6fc424da83977973df589313e225c16ef0517e0e4e451be3d9493a9565b3fdfa73bfa3f75211d191b151f98c6ae226b38a3dc51f2abf4a1847c184daa3ac5aa4340593947d8f562fefbde58fe8053ae743cb477fb3a23262ff260b44041ffed9b9d7c310ce2cd6dfec4cd4aaebad862983be5bc5ac1389cd048a6cea47eb86aabd9", 0xbc}, {&(0x7f0000000200)="891fbcfa8ce748285e2081acb74108a5e2507fe74370be3726d59dbf9365405fc1ee299e7f2726bdf62dadbe270d72166c6b315e4fd44c782a08d4d673c91f1f36c46da66538a9243052bb7457a3a910ac1a26245542044519cad914035f35fa1662724e93", 0x65}, {&(0x7f0000000880)="051fc1dfc6abaf3dbe1b5c8a8f4680ac61299c9e64e9ce1be2d9f733bbc6bb78a6ce66d0a0c7e6b663029629839fb839ce05e35ae74cd499d1d22e8d037434936678444848cf8a8ea5624df7e948e6b3e5f06a494833bf3978682cf5777429f0451c685c3549c39bc64ab56e81fd14bf9bfd4f30b2169611d7e1329f2d5b8ff684410115d0b674eec22f1f5b882372fa88028cbfadb62c24c8981c2fb123ce4dcae1b943e5692c05cf0fa45f43aff586d9df6f2491e16898d783fa617ab5248c430629d16e3943e797", 0xc9}, {&(0x7f0000000180)="7d74f9f3a021ed3880dec8befdee845b33", 0x11}, {&(0x7f00000002c0)="eaf146dfe7148c8ec42c6bc28941f45b1250add7f07faf5c5616969461fbf3e9ce894dd4f1927c45bc7b3f4b1be85f28d1bc963bf457c4e32dc413c69b6480662e2985741b50e5cde0a75b1a6e6e4d2efb82fe491227f6a289320be89467f505c83b622397", 0x65}, {&(0x7f00000003c0)="c135a962fd081c956b6f5528b6fc67980fb291e0edbc4cac3c1b59130e08140f376c6efb0bccd06ab136e3649f82f2fd135d87aa", 0x34}, {&(0x7f0000000480)="371bb1ec554792fa7b63951fc633d6b2eb3663e83d0f0f2c960bdb4a347b21e9211cf33b2f9cfea9d7196a1c9948ffce09137524fa9d1eb004fa320e", 0x3c}], 0x8, 0x9, 0x0) io_uring_enter(0xffffffffffffffff, 0x66a8, 0x4000, 0xf, 0x0, 0x18) 311.894265ms ago: executing program 3 (id=2347): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002240)=""/13, 0xd}], 0x1, 0x3a, 0x3) fcntl$setlease(r0, 0x400, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) sync() 236.363751ms ago: executing program 3 (id=2348): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10004086}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x7800, 0x10, 0x1000, 0xa0, {{0x24, 0x4, 0x3, 0x2, 0x90, 0x64, 0x0, 0xf7, 0x2f, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x36}, {[@lsrr={0x83, 0xf, 0x94, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x5, [{@local, 0xa3}, {@local, 0x5}, {@loopback, 0x3}, {@loopback, 0xfff}, {@private=0xa010101, 0x1000}]}, @lsrr={0x83, 0x17, 0x9, [@private=0xa010100, @remote, @loopback, @multicast1, @loopback]}, @cipso={0x86, 0x27, 0x0, [{0x1, 0xf, "138d2139c83be94aa437352550"}, {0x6, 0x8, "44a38bcba313"}, {0x1, 0xa, "feec3eef9a748e45"}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x200000000000015e, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800080002111100ff0000000000002000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ef00000000bfa200000000000007020000f8ffffff9503000008000000b704000000000000850000756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004000000950000000000000000000040b4e03148649ef744a547e2fdd86e4d2c800d819549dcb604e142d70dc95c63866f54e3dada9e5c00f6ae177dcabf56da5f8c4b1d227c0bc2a06fe19d9caff7415886784109c948279f767fd9fad407c5"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r5) 175.730846ms ago: executing program 3 (id=2349): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x5, 0x3, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x200, 0x7, 0x6, 0x5}, {0x6, 0xd, 0x7, 0xfffffffc}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000", @ANYRES16, @ANYBLOB="796100000000000000007e000000080057000900000005001801290000000800a000020010000800a00002000000050018010800000000001901090000000500190104000000080057000400000008005700090000000500190107000000080027000100000008009f0004000000080026006c090000080057000400000008005700ff030000"], 0x8c}}, 0x0) 123.28759ms ago: executing program 3 (id=2350): keyctl$set_reqkey_keyring(0xe, 0x7) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)}, 0x0) recvfrom(r3, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) 0s ago: executing program 1 (id=2351): unshare(0x20000400) r0 = socket(0x22, 0x2, 0x3) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ) [ 137.261130][ T8243] EXT4-fs (loop2): mount failed [ 137.306012][ T29] kauditd_printk_skb: 949 callbacks suppressed [ 137.306103][ T29] audit: type=1400 audit(1755668584.571:8188): avc: denied { create } for pid=8242 comm="syz.2.1648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 137.346864][ T29] audit: type=1400 audit(1755668584.611:8189): avc: denied { getopt } for pid=8242 comm="syz.2.1648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 137.366982][ T29] audit: type=1326 audit(1755668584.611:8190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fef89f75ba7 code=0x7ffc0000 [ 137.405417][ T29] audit: type=1326 audit(1755668584.611:8191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fef89f1add9 code=0x7ffc0000 [ 137.430478][ T29] audit: type=1326 audit(1755668584.611:8192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fef89f75ba7 code=0x7ffc0000 [ 137.454727][ T29] audit: type=1326 audit(1755668584.611:8193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fef89f1add9 code=0x7ffc0000 [ 137.479167][ T29] audit: type=1326 audit(1755668584.611:8194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 137.503108][ T29] audit: type=1326 audit(1755668584.611:8195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 137.527047][ T29] audit: type=1326 audit(1755668584.611:8196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 137.552372][ T29] audit: type=1326 audit(1755668584.611:8197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8242 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 137.622465][ T8253] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 137.859036][ T8270] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8270 comm=+}[@ [ 137.919278][ T8276] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8276 comm=syz.2.1663 [ 138.118461][ T8295] loop2: detected capacity change from 0 to 8192 [ 138.127469][ T8306] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8306 comm=+}[@ [ 138.226042][ T8315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1677'. [ 138.235211][ T8315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1677'. [ 138.274761][ T8318] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8318 comm=syz.1.1679 [ 138.441504][ T8327] vhci_hcd: invalid port number 96 [ 138.446944][ T8327] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 138.483239][ T8335] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1687'. [ 138.665210][ T8347] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1693'. [ 138.674591][ T8347] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1693'. [ 138.687028][ T8347] tipc: Enabling of bearer rejected, already enabled [ 138.803991][ T8359] vhci_hcd: invalid port number 96 [ 138.809390][ T8359] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 138.923943][ T8374] capability: warning: `syz.0.1705' uses 32-bit capabilities (legacy support in use) [ 138.984944][ T8371] loop4: detected capacity change from 0 to 8192 [ 139.085646][ T8386] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.132984][ T8386] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.182201][ T8386] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.211828][ T8386] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.278760][ T3741] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.292419][ T3727] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.304827][ T3727] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.320469][ T4885] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.395277][ T8399] loop2: detected capacity change from 0 to 164 [ 139.420690][ T8399] ISOFS: unable to read i-node block [ 139.426509][ T8399] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 139.461488][ T8401] FAULT_INJECTION: forcing a failure. [ 139.461488][ T8401] name failslab, interval 1, probability 0, space 0, times 0 [ 139.474919][ T8401] CPU: 1 UID: 0 PID: 8401 Comm: syz.2.1716 Not tainted syzkaller #0 PREEMPT(voluntary) [ 139.474953][ T8401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 139.474968][ T8401] Call Trace: [ 139.474975][ T8401] [ 139.474983][ T8401] __dump_stack+0x1d/0x30 [ 139.475006][ T8401] dump_stack_lvl+0xe8/0x140 [ 139.475029][ T8401] dump_stack+0x15/0x1b [ 139.475070][ T8401] should_fail_ex+0x265/0x280 [ 139.475091][ T8401] should_failslab+0x8c/0xb0 [ 139.475119][ T8401] __kmalloc_noprof+0xa5/0x3e0 [ 139.475153][ T8401] ? bpf_test_init+0xa9/0x160 [ 139.475192][ T8401] bpf_test_init+0xa9/0x160 [ 139.475281][ T8401] bpf_prog_test_run_skb+0x144/0xbd0 [ 139.475323][ T8401] ? __rcu_read_unlock+0x4f/0x70 [ 139.475425][ T8401] ? __fget_files+0x184/0x1c0 [ 139.475462][ T8401] ? __rcu_read_unlock+0x4f/0x70 [ 139.475491][ T8401] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 139.475533][ T8401] bpf_prog_test_run+0x227/0x390 [ 139.475601][ T8401] __sys_bpf+0x4b9/0x7b0 [ 139.475644][ T8401] __x64_sys_bpf+0x41/0x50 [ 139.475726][ T8401] x64_sys_call+0x2aea/0x2ff0 [ 139.475829][ T8401] do_syscall_64+0xd2/0x200 [ 139.475939][ T8401] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 139.475970][ T8401] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 139.476000][ T8401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.476094][ T8401] RIP: 0033:0x7fef89f7ebe9 [ 139.476109][ T8401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.476127][ T8401] RSP: 002b:00007fef889df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 139.476184][ T8401] RAX: ffffffffffffffda RBX: 00007fef8a1a5fa0 RCX: 00007fef89f7ebe9 [ 139.476199][ T8401] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 139.476215][ T8401] RBP: 00007fef889df090 R08: 0000000000000000 R09: 0000000000000000 [ 139.476230][ T8401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.476246][ T8401] R13: 00007fef8a1a6038 R14: 00007fef8a1a5fa0 R15: 00007fff9def26b8 [ 139.476270][ T8401] [ 139.511481][ T8403] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8403 comm=syz.1.1717 [ 139.763406][ T8409] loop3: detected capacity change from 0 to 2048 [ 139.802425][ T8409] EXT4-fs mount: 4 callbacks suppressed [ 139.802442][ T8409] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.868272][ T8409] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.1720: bit already cleared for inode 15 [ 139.931869][ T8429] loop4: detected capacity change from 0 to 512 [ 139.954091][ T8429] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.967746][ T8429] ext4 filesystem being mounted at /331/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.979656][ T8435] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 139.993490][ T8429] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1728: corrupted inode contents [ 140.007023][ T8429] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.1728: mark_inode_dirty error [ 140.024456][ T8429] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1728: corrupted inode contents [ 140.042784][ T8429] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1728: corrupted inode contents [ 140.054988][ T8429] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.1728: mark_inode_dirty error [ 140.069679][ T8429] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1728: corrupted inode contents [ 140.083747][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.090199][ T8429] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.1728: mark_inode_dirty error [ 140.106228][ T8429] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1728: corrupted inode contents [ 140.142103][ T8448] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8448 comm=syz.2.1732 [ 140.158456][ T8450] FAULT_INJECTION: forcing a failure. [ 140.158456][ T8450] name failslab, interval 1, probability 0, space 0, times 0 [ 140.159627][ T8429] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.1728: mark_inode_dirty error [ 140.171944][ T8450] CPU: 1 UID: 0 PID: 8450 Comm: syz.0.1737 Not tainted syzkaller #0 PREEMPT(voluntary) [ 140.171973][ T8450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 140.171985][ T8450] Call Trace: [ 140.171991][ T8450] [ 140.171999][ T8450] __dump_stack+0x1d/0x30 [ 140.172027][ T8450] dump_stack_lvl+0xe8/0x140 [ 140.172092][ T8450] dump_stack+0x15/0x1b [ 140.172117][ T8450] should_fail_ex+0x265/0x280 [ 140.172144][ T8450] should_failslab+0x8c/0xb0 [ 140.172182][ T8450] kmem_cache_alloc_noprof+0x50/0x310 [ 140.172259][ T8450] ? audit_log_start+0x365/0x6c0 [ 140.172302][ T8450] audit_log_start+0x365/0x6c0 [ 140.172359][ T8450] audit_seccomp+0x48/0x100 [ 140.172394][ T8450] ? __seccomp_filter+0x68c/0x10d0 [ 140.172431][ T8450] __seccomp_filter+0x69d/0x10d0 [ 140.172461][ T8450] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 140.172499][ T8450] ? vfs_write+0x7e8/0x960 [ 140.172537][ T8450] __secure_computing+0x82/0x150 [ 140.172573][ T8450] syscall_trace_enter+0xcf/0x1e0 [ 140.172606][ T8450] do_syscall_64+0xac/0x200 [ 140.172644][ T8450] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 140.172743][ T8450] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 140.172778][ T8450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.172875][ T8450] RIP: 0033:0x7efe3263ebe9 [ 140.172958][ T8450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.172983][ T8450] RSP: 002b:00007efe3109f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 140.173009][ T8450] RAX: ffffffffffffffda RBX: 00007efe32865fa0 RCX: 00007efe3263ebe9 [ 140.173027][ T8450] RDX: 00002000000004c0 RSI: 0000200000000480 RDI: 0000000000000003 [ 140.173056][ T8450] RBP: 00007efe3109f090 R08: 0000000000000000 R09: 0000000000000000 [ 140.173073][ T8450] R10: 000000000000001a R11: 0000000000000246 R12: 0000000000000001 [ 140.173090][ T8450] R13: 00007efe32866038 R14: 00007efe32865fa0 R15: 00007ffdfe43a558 [ 140.173116][ T8450] [ 140.298151][ T8463] netlink: 'syz.3.1740': attribute type 3 has an invalid length. [ 140.414749][ T8442] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1728: corrupted inode contents [ 140.460246][ T8470] loop1: detected capacity change from 0 to 1024 [ 140.467219][ T8470] EXT4-fs: Ignoring removed bh option [ 140.488304][ T8470] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 140.513124][ T8470] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.1745: lblock 2 mapped to illegal pblock 2 (length 1) [ 140.527991][ T8470] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.1745: lblock 0 mapped to illegal pblock 48 (length 1) [ 140.546007][ T8470] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1745: Failed to acquire dquot type 0 [ 140.558599][ T8470] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 140.570944][ T8470] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1745: mark_inode_dirty error [ 140.571719][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.597658][ T8470] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 140.608772][ T8470] EXT4-fs (loop1): 1 orphan inode deleted [ 140.615169][ T8470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.628614][ T3727] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:41: lblock 1 mapped to illegal pblock 1 (length 1) [ 140.651955][ T8483] loop0: detected capacity change from 0 to 1024 [ 140.659336][ T8483] EXT4-fs: Ignoring removed nomblk_io_submit option [ 140.668712][ T3727] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:41: Failed to release dquot type 0 [ 140.683911][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.684250][ T8483] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.707001][ T3302] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 140.710886][ T8483] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 140.720551][ T3302] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 140.754383][ T3302] EXT4-fs error (device loop1): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 140.767700][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.829244][ T8492] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8492 comm=syz.0.1755 [ 140.854100][ T8498] loop4: detected capacity change from 0 to 512 [ 140.862791][ T8498] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 140.875898][ T8498] EXT4-fs (loop4): 1 truncate cleaned up [ 140.883402][ T8496] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 140.883637][ T8498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.926149][ T8503] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 140.967486][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.205059][ T8526] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8526 comm=syz.3.1768 [ 141.222862][ T8511] loop4: detected capacity change from 0 to 512 [ 141.250923][ T8511] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1763: bad orphan inode 11862016 [ 141.263140][ T8511] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 141.280323][ T8511] ext4 filesystem being mounted at /335/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.291701][ T8530] vhci_hcd: invalid port number 96 [ 141.297357][ T8530] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 141.473608][ T8535] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 141.520121][ T8537] program syz.2.1772 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.530854][ T8537] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 141.596848][ T8541] syz.2.1774 (8541) used greatest stack depth: 10008 bytes left [ 141.626040][ T8545] netlink: 'syz.3.1776': attribute type 62 has an invalid length. [ 141.638069][ T8547] __nla_validate_parse: 6 callbacks suppressed [ 141.638088][ T8547] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1777'. [ 141.660641][ T8549] loop2: detected capacity change from 0 to 764 [ 141.668420][ T8549] rock: directory entry would overflow storage [ 141.675141][ T8549] rock: sig=0x4654, size=5, remaining=4 [ 141.702059][ T8553] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1780'. [ 141.728707][ T8557] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 141.759678][ T8559] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 141.806671][ T8559] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1783'. [ 141.816198][ T8559] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1783'. [ 141.838779][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 141.853709][ T8559] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1783'. [ 141.870378][ T8559] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1783'. [ 141.870834][ T8567] loop1: detected capacity change from 0 to 8192 [ 141.881146][ T8559] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1783'. [ 141.904611][ T8571] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1788'. [ 141.910855][ T8567] msdos: Unknown parameter 'dot…±ö’ ­‘lopp9žOÇ' [ 141.960480][ T8574] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8574 comm=syz.3.1789 [ 142.067847][ T8576] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 142.158040][ T8576] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1790'. [ 142.167422][ T8576] netlink: 108 bytes leftover after parsing attributes in process `syz.3.1790'. [ 142.314952][ T8605] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8605 comm=syz.0.1800 [ 142.334393][ T8608] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8608 comm=+}[@ [ 142.405809][ T8615] Illegal XDP return value 4294967274 on prog (id 1210) dev N/A, expect packet loss! [ 142.418555][ T8610] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 142.519593][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 142.519608][ T29] audit: type=1326 audit(1755668589.781:8549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.549852][ T29] audit: type=1326 audit(1755668589.781:8550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.598045][ T29] audit: type=1326 audit(1755668589.851:8551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.622292][ T29] audit: type=1326 audit(1755668589.851:8552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.646182][ T29] audit: type=1326 audit(1755668589.851:8553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.677071][ T29] audit: type=1326 audit(1755668589.851:8554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.701943][ T29] audit: type=1326 audit(1755668589.851:8555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.727816][ T29] audit: type=1326 audit(1755668589.851:8556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.753069][ T29] audit: type=1326 audit(1755668589.851:8557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.778230][ T29] audit: type=1326 audit(1755668589.851:8558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 142.908731][ T8641] FAULT_INJECTION: forcing a failure. [ 142.908731][ T8641] name failslab, interval 1, probability 0, space 0, times 0 [ 142.921704][ T8641] CPU: 1 UID: 0 PID: 8641 Comm: syz.2.1815 Not tainted syzkaller #0 PREEMPT(voluntary) [ 142.921792][ T8641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 142.921808][ T8641] Call Trace: [ 142.921816][ T8641] [ 142.921827][ T8641] __dump_stack+0x1d/0x30 [ 142.921854][ T8641] dump_stack_lvl+0xe8/0x140 [ 142.921873][ T8641] dump_stack+0x15/0x1b [ 142.921890][ T8641] should_fail_ex+0x265/0x280 [ 142.921938][ T8641] should_failslab+0x8c/0xb0 [ 142.921977][ T8641] kmem_cache_alloc_node_noprof+0x57/0x320 [ 142.922045][ T8641] ? __alloc_skb+0x101/0x320 [ 142.922081][ T8641] __alloc_skb+0x101/0x320 [ 142.922120][ T8641] netlink_alloc_large_skb+0xba/0xf0 [ 142.922155][ T8641] netlink_sendmsg+0x3cf/0x6b0 [ 142.922235][ T8641] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.922257][ T8641] __sock_sendmsg+0x142/0x180 [ 142.922367][ T8641] ____sys_sendmsg+0x31e/0x4e0 [ 142.922392][ T8641] ___sys_sendmsg+0x17b/0x1d0 [ 142.922434][ T8641] __x64_sys_sendmsg+0xd4/0x160 [ 142.922465][ T8641] x64_sys_call+0x191e/0x2ff0 [ 142.922521][ T8641] do_syscall_64+0xd2/0x200 [ 142.922550][ T8641] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 142.922577][ T8641] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 142.922633][ T8641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.922705][ T8641] RIP: 0033:0x7fef89f7ebe9 [ 142.922723][ T8641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.922741][ T8641] RSP: 002b:00007fef889df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.922759][ T8641] RAX: ffffffffffffffda RBX: 00007fef8a1a5fa0 RCX: 00007fef89f7ebe9 [ 142.922771][ T8641] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 142.922856][ T8641] RBP: 00007fef889df090 R08: 0000000000000000 R09: 0000000000000000 [ 142.922871][ T8641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.922887][ T8641] R13: 00007fef8a1a6038 R14: 00007fef8a1a5fa0 R15: 00007fff9def26b8 [ 142.922905][ T8641] [ 142.923582][ T8642] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8642 comm=syz.0.1813 [ 142.972516][ T8639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.153348][ T8639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.228859][ T8567] syz.1.1786 (8567) used greatest stack depth: 6416 bytes left [ 143.311931][ T8669] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 143.406722][ T8684] FAULT_INJECTION: forcing a failure. [ 143.406722][ T8684] name failslab, interval 1, probability 0, space 0, times 0 [ 143.419810][ T8684] CPU: 1 UID: 0 PID: 8684 Comm: syz.4.1833 Not tainted syzkaller #0 PREEMPT(voluntary) [ 143.419838][ T8684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 143.419850][ T8684] Call Trace: [ 143.419857][ T8684] [ 143.419865][ T8684] __dump_stack+0x1d/0x30 [ 143.419892][ T8684] dump_stack_lvl+0xe8/0x140 [ 143.419934][ T8684] dump_stack+0x15/0x1b [ 143.419966][ T8684] should_fail_ex+0x265/0x280 [ 143.419993][ T8684] should_failslab+0x8c/0xb0 [ 143.420080][ T8684] __kmalloc_noprof+0xa5/0x3e0 [ 143.420113][ T8684] ? bpf_test_init+0xa9/0x160 [ 143.420201][ T8684] bpf_test_init+0xa9/0x160 [ 143.420276][ T8684] bpf_prog_test_run_skb+0x144/0xbd0 [ 143.420308][ T8684] ? __rcu_read_unlock+0x4f/0x70 [ 143.420329][ T8684] ? __fget_files+0x184/0x1c0 [ 143.420395][ T8684] ? __rcu_read_unlock+0x4f/0x70 [ 143.420425][ T8684] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 143.420583][ T8684] bpf_prog_test_run+0x227/0x390 [ 143.420716][ T8684] __sys_bpf+0x4b9/0x7b0 [ 143.420759][ T8684] __x64_sys_bpf+0x41/0x50 [ 143.420787][ T8684] x64_sys_call+0x2aea/0x2ff0 [ 143.420815][ T8684] do_syscall_64+0xd2/0x200 [ 143.420903][ T8684] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 143.421000][ T8684] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 143.421039][ T8684] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.421066][ T8684] RIP: 0033:0x7fa9d106ebe9 [ 143.421086][ T8684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.421104][ T8684] RSP: 002b:00007fa9cfad7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 143.421123][ T8684] RAX: ffffffffffffffda RBX: 00007fa9d1295fa0 RCX: 00007fa9d106ebe9 [ 143.421150][ T8684] RDX: 0000000000000050 RSI: 0000200000000900 RDI: 000000000000000a [ 143.421166][ T8684] RBP: 00007fa9cfad7090 R08: 0000000000000000 R09: 0000000000000000 [ 143.421181][ T8684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.421195][ T8684] R13: 00007fa9d1296038 R14: 00007fa9d1295fa0 R15: 00007ffdf7726bd8 [ 143.421218][ T8684] [ 143.424053][ T8687] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8687 comm=syz.0.1826 [ 143.729491][ T8691] loop4: detected capacity change from 0 to 512 [ 143.738769][ T8700] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8700 comm=+}[@ [ 143.742472][ T8691] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 143.811448][ T8691] EXT4-fs (loop4): 1 truncate cleaned up [ 143.817712][ T8691] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.843691][ T8710] FAULT_INJECTION: forcing a failure. [ 143.843691][ T8710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.856996][ T8710] CPU: 0 UID: 0 PID: 8710 Comm: syz.2.1842 Not tainted syzkaller #0 PREEMPT(voluntary) [ 143.857077][ T8710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 143.857094][ T8710] Call Trace: [ 143.857162][ T8710] [ 143.857212][ T8710] __dump_stack+0x1d/0x30 [ 143.857233][ T8710] dump_stack_lvl+0xe8/0x140 [ 143.857252][ T8710] dump_stack+0x15/0x1b [ 143.857327][ T8710] should_fail_ex+0x265/0x280 [ 143.857354][ T8710] should_fail+0xb/0x20 [ 143.857374][ T8710] should_fail_usercopy+0x1a/0x20 [ 143.857401][ T8710] _copy_from_user+0x1c/0xb0 [ 143.857434][ T8710] load_msg+0x173/0x2f0 [ 143.857559][ T8710] do_msgsnd+0xdc/0xaf0 [ 143.857576][ T8710] ? __rcu_read_unlock+0x4f/0x70 [ 143.857599][ T8710] ? __fget_files+0x184/0x1c0 [ 143.857631][ T8710] ? fput+0x8f/0xc0 [ 143.857701][ T8710] __x64_sys_msgsnd+0xa8/0xc0 [ 143.857727][ T8710] x64_sys_call+0x17c1/0x2ff0 [ 143.857798][ T8710] do_syscall_64+0xd2/0x200 [ 143.857843][ T8710] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 143.857874][ T8710] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 143.857904][ T8710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.857976][ T8710] RIP: 0033:0x7fef89f7ebe9 [ 143.857994][ T8710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.858012][ T8710] RSP: 002b:00007fef889be038 EFLAGS: 00000246 ORIG_RAX: 0000000000000045 [ 143.858031][ T8710] RAX: ffffffffffffffda RBX: 00007fef8a1a6090 RCX: 00007fef89f7ebe9 [ 143.858043][ T8710] RDX: 0000000000000008 RSI: 0000200000000000 RDI: 0000000000000000 [ 143.858056][ T8710] RBP: 00007fef889be090 R08: 0000000000000000 R09: 0000000000000000 [ 143.858071][ T8710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.858245][ T8710] R13: 00007fef8a1a6128 R14: 00007fef8a1a6090 R15: 00007fff9def26b8 [ 143.858274][ T8710] [ 144.094722][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.245860][ T8725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.255943][ T8727] loop3: detected capacity change from 0 to 512 [ 144.264051][ T8725] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.282734][ T8727] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.311304][ T8726] loop4: detected capacity change from 0 to 512 [ 144.321879][ T8727] ext4 filesystem being mounted at /408/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.363384][ T8726] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 144.381554][ T8727] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1851: corrupted inode contents [ 144.463551][ T8727] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1851: mark_inode_dirty error [ 144.504133][ T8727] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1851: corrupted inode contents [ 144.531349][ T8740] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1851: corrupted inode contents [ 144.560426][ T8740] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1851: mark_inode_dirty error [ 144.577827][ T8740] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1851: corrupted inode contents [ 144.607367][ T8747] loop0: detected capacity change from 0 to 1024 [ 144.618509][ T8740] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1851: mark_inode_dirty error [ 144.644510][ T8753] vhci_hcd: invalid port number 96 [ 144.649720][ T8753] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 144.664990][ T8740] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1851: corrupted inode contents [ 144.669852][ T8747] EXT4-fs: Ignoring removed oldalloc option [ 144.710398][ T8740] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1851: mark_inode_dirty error [ 144.746217][ T8747] ext4: Unknown parameter 'obj_type' [ 144.754748][ T8727] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1851: corrupted inode contents [ 144.903121][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.904475][ T8773] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8773 comm=syz.2.1868 [ 145.023004][ T8782] vhci_hcd: invalid port number 96 [ 145.028364][ T8782] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 145.038355][ T8778] loop2: detected capacity change from 0 to 8192 [ 145.050299][ T8784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.059041][ T8784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.255085][ T8797] process 'syz.4.1877' launched './file0' with NULL argv: empty string added [ 145.533637][ T8806] netlink: 'syz.0.1880': attribute type 4 has an invalid length. [ 145.724889][ T8812] netlink: 'syz.3.1883': attribute type 6 has an invalid length. [ 145.739446][ T8818] netlink: 'syz.3.1883': attribute type 6 has an invalid length. [ 145.911499][ T8806] can0: slcan on ttyS3. [ 146.003040][ T8822] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 146.013916][ T8805] can0 (unregistered): slcan off ttyS3. [ 146.064195][ T8824] vhci_hcd: invalid port number 96 [ 146.069553][ T8824] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 146.117892][ T8831] loop3: detected capacity change from 0 to 512 [ 146.142238][ T8834] loop0: detected capacity change from 0 to 512 [ 146.176601][ T8831] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.210126][ T8831] ext4 filesystem being mounted at /416/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.248121][ T8834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.306270][ T8831] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1890: corrupted inode contents [ 146.331385][ T8834] ext4 filesystem being mounted at /376/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.345132][ T8848] loop2: detected capacity change from 0 to 128 [ 146.362167][ T8831] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1890: mark_inode_dirty error [ 146.380490][ T8848] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 146.406557][ T8834] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1892: corrupted inode contents [ 146.421851][ T8848] System zones: 1-3, 19-19, 35-36 [ 146.427565][ T8848] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 146.454947][ T8831] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1890: corrupted inode contents [ 146.470977][ T8834] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.1892: mark_inode_dirty error [ 146.484175][ T8848] ext4 filesystem being mounted at /344/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 146.491451][ T8857] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8857 comm=+}[@ [ 146.533109][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1890: corrupted inode contents [ 146.546342][ T8834] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1892: corrupted inode contents [ 146.560986][ T8846] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1890: mark_inode_dirty error [ 146.578091][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1890: corrupted inode contents [ 146.592738][ T8848] EXT4-fs warning (device loop2): verify_group_input:156: Last group not full [ 146.604901][ T8855] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1892: corrupted inode contents [ 146.624506][ T8864] vhci_hcd: invalid port number 96 [ 146.629850][ T8864] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 146.630444][ T8846] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1890: mark_inode_dirty error [ 146.649912][ T8855] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.1892: mark_inode_dirty error [ 146.650654][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 146.675333][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1890: corrupted inode contents [ 146.688371][ T8855] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1892: corrupted inode contents [ 146.708819][ T8855] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.1892: mark_inode_dirty error [ 146.720629][ T8846] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1890: mark_inode_dirty error [ 146.732749][ T8855] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1892: corrupted inode contents [ 146.752115][ T8855] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.1892: mark_inode_dirty error [ 146.758609][ T8831] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1890: corrupted inode contents [ 146.795375][ T8834] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1892: corrupted inode contents [ 146.818809][ T8877] __nla_validate_parse: 5 callbacks suppressed [ 146.818827][ T8877] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1906'. [ 146.837792][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.858710][ T8875] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8875 comm=syz.4.1907 [ 146.909384][ T8882] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.961046][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.987613][ T8885] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8885 comm=syz.4.1910 [ 146.994567][ T8896] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8896 comm=+}[@ [ 147.015332][ T8882] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.059190][ T8897] SELinux: Context system_u:object_r:root_t:s0 is not valid (left unmapped). [ 147.113070][ T8882] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.125287][ T8909] IPv6: Can't replace route, no match found [ 147.150343][ T8911] tipc: Enabling of bearer rejected, already enabled [ 147.188090][ T8916] 9pnet_fd: Insufficient options for proto=fd [ 147.216507][ T8882] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.247579][ T8922] FAULT_INJECTION: forcing a failure. [ 147.247579][ T8922] name failslab, interval 1, probability 0, space 0, times 0 [ 147.261234][ T8922] CPU: 1 UID: 0 PID: 8922 Comm: syz.2.1924 Not tainted syzkaller #0 PREEMPT(voluntary) [ 147.261272][ T8922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 147.261289][ T8922] Call Trace: [ 147.261297][ T8922] [ 147.261305][ T8922] __dump_stack+0x1d/0x30 [ 147.261325][ T8922] dump_stack_lvl+0xe8/0x140 [ 147.261362][ T8922] dump_stack+0x15/0x1b [ 147.261377][ T8922] should_fail_ex+0x265/0x280 [ 147.261398][ T8922] ? rxrpc_lookup_local+0x2a3/0xc70 [ 147.261418][ T8922] should_failslab+0x8c/0xb0 [ 147.261509][ T8922] __kmalloc_cache_noprof+0x4c/0x320 [ 147.261586][ T8922] rxrpc_lookup_local+0x2a3/0xc70 [ 147.261609][ T8922] ? 0xffffffff81000000 [ 147.261624][ T8922] ? _raw_spin_unlock_bh+0x36/0x40 [ 147.261725][ T8922] ? lock_sock_nested+0x112/0x140 [ 147.261764][ T8922] rxrpc_bind+0x31c/0x490 [ 147.261794][ T8922] __sys_bind+0x1d1/0x2a0 [ 147.261843][ T8922] __x64_sys_bind+0x3f/0x50 [ 147.261871][ T8922] x64_sys_call+0x2b6e/0x2ff0 [ 147.261932][ T8922] do_syscall_64+0xd2/0x200 [ 147.261960][ T8922] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 147.261983][ T8922] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 147.262010][ T8922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.262051][ T8922] RIP: 0033:0x7fef89f7ebe9 [ 147.262065][ T8922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.262082][ T8922] RSP: 002b:00007fef889df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 147.262106][ T8922] RAX: ffffffffffffffda RBX: 00007fef8a1a5fa0 RCX: 00007fef89f7ebe9 [ 147.262120][ T8922] RDX: 0000000000000024 RSI: 00002000000004c0 RDI: 0000000000000003 [ 147.262132][ T8922] RBP: 00007fef889df090 R08: 0000000000000000 R09: 0000000000000000 [ 147.262193][ T8922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.262205][ T8922] R13: 00007fef8a1a6038 R14: 00007fef8a1a5fa0 R15: 00007fff9def26b8 [ 147.262274][ T8922] [ 147.479714][ T3690] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.497816][ T3690] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.513581][ T3690] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.527191][ T3690] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.557005][ T29] kauditd_printk_skb: 567 callbacks suppressed [ 147.557020][ T29] audit: type=1326 audit(2000000003.820:9126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.3.1927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf672ebe9 code=0x7ffc0000 [ 147.684539][ T8937] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1930'. [ 147.954826][ T29] audit: type=1400 audit(2000000004.210:9127): avc: denied { shutdown } for pid=8949 comm="syz.0.1937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 147.976530][ T8950] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1936'. [ 148.016858][ T8958] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 148.030146][ T8958] vhci_hcd: default hub control req: 0200 v0000 i0000 l31125 [ 148.053108][ T8955] vhci_hcd: invalid port number 96 [ 148.058480][ T8955] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 148.101178][ T8963] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1939'. [ 148.111923][ T8963] IPVS: Error joining to the multicast group [ 148.155935][ T8966] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1942'. [ 148.269729][ T29] audit: type=1326 audit(2000000004.530:9128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.294014][ T29] audit: type=1326 audit(2000000004.530:9129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.334445][ T8981] tipc: Enabling of bearer rejected, already enabled [ 148.364199][ T29] audit: type=1326 audit(2000000004.600:9130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.389339][ T29] audit: type=1326 audit(2000000004.600:9131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.413832][ T29] audit: type=1326 audit(2000000004.600:9132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.438201][ T29] audit: type=1326 audit(2000000004.600:9133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.462612][ T29] audit: type=1326 audit(2000000004.610:9134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.486778][ T29] audit: type=1326 audit(2000000004.610:9135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 148.554481][ T8988] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.564512][ T8988] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.622345][ T8996] loop0: detected capacity change from 0 to 512 [ 148.643402][ T8996] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.656556][ T8996] ext4 filesystem being mounted at /385/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.672799][ T8996] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1954: corrupted inode contents [ 148.686534][ T8996] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.1954: mark_inode_dirty error [ 148.699162][ T8996] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1954: corrupted inode contents [ 148.712972][ T8996] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.1954: mark_inode_dirty error [ 148.795982][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.922908][ T9005] loop0: detected capacity change from 0 to 512 [ 148.943221][ T9005] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.956907][ T9005] ext4 filesystem being mounted at /387/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.972644][ T9005] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1956: corrupted inode contents [ 148.987029][ T9005] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.1956: mark_inode_dirty error [ 148.999043][ T9005] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1956: corrupted inode contents [ 149.013079][ T9005] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.1956: mark_inode_dirty error [ 149.063315][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.115995][ T9026] loop1: detected capacity change from 0 to 512 [ 149.141962][ T9024] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 149.149970][ T9029] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1966'. [ 149.183271][ T9026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.205839][ T9026] ext4 filesystem being mounted at /402/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.222416][ T9037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.231399][ T9037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.235722][ T9026] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1965: corrupted inode contents [ 149.276249][ T9042] cgroup: Need name or subsystem set [ 149.284048][ T9026] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.1965: mark_inode_dirty error [ 149.296757][ T9045] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9045 comm=syz.2.1970 [ 149.318846][ T9026] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1965: corrupted inode contents [ 149.351308][ T9026] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.1965: mark_inode_dirty error [ 149.406250][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.432482][ T9066] tipc: Enabling of bearer rejected, already enabled [ 149.440930][ T9063] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 149.472834][ T9069] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 149.512403][ T9070] loop1: detected capacity change from 0 to 8192 [ 149.752347][ T51] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.804831][ T51] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.872514][ T51] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.925648][ T51] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.040083][ T51] bridge_slave_1: left allmulticast mode [ 150.045813][ T51] bridge_slave_1: left promiscuous mode [ 150.052265][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.062303][ T9087] loop3: detected capacity change from 0 to 512 [ 150.069406][ T9087] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 150.084187][ T51] bridge_slave_0: left allmulticast mode [ 150.090602][ T51] bridge_slave_0: left promiscuous mode [ 150.096558][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.110489][ T9087] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.1989: corrupted xattr entries [ 150.137374][ T9092] loop0: detected capacity change from 0 to 512 [ 150.142966][ T9087] EXT4-fs (loop3): 1 truncate cleaned up [ 150.162157][ T9087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.177008][ T9092] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.192782][ T9092] ext4 filesystem being mounted at /392/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.222670][ T9092] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1990: corrupted inode contents [ 150.236397][ T9092] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.1990: mark_inode_dirty error [ 150.271583][ T9092] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1990: corrupted inode contents [ 150.285181][ T9092] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.1990: mark_inode_dirty error [ 150.313343][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.329904][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.341663][ T51] bond0 (unregistering): Released all slaves [ 150.353230][ T51] bond1 (unregistering): Released all slaves [ 150.362140][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.365757][ T51] bond2 (unregistering): Released all slaves [ 150.381200][ T51] bond3 (unregistering): Released all slaves [ 150.390558][ T51] bond4 (unregistering): Released all slaves [ 150.405676][ T51] bond5 (unregistering): Released all slaves [ 150.411358][ T9096] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9096 comm=syz.2.1991 [ 150.427507][ T51] bond6 (unregistering): Released all slaves [ 150.451856][ T51] bond7 (unregistering): Released all slaves [ 150.464409][ T51] bond8 (unregistering): Released all slaves [ 150.480495][ T51] bond9 (unregistering): Released all slaves [ 150.492484][ T9116] loop1: detected capacity change from 0 to 2048 [ 150.493458][ T51] bond10 (unregistering): Released all slaves [ 150.507833][ T9118] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1995'. [ 150.512014][ T9116] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.552936][ T9116] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1994: bg 0: block 120: padding at end of block bitmap is not set [ 150.577224][ T9112] can0: slcan on ttyS3. [ 150.584717][ T9121] FAULT_INJECTION: forcing a failure. [ 150.584717][ T9121] name failslab, interval 1, probability 0, space 0, times 0 [ 150.597502][ T9121] CPU: 1 UID: 0 PID: 9121 Comm: syz.0.1992 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.597538][ T9121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.597562][ T9121] Call Trace: [ 150.597583][ T9121] [ 150.597592][ T9121] __dump_stack+0x1d/0x30 [ 150.597648][ T9121] dump_stack_lvl+0xe8/0x140 [ 150.597672][ T9121] dump_stack+0x15/0x1b [ 150.597690][ T9121] should_fail_ex+0x265/0x280 [ 150.597710][ T9121] should_failslab+0x8c/0xb0 [ 150.597794][ T9121] __kmalloc_noprof+0xa5/0x3e0 [ 150.597819][ T9121] ? unregister_netdevice_many_notify+0x4c9/0x15d0 [ 150.597845][ T9121] ? unlist_netdevice+0x2cc/0x320 [ 150.597917][ T9121] unregister_netdevice_many_notify+0x4c9/0x15d0 [ 150.597944][ T9121] ? _raw_spin_lock_irqsave+0x3a/0x90 [ 150.598054][ T9121] unregister_netdevice_queue+0x1f5/0x220 [ 150.598083][ T9121] unregister_netdev+0xb3/0xe0 [ 150.598183][ T9121] unregister_candev+0x15/0x20 [ 150.598214][ T9121] slcan_close+0x46/0xe0 [ 150.598290][ T9121] ? __pfx_slcan_close+0x10/0x10 [ 150.598376][ T9121] tty_ldisc_kill+0x8d/0x140 [ 150.598412][ T9121] tty_ldisc_hangup+0x2fa/0x370 [ 150.598476][ T9121] __tty_hangup+0x3c2/0x540 [ 150.598510][ T9121] tty_ioctl+0x601/0xb80 [ 150.598541][ T9121] ? __pfx_tty_ioctl+0x10/0x10 [ 150.598682][ T9121] __se_sys_ioctl+0xce/0x140 [ 150.598723][ T9121] __x64_sys_ioctl+0x43/0x50 [ 150.598757][ T9121] x64_sys_call+0x1816/0x2ff0 [ 150.598825][ T9121] do_syscall_64+0xd2/0x200 [ 150.598909][ T9121] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.598937][ T9121] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.598967][ T9121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.598989][ T9121] RIP: 0033:0x7efe3263ebe9 [ 150.599030][ T9121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.599052][ T9121] RSP: 002b:00007efe3107e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 150.599075][ T9121] RAX: ffffffffffffffda RBX: 00007efe32866090 RCX: 00007efe3263ebe9 [ 150.599091][ T9121] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 150.599176][ T9121] RBP: 00007efe3107e090 R08: 0000000000000000 R09: 0000000000000000 [ 150.599188][ T9121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.599203][ T9121] R13: 00007efe32866128 R14: 00007efe32866090 R15: 00007ffdfe43a558 [ 150.599226][ T9121] [ 150.641074][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.854316][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.862325][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.870019][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.871512][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.877578][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.877607][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.877658][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.905031][ T9122] sch_tbf: burst 511 is lower than device veth3 mtu (1514) ! [ 150.911372][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.919349][ T51] tipc: Disabling bearer [ 150.926971][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.932240][ T51] tipc: Left network mode [ 150.944401][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 150.953294][ T3390] hid-generic 0008:0006:0007.0001: hidraw0: HID v0.0b Device [syz1] on syz1 [ 150.976010][ T51] hsr_slave_0: left promiscuous mode [ 150.989955][ T51] hsr_slave_1: left promiscuous mode [ 150.995530][ T9121] can0 (unregistered): slcan off ttyS3. [ 150.996261][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.009112][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.018679][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.026172][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.044579][ T51] veth1_macvtap: left promiscuous mode [ 151.052676][ T51] veth0_macvtap: left promiscuous mode [ 151.054239][ T9131] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1999'. [ 151.058446][ T51] veth1_vlan: left promiscuous mode [ 151.072973][ T51] veth0_vlan: left promiscuous mode [ 151.103618][ T3302] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 151.155246][ T51] team0 (unregistering): Port device team_slave_1 removed [ 151.168079][ T51] team0 (unregistering): Port device team_slave_0 removed [ 151.249681][ T9129] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.264895][ T9138] tipc: Enabling of bearer rejected, already enabled [ 151.327039][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 151.553493][ T9129] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.599851][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.607647][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.147321][ T9076] bridge_slave_0: entered allmulticast mode [ 152.155717][ T9076] bridge_slave_0: entered promiscuous mode [ 152.176295][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.183845][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.196934][ T9076] bridge_slave_1: entered allmulticast mode [ 152.204386][ T9076] bridge_slave_1: entered promiscuous mode [ 152.307203][ T9159] loop2: detected capacity change from 0 to 512 [ 152.326577][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.340787][ T9129] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.348676][ T9159] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.364785][ T9159] ext4 filesystem being mounted at /369/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.365803][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.377798][ T9159] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2004: corrupted inode contents [ 152.398540][ T9159] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.2004: mark_inode_dirty error [ 152.413203][ T9159] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2004: corrupted inode contents [ 152.455531][ T9159] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.2004: mark_inode_dirty error [ 152.481406][ T9129] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.507780][ T9076] team0: Port device team_slave_0 added [ 152.515067][ T9076] team0: Port device team_slave_1 added [ 152.543161][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.554126][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.561611][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.588355][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.604205][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.611399][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.637917][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.647624][ T9173] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 152.664121][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 152.664137][ T29] audit: type=1326 audit(2000000008.930:9369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 152.697451][ T51] IPVS: stop unused estimator thread 0... [ 152.699678][ T29] audit: type=1326 audit(2000000008.960:9370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 152.721247][ T9177] FAULT_INJECTION: forcing a failure. [ 152.721247][ T9177] name failslab, interval 1, probability 0, space 0, times 0 [ 152.727872][ T29] audit: type=1326 audit(2000000008.960:9371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 152.740843][ T9177] CPU: 0 UID: 0 PID: 9177 Comm: syz.0.2008 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.740874][ T9177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 152.740887][ T9177] Call Trace: [ 152.740908][ T9177] [ 152.740919][ T9177] __dump_stack+0x1d/0x30 [ 152.740980][ T9177] dump_stack_lvl+0xe8/0x140 [ 152.741010][ T9177] dump_stack+0x15/0x1b [ 152.741032][ T9177] should_fail_ex+0x265/0x280 [ 152.741117][ T9177] should_failslab+0x8c/0xb0 [ 152.741151][ T9177] kmem_cache_alloc_noprof+0x50/0x310 [ 152.741202][ T9177] ? prepare_creds+0x37/0x4c0 [ 152.741285][ T9177] prepare_creds+0x37/0x4c0 [ 152.741316][ T9177] copy_creds+0x8f/0x3f0 [ 152.741349][ T9177] copy_process+0x658/0x2000 [ 152.741456][ T9177] ? kstrtouint+0x76/0xc0 [ 152.741486][ T9177] ? __rcu_read_unlock+0x4f/0x70 [ 152.741566][ T9177] kernel_clone+0x16c/0x5c0 [ 152.741603][ T9177] ? vfs_write+0x7e8/0x960 [ 152.741636][ T9177] __x64_sys_clone+0xe6/0x120 [ 152.741751][ T9177] x64_sys_call+0x119c/0x2ff0 [ 152.741781][ T9177] do_syscall_64+0xd2/0x200 [ 152.741874][ T9177] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 152.741913][ T9177] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 152.741949][ T9177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.741994][ T9177] RIP: 0033:0x7efe3263ebe9 [ 152.742015][ T9177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.742117][ T9177] RSP: 002b:00007efe3107dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 152.742153][ T9177] RAX: ffffffffffffffda RBX: 00007efe32866090 RCX: 00007efe3263ebe9 [ 152.742169][ T9177] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 152.742185][ T9177] RBP: 00007efe3107e090 R08: 0000000000000000 R09: 0000000000000000 [ 152.742201][ T9177] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 152.742219][ T9177] R13: 00007efe32866128 R14: 00007efe32866090 R15: 00007ffdfe43a558 [ 152.742244][ T9177] [ 152.977414][ T29] audit: type=1326 audit(2000000008.960:9372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 153.001519][ T29] audit: type=1326 audit(2000000008.960:9373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 153.025905][ T29] audit: type=1326 audit(2000000008.960:9374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 153.049863][ T29] audit: type=1326 audit(2000000008.960:9375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 153.074060][ T29] audit: type=1326 audit(2000000008.960:9376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 153.098422][ T29] audit: type=1326 audit(2000000008.960:9377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 153.122360][ T29] audit: type=1326 audit(2000000008.960:9378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9175 comm="syz.2.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 153.149820][ T9076] hsr_slave_0: entered promiscuous mode [ 153.165717][ T9076] hsr_slave_1: entered promiscuous mode [ 153.172299][ T9076] debugfs: 'hsr0' already exists in 'hsr' [ 153.178314][ T9076] Cannot create hsr debugfs directory [ 153.197188][ T4885] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.260920][ T51] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.273344][ T9185] vhci_hcd: invalid port number 96 [ 153.278776][ T9185] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 153.291240][ T51] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.304751][ T9189] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2015'. [ 153.319949][ T51] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.331593][ T9192] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 153.386607][ T9198] loop2: detected capacity change from 0 to 512 [ 153.412856][ T9198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.427897][ T9202] tipc: Enabling of bearer rejected, already enabled [ 153.435930][ T9192] loop3: detected capacity change from 0 to 164 [ 153.436696][ T9198] ext4 filesystem being mounted at /374/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.453587][ T9192] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 153.459691][ T9198] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2019: corrupted inode contents [ 153.467015][ T9192] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 153.475643][ T9198] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.2019: mark_inode_dirty error [ 153.483677][ T9192] rock: directory entry would overflow storage [ 153.496667][ T9198] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2019: corrupted inode contents [ 153.500743][ T9192] rock: sig=0x4f50, size=4, remaining=3 [ 153.514374][ T9198] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.2019: mark_inode_dirty error [ 153.518384][ T9192] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 153.593158][ T9076] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.602907][ T9076] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 153.617003][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.627111][ T9076] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.646787][ T9076] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.692730][ T9209] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9209 comm=syz.2.2021 [ 153.743418][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.762394][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.775291][ T3742] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.782723][ T3742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.799034][ T3742] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.806362][ T3742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.815026][ T9223] FAULT_INJECTION: forcing a failure. [ 153.815026][ T9223] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 153.828425][ T9223] CPU: 1 UID: 0 PID: 9223 Comm: syz.3.2025 Not tainted syzkaller #0 PREEMPT(voluntary) [ 153.828458][ T9223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 153.828473][ T9223] Call Trace: [ 153.828480][ T9223] [ 153.828488][ T9223] __dump_stack+0x1d/0x30 [ 153.828514][ T9223] dump_stack_lvl+0xe8/0x140 [ 153.828547][ T9223] dump_stack+0x15/0x1b [ 153.828562][ T9223] should_fail_ex+0x265/0x280 [ 153.828623][ T9223] should_fail_alloc_page+0xf2/0x100 [ 153.828774][ T9223] __alloc_frozen_pages_noprof+0xff/0x360 [ 153.828884][ T9223] alloc_pages_mpol+0xb3/0x250 [ 153.828918][ T9223] vma_alloc_folio_noprof+0x1aa/0x300 [ 153.828984][ T9223] handle_mm_fault+0xec2/0x2c20 [ 153.829018][ T9223] do_user_addr_fault+0x636/0x1090 [ 153.829055][ T9223] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 153.829118][ T9223] exc_page_fault+0x62/0xa0 [ 153.829223][ T9223] asm_exc_page_fault+0x26/0x30 [ 153.829249][ T9223] RIP: 0033:0x7fcbf6600256 [ 153.829267][ T9223] Code: 00 00 00 00 41 57 31 c0 41 56 49 89 d6 41 55 49 89 f5 48 89 d6 41 54 49 89 fc 48 8d 3d 22 30 1b 00 55 53 48 81 ec 88 20 00 00 <48> 89 0c 24 4c 89 44 24 08 e8 7c df fe ff 4d 85 f6 0f 84 46 0a 00 [ 153.829290][ T9223] RSP: 002b:00007fcbf5194f70 EFLAGS: 00010202 [ 153.829310][ T9223] RAX: 0000000000000000 RBX: 00007fcbf6955fa0 RCX: 0000000000000000 [ 153.829461][ T9223] RDX: 0000200000000740 RSI: 0000200000000740 RDI: 00007fcbf67b326f [ 153.829477][ T9223] RBP: 00007fcbf5197090 R08: 00007fcbf65ee560 R09: 0000000000000000 [ 153.829493][ T9223] R10: 0000000000000000 R11: 0000200000000740 R12: 0000000000000000 [ 153.829507][ T9223] R13: 0000000000000024 R14: 0000200000000740 R15: 00007ffebb9daa28 [ 153.829530][ T9223] [ 153.829541][ T9223] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 153.879553][ T9076] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.912747][ T9223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.913944][ T9076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.918852][ T9223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.931666][ T9225] vhci_hcd: invalid port number 96 [ 154.050975][ T9225] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 154.060997][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.114983][ T9234] openvswitch: netlink: Message has 6 unknown bytes. [ 154.246113][ T9249] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2029'. [ 154.257382][ T9076] veth0_vlan: entered promiscuous mode [ 154.280816][ T9076] veth1_vlan: entered promiscuous mode [ 154.309202][ T9076] veth0_macvtap: entered promiscuous mode [ 154.332184][ T9076] veth1_macvtap: entered promiscuous mode [ 154.333332][ T9254] loop1: detected capacity change from 0 to 8192 [ 154.355103][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.364648][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.379297][ T3703] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.433329][ T3703] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.485976][ T3726] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.539801][ T3726] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.600008][ T9266] loop3: detected capacity change from 0 to 1024 [ 154.622760][ T9266] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.641779][ T9265] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.731999][ T9266] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.2032: bit already cleared for inode 14 [ 154.789907][ T9265] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.915908][ T9265] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.969598][ T9265] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.263345][ T9278] vhci_hcd: invalid port number 96 [ 155.268729][ T9278] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 155.287228][ T9282] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9282 comm=syz.2.2034 [ 155.299093][ T9283] tipc: Enabling of bearer rejected, already enabled [ 155.346697][ T9289] loop0: detected capacity change from 0 to 2048 [ 155.364606][ T9289] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.394135][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.413148][ T9289] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2042: bg 0: block 120: padding at end of block bitmap is not set [ 155.459045][ T3317] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 155.477974][ T9303] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.487261][ T9303] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.527052][ T9309] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.543559][ T9307] vhci_hcd: invalid port number 96 [ 155.548725][ T9307] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 155.563810][ T9309] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.603408][ T9311] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9311 comm=syz.3.2052 [ 155.619698][ T9309] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.641021][ T9314] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2053'. [ 155.672230][ T9309] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.727115][ T3704] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.739746][ T3704] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.754102][ T3698] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.766656][ T3698] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.807288][ T3698] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.823790][ T3698] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.832809][ T3698] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.846918][ T3698] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.944426][ T9332] loop0: detected capacity change from 0 to 2048 [ 155.966702][ T9332] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.001118][ T3317] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 156.045443][ T9328] loop4: detected capacity change from 0 to 512 [ 156.056370][ T9328] EXT4-fs: Ignoring removed nobh option [ 156.056534][ T9337] syz_tun: entered promiscuous mode [ 156.056643][ T9337] macvtap1: entered promiscuous mode [ 156.076783][ T9337] syz_tun: left promiscuous mode [ 156.086463][ T9338] vhci_hcd: invalid port number 96 [ 156.091911][ T9338] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 156.146154][ T9328] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.2059: corrupted inode contents [ 156.162532][ T9328] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.2059: mark_inode_dirty error [ 156.171617][ T9349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9349 comm=+}[@ [ 156.197035][ T9328] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.2059: corrupted inode contents [ 156.226452][ T9328] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.2059: mark_inode_dirty error [ 156.252430][ T9328] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.2059: Failed to acquire dquot type 0 [ 156.288410][ T9328] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2059: corrupted inode contents [ 156.330897][ T9328] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.2059: mark_inode_dirty error [ 156.349622][ T9363] loop1: detected capacity change from 0 to 1024 [ 156.356676][ T9361] loop0: detected capacity change from 0 to 2048 [ 156.366452][ T9328] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2059: corrupted inode contents [ 156.381862][ T9328] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.2059: mark_inode_dirty error [ 156.382772][ T9363] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.402064][ T9328] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2059: corrupted inode contents [ 156.418982][ T9368] tipc: Enabling of bearer rejected, already enabled [ 156.433362][ T9328] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 156.444327][ T9363] EXT4-fs error (device loop1): ext4_free_inode:354: comm syz.1.2075: bit already cleared for inode 14 [ 156.459297][ T9328] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2059: corrupted inode contents [ 156.461341][ T9361] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.475558][ T9328] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.2059: mark_inode_dirty error [ 156.501703][ T9328] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 156.522490][ T9328] EXT4-fs (loop4): 1 truncate cleaned up [ 156.538791][ T9328] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.571917][ T9328] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.573573][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.604050][ T9372] vhci_hcd: invalid port number 96 [ 156.609438][ T9372] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 156.619207][ T9076] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.631496][ T3317] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 156.703563][ T9382] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2079'. [ 156.707261][ T9384] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 156.803657][ T9396] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2089'. [ 156.812428][ T9399] loop4: detected capacity change from 0 to 1024 [ 156.822995][ T9397] loop3: detected capacity change from 0 to 2048 [ 156.844155][ T9399] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.846048][ T9400] loop0: detected capacity change from 0 to 8192 [ 156.858782][ T9397] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.881230][ T9399] EXT4-fs error (device loop4): ext4_free_inode:354: comm syz.4.2087: bit already cleared for inode 14 [ 156.948603][ T3311] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 157.029284][ T9076] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.119536][ T9419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2096'. [ 157.252951][ T9430] loop3: detected capacity change from 0 to 512 [ 157.274068][ T9429] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.306276][ T9430] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.356635][ T9430] ext4 filesystem being mounted at /456/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.388734][ T9430] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2102: corrupted inode contents [ 157.433286][ T9430] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.2102: mark_inode_dirty error [ 157.454142][ T9433] loop4: detected capacity change from 0 to 8192 [ 157.459459][ T9430] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2102: corrupted inode contents [ 157.512238][ T9430] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2102: corrupted inode contents [ 157.536783][ T9446] netlink: 'syz.2.2105': attribute type 13 has an invalid length. [ 157.545304][ T9446] netlink: 'syz.2.2105': attribute type 17 has an invalid length. [ 157.566333][ T9446] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 157.583880][ T9430] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.2102: mark_inode_dirty error [ 157.599537][ T9430] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2102: corrupted inode contents [ 157.613414][ T9430] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.2102: mark_inode_dirty error [ 157.629101][ T9430] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2102: corrupted inode contents [ 157.668286][ T9430] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.2102: mark_inode_dirty error [ 157.712276][ T9444] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2102: corrupted inode contents [ 157.726897][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 157.726971][ T29] audit: type=1400 audit(2000000014.000:9931): avc: denied { create } for pid=9449 comm="syz.2.2106" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 157.770544][ T29] audit: type=1400 audit(2000000014.030:9932): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 157.792046][ T29] audit: type=1400 audit(2000000014.030:9933): avc: denied { write } for pid=9449 comm="syz.2.2106" name="secretmem" dev="secretmem" ino=28696 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 157.825562][ T29] audit: type=1400 audit(2000000014.090:9934): avc: denied { prog_run } for pid=9451 comm="syz.2.2108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 157.873744][ T9454] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2109'. [ 157.909292][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.923684][ T29] audit: type=1400 audit(2000000014.190:9935): avc: denied { setopt } for pid=9457 comm="syz.0.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.958129][ T29] audit: type=1400 audit(2000000014.220:9936): avc: denied { getopt } for pid=9457 comm="syz.0.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.996309][ T29] audit: type=1400 audit(2000000014.260:9937): avc: denied { create } for pid=9459 comm="syz.1.2112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 158.021206][ T29] audit: type=1400 audit(2000000014.290:9938): avc: denied { connect } for pid=9459 comm="syz.1.2112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 158.041651][ T29] audit: type=1400 audit(2000000014.290:9939): avc: denied { read } for pid=9459 comm="syz.1.2112" path="socket:[27994]" dev="sockfs" ino=27994 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 158.068747][ T9464] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9464 comm=syz.3.2110 [ 158.084369][ T29] audit: type=1400 audit(2000000014.350:9940): avc: denied { write } for pid=9459 comm="syz.1.2112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 158.108361][ T9468] tipc: Enabling of bearer rejected, already enabled [ 158.184813][ T9477] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2117'. [ 158.224654][ T9480] loop4: detected capacity change from 0 to 1024 [ 158.226656][ T9482] tipc: Enabled bearer , priority 0 [ 158.232393][ T9480] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 158.249815][ T9480] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 158.259775][ T9480] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 158.271980][ T9482] tipc: Disabling bearer [ 158.273235][ T9480] EXT4-fs (loop4): invalid journal inode [ 158.283854][ T9480] EXT4-fs (loop4): can't get journal size [ 158.291288][ T9480] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.2119: blocks 2-2 from inode overlap system zone [ 158.306008][ T9480] EXT4-fs (loop4): failed to initialize system zone (-117) [ 158.313748][ T9480] EXT4-fs (loop4): mount failed [ 158.374956][ T9488] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2121'. [ 158.381932][ T9489] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2119'. [ 158.394191][ T9480] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2119'. [ 158.441192][ T9493] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.531890][ T9493] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.572850][ T9493] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.632703][ T9493] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.811087][ T9499] loop0: detected capacity change from 0 to 1024 [ 158.816840][ T9501] loop1: detected capacity change from 0 to 256 [ 158.825612][ T9499] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.826932][ T9501] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 158.842680][ T9499] EXT4-fs error (device loop0): ext4_free_inode:354: comm syz.0.2125: bit already cleared for inode 14 [ 158.846702][ T9501] FAT-fs (loop1): Filesystem has been set read-only [ 158.873108][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.898693][ T9505] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9505 comm=syz.0.2127 [ 158.967499][ T9510] loop0: detected capacity change from 0 to 164 [ 158.980782][ T9510] ISOFS: unable to read i-node block [ 158.986634][ T9510] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 159.033546][ T9501] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.043774][ T9501] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.092571][ T9520] loop0: detected capacity change from 0 to 2048 [ 159.105069][ T9520] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.125331][ T9520] EXT4-fs error (device loop0): ext4_free_inode:354: comm syz.0.2133: bit already cleared for inode 15 [ 159.163927][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.239313][ T9530] tipc: Enabling of bearer rejected, already enabled [ 159.290828][ T9534] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9534 comm=syz.2.2139 [ 159.350986][ T9539] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2141'. [ 159.612328][ T3743] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.621053][ T3743] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.638527][ T3743] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.647052][ T3743] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.669794][ T9547] loop1: detected capacity change from 0 to 512 [ 159.679592][ T9547] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 159.694972][ T9547] EXT4-fs (loop1): 1 truncate cleaned up [ 159.701617][ T9547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.714104][ T9549] loop4: detected capacity change from 0 to 8192 [ 159.766092][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.827799][ T9555] loop1: detected capacity change from 0 to 512 [ 159.838572][ T9555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.856266][ T9555] ext4 filesystem being mounted at /434/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.877434][ T9555] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2146: corrupted inode contents [ 159.889982][ T9555] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.2146: mark_inode_dirty error [ 159.903733][ T9555] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2146: corrupted inode contents [ 159.919012][ T9555] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.2146: mark_inode_dirty error [ 159.965435][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.027506][ T9561] loop1: detected capacity change from 0 to 512 [ 160.052872][ T9561] ext4 filesystem being mounted at /435/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.101920][ T9568] loop0: detected capacity change from 0 to 1024 [ 160.124808][ T9568] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 160.137104][ T9568] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 160.156018][ T9568] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 160.169426][ T9568] EXT4-fs (loop0): invalid journal inode [ 160.177603][ T9568] EXT4-fs (loop0): can't get journal size [ 160.193092][ T9568] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.2150: blocks 2-2 from inode overlap system zone [ 160.249593][ T9568] EXT4-fs (loop0): failed to initialize system zone (-117) [ 160.270316][ T9568] EXT4-fs (loop0): mount failed [ 160.403756][ T9577] raw_sendmsg: syz.1.2147 forgot to set AF_INET. Fix it! [ 160.721204][ T9587] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.761437][ T9591] loop2: detected capacity change from 0 to 512 [ 160.772838][ T9587] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.792503][ T9591] ext4 filesystem being mounted at /415/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.805357][ T9591] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2158: corrupted inode contents [ 160.818631][ T9591] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.2158: mark_inode_dirty error [ 160.833951][ T9587] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.844530][ T9591] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2158: corrupted inode contents [ 160.861900][ T9591] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.2158: mark_inode_dirty error [ 160.874482][ T9596] tipc: Enabled bearer , priority 0 [ 160.884410][ T9596] tipc: Disabling bearer [ 160.894072][ T9587] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.939367][ T9603] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9603 comm=syz.2.2161 [ 161.004811][ T9609] loop1: detected capacity change from 0 to 1024 [ 161.015359][ T9607] netlink: 'syz.3.2164': attribute type 13 has an invalid length. [ 161.023382][ T9607] netlink: 'syz.3.2164': attribute type 17 has an invalid length. [ 161.037508][ T9607] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 161.063516][ T9609] EXT4-fs error (device loop1): ext4_free_inode:354: comm syz.1.2165: bit already cleared for inode 14 [ 161.195406][ T9628] loop3: detected capacity change from 0 to 1024 [ 161.203013][ T9628] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 161.214462][ T9628] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 161.225698][ T9628] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 161.238085][ T9628] EXT4-fs (loop3): invalid journal inode [ 161.244245][ T9628] EXT4-fs (loop3): can't get journal size [ 161.260378][ T9628] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.2172: blocks 2-2 from inode overlap system zone [ 161.282192][ T9628] EXT4-fs (loop3): failed to initialize system zone (-117) [ 161.289659][ T9628] EXT4-fs (loop3): mount failed [ 161.794060][ T9632] tipc: Enabled bearer , priority 0 [ 161.803589][ T9632] tipc: Disabling bearer [ 161.910343][ T9637] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 161.914579][ T9639] loop0: detected capacity change from 0 to 512 [ 161.932980][ T9639] ext4 filesystem being mounted at /435/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.946808][ T9639] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2176: corrupted inode contents [ 161.959859][ T9639] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.2176: mark_inode_dirty error [ 161.972639][ T9639] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2176: corrupted inode contents [ 161.985151][ T9639] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.2176: mark_inode_dirty error [ 161.997556][ T9637] loop2: detected capacity change from 0 to 164 [ 162.008429][ T9637] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 162.018740][ T9637] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 162.038609][ T9637] rock: directory entry would overflow storage [ 162.045054][ T9637] rock: sig=0x4f50, size=4, remaining=3 [ 162.050674][ T9637] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 162.123393][ T9649] netlink: 'syz.0.2178': attribute type 13 has an invalid length. [ 162.131452][ T9649] netlink: 'syz.0.2178': attribute type 17 has an invalid length. [ 162.143426][ T9651] loop3: detected capacity change from 0 to 2048 [ 162.155874][ T9649] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 162.178516][ T9651] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2180: bg 0: block 120: padding at end of block bitmap is not set [ 162.269520][ T9663] vhci_hcd: invalid port number 96 [ 162.275057][ T9663] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 162.279463][ T9670] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9670 comm=syz.3.2188 [ 162.337486][ T9675] loop0: detected capacity change from 0 to 2048 [ 162.358772][ T9678] vhci_hcd: invalid port number 96 [ 162.364282][ T9678] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 162.377987][ T9675] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2191: bg 0: block 120: padding at end of block bitmap is not set [ 162.405360][ T9682] tipc: Enabled bearer , priority 0 [ 162.422873][ T9682] tipc: Disabling bearer [ 162.467624][ T9690] loop0: detected capacity change from 0 to 2048 [ 162.477388][ T9686] netlink: 'syz.2.2195': attribute type 13 has an invalid length. [ 162.484988][ T9690] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2197: bg 0: block 120: padding at end of block bitmap is not set [ 162.485592][ T9686] netlink: 'syz.2.2195': attribute type 17 has an invalid length. [ 162.513501][ T9686] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 162.546889][ T9694] tipc: Enabled bearer , priority 0 [ 162.563307][ T9694] tipc: Disabling bearer [ 162.585493][ T9700] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2201'. [ 162.588115][ T9698] loop2: detected capacity change from 0 to 2048 [ 162.630077][ T9698] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2200: bg 0: block 120: padding at end of block bitmap is not set [ 162.644310][ T9704] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9704 comm=syz.3.2202 [ 162.743107][ T9712] vhci_hcd: invalid port number 96 [ 162.748383][ T9712] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 162.779421][ T9718] loop2: detected capacity change from 0 to 2048 [ 162.783093][ T9720] tipc: Enabled bearer , priority 0 [ 162.795270][ T9720] tipc: Disabling bearer [ 162.806073][ T9718] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2209: bg 0: block 120: padding at end of block bitmap is not set [ 162.831324][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 162.831346][ T29] audit: type=1400 audit(2000000019.100:10149): avc: denied { read append } for pid=9699 comm="syz.0.2201" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 162.837951][ T9700] loop0: detected capacity change from 0 to 512 [ 162.862247][ T29] audit: type=1400 audit(2000000019.100:10150): avc: denied { open } for pid=9699 comm="syz.0.2201" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 162.892081][ T29] audit: type=1400 audit(2000000019.100:10151): avc: denied { ioctl } for pid=9699 comm="syz.0.2201" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 162.933540][ T9700] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.2201: bad orphan inode 11862016 [ 162.945352][ T29] audit: type=1326 audit(2000000019.210:10152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9725 comm="syz.2.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 162.969359][ T29] audit: type=1326 audit(2000000019.210:10153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9725 comm="syz.2.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 162.994366][ T29] audit: type=1326 audit(2000000019.210:10154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9725 comm="syz.2.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fef89f7d69f code=0x7ffc0000 [ 163.018344][ T29] audit: type=1326 audit(2000000019.210:10155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9725 comm="syz.2.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 163.020175][ T9700] ext4 filesystem being mounted at /443/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.047224][ T9729] loop1: detected capacity change from 0 to 512 [ 163.067303][ T9730] netlink: 'syz.2.2211': attribute type 13 has an invalid length. [ 163.075345][ T9730] netlink: 'syz.2.2211': attribute type 17 has an invalid length. [ 163.076018][ T29] audit: type=1326 audit(2000000019.210:10156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9725 comm="syz.2.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 163.107792][ T29] audit: type=1326 audit(2000000019.210:10157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9725 comm="syz.2.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 163.132589][ T29] audit: type=1326 audit(2000000019.210:10158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9725 comm="syz.2.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef89f7ebe9 code=0x7ffc0000 [ 163.159478][ T9729] ext4 filesystem being mounted at /441/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 163.172654][ T9730] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 163.189385][ T9729] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2212: corrupted inode contents [ 163.203266][ T9729] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.2212: mark_inode_dirty error [ 163.219241][ T9729] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2212: corrupted inode contents [ 163.236986][ T9729] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2212: corrupted inode contents [ 163.255833][ T9729] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.2212: mark_inode_dirty error [ 163.268564][ T9737] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9737 comm=syz.3.2214 [ 163.269272][ T9729] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2212: corrupted inode contents [ 163.294833][ T9729] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.2212: mark_inode_dirty error [ 163.311162][ T9729] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2212: corrupted inode contents [ 163.325643][ T9729] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.2212: mark_inode_dirty error [ 163.338894][ T9735] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.2212: corrupted inode contents [ 163.352744][ T9742] tipc: Enabling of bearer rejected, already enabled [ 163.413571][ T9745] tipc: Enabled bearer , priority 0 [ 163.424227][ T3719] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.433804][ T9745] tipc: Disabling bearer [ 163.445003][ T3719] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.458621][ T3719] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.473546][ T3752] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.546157][ T9755] loop3: detected capacity change from 0 to 1024 [ 163.552313][ T9757] loop4: detected capacity change from 0 to 1024 [ 163.554715][ T9755] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 163.570144][ T9757] EXT4-fs error (device loop4): ext4_free_inode:354: comm syz.4.2223: bit already cleared for inode 14 [ 163.570597][ T9755] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 163.592862][ T9755] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 163.610157][ T9755] EXT4-fs (loop3): invalid journal inode [ 163.616273][ T9755] EXT4-fs (loop3): can't get journal size [ 163.622481][ T9755] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.2222: blocks 2-2 from inode overlap system zone [ 163.625946][ T9762] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9762 comm=+}[@ [ 163.639506][ T9755] EXT4-fs (loop3): failed to initialize system zone (-117) [ 163.658352][ T9755] EXT4-fs (loop3): mount failed [ 163.751772][ T9766] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9766 comm=syz.0.2226 [ 163.798542][ T9768] loop3: detected capacity change from 0 to 512 [ 163.811921][ T9768] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 163.839896][ T9768] EXT4-fs (loop3): 1 truncate cleaned up [ 163.868032][ T9779] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.922496][ T9779] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.962028][ T9779] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.976675][ T9788] loop3: detected capacity change from 0 to 1024 [ 163.993091][ T9788] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.2234: bit already cleared for inode 14 [ 164.016162][ T9779] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.067832][ T3703] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.079536][ T3703] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.094064][ T3719] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.106557][ T3719] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.142849][ T9792] loop2: detected capacity change from 0 to 2048 [ 164.142945][ T9794] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9794 comm=+}[@ [ 164.187734][ T9792] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2235: bg 0: block 120: padding at end of block bitmap is not set [ 164.211438][ T9798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.221049][ T9798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.244131][ T9800] loop2: detected capacity change from 0 to 1024 [ 164.251636][ T9800] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 164.263159][ T9800] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 164.273528][ T9800] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 164.285929][ T9800] EXT4-fs (loop2): invalid journal inode [ 164.292033][ T9800] EXT4-fs (loop2): can't get journal size [ 164.298826][ T9800] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.2238: blocks 2-2 from inode overlap system zone [ 164.314309][ T9800] EXT4-fs (loop2): failed to initialize system zone (-117) [ 164.321715][ T9800] EXT4-fs (loop2): mount failed [ 164.712885][ T9810] tipc: Enabled bearer , priority 0 [ 164.720357][ T9812] loop4: detected capacity change from 0 to 1024 [ 164.721353][ T9810] tipc: Disabling bearer [ 164.727766][ T9812] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 164.744487][ T9812] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 164.764098][ T9812] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 164.776820][ T9812] EXT4-fs (loop4): invalid journal inode [ 164.788244][ T9812] EXT4-fs (loop4): can't get journal size [ 164.802135][ T9812] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.2243: blocks 2-2 from inode overlap system zone [ 164.821879][ T9812] EXT4-fs (loop4): failed to initialize system zone (-117) [ 164.830202][ T9812] EXT4-fs (loop4): mount failed [ 164.840439][ T9821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9821 comm=+}[@ [ 164.854899][ T9822] tipc: Enabling of bearer rejected, already enabled [ 164.877242][ T9824] loop3: detected capacity change from 0 to 2048 [ 164.914652][ T9824] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2248: bg 0: block 120: padding at end of block bitmap is not set [ 164.931530][ T9830] loop0: detected capacity change from 0 to 512 [ 164.943769][ T9830] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 164.959047][ T9830] EXT4-fs (loop0): 1 truncate cleaned up [ 165.046897][ T9841] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.055922][ T9841] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.075618][ T9845] loop0: detected capacity change from 0 to 1024 [ 165.093847][ T9845] EXT4-fs error (device loop0): ext4_free_inode:354: comm syz.0.2257: bit already cleared for inode 14 [ 165.165796][ T9852] loop0: detected capacity change from 0 to 512 [ 165.184790][ T9852] ext4 filesystem being mounted at /453/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.199542][ T9852] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2259: corrupted inode contents [ 165.213689][ T9852] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.2259: mark_inode_dirty error [ 165.217397][ T9856] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9856 comm=+}[@ [ 165.225721][ T9852] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2259: corrupted inode contents [ 165.254533][ T9852] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.2259: mark_inode_dirty error [ 165.275880][ T9859] loop2: detected capacity change from 0 to 512 [ 165.292264][ T9859] ext4 filesystem being mounted at /438/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.305919][ T9859] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2261: corrupted inode contents [ 165.318402][ T9859] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.2261: mark_inode_dirty error [ 165.331475][ T9859] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2261: corrupted inode contents [ 165.347322][ T9859] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2261: corrupted inode contents [ 165.359693][ T9859] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.2261: mark_inode_dirty error [ 165.372733][ T9859] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2261: corrupted inode contents [ 165.385031][ T9859] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.2261: mark_inode_dirty error [ 165.386063][ T9863] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.397733][ T9859] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2261: corrupted inode contents [ 165.418597][ T9859] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.2261: mark_inode_dirty error [ 165.431974][ T9864] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.2261: corrupted inode contents [ 165.461784][ T9863] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.512974][ T9863] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.543691][ T9863] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.571063][ T9871] loop2: detected capacity change from 0 to 2048 [ 165.615135][ T3719] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.639088][ T3719] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.651756][ T3719] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.679971][ T3719] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.704446][ T9875] loop4: detected capacity change from 0 to 512 [ 165.724694][ T9875] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 165.734268][ T9887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9887 comm=+}[@ [ 165.758406][ T9875] EXT4-fs (loop4): 1 truncate cleaned up [ 165.794497][ T9879] loop1: detected capacity change from 0 to 8192 [ 165.815651][ T9895] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9895 comm=syz.2.2274 [ 165.989283][ T9892] loop0: detected capacity change from 0 to 8192 [ 165.997010][ T9907] loop2: detected capacity change from 0 to 2048 [ 166.188554][ T9928] loop4: detected capacity change from 0 to 512 [ 166.196537][ T9928] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 166.211008][ T9929] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9929 comm=+}[@ [ 166.304487][ T9928] EXT4-fs (loop4): 1 truncate cleaned up [ 166.313655][ T9934] loop2: detected capacity change from 0 to 2048 [ 166.327822][ T9930] loop3: detected capacity change from 0 to 8192 [ 166.358532][ T9934] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2287: bg 0: block 120: padding at end of block bitmap is not set [ 166.734690][ T9951] loop4: detected capacity change from 0 to 2048 [ 166.769118][ T9954] loop0: detected capacity change from 0 to 512 [ 166.809494][ T9954] ext4 filesystem being mounted at /457/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.863377][ T9962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9962 comm=+}[@ [ 166.911673][ T9954] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2294: corrupted inode contents [ 166.924706][ T9954] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.2294: mark_inode_dirty error [ 166.932002][ T9966] tipc: Started in network mode [ 166.941661][ T9966] tipc: Node identity d266e67cfb73, cluster identity 4711 [ 166.943020][ T9954] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2294: corrupted inode contents [ 166.949381][ T9966] tipc: Enabled bearer , priority 0 [ 166.969263][ T9965] loop1: detected capacity change from 0 to 512 [ 166.979501][ T9965] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 166.993007][ T9954] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2294: corrupted inode contents [ 167.007201][ T9966] tipc: Disabling bearer [ 167.013993][ T9970] loop3: detected capacity change from 0 to 512 [ 167.014128][ T9954] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.2294: mark_inode_dirty error [ 167.035163][ T9965] EXT4-fs (loop1): 1 truncate cleaned up [ 167.035365][ T9954] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2294: corrupted inode contents [ 167.053995][ T9954] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.2294: mark_inode_dirty error [ 167.066897][ T9954] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2294: corrupted inode contents [ 167.074862][ T9970] ext4 filesystem being mounted at /498/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.079850][ T9954] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.2294: mark_inode_dirty error [ 167.095372][ T9970] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2300: corrupted inode contents [ 167.104000][ T9967] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.2294: corrupted inode contents [ 167.128495][ T9970] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.2300: mark_inode_dirty error [ 167.141104][ T9970] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2300: corrupted inode contents [ 167.153604][ T9970] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.2300: mark_inode_dirty error [ 167.227149][ T9975] loop1: detected capacity change from 0 to 8192 [ 167.341297][ T9996] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9996 comm=+}[@ [ 167.399054][T10000] loop4: detected capacity change from 0 to 512 [ 167.408095][T10000] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 167.423857][T10000] EXT4-fs (loop4): 1 truncate cleaned up [ 167.435579][T10003] tipc: Enabling of bearer rejected, already enabled [ 167.566609][T10005] loop4: detected capacity change from 0 to 512 [ 167.576837][T10005] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.595597][T10005] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2313: corrupted inode contents [ 167.611215][T10005] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.2313: mark_inode_dirty error [ 167.624612][T10005] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2313: corrupted inode contents [ 167.643852][T10005] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2313: corrupted inode contents [ 167.657682][T10005] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.2313: mark_inode_dirty error [ 167.671627][T10005] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2313: corrupted inode contents [ 167.686344][T10005] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.2313: mark_inode_dirty error [ 167.698737][T10005] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2313: corrupted inode contents [ 167.712410][T10005] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.2313: mark_inode_dirty error [ 167.727523][T10008] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2313: corrupted inode contents [ 167.844997][T10010] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 167.918025][T10010] loop4: detected capacity change from 0 to 164 [ 167.925567][T10010] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 167.939108][ T29] kauditd_printk_skb: 660 callbacks suppressed [ 167.939127][ T29] audit: type=1400 audit(2000000024.200:10819): avc: denied { mount } for pid=10009 comm="syz.4.2314" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 167.951755][T10010] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 167.980892][T10010] rock: directory entry would overflow storage [ 167.987222][T10010] rock: sig=0x4f50, size=4, remaining=3 [ 167.992887][T10010] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 168.049343][ T29] audit: type=1400 audit(2000000024.310:10820): avc: denied { unmount } for pid=9076 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 168.125897][T10015] loop4: detected capacity change from 0 to 8192 [ 168.135393][T10020] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10020 comm=syz.1.2319 [ 168.186732][T10027] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10027 comm=+}[@ [ 168.314383][ T29] audit: type=1400 audit(2000000024.570:10821): avc: denied { wake_alarm } for pid=10033 comm="syz.2.2325" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 168.349852][T10036] loop1: detected capacity change from 0 to 8192 [ 168.448790][T10039] tipc: Enabled bearer , priority 0 [ 168.480916][T10039] tipc: Disabling bearer [ 168.548303][T10041] loop3: detected capacity change from 0 to 512 [ 168.556619][T10041] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 168.582233][T10041] EXT4-fs (loop3): 1 truncate cleaned up [ 168.609079][ T29] audit: type=1400 audit(2000000024.870:10822): avc: denied { lock } for pid=10040 comm="syz.3.2328" path="/504/file1/blkio.bfq.avg_queue_size" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 169.008586][ T29] audit: type=1326 audit(2000000025.270:10823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efe32635ba7 code=0x7ffc0000 [ 169.035764][ T29] audit: type=1326 audit(2000000025.300:10824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efe325dadd9 code=0x7ffc0000 [ 169.061052][ T29] audit: type=1326 audit(2000000025.300:10825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efe32635ba7 code=0x7ffc0000 [ 169.085486][ T29] audit: type=1326 audit(2000000025.300:10826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efe325dadd9 code=0x7ffc0000 [ 169.085519][ T29] audit: type=1326 audit(2000000025.300:10827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 169.085583][ T29] audit: type=1326 audit(2000000025.300:10828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3263ebe9 code=0x7ffc0000 [ 169.228408][T10063] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10063 comm=+}[@ [ 169.297582][T10070] tipc: Enabling of bearer rejected, already enabled [ 169.310918][T10065] netlink: 'syz.2.2337': attribute type 13 has an invalid length. [ 169.313860][T10072] loop4: detected capacity change from 0 to 512 [ 169.319660][T10065] netlink: 'syz.2.2337': attribute type 17 has an invalid length. [ 169.331729][T10065] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 169.361984][T10072] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.377631][T10074] loop0: detected capacity change from 0 to 1024 [ 169.387267][T10074] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 169.387432][T10072] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2340: corrupted inode contents [ 169.398605][T10074] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 169.412400][T10072] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.2340: mark_inode_dirty error [ 169.433112][T10074] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 169.446037][T10074] EXT4-fs (loop0): invalid journal inode [ 169.452724][T10074] EXT4-fs (loop0): can't get journal size [ 169.459719][T10072] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2340: corrupted inode contents [ 169.473794][T10074] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.2341: blocks 2-2 from inode overlap system zone [ 169.489985][T10074] EXT4-fs (loop0): failed to initialize system zone (-117) [ 169.497889][T10074] EXT4-fs (loop0): mount failed [ 169.503817][T10072] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2340: corrupted inode contents [ 169.519579][T10072] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.2340: mark_inode_dirty error [ 169.541465][T10072] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2340: corrupted inode contents [ 169.554887][T10072] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.2340: mark_inode_dirty error [ 169.554995][T10082] loop2: detected capacity change from 0 to 2048 [ 169.569976][T10072] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2340: corrupted inode contents [ 169.588471][T10072] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.2340: mark_inode_dirty error [ 169.602621][T10083] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2341'. [ 169.602840][T10077] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.2340: corrupted inode contents [ 169.613576][T10074] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2341'. [ 169.644462][T10082] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2343: bg 0: block 120: padding at end of block bitmap is not set [ 169.685319][T10087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.694172][T10087] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.801728][T10091] loop4: detected capacity change from 0 to 8192 [ 169.825073][T10097] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.844686][T10097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.080482][T10091] ================================================================== [ 170.088703][T10091] BUG: KCSAN: data-race in __mod_timer / blk_add_timer [ 170.096014][T10091] [ 170.098440][T10091] write to 0xffff8881023490d8 of 8 bytes by task 24 on cpu 1: [ 170.106367][T10091] __mod_timer+0x5a1/0x840 [ 170.111001][T10091] mod_timer+0x1f/0x30 [ 170.115487][T10091] blk_mq_timeout_work+0x177/0x340 [ 170.120766][T10091] process_scheduled_works+0x4ce/0x9d0 [ 170.126260][T10091] worker_thread+0x582/0x770 [ 170.130896][T10091] kthread+0x486/0x510 [ 170.135069][T10091] ret_from_fork+0xda/0x150 [ 170.139708][T10091] ret_from_fork_asm+0x1a/0x30 [ 170.144503][T10091] [ 170.147021][T10091] read to 0xffff8881023490d8 of 8 bytes by task 10091 on cpu 0: [ 170.155202][T10091] blk_add_timer+0x115/0x1a0 [ 170.160005][T10091] blk_mq_start_request+0x15b/0x3b0 [ 170.165514][T10091] loop_queue_rq+0x43/0x680 [ 170.170156][T10091] blk_mq_request_issue_directly+0x1e6/0x380 [ 170.176414][T10091] blk_mq_issue_direct+0x19d/0x530 [ 170.181943][T10091] blk_mq_dispatch_queue_requests+0x1fc/0x350 [ 170.188184][T10091] blk_mq_flush_plug_list+0x2b6/0x330 [ 170.193752][T10091] __blk_flush_plug+0x222/0x2a0 [ 170.198766][T10091] __submit_bio+0x2fc/0x4d0 [ 170.203334][T10091] submit_bio_noacct_nocheck+0x208/0x6a0 [ 170.209251][T10091] submit_bio_noacct+0x6c8/0x8f0 [ 170.214386][T10091] submit_bio+0x2a6/0x2c0 [ 170.218817][T10091] submit_bh_wbc+0x2e0/0x320 [ 170.223777][T10091] __sync_dirty_buffer+0x16b/0x230 [ 170.229268][T10091] sync_dirty_buffer+0x1a/0x30 [ 170.234399][T10091] fat_mirror_bhs+0x270/0x320 [ 170.239674][T10091] fat_ent_write+0xd0/0xe0 [ 170.244496][T10091] fat_chain_add+0x15d/0x440 [ 170.249574][T10091] fat_get_block+0x46c/0x5e0 [ 170.254382][T10091] __block_write_begin_int+0x3fd/0xf90 [ 170.260000][T10091] cont_write_begin+0x5fc/0x970 [ 170.264920][T10091] fat_write_begin+0x4f/0xe0 [ 170.269627][T10091] cont_write_begin+0x1ad/0x970 [ 170.274715][T10091] fat_write_begin+0x4f/0xe0 [ 170.279782][T10091] generic_cont_expand_simple+0xb0/0x150 [ 170.285546][T10091] fat_cont_expand+0x3e/0x170 [ 170.290552][T10091] fat_setattr+0x2a5/0x8a0 [ 170.295163][T10091] notify_change+0x809/0x890 [ 170.299872][T10091] do_ftruncate+0x34b/0x450 [ 170.304405][T10091] __x64_sys_ftruncate+0x68/0xc0 [ 170.309466][T10091] x64_sys_call+0x2d52/0x2ff0 [ 170.314175][T10091] do_syscall_64+0xd2/0x200 [ 170.319081][T10091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.325538][T10091] [ 170.327881][T10091] value changed: 0x00000000ffffcce7 -> 0x00000000ffffd8b7 [ 170.335262][T10091] [ 170.337682][T10091] Reported by Kernel Concurrency Sanitizer on: [ 170.343872][T10091] CPU: 0 UID: 0 PID: 10091 Comm: syz.4.2346 Not tainted syzkaller #0 PREEMPT(voluntary) [ 170.353703][T10091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 170.363902][T10091] ==================================================================