last executing test programs: 2.01065613s ago: executing program 3 (id=1356): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000002000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r5, 0x0, 0x0) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r6, 0xa, 0x13) fcntl$setlease(r6, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 1.616387533s ago: executing program 0 (id=1367): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x802, &(0x7f0000000280)={[{@noblock_validity}, {@dioread_nolock}, {@nobh}, {@noblock_validity}, {@nobh}, {@usrjquota, 0x2e}, {@grpquota}, {@nodiscard}, {@jqfmt_vfsv0}, {@noload}], [], 0x2c}, 0x84, 0x452, &(0x7f0000000480)="$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") r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x47) lseek(0xffffffffffffffff, 0x101, 0x1) getdents64(r2, 0x0, 0x2000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0xce22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000080)=r3) close(r4) 1.547263509s ago: executing program 0 (id=1372): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000600)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10xffffffffffffffff}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000340)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d62696e643a372d4e3a4e2f4e17"]) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x15}, [@call={0x45, 0x0, 0x0, 0x2}]}, &(0x7f0000000140)='GPL\x00', 0x8, 0x8c, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r9, 0xffffffffffffffff, 0x19, 0x0, @void}, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r8) sendmsg$NLBL_MGMT_C_REMOVEDEF(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r11, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r11, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8}]}, 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x68040200) 1.462440886s ago: executing program 0 (id=1380): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x4]}, 0x8, 0x0) close(r0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '(\x00'}, &(0x7f00000000c0)='$', 0x1, 0x4) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000140)={0x3, 0x2, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x2, 0x1, 0x5, 0x9}, {0x6, 0x2a, 0x0, 0x80}, {0x0, 0x6, 0x78, 0xd000}]}) r1 = socket$inet6(0xa, 0xa, 0x6) splice(r1, &(0x7f0000000200)=0x2, r0, &(0x7f0000000240)=0x9, 0x7, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x111, 0x1}}, 0x20) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000300)) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x1125, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xfd, 0x50, 0xfa, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x0, 0x1a, {0x9, 0x21, 0x0, 0x8c, 0x1, {0x22, 0x4a2}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x8, 0x7f, 0x2c}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x250, 0x4, 0x3, 0xb6, 0x8, 0x4}, 0x99, &(0x7f00000003c0)={0x5, 0xf, 0x99, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "a69c67f9041eba632e2db9594271ff31"}, @ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x0, 0xf00, 0xa, [0x7f400f, 0x1b0, 0xc000, 0xc000, 0x3f0f]}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "05a098dd6fa8aad61420d620060d80fa"}, @generic={0x2d, 0x10, 0xb, "b7edf8a7e70d8a9e69189d7f4c03bbe7f2851402a97aa76a8b6371893cecd17c260f7fbdbfd411af4f90"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x80, 0xf9, 0x8, 0xff}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "7d340765b31aa27b0a8ee086400dc67d"}]}, 0x3, [{0xf5, &(0x7f0000000480)=@string={0xf5, 0x3, "626d290548f17e9f4b51a27f29264873d9ea436d2881f276895813bb03e38201ddbe549707d0c2f95ab4750debc212aeec282caa0bb9c2308f0fd593e990b1f9b5f97147a1b27a7e4a7061a79f56fa2ebd3ab25a8cfb1930d349ee2dd6e881a1e9790dbb74bfe31bf63e927a7af1351934ea034c46cb161145c4fa9d7eb2ffaa0884a3626184a63ac8f9738290b9e1a2df082b312f243f78b9b90d2ee4982f0dae96a904118d62c415350bac3df90be5bf6b1d79fbb571a16f8203ba169c977261b4d529758bc73f1de9eb9040191a6235c09113c5df9602ca20983093d8f55d5fcfe4f642126dbf4bfc1dacd32111ab9330f8"}}, {0x56, &(0x7f0000000580)=@string={0x56, 0x3, "74a602a97844b289b14cf54bd6c4e61354b336658a0fb177140effc000cb3d6e858c02883d70ad42521a09e241fe39407db9e2028e2d6a26c5135ec67e407c81271639f31ba9d9d7a9cf3b0734bfbd7cb585ed60"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x2401}}]}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x1ad000, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x401, 0x6, 0x6, 0x9}]}) r3 = syz_open_dev$usbfs(&(0x7f0000000740), 0x10, 0x8000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000780)={0x1b, 0x5, {0x9, @usage=0xfffffffffffffffc, 0x0, 0xab8, 0xfffffffffffffffd, 0x6, 0xf, 0x3, 0x28, @struct={0x6}, 0x40, 0x101, [0x5519, 0x29a0, 0x8000000000000000, 0xe3f, 0x4, 0x4]}, {0x9, @usage=0x2, 0x0, 0x401, 0x45, 0xffffffff, 0x4, 0x200, 0x0, @struct={0x4, 0x3}, 0x401, 0xd, [0x2b, 0xd7, 0x81, 0x3, 0x8, 0x81]}, {0x6, @struct={0x5, 0x5}, 0x0, 0x8, 0x1, 0xd9d, 0x1e42, 0x3, 0x9c, @usage, 0x1, 0x1, [0x7ff, 0x0, 0x44, 0xd0a, 0x7]}, {0x7fffffff, 0x7, 0x9}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000b80)={r5, 0x1, 0x1, [0x2, 0x4, 0x885a, 0xd0d7, 0xffffffffffffffff], [0x0, 0x6, 0x2, 0x2, 0x2, 0x0, 0x1, 0x7, 0x3, 0xc, 0x8, 0x4, 0xfffffffffffffffb, 0x81, 0x6, 0x5, 0x7, 0x1800, 0x200, 0x8, 0xd5, 0x10, 0x4b2, 0x911, 0xd, 0x7, 0x3, 0x0, 0x5cf6, 0x8, 0x10001, 0x8903, 0xe2a6, 0x4, 0x2, 0x8, 0x0, 0x2, 0x5, 0x800, 0x8470, 0x8, 0x0, 0x654, 0x180000, 0x101, 0xffffffffffffffff, 0x8000000000000000, 0x5, 0xffffffffffffff01, 0x5, 0x6, 0x6, 0x2, 0x1, 0x3, 0xd, 0xb1, 0x5, 0x9, 0xffffffffffffffff, 0x10, 0x600000, 0x7fffffff, 0x9, 0xffffffffffffffb4, 0x2, 0x1, 0x6, 0x1ff, 0xa7d2, 0xe77c, 0x8, 0x81, 0xa136, 0x8000000000000001, 0x0, 0xffff, 0x1, 0x3, 0x4, 0x101, 0x100000001, 0x0, 0x100000001, 0x0, 0xfffffffffffffffc, 0x3, 0x401, 0xcf58, 0x4, 0x7, 0x8, 0x5, 0x9, 0xa891, 0x9, 0x10000, 0x1, 0x6, 0xd, 0x2, 0xfffffffffffeffff, 0x4, 0xffffffffffff6b69, 0x6c73, 0x0, 0x8, 0xfffffffffffffff8, 0x6, 0x1, 0x126, 0xfffffffffffffc00, 0x8, 0x5, 0x7, 0x3, 0xfc0, 0x2, 0x8, 0x8001]}) r6 = add_key(&(0x7f0000000fc0)='ceph\x00', &(0x7f0000001000)={'syz', 0x0}, &(0x7f0000001040)="fd37eca01a8847a866d772721a7252d20ad479f13eddbfed419c52a30e21ddc549d9f444dbf7bb3a3121d70f7ae673e8546557c15ba2b20fdfefd7b7dc03cdd0a7bf6ead8382adce5e566a92f231ae5709ae8bd332065fb3f68a84fb353585ba24cb409b4c99cac2f9ecbe069abe691555d9b9277b72d991521cef330a56540b07a6b9ee9477acccad4c", 0x8a, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000001100)='cifs.spnego\x00', 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001140), 0x1, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000001180)={'\x00', 0xd3, 0x2, 0x5}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001280)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r3, {0x0, 0xffffffffffffffff}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000001200)='./file0\x00', &(0x7f0000001240), 0x10004c0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_loose}, {@posixacl}, {@debug={'debug', 0x3d, 0x1}}, {@debug={'debug', 0x3d, 0x3}}, {@version_9p2000}, {@access_client}, {@uname={'uname', 0x3d, 'cifs.spnego\x00'}}, {@access_uid={'access', 0x3d, r8}}], [{@uid_eq={'uid', 0x3d, r9}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fowner_eq}, {@measure}, {@obj_role={'obj_role', 0x3d, '(\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')#*'}}, {@fowner_eq={'fowner', 0x3d, r11}}, {@fsname={'fsname', 0x3d, '/selinux/commit_pending_bools\x00'}}]}}) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001700)=@generic={&(0x7f00000016c0)='./file0\x00'}, 0x18) dup(r12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002900)={r10, 0x0, 0x1000, 0x56, &(0x7f0000001740)="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", &(0x7f0000002740)=""/86, 0x1000, 0x0, 0x45, 0x91, &(0x7f00000027c0)="7f5e0a1877e4c28c975058f78a51c10e1c778b54fee3ebd66e02932527764404ce682facc4c24f4a10edd8eccaabb00039992c7ab44d1bb94958e0533f1344a5d1bf01c65c", &(0x7f0000002840)="a25e9c82209e73590a3ca405c81dbd933b722efb2635732c6069260c66efc1eeddbfc68b4fd2ff90c157caab290f45773885a46a7270b3c1348a3bde842bbb7bc751d37228610227731a57f084cb5440777e3625b938df778082d696e300c299be0ba38e9614d02f8daf2e96e78a86ff94affc919208210b61cc9515f0c957c0bcf6c1f3e9b82772a9330ec1686ca16a6f", 0x1, 0x0, 0x72c}, 0x50) 1.337614047s ago: executing program 4 (id=1386): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x2c8, 0x0) utime(&(0x7f0000000200)='./file0\x00', 0x0) 1.328079458s ago: executing program 4 (id=1387): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@updsa={0x144, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private2}, {@in=@dev, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x144}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) rt_sigprocmask(0x2, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x0, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) write$binfmt_script(r2, &(0x7f00000000c0), 0xfffffff9) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0xd0, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x94, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x9, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}, {0x4}}, {{0x1c, 0x1, {0x7, 0xe, 0x42, 0x80000001, 0x0, 0x200, 0x1}}, {0x4}}, {{0x1c, 0x1, {0x0, 0x93, 0x2, 0x8, 0x0, 0x3, 0xc4, 0x1}}, {0x6, 0x2, [0x6]}}, {{0x1c, 0x1, {0x83, 0x2, 0x401, 0x7ff, 0x1, 0x4f, 0xcad, 0x6}}, {0x10, 0x2, [0x6, 0xd3d7, 0x0, 0x401, 0x7, 0x800]}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0x81, @loopback, 0x78}, 0x1c) write$binfmt_misc(r2, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x8048}], 0x1, 0x5412, 0x0, 0x0) sendfile(r5, r5, 0x0, 0x7a680000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0x80000}, @nfc={0x27, 0x0, 0x1, 0x6}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0xfdffffff}) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="44010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x24004080}, 0x24004801) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000380)) 1.118794125s ago: executing program 3 (id=1388): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x11, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {}, [@ldst={0x2, 0x0, 0x2, 0xa, 0x1, 0x40, 0x8}, @call={0x85, 0x0, 0x0, 0x19}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x6, 0x1000, &(0x7f0000000a40)=""/4096, 0x41100, 0x6, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[0x1], 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=@bridge_getneigh={0x70, 0x1e, 0x10, 0x70bd2b, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x140, 0x40200}, [@IFLA_MTU={0x8, 0x4, 0x40}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x9}, @IFLA_IFNAME={0x14, 0x3, 'veth0_virt_wifi\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x56dc7}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xe55416403e84b612}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x81) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 955.285169ms ago: executing program 2 (id=1394): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000002a40)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xa0029, &(0x7f0000000100)=ANY=[@ANYBLOB='nr_inodes=35,size=', @ANYRESOCT]) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28}, {0x4, "ab25", 0x1}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x4, 0xc, [0x39, 0x21, 0x26, 0x3f, 0x1, 0x8, 0x31, 0x3c, 0x35, 0x23, 0x40, 0x23, 0x37, 0x22, 0x3f, 0xd], 0x0, 0x5, 0xc23}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x4}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 942.74207ms ago: executing program 2 (id=1395): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0134014010ff"}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000300), 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 914.235373ms ago: executing program 2 (id=1396): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r1) 913.691102ms ago: executing program 1 (id=1397): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x2c8, 0x0) utime(&(0x7f0000000200)='./file0\x00', 0x0) 903.168824ms ago: executing program 0 (id=1398): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000002000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r5, 0x0, 0x0) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r6, 0xa, 0x13) fcntl$setlease(r6, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 897.830994ms ago: executing program 1 (id=1399): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ca, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 887.713555ms ago: executing program 1 (id=1400): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="b4000000000000007910000000000000c30000000000000095000500000000009f34a5f22cc94ccdc27a4e0e456ff23bfc473b1a47f8b216a43e3520e1269ba889d8136c474145ada7d2f9709f37592cae9e60fef1bcb8d77aabc7a31ed5e0ca75a3443d3dc8af2afe23a55768d1e840c105746e4df5e5db2944bbafcd419a47c9efa5b633b8de952ad785b8e7335cef489e3b3182302390a03f503c45afc6e75a5221c638d89514912f88875984cb7826a75b6690f428809aaec7712ce99fdcd644df"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="0000000004000000000000000000000000000064", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x200000, 0x0, 0x8071, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1, 0x4, 0x0) 624.225337ms ago: executing program 3 (id=1401): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1) mount$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00', 0x0, 0x89101a, 0x0) umount2(&(0x7f0000000100)='./file0/file0\x00', 0xb) 612.652518ms ago: executing program 3 (id=1402): syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0134014010ff"}) socket$inet6(0xa, 0x80002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 587.752091ms ago: executing program 3 (id=1403): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6f, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000c50000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r8, 0x4) sendmsg$unix(r7, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000500000000000000000a20000000000a03000000000000000000070000000900010073797a30000000005c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021200011800a0001"], 0xe0}}, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x101800, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001439) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r9, 0x40047459, &(0x7f00000000c0)=0x2050a0c) ioctl$TUNSETOFFLOAD(r10, 0x4004743d, 0x2000000b) read(r10, 0x0, 0x0) close(r10) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @link_local={0x3}, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x44, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) setuid(r11) close(r9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 586.427261ms ago: executing program 3 (id=1404): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@updsa={0x144, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private2}, {@in=@dev, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x144}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) rt_sigprocmask(0x2, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x0, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) write$binfmt_script(r2, &(0x7f00000000c0), 0xfffffff9) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0xf4, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0xb8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x9, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}, {0x4}}, {{0x1c, 0x1, {0x7, 0xe, 0x42, 0x80000001, 0x0, 0x200, 0x1}}, {0x4}}, {{0x1c, 0x1, {0x0, 0x93, 0x2, 0x8, 0x0, 0x3, 0xc4, 0x1}}, {0x6, 0x2, [0x6]}}, {{0x1c, 0x1, {0x83, 0x2, 0x401, 0x7ff, 0x1, 0x4f, 0xcad, 0x5}}, {0xe, 0x2, [0x6, 0xd3d7, 0x0, 0x7, 0x800]}}, {{0x1c, 0x1, {0x2, 0x3, 0xfffa, 0x40, 0x2, 0xffffffff, 0x4, 0x2}}, {0x8, 0x2, [0x40, 0x3]}}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0x81, @loopback, 0x78}, 0x1c) write$binfmt_misc(r2, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x8048}], 0x1, 0x5412, 0x0, 0x0) sendfile(r5, r5, 0x0, 0x7a680000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0x80000}, @nfc={0x27, 0x0, 0x1, 0x6}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0xfdffffff}) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="44010000", @ANYRES16=0x0, @ANYBLOB="10002abd7000fddbdf2517000000a80004804400078008537794188155ac01f86164f18f92a03d0003000001001a0000000800010001000000080003000009000008000400fbffffff0800040006000000080004000000000008000100130000001300010062726f6164636173742d6c696e6b00000900010073797a3000000000000007800800040002043a7608000100000000002c00078008000300002800000800040006000000080004000900000008000400020000000800020003000000100006800800060004000000040002004400078008000100010000000c0003000b0000000000000008000100020000000c00030001000000000000000c00030004000000000000000c0003000400000000000000340004802900010073797a31000000000900010073797a30000000000900010073797a31000000000900010073797a3100000000700d96e7f4d783a0be7c08fde93dafe1d14d08bd8ea1a07797760a6b92ad74ff3e1c567ae6f9363ac9144b4ccfe2c31c595bc044433c93365776659126d82468c83de222d4a1c7e94b7aa9316d9d0fe390efaad93512839bcfb5918cc5d8ca660b501bb59540e1e62e88ec79efb4420e159d903bbd7718d1f8c3e8d936c5b72b0e790b31db8151a5f279caed5c5ba5b3073bb84f605f4c973926b428a31bf7b9a7442f1af61d3d89b564d76b8a12ae27b1155ccc161ff939d8320a9169e6e737b7e4dfcbd8795a05f37be98442cb974c212c8832903f336bfef514fcc4b5d579915430e4013715477933c19d73812445449eeb8a65a85f38e9fb2a8bc05ea0de29497e68e8903b11c7100000000000"], 0x144}, 0x1, 0x0, 0x0, 0x24004080}, 0x24004801) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000380)) 478.601379ms ago: executing program 4 (id=1405): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x300819, &(0x7f0000000680)={[{@nodelalloc}, {@usrquota}, {@block_validity}]}, 0x1, 0x4f8, &(0x7f0000001500)="$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") bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x4}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1) mount$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000100)='./file0/file0\x00', 0xb) 465.430411ms ago: executing program 4 (id=1406): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0134014010ff"}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000300), 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 407.002315ms ago: executing program 4 (id=1407): open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000001280)={{0x3, 0x80000001}, 0x100, './file0\x00'}) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000040)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 406.259216ms ago: executing program 4 (id=1408): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x4]}, 0x8, 0x0) close(r0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '(\x00'}, &(0x7f00000000c0)='$', 0x1, 0x4) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000140)={0x3, 0x2, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x2, 0x1, 0x5, 0x9}, {0x6, 0x2a, 0x0, 0x80}, {0x0, 0x6, 0x78, 0xd000}]}) r1 = socket$inet6(0xa, 0xa, 0x6) splice(r1, 0x0, r0, &(0x7f0000000240)=0x9, 0x7, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000300)) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x1125, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xfd, 0x50, 0xfa, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x0, 0x1a, {0x9, 0x21, 0x0, 0x8c, 0x1, {0x22, 0x4a2}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x8, 0x7f, 0x2c}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x250, 0x4, 0x3, 0xb6, 0x8, 0x4}, 0x99, &(0x7f00000003c0)={0x5, 0xf, 0x99, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "a69c67f9041eba632e2db9594271ff31"}, @ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x0, 0xf00, 0xa, [0x7f400f, 0x1b0, 0xc000, 0xc000, 0x3f0f]}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "05a098dd6fa8aad61420d620060d80fa"}, @generic={0x2d, 0x10, 0xb, "b7edf8a7e70d8a9e69189d7f4c03bbe7f2851402a97aa76a8b6371893cecd17c260f7fbdbfd411af4f90"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x80, 0xf9, 0x8, 0xff}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "7d340765b31aa27b0a8ee086400dc67d"}]}, 0x3, [{0xf5, &(0x7f0000000480)=@string={0xf5, 0x3, "626d290548f17e9f4b51a27f29264873d9ea436d2881f276895813bb03e38201ddbe549707d0c2f95ab4750debc212aeec282caa0bb9c2308f0fd593e990b1f9b5f97147a1b27a7e4a7061a79f56fa2ebd3ab25a8cfb1930d349ee2dd6e881a1e9790dbb74bfe31bf63e927a7af1351934ea034c46cb161145c4fa9d7eb2ffaa0884a3626184a63ac8f9738290b9e1a2df082b312f243f78b9b90d2ee4982f0dae96a904118d62c415350bac3df90be5bf6b1d79fbb571a16f8203ba169c977261b4d529758bc73f1de9eb9040191a6235c09113c5df9602ca20983093d8f55d5fcfe4f642126dbf4bfc1dacd32111ab9330f8"}}, {0x56, &(0x7f0000000580)=@string={0x56, 0x3, "74a602a97844b289b14cf54bd6c4e61354b336658a0fb177140effc000cb3d6e858c02883d70ad42521a09e241fe39407db9e2028e2d6a26c5135ec67e407c81271639f31ba9d9d7a9cf3b0734bfbd7cb585ed60"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x2401}}]}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x1ad000, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x401, 0x6, 0x6, 0x9}]}) r3 = syz_open_dev$usbfs(&(0x7f0000000740), 0x10, 0x8000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000780)={0x1b, 0x5, {0x9, @usage=0xfffffffffffffffc, 0x0, 0xab8, 0xfffffffffffffffd, 0x6, 0xf, 0x3, 0x28, @struct={0x6}, 0x40, 0x101, [0x5519, 0x29a0, 0x8000000000000000, 0xe3f, 0x4, 0x4]}, {0x9, @usage=0x2, 0x0, 0x401, 0x45, 0xffffffff, 0x4, 0x200, 0x0, @struct={0x4, 0x3}, 0x401, 0xd, [0x2b, 0xd7, 0x81, 0x3, 0x8, 0x81]}, {0x6, @struct={0x5, 0x5}, 0x0, 0x8, 0x1, 0xd9d, 0x1e42, 0x3, 0x9c, @usage, 0x1, 0x1, [0x7ff, 0x0, 0x44, 0xd0a, 0x7]}, {0x7fffffff, 0x7, 0x9}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000b80)={r4, 0x1, 0x1, [0x2, 0x4, 0x885a, 0xd0d7, 0xffffffffffffffff], [0x0, 0x6, 0x2, 0x2, 0x2, 0x0, 0x1, 0x7, 0x3, 0xc, 0x8, 0x4, 0xfffffffffffffffb, 0x81, 0x6, 0x5, 0x7, 0x1800, 0x200, 0x8, 0xd5, 0x10, 0x4b2, 0x911, 0xd, 0x7, 0x3, 0x0, 0x5cf6, 0x8, 0x10001, 0x8903, 0xe2a6, 0x4, 0x2, 0x8, 0x0, 0x2, 0x5, 0x800, 0x8470, 0x8, 0x0, 0x654, 0x180000, 0x101, 0xffffffffffffffff, 0x8000000000000000, 0x5, 0xffffffffffffff01, 0x5, 0x6, 0x6, 0x2, 0x1, 0x3, 0xd, 0xb1, 0x5, 0x9, 0xffffffffffffffff, 0x10, 0x600000, 0x7fffffff, 0x9, 0xffffffffffffffb4, 0x2, 0x1, 0x6, 0x1ff, 0xa7d2, 0xe77c, 0x8, 0x81, 0xa136, 0x8000000000000001, 0x0, 0xffff, 0x1, 0x3, 0x4, 0x101, 0x100000001, 0x0, 0x100000001, 0x0, 0xfffffffffffffffc, 0x3, 0x401, 0xcf58, 0x4, 0x7, 0x8, 0x5, 0x9, 0xa891, 0x9, 0x10000, 0x1, 0x6, 0xd, 0x2, 0xfffffffffffeffff, 0x4, 0xffffffffffff6b69, 0x6c73, 0x0, 0x8, 0xfffffffffffffff8, 0x6, 0x1, 0x126, 0xfffffffffffffc00, 0x8, 0x5, 0x7, 0x3, 0xfc0, 0x2, 0x8, 0x8001]}) r5 = add_key(&(0x7f0000000fc0)='ceph\x00', &(0x7f0000001000)={'syz', 0x0}, &(0x7f0000001040)="fd37eca01a8847a866d772721a7252d20ad479f13eddbfed419c52a30e21ddc549d9f444dbf7bb3a3121d70f7ae673e8546557c15ba2b20fdfefd7b7dc03cdd0a7bf6ead8382adce5e566a92f231ae5709ae8bd332065fb3f68a84fb353585ba24cb409b4c99cac2f9ecbe069abe691555d9b9277b72d991521cef330a56540b07a6b9ee9477acccad4c0e63", 0x8c, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000001100)='cifs.spnego\x00', 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001140), 0x1, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001280)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r3, {0x0, 0xffffffffffffffff}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000001200)='./file0\x00', &(0x7f0000001240), 0x10004c0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {}, 0x2c, {[{@cache_loose}, {@posixacl}, {@debug={'debug', 0x3d, 0x1}}, {@debug={'debug', 0x3d, 0x3}}, {@version_9p2000}, {@access_client}, {@uname={'uname', 0x3d, 'cifs.spnego\x00'}}, {@access_uid={'access', 0x3d, r7}}], [{@uid_eq={'uid', 0x3d, r8}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fowner_eq}, {@measure}, {@obj_role={'obj_role', 0x3d, '(\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')#*'}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@fsname={'fsname', 0x3d, '/selinux/commit_pending_bools\x00'}}]}}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001700)=@generic={&(0x7f00000016c0)='./file0\x00'}, 0x18) 215.641572ms ago: executing program 2 (id=1409): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x2c8, 0x0) utime(&(0x7f0000000200)='./file0\x00', 0x0) 205.121043ms ago: executing program 2 (id=1410): open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000001280)={{0x3, 0x80000001}, 0x100, './file0\x00'}) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000040)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 194.614184ms ago: executing program 2 (id=1411): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r0, 0xa, 0x13) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 33.074097ms ago: executing program 0 (id=1412): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x11, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {}, [@ldst={0x2, 0x0, 0x2, 0xa, 0x1, 0x40, 0x8}, @call={0x85, 0x0, 0x0, 0x19}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x6, 0x1000, &(0x7f0000000a40)=""/4096, 0x41100, 0x6, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[0x1], 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=@bridge_getneigh={0x70, 0x1e, 0x10, 0x70bd2b, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x140, 0x40200}, [@IFLA_MTU={0x8, 0x4, 0x40}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x9}, @IFLA_IFNAME={0x14, 0x3, 'veth0_virt_wifi\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x56dc7}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xe55416403e84b612}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x81) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 32.039117ms ago: executing program 1 (id=1413): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00dd7be07344bfb43800000000001000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x50, 0x6, 0x0, 0x2}]}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000006cb57c7c21b94d1a0000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r4}, 0x10) inotify_init1(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x30000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) memfd_secret(0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r6, 0x0, 0x2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r7, {0xee00}}, './file0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@local, @multicast2, 0x0}, &(0x7f00000004c0)=0xc) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000600)={&(0x7f00000005c0)=""/42, 0x2a, 0x0, &(0x7f0000000a40)=""/194, 0xc2}}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r12, @ANYBLOB=',wfdno=', @ANYRESHEX=r13, @ANYBLOB="2c756e616d653dd0"]) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x20, 0x11, &(0x7f0000000dc0)=ANY=[@ANYBLOB="18000000030000000000000005000000181100", @ANYRES32=r8, @ANYBLOB="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"], &(0x7f0000000400)='GPL\x00', 0x9a, 0x0, 0x0, 0x41100, 0x8, '\x00', r9, @netfilter, r10, 0x8, &(0x7f0000000540)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xd, 0x2, 0xc37}, 0x10, r11, r6, 0x2, &(0x7f0000000680)=[r12], &(0x7f0000000700)=[{0x4, 0x3, 0x1, 0x4}, {0x0, 0x2, 0x2, 0x1}], 0x10, 0x8e, @void, @value}, 0x94) r14 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(r14, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r14, 0x29, 0x40, &(0x7f0000001140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x3a8, 0x3a8, 0xf0, 0x3a8, 0x1c0, 0x490, 0x490, 0x490, 0x490, 0x490, 0x6, &(0x7f0000000c00), {[{{@ipv6={@local, @private0, [0xffffff00, 0xffffffff, 0x1ff0000fe, 0xffffff00], [0xff000000, 0xff000000, 0xffffffff, 0xff000000], 'netpci0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x1, 0x4, 0x4, 0x4}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@private0, 0x8, 0x18, 0x1d7}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x3}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00', [0xff, 0xff000000, 0xff000000, 0xff0000ff], [0xff, 0xff, 0xff000000], 'ip_vti0\x00', 'veth0_virt_wifi\x00', {0xff}, {}, 0x2b, 0x9, 0x7, 0x5}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xff91}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1, [0x0, 0xffffff00, 0xff000000, 0xff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 'vlan0\x00', 'macsec0\x00', {}, {0xff}, 0x29, 0x0, 0x6, 0x7d}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@srh={{0x30}, {0x3b, 0x8, 0x63, 0x8e, 0x7, 0x200, 0x10}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x2, @ipv6=@local, 0x4e22}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x72e1f14, 0xea, @ipv4=@multicast1, 0x4e20}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000c80)=ANY=[@ANYBLOB="38010000100005f600000000000000007f000001000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000ac1414bb0000000000000000000000ed20437af7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea3600000000000000000000020004000000000000000000480003006465666c61746500"/245], 0x138}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 712.49µs ago: executing program 1 (id=1414): syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0134014010ff"}) socket$inet6(0xa, 0x80002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 0s ago: executing program 1 (id=1415): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x19b1, 0xc1bdf10000000000, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000002480)=""/4096) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x3f, 0x4, 0x6, 0x1f, 0xf4, 0x7f, 0x3f, 0x6, 0x2, 0x9, 0xff, 0x9, 0x0, 0x7f}, 0xe) kernel console output (not intermixed with test programs): max blocks 27 with error 28 [ 57.994049][ T5179] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.994049][ T5179] [ 57.995193][ T5194] loop0: detected capacity change from 0 to 2048 [ 58.017597][ T50] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.044909][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.052134][ T5167] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.059554][ T5167] bridge_slave_0: entered allmulticast mode [ 58.066529][ T5167] bridge_slave_0: entered promiscuous mode [ 58.074596][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.081881][ T5167] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.089418][ T5167] bridge_slave_1: entered allmulticast mode [ 58.095861][ T5167] bridge_slave_1: entered promiscuous mode [ 58.118062][ T5167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.131072][ T5167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.162586][ T5167] team0: Port device team_slave_0 added [ 58.221114][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 58.231421][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 58.241705][ T50] bond0 (unregistering): Released all slaves [ 58.250018][ T5167] team0: Port device team_slave_1 added [ 58.267617][ T5207] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 58.267830][ T5167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.275873][ T5207] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 58.282742][ T5167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.317194][ T5167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.330930][ T5167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.337937][ T5167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.364029][ T5167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.379725][ T50] tipc: Left network mode [ 58.392084][ T50] hsr_slave_0: left promiscuous mode [ 58.397780][ T50] hsr_slave_1: left promiscuous mode [ 58.404799][ T50] veth1_macvtap: left promiscuous mode [ 58.410266][ T50] veth0_macvtap: left promiscuous mode [ 58.416296][ T50] veth1_vlan: left promiscuous mode [ 58.421587][ T50] veth0_vlan: left promiscuous mode [ 58.491171][ T50] team0 (unregistering): Port device team_slave_1 removed [ 58.502374][ T50] team0 (unregistering): Port device team_slave_0 removed [ 58.587592][ T5167] hsr_slave_0: entered promiscuous mode [ 58.647251][ T5167] hsr_slave_1: entered promiscuous mode [ 58.672338][ T5167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.688694][ T5167] Cannot create hsr debugfs directory [ 58.704264][ T5236] netlink: 16 bytes leftover after parsing attributes in process `syz.0.426'. [ 58.799460][ T5249] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.857033][ T5255] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.868247][ T5255] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.880074][ T5248] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 58.888321][ T5248] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 58.900932][ T5249] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.952773][ T5249] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.068337][ T5282] loop4: detected capacity change from 0 to 2048 [ 59.092804][ T5249] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.129683][ T5282] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 59.151977][ T5282] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 59.164420][ T5282] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.164420][ T5282] [ 59.174091][ T5282] EXT4-fs (loop4): Total free blocks count 0 [ 59.180098][ T5282] EXT4-fs (loop4): Free/Dirty block details [ 59.186066][ T5282] EXT4-fs (loop4): free_blocks=2415919104 [ 59.191823][ T5282] EXT4-fs (loop4): dirty_blocks=32 [ 59.196948][ T5282] EXT4-fs (loop4): Block reservation details [ 59.202977][ T5282] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 59.226337][ T5249] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.240896][ T5249] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.252583][ T5249] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.280535][ T5249] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.312352][ T5167] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.342992][ T5167] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.354034][ T5167] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.375006][ T5167] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.387287][ T5336] netlink: 16 bytes leftover after parsing attributes in process `syz.2.441'. [ 59.443141][ T5167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.455372][ T5167] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.466335][ T3728] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.473440][ T3728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.495281][ T5167] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.505740][ T5167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.528523][ T3728] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.535705][ T3728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.641047][ T5167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.710822][ T5380] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.726448][ T5167] veth0_vlan: entered promiscuous mode [ 59.735123][ T5167] veth1_vlan: entered promiscuous mode [ 59.750956][ T5167] veth0_macvtap: entered promiscuous mode [ 59.758380][ T5167] veth1_macvtap: entered promiscuous mode [ 59.768868][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.779418][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.790267][ T5167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.800606][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.811192][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.822338][ T5167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.822489][ T40] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 59.830771][ T5167] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.841723][ T40] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.841723][ T40] [ 59.850587][ T5167] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.868864][ T5167] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.877604][ T5167] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.893229][ T5380] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.971296][ T5395] netlink: 16 bytes leftover after parsing attributes in process `syz.1.455'. [ 60.007420][ T5380] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.075716][ T5380] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.087874][ T5406] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.095199][ T5406] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.106286][ T5407] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 60.113201][ T5406] bridge_slave_1: left allmulticast mode [ 60.114549][ T5407] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 60.129076][ T5406] bridge_slave_1: left promiscuous mode [ 60.134915][ T5406] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.159740][ T5406] bridge_slave_0: left allmulticast mode [ 60.165573][ T5406] bridge_slave_0: left promiscuous mode [ 60.171466][ T5406] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.240566][ T5417] loop4: detected capacity change from 0 to 2048 [ 60.258125][ T5417] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 60.273138][ T5417] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 60.285741][ T5417] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.285741][ T5417] [ 60.295497][ T5417] EXT4-fs (loop4): Total free blocks count 0 [ 60.301611][ T5417] EXT4-fs (loop4): Free/Dirty block details [ 60.307642][ T5417] EXT4-fs (loop4): free_blocks=2415919104 [ 60.313520][ T5417] EXT4-fs (loop4): dirty_blocks=32 [ 60.318877][ T5417] EXT4-fs (loop4): Block reservation details [ 60.324970][ T5417] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 60.332245][ T5420] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 27 with error 28 [ 60.344560][ T5420] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.344560][ T5420] [ 61.176786][ T5444] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 61.185051][ T5444] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 61.315011][ T5461] netlink: 72 bytes leftover after parsing attributes in process `syz.2.479'. [ 61.474754][ T5467] loop2: detected capacity change from 0 to 2048 [ 61.488185][ T5467] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 61.503319][ T5467] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 61.515757][ T5467] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.515757][ T5467] [ 61.525493][ T5467] EXT4-fs (loop2): Total free blocks count 0 [ 61.531472][ T5467] EXT4-fs (loop2): Free/Dirty block details [ 61.537405][ T5467] EXT4-fs (loop2): free_blocks=2415919104 [ 61.543161][ T5467] EXT4-fs (loop2): dirty_blocks=32 [ 61.548339][ T5467] EXT4-fs (loop2): Block reservation details [ 61.554349][ T5467] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 61.877408][ T5474] loop4: detected capacity change from 0 to 2048 [ 62.069202][ T5480] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.078210][ T5480] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.126896][ T5484] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 62.135191][ T5484] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 62.179245][ T29] kauditd_printk_skb: 343 callbacks suppressed [ 62.179260][ T29] audit: type=1326 audit(1728799268.337:2058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.209261][ T29] audit: type=1326 audit(1728799268.337:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.232764][ T29] audit: type=1326 audit(1728799268.337:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.256210][ T29] audit: type=1326 audit(1728799268.337:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.279775][ T29] audit: type=1326 audit(1728799268.337:2062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.303556][ T29] audit: type=1326 audit(1728799268.337:2063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.326897][ T29] audit: type=1326 audit(1728799268.337:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.350453][ T29] audit: type=1326 audit(1728799268.337:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.374054][ T29] audit: type=1326 audit(1728799268.337:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.397443][ T29] audit: type=1326 audit(1728799268.337:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fbb311bdff9 code=0x7ffc0000 [ 62.421104][ T40] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 62.433403][ T40] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.433403][ T40] [ 62.449741][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.547888][ T5494] chnl_net:caif_netlink_parms(): no params data found [ 62.577641][ T5494] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.584790][ T5494] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.591952][ T5494] bridge_slave_0: entered allmulticast mode [ 62.598418][ T5494] bridge_slave_0: entered promiscuous mode [ 62.605351][ T5494] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.612428][ T5494] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.619786][ T5494] bridge_slave_1: entered allmulticast mode [ 62.626134][ T5494] bridge_slave_1: entered promiscuous mode [ 62.641180][ T5494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.651812][ T5494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.675159][ T5494] team0: Port device team_slave_0 added [ 62.681505][ T5494] team0: Port device team_slave_1 added [ 62.697092][ T5494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.704057][ T5494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.705019][ T5518] loop4: detected capacity change from 0 to 2048 [ 62.730009][ T5494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.730742][ T5494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.753929][ T5494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.780269][ T5494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.808697][ T5494] hsr_slave_0: entered promiscuous mode [ 62.814726][ T5494] hsr_slave_1: entered promiscuous mode [ 62.820916][ T5494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.828493][ T5494] Cannot create hsr debugfs directory [ 62.964864][ T5525] syz.4.496[5525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.964966][ T5525] syz.4.496[5525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.976608][ T5525] syz.4.496[5525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.103545][ T5543] loop0: detected capacity change from 0 to 2048 [ 63.131575][ T5543] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 63.146738][ T5543] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 63.159200][ T5543] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.159200][ T5543] [ 63.168980][ T5543] EXT4-fs (loop0): Total free blocks count 0 [ 63.174957][ T5543] EXT4-fs (loop0): Free/Dirty block details [ 63.180982][ T5543] EXT4-fs (loop0): free_blocks=2415919104 [ 63.186739][ T5543] EXT4-fs (loop0): dirty_blocks=32 [ 63.191865][ T5543] EXT4-fs (loop0): Block reservation details [ 63.197877][ T5543] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 63.243314][ T5549] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.251881][ T5549] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.400467][ T5555] netlink: 72 bytes leftover after parsing attributes in process `syz.2.505'. [ 63.756636][ T5380] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.767346][ T5380] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.777751][ T5380] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.788522][ T5380] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.882785][ T3287] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 63.895082][ T3287] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.895082][ T3287] [ 63.965911][ T5577] netlink: 72 bytes leftover after parsing attributes in process `syz.3.515'. [ 64.051685][ T5585] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.060218][ T5585] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.175427][ T5602] netlink: 'syz.3.524': attribute type 4 has an invalid length. [ 64.186159][ T5602] netlink: 'syz.3.524': attribute type 4 has an invalid length. [ 64.266891][ T5606] netlink: 72 bytes leftover after parsing attributes in process `syz.3.526'. [ 64.277390][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.318523][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.357400][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.437932][ T5610] syz.2.528[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.438021][ T5610] syz.2.528[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.449745][ T5610] syz.2.528[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.468651][ T50] bridge_slave_1: left allmulticast mode [ 64.485651][ T50] bridge_slave_1: left promiscuous mode [ 64.491471][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.501416][ T50] bridge_slave_0: left allmulticast mode [ 64.507118][ T50] bridge_slave_0: left promiscuous mode [ 64.512756][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.554966][ T5618] loop2: detected capacity change from 0 to 512 [ 64.627133][ T5625] loop0: detected capacity change from 0 to 2048 [ 64.638728][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.650938][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.662184][ T50] bond0 (unregistering): Released all slaves [ 64.686070][ T5629] netlink: 'syz.2.535': attribute type 4 has an invalid length. [ 64.706453][ T5629] netlink: 'syz.2.535': attribute type 4 has an invalid length. [ 64.725587][ T50] hsr_slave_0: left promiscuous mode [ 64.731310][ T50] hsr_slave_1: left promiscuous mode [ 64.738130][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.745706][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.753471][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.760939][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.770042][ T50] veth1_macvtap: left promiscuous mode [ 64.770537][ T5646] netlink: 72 bytes leftover after parsing attributes in process `syz.3.537'. [ 64.775549][ T50] veth0_macvtap: left promiscuous mode [ 64.775593][ T50] veth1_vlan: left promiscuous mode [ 64.775663][ T50] veth0_vlan: left promiscuous mode [ 64.886349][ T5658] syz.0.540[5658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.886874][ T5658] syz.0.540[5658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.898449][ T5658] syz.0.540[5658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.910793][ T50] team0 (unregistering): Port device team_slave_1 removed [ 64.933655][ T50] team0 (unregistering): Port device team_slave_0 removed [ 65.008738][ T5664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.020794][ T5664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.052629][ T5671] loop2: detected capacity change from 0 to 512 [ 65.131426][ T5684] loop2: detected capacity change from 0 to 2048 [ 65.190407][ T5494] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.204974][ T5494] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.213667][ T5494] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.224678][ T5494] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.304478][ T3482] EXT4-fs unmount: 21 callbacks suppressed [ 65.304492][ T3482] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.325566][ T5494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.342396][ T5723] netlink: 'syz.3.554': attribute type 4 has an invalid length. [ 65.372474][ T5494] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.382480][ T3728] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.389592][ T3728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.406142][ T5723] netlink: 'syz.3.554': attribute type 4 has an invalid length. [ 65.417740][ T3728] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.424828][ T3728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.466954][ T5739] loop3: detected capacity change from 0 to 512 [ 65.501606][ T5733] netlink: 72 bytes leftover after parsing attributes in process `syz.2.555'. [ 65.541514][ T5494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.620979][ T5768] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 65.629196][ T5768] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 65.648145][ T5771] loop3: detected capacity change from 0 to 2048 [ 65.689238][ T5771] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.705590][ T5494] veth0_vlan: entered promiscuous mode [ 65.714904][ T5494] veth1_vlan: entered promiscuous mode [ 65.731329][ T5494] veth0_macvtap: entered promiscuous mode [ 65.738684][ T5494] veth1_macvtap: entered promiscuous mode [ 65.748416][ T5494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.758894][ T5494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.769631][ T5494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.784323][ T5494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.795114][ T5494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.805919][ T5494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.817685][ T5494] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.826517][ T5494] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.835242][ T5494] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.844084][ T5494] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.876225][ T5790] loop2: detected capacity change from 0 to 512 [ 65.883941][ T5790] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.905508][ T5790] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 65.920564][ T5790] EXT4-fs (loop2): 1 truncate cleaned up [ 65.926910][ T3484] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.936681][ T5790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.967346][ T5799] tipc: Started in network mode [ 65.972238][ T5799] tipc: Node identity b84, cluster identity 4711 [ 65.978712][ T5799] tipc: Node number set to 2948 [ 66.066090][ T5804] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.088714][ T5796] loop1: detected capacity change from 0 to 2048 [ 66.111955][ T3482] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.120442][ T5796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.137477][ T5796] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 66.156570][ T5796] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 66.157100][ T5804] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.169012][ T5796] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.169012][ T5796] [ 66.188554][ T5796] EXT4-fs (loop1): Total free blocks count 0 [ 66.194601][ T5796] EXT4-fs (loop1): Free/Dirty block details [ 66.200618][ T5796] EXT4-fs (loop1): free_blocks=2415919104 [ 66.206417][ T5796] EXT4-fs (loop1): dirty_blocks=32 [ 66.211177][ T5818] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.211519][ T5796] EXT4-fs (loop1): Block reservation details [ 66.211531][ T5796] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 66.234327][ T5818] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.288189][ T5804] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.330455][ T3728] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.343793][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 66.358182][ T5804] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.386532][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.393789][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.401155][ T5810] bridge_slave_0: entered allmulticast mode [ 66.407982][ T5810] bridge_slave_0: entered promiscuous mode [ 66.414812][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.422126][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.429701][ T5810] bridge_slave_1: entered allmulticast mode [ 66.436526][ T5810] bridge_slave_1: entered promiscuous mode [ 66.449964][ T3728] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.467879][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.478479][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.498042][ T5810] team0: Port device team_slave_0 added [ 66.504922][ T5810] team0: Port device team_slave_1 added [ 66.521719][ T3728] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.533144][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.540147][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.566158][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.577483][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.584528][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.610470][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.627163][ T3728] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.650423][ T5810] hsr_slave_0: entered promiscuous mode [ 66.656307][ T5810] hsr_slave_1: entered promiscuous mode [ 66.662430][ T5810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.670005][ T5810] Cannot create hsr debugfs directory [ 66.745297][ T3728] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.756438][ T3728] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.766578][ T3728] bond0 (unregistering): Released all slaves [ 66.810924][ T50] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 66.829405][ T3728] hsr_slave_0: left promiscuous mode [ 66.849901][ T3728] hsr_slave_1: left promiscuous mode [ 66.863292][ T3728] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.870791][ T3728] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.878796][ T3728] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.886329][ T3728] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.906841][ T5845] loop1: detected capacity change from 0 to 2048 [ 66.915632][ T3728] veth1_macvtap: left promiscuous mode [ 66.921197][ T3728] veth0_macvtap: left promiscuous mode [ 66.926819][ T3728] veth1_vlan: left promiscuous mode [ 66.932133][ T3728] veth0_vlan: left promiscuous mode [ 66.944230][ T5845] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.962341][ T5849] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.972754][ T5849] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.022204][ T3728] team0 (unregistering): Port device team_slave_1 removed [ 67.033346][ T3728] team0 (unregistering): Port device team_slave_0 removed [ 67.141571][ T5494] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.295810][ T5891] loop4: detected capacity change from 0 to 512 [ 67.361790][ T5895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.380869][ T5899] loop1: detected capacity change from 0 to 2048 [ 67.383810][ T5895] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.407172][ T5899] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.421686][ T5810] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.430850][ T5810] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.431517][ T5899] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 67.452817][ T5899] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 67.454652][ T5810] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.465218][ T5899] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.465218][ T5899] [ 67.465232][ T5899] EXT4-fs (loop1): Total free blocks count 0 [ 67.487695][ T5899] EXT4-fs (loop1): Free/Dirty block details [ 67.493582][ T5899] EXT4-fs (loop1): free_blocks=2415919104 [ 67.499330][ T5899] EXT4-fs (loop1): dirty_blocks=32 [ 67.504434][ T5899] EXT4-fs (loop1): Block reservation details [ 67.510439][ T5899] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 67.520915][ T5810] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.546387][ T29] kauditd_printk_skb: 823 callbacks suppressed [ 67.546402][ T29] audit: type=1400 audit(1728799273.661:2891): avc: denied { create } for pid=5917 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 67.578632][ T29] audit: type=1400 audit(1728799273.671:2892): avc: denied { setopt } for pid=5917 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 67.595040][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.598102][ T29] audit: type=1400 audit(1728799273.671:2893): avc: denied { bind } for pid=5917 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 67.609217][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.633847][ T2050] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.641017][ T2050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.663817][ T2050] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.670952][ T2050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.705862][ T5810] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.716325][ T5810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.776827][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.815272][ T5950] loop2: detected capacity change from 0 to 2048 [ 67.846115][ T5810] veth0_vlan: entered promiscuous mode [ 67.852449][ T5950] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.854576][ T5810] veth1_vlan: entered promiscuous mode [ 67.881862][ T5810] veth0_macvtap: entered promiscuous mode [ 67.891336][ T5810] veth1_macvtap: entered promiscuous mode [ 67.900957][ T5810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.911456][ T5810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.922227][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.932398][ T5810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.942966][ T5810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.953568][ T3482] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.954150][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.972346][ T5810] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.981161][ T5810] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.989160][ T29] audit: type=1326 audit(1728799274.107:2894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5958 comm="syz.4.596" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f22a543dff9 code=0x0 [ 67.989979][ T5810] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.021486][ T5810] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.083982][ T5967] loop0: detected capacity change from 0 to 512 [ 68.105238][ T29] audit: type=1400 audit(1728799274.187:2895): avc: denied { create } for pid=5964 comm="syz.0.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 68.125830][ T29] audit: type=1400 audit(1728799274.187:2896): avc: denied { write } for pid=5964 comm="syz.0.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 68.155600][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 68.203763][ T5978] netlink: 'syz.1.601': attribute type 4 has an invalid length. [ 68.206199][ T5970] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.222080][ T5970] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.224977][ T5978] netlink: 'syz.1.601': attribute type 4 has an invalid length. [ 68.286438][ T5987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.295919][ T5987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.308687][ T29] audit: type=1400 audit(1728799274.425:2897): avc: denied { setopt } for pid=5992 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.328025][ T29] audit: type=1400 audit(1728799274.425:2898): avc: denied { write } for pid=5992 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.346954][ T29] audit: type=1400 audit(1728799274.425:2899): avc: denied { read } for pid=5992 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.367917][ T5994] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 68.376161][ T5994] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 68.396655][ T5804] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.407406][ T5804] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.417883][ T5804] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.428455][ T5804] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.455970][ T5996] loop3: detected capacity change from 0 to 2048 [ 68.473854][ T5996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.529341][ T3484] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.737381][ T6010] loop3: detected capacity change from 0 to 2048 [ 68.755820][ T6010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.769203][ T6010] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 68.788696][ T6010] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 68.801212][ T6010] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.801212][ T6010] [ 68.811024][ T6010] EXT4-fs (loop3): Total free blocks count 0 [ 68.817266][ T6010] EXT4-fs (loop3): Free/Dirty block details [ 68.823215][ T6010] EXT4-fs (loop3): free_blocks=2415919104 [ 68.829059][ T6010] EXT4-fs (loop3): dirty_blocks=32 [ 68.834386][ T6010] EXT4-fs (loop3): Block reservation details [ 68.840446][ T6010] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 68.884898][ T29] audit: type=1326 audit(1728799274.991:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6024 comm="syz.0.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769a1edff9 code=0x7ffc0000 [ 68.931793][ T6029] loop4: detected capacity change from 0 to 2048 [ 68.937352][ T6027] netlink: 72 bytes leftover after parsing attributes in process `syz.1.617'. [ 68.957523][ T6029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.054925][ T3466] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.056861][ T6039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.073209][ T6039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.131338][ T6049] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.139912][ T6049] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.259558][ T6066] netlink: 72 bytes leftover after parsing attributes in process `syz.2.634'. [ 69.349645][ T6069] loop2: detected capacity change from 0 to 2048 [ 69.360665][ T6069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.436733][ T3482] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.504864][ T2050] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 69.655138][ T6095] loop2: detected capacity change from 0 to 512 [ 69.663553][ T6098] netlink: 'syz.1.647': attribute type 4 has an invalid length. [ 69.679978][ T6098] netlink: 'syz.1.647': attribute type 4 has an invalid length. [ 69.874193][ T6127] netlink: 'syz.0.659': attribute type 4 has an invalid length. [ 69.887900][ T6127] netlink: 'syz.0.659': attribute type 4 has an invalid length. [ 69.914499][ T6133] netlink: 'syz.1.662': attribute type 4 has an invalid length. [ 69.921142][ T6129] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.932586][ T6133] netlink: 'syz.1.662': attribute type 4 has an invalid length. [ 69.958972][ T6129] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.675541][ T6275] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 70.683843][ T6275] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 71.083511][ T6304] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 71.091828][ T6304] netdevsim netdevsim0: Direct firmware load for . failed with error -22 Oct 13 06:01:17 syzkaller kern.warn kernel: [ 71.083511][ T6304] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 Oct 13 06:01:17 syzkaller kern.warn kernel: [ 71.091828][ T6304] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 71.274335][ T6329] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 71.282642][ T6329] netdevsim netdevsim2: Direct firmware load for . failed with error -22 Oct 13 06:01:17 syzkaller kern.warn kernel: [ 71.274335][ T6329] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 Oct 13 06:01:17 syzkaller kern.warn kernel: [ 71.282642][ T6329] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 71.409780][ T6352] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 71.418078][ T6352] netdevsim netdevsim4: Direct firmware load for . failed with error -22 Oct 13 06:01:17 syzkaller kern.warn kernel: [ 71.409780][ T6352] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 Oct 13 06:01:17 syzkaller kern.warn kernel: [ 71.418078][ T6352] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 72.692245][ T29] kauditd_printk_skb: 1134 callbacks suppressed [ 72.692255][ T29] audit: type=1400 audit(1728799278.773:4035): avc: denied { map_create } for pid=6430 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.717705][ T29] audit: type=1400 audit(1728799278.783:4036): avc: denied { prog_load } for pid=6430 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.717724][ T29] audit: type=1400 audit(1728799278.783:4037): avc: denied { prog_load } for pid=6430 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.717765][ T29] audit: type=1400 audit(1728799278.783:4038): avc: denied { mounton } for pid=6430 comm="syz.0.805" path="/proc/89/task/90/net" dev="proc" ino=14082 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=0 Oct 13 06:01:18 [ 72.778963][ T29] audit: type=1400 audit(1728799278.783:4039): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 72.802815][ T29] audit: type=1400 audit(1728799278.863:4040): avc: denied { read write } for pid=3482 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 arn kernel: [ [ 72.827859][ T29] audit: type=1400 audit(1728799278.893:4041): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 72.692245][ T2[ 72.851272][ T29] audit: type=1400 audit(1728799278.893:4042): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_printk_skb: 1134 call[ 72.876037][ T29] audit: type=1400 audit(1728799278.922:4043): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 backs suppressed[ 72.899246][ T29] audit: type=1400 audit(1728799278.922:4044): avc: denied { create } for pid=6433 comm="syz.2.806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.692255][ T29] audit: type=1400 audit(1728799278.773:4035): avc: denied { map_create } for pid=6430 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.717705][ T29] audit: type=1400 audit(1728799278.783:4036): avc: denied { prog_load } for pid=6430 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.717724][ T29] audit: type=1400 audit(1728799278.783:4037): avc: denied { prog_load } for pid=6430 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.717765][ T29] audit: type=1400 audit(1728799278.783:4038): avc: denied { mounton } for pid=6430 comm="syz.0.805" path="/proc/89/task/90/net" dev="proc" ino=14082 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.778963][ T29] audit: type=1400 audit(1728799278.783:4039): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.802815][ T29] audit: type=1400 audit(1728799278.863:4040): avc: denied { read write } for pid=3482 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.827859][ T29] audit: type=1400 audit(1728799278.893:4041): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.851272][ T29] audit: type=1400 audit(1728799278.893:4042): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:18 syzkaller kern.notice kernel: [ 72.876037][ T29] audit: type=1400 audit(1728799278.922:4043): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:19 syzkaller kern.notice kernel: [ 72.899246][ T29] audit: type=1400 audit(1728799278.922:4044): avc: denied { create } for pid=6433 comm="syz.2.806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissi [ 74.355407][ T6508] loop0: detected capacity change from 0 to 2048 [ 74.553570][ T6512] loop1: detected capacity change from 0 to 512 [ 74.568594][ T6512] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.581565][ T6512] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.598879][ T5494] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.657898][ T6517] netlink: 72 bytes leftover after parsing attributes in process `syz.1.842'. [ 74.719032][ T6520] loop1: detected capacity change from 0 to 512 [ 74.758615][ T6522] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.767775][ T6522] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.856210][ T6536] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.869791][ T6539] FAULT_INJECTION: forcing a failure. [ 74.869791][ T6539] name failslab, interval 1, probability 0, space 0, times 1 [ 74.879193][ T6538] loop4: detected capacity change from 0 to 2048 [ 74.882477][ T6539] CPU: 0 UID: 0 PID: 6539 Comm: syz.3.848 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 74.900793][ T6539] Tainted: [W]=WARN [ 74.904594][ T6539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 74.914766][ T6539] Call Trace: [ 74.918040][ T6539] [ 74.920965][ T6539] dump_stack_lvl+0xf2/0x150 [ 74.925602][ T6539] dump_stack+0x15/0x20 [ 74.929805][ T6539] should_fail_ex+0x223/0x230 [ 74.934486][ T6539] ? qdisc_get_rtab+0x1a3/0x2c0 [ 74.939481][ T6539] should_failslab+0x8f/0xb0 [ 74.944126][ T6539] __kmalloc_cache_noprof+0x4b/0x2a0 [ 74.949478][ T6539] ? tcf_idr_create+0x3ac/0x4c0 [ 74.954369][ T6539] qdisc_get_rtab+0x1a3/0x2c0 [ 74.959052][ T6539] tcf_police_init+0x389/0xc80 [ 74.963878][ T6539] tcf_action_init_1+0x339/0x490 [ 74.968823][ T6539] ? tc_action_load_ops+0x1a9/0x410 [ 74.974018][ T6539] tcf_action_init+0x1a0/0x530 [ 74.978803][ T6539] tc_ctl_action+0x292/0x840 [ 74.983477][ T6539] ? __pfx_tc_ctl_action+0x10/0x10 [ 74.988598][ T6539] rtnetlink_rcv_msg+0x6aa/0x710 [ 74.993562][ T6539] ? ref_tracker_free+0x3a5/0x410 [ 74.998619][ T6539] ? __dev_queue_xmit+0x161/0x2040 [ 75.003798][ T6539] ? ref_tracker_alloc+0x1f5/0x2f0 [ 75.008909][ T6539] netlink_rcv_skb+0x12c/0x230 [ 75.013732][ T6539] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 75.019216][ T6539] rtnetlink_rcv+0x1c/0x30 [ 75.023632][ T6539] netlink_unicast+0x599/0x670 [ 75.028483][ T6539] netlink_sendmsg+0x5cc/0x6e0 [ 75.033242][ T6539] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.038521][ T6539] __sock_sendmsg+0x140/0x180 [ 75.043203][ T6539] ____sys_sendmsg+0x312/0x410 [ 75.048081][ T6539] __sys_sendmsg+0x1d9/0x270 [ 75.052679][ T6539] __x64_sys_sendmsg+0x46/0x50 [ 75.057447][ T6539] x64_sys_call+0x2689/0x2d60 [ 75.062134][ T6539] do_syscall_64+0xc9/0x1c0 [ 75.066674][ T6539] ? clear_bhb_loop+0x55/0xb0 [ 75.071352][ T6539] ? clear_bhb_loop+0x55/0xb0 [ 75.076029][ T6539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.081927][ T6539] RIP: 0033:0x7f7f2e83dff9 [ 75.086425][ T6539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.106173][ T6539] RSP: 002b:00007f7f2d4b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.114639][ T6539] RAX: ffffffffffffffda RBX: 00007f7f2e9f5f80 RCX: 00007f7f2e83dff9 [ 75.122612][ T6539] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 75.130644][ T6539] RBP: 00007f7f2d4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.138613][ T6539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.146675][ T6539] R13: 0000000000000000 R14: 00007f7f2e9f5f80 R15: 00007ffcde551798 [ 75.154644][ T6539] [ 75.173363][ T6538] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.173729][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 75.189955][ T6538] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 75.192798][ T6538] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 75.219338][ T6538] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.219338][ T6538] [ 75.229202][ T6538] EXT4-fs (loop4): Total free blocks count 0 [ 75.235370][ T6538] EXT4-fs (loop4): Free/Dirty block details [ 75.241371][ T6538] EXT4-fs (loop4): free_blocks=2415919104 [ 75.247278][ T6538] EXT4-fs (loop4): dirty_blocks=32 [ 75.252458][ T6538] EXT4-fs (loop4): Block reservation details [ 75.258554][ T6538] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 75.273627][ T6536] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.344571][ T6536] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.356196][ T6557] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 75.364435][ T6557] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 75.414474][ T6536] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.456547][ T6536] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.466985][ T6536] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.477481][ T6536] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.487936][ T6536] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.533900][ T6564] netlink: 'syz.2.858': attribute type 4 has an invalid length. [ 75.544432][ T6564] netlink: 'syz.2.858': attribute type 4 has an invalid length. [ 75.639351][ T40] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 75.671472][ T6569] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 75.705155][ T6574] FAULT_INJECTION: forcing a failure. [ 75.705155][ T6574] name failslab, interval 1, probability 0, space 0, times 0 [ 75.718035][ T6574] CPU: 1 UID: 0 PID: 6574 Comm: syz.4.862 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 75.730121][ T6574] Tainted: [W]=WARN [ 75.733998][ T6574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.744065][ T6574] Call Trace: [ 75.747351][ T6574] [ 75.750308][ T6574] dump_stack_lvl+0xf2/0x150 [ 75.754909][ T6574] dump_stack+0x15/0x20 [ 75.759128][ T6574] should_fail_ex+0x223/0x230 [ 75.763891][ T6574] ? audit_log_d_path+0x96/0x250 [ 75.768863][ T6574] should_failslab+0x8f/0xb0 [ 75.773504][ T6574] __kmalloc_cache_noprof+0x4b/0x2a0 [ 75.778877][ T6574] audit_log_d_path+0x96/0x250 [ 75.783673][ T6574] ? get_file_rcu+0xeb/0x100 [ 75.788394][ T6574] ? __rcu_read_unlock+0x4e/0x70 [ 75.793358][ T6574] audit_log_d_path_exe+0x42/0x70 [ 75.798437][ T6574] audit_log_task+0x155/0x180 [ 75.803204][ T6574] audit_seccomp+0x68/0x130 [ 75.807790][ T6574] __seccomp_filter+0x6fa/0x1180 [ 75.812741][ T6574] ? proc_fail_nth_write+0x12a/0x150 [ 75.818030][ T6574] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.823694][ T6574] ? vfs_write+0x580/0x910 [ 75.828156][ T6574] ? __fget_files+0x1d4/0x210 [ 75.833296][ T6574] __secure_computing+0x9f/0x1c0 [ 75.838249][ T6574] syscall_trace_enter+0xd1/0x1f0 [ 75.843300][ T6574] ? fpregs_assert_state_consistent+0x83/0xa0 [ 75.849610][ T6574] do_syscall_64+0xaa/0x1c0 [ 75.854115][ T6574] ? clear_bhb_loop+0x55/0xb0 [ 75.859061][ T6574] ? clear_bhb_loop+0x55/0xb0 [ 75.863758][ T6574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.869665][ T6574] RIP: 0033:0x7f22a543dff9 [ 75.874074][ T6574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.893777][ T6574] RSP: 002b:00007f22a40b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 75.902410][ T6574] RAX: ffffffffffffffda RBX: 00007f22a55f5f80 RCX: 00007f22a543dff9 [ 75.910382][ T6574] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 75.918349][ T6574] RBP: 00007f22a40b1090 R08: 0000000000000000 R09: 0000000000000000 [ 75.926321][ T6574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.934291][ T6574] R13: 0000000000000000 R14: 00007f22a55f5f80 R15: 00007ffc474db6e8 [ 75.942267][ T6574] [ 76.010753][ T6584] €: renamed from bond0 (while UP) [ 76.061382][ T6589] FAULT_INJECTION: forcing a failure. [ 76.061382][ T6589] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 76.074515][ T6589] CPU: 0 UID: 0 PID: 6589 Comm: syz.4.866 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 76.086615][ T6589] Tainted: [W]=WARN [ 76.090422][ T6589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.100510][ T6589] Call Trace: [ 76.103839][ T6589] [ 76.106763][ T6589] dump_stack_lvl+0xf2/0x150 [ 76.111413][ T6589] dump_stack+0x15/0x20 [ 76.115550][ T6589] should_fail_ex+0x223/0x230 [ 76.120307][ T6589] should_fail+0xb/0x10 [ 76.124474][ T6589] should_fail_usercopy+0x1a/0x20 [ 76.129508][ T6589] _copy_from_user+0x1e/0xd0 [ 76.134128][ T6589] copy_msghdr_from_user+0x54/0x2a0 [ 76.139371][ T6589] __sys_sendmsg+0x171/0x270 [ 76.144006][ T6589] __x64_sys_sendmsg+0x46/0x50 [ 76.148824][ T6589] x64_sys_call+0x2689/0x2d60 [ 76.153506][ T6589] do_syscall_64+0xc9/0x1c0 [ 76.158071][ T6589] ? clear_bhb_loop+0x55/0xb0 [ 76.162822][ T6589] ? clear_bhb_loop+0x55/0xb0 [ 76.167515][ T6589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.173479][ T6589] RIP: 0033:0x7f22a543dff9 [ 76.177887][ T6589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.197502][ T6589] RSP: 002b:00007f22a40b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.205939][ T6589] RAX: ffffffffffffffda RBX: 00007f22a55f5f80 RCX: 00007f22a543dff9 [ 76.213910][ T6589] RDX: 0000000020040814 RSI: 0000000020000840 RDI: 0000000000000006 [ 76.221895][ T6589] RBP: 00007f22a40b1090 R08: 0000000000000000 R09: 0000000000000000 [ 76.229867][ T6589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.237830][ T6589] R13: 0000000000000000 R14: 00007f22a55f5f80 R15: 00007ffc474db6e8 [ 76.245905][ T6589] [ 76.264789][ T6591] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.316630][ T6599] loop4: detected capacity change from 0 to 512 [ 76.335180][ T6591] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.376550][ T6607] Cannot find add_set index 0 as target [ 76.393766][ T6591] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.465150][ T6620] loop0: detected capacity change from 0 to 512 [ 76.474572][ T6591] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.487446][ T6620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.500082][ T6620] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.500992][ T6624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.521054][ T6624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.544586][ T6591] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.555054][ T6591] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.566832][ T6591] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.577974][ T6591] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.599035][ T5810] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.610081][ T6634] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.619467][ T6634] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.628592][ T6634] syz.1.884[6634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.628659][ T6634] syz.1.884[6634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.640668][ T6634] syz.1.884[6634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.646434][ T6638] loop0: detected capacity change from 0 to 512 [ 76.727723][ T6642] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.736584][ T6642] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.149644][ T6649] syz.4.889[6649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.149687][ T6649] syz.4.889[6649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.161181][ T6649] syz.4.889[6649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.204172][ T6649] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.222869][ T6649] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.235117][ T6649] bridge_slave_1: left allmulticast mode [ 77.240903][ T6649] bridge_slave_1: left promiscuous mode [ 77.246881][ T6649] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.257075][ T6649] bridge_slave_0: left allmulticast mode [ 77.262917][ T6649] bridge_slave_0: left promiscuous mode [ 77.268786][ T6649] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.327219][ T6660] netlink: 'syz.1.894': attribute type 4 has an invalid length. [ 77.335097][ T6664] netlink: 72 bytes leftover after parsing attributes in process `syz.3.895'. [ 77.348544][ T6663] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.361564][ T6660] netlink: 'syz.1.894': attribute type 4 has an invalid length. [ 77.390120][ T6658] netlink: 3 bytes leftover after parsing attributes in process `syz.2.893'. [ 77.399360][ T6658] 0ªX¹¦À: renamed from caif0 [ 77.413719][ T6658] 0ªX¹¦À: entered allmulticast mode [ 77.419020][ T6658] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 77.448143][ T6663] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.472586][ T6670] loop1: detected capacity change from 0 to 2048 [ 77.498926][ T6663] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.506167][ T6681] loop3: detected capacity change from 0 to 512 [ 77.538153][ T6670] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.552115][ T6670] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 77.567339][ T6670] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 77.573057][ T6681] loop3: detected capacity change from 0 to 512 [ 77.579925][ T6670] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.579925][ T6670] [ 77.596127][ T6670] EXT4-fs (loop1): Total free blocks count 0 [ 77.602332][ T6670] EXT4-fs (loop1): Free/Dirty block details [ 77.608394][ T6670] EXT4-fs (loop1): free_blocks=2415919104 [ 77.614250][ T6670] EXT4-fs (loop1): dirty_blocks=32 [ 77.619537][ T6670] EXT4-fs (loop1): Block reservation details [ 77.625654][ T6670] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 77.638217][ T6663] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.652136][ T6681] loop3: detected capacity change from 0 to 512 [ 77.660892][ T3728] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 77.676883][ T6681] loop3: detected capacity change from 0 to 512 [ 77.697415][ T6663] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.716653][ T6681] loop3: detected capacity change from 0 to 512 [ 77.727095][ T6663] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.739156][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 77.739170][ T29] audit: type=1400 audit(1728799283.800:4534): avc: denied { append } for pid=6705 comm="syz.1.905" name="001" dev="devtmpfs" ino=144 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 77.740180][ T6663] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.763577][ T6681] loop3: detected capacity change from 0 to 512 [ 77.771514][ T6663] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.791175][ T6681] loop3: detected capacity change from 0 to 512 [ 77.824427][ T6681] loop3: detected capacity change from 0 to 512 [ 77.842937][ T6681] loop3: detected capacity change from 0 to 512 [ 77.860158][ T6706] loop1: detected capacity change from 0 to 256 [ 77.871228][ T6681] loop3: detected capacity change from 0 to 512 [ 77.881451][ T29] audit: type=1400 audit(1728799283.929:4535): avc: denied { mount } for pid=6705 comm="syz.1.905" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 77.919309][ T6681] loop3: detected capacity change from 0 to 512 [ 77.939624][ T6681] loop3: detected capacity change from 0 to 512 [ 77.954570][ T29] audit: type=1400 audit(1728799284.008:4536): avc: denied { unmount } for pid=5494 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 78.015664][ T6681] loop3: detected capacity change from 0 to 512 [ 78.026398][ T29] audit: type=1400 audit(1728799284.078:4537): avc: denied { write } for pid=6724 comm="syz.4.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 78.046554][ T29] audit: type=1326 audit(1728799284.078:4538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6724 comm="syz.4.909" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f22a543dff9 code=0x0 [ 78.052485][ T6681] loop3: detected capacity change from 0 to 512 [ 78.069432][ T29] audit: type=1326 audit(1728799284.088:4539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.1.910" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f320d22dff9 code=0x0 [ 78.104737][ T6681] loop3: detected capacity change from 0 to 512 [ 78.107984][ T6731] hub 9-0:1.0: USB hub found [ 78.119834][ T6731] hub 9-0:1.0: 8 ports detected [ 78.128760][ T6681] loop3: detected capacity change from 0 to 512 [ 78.147844][ T6681] loop3: detected capacity change from 0 to 512 [ 78.169337][ T6681] loop3: detected capacity change from 0 to 512 [ 78.186209][ T6681] loop3: detected capacity change from 0 to 512 [ 78.203416][ T6681] loop3: detected capacity change from 0 to 512 [ 78.221659][ T6681] loop3: detected capacity change from 0 to 512 [ 78.239739][ T6681] loop3: detected capacity change from 0 to 512 [ 78.259861][ T6681] loop3: detected capacity change from 0 to 512 [ 78.279254][ T6681] loop3: detected capacity change from 0 to 512 [ 78.298283][ T6681] loop3: detected capacity change from 0 to 512 [ 78.316338][ T6681] loop3: detected capacity change from 0 to 512 [ 78.378655][ T6750] netlink: 'syz.3.913': attribute type 4 has an invalid length. [ 78.388931][ T6750] netlink: 'syz.3.913': attribute type 4 has an invalid length. [ 78.416938][ T6756] netlink: 'syz.2.914': attribute type 4 has an invalid length. [ 78.429435][ T29] audit: type=1400 audit(1728799284.475:4540): avc: denied { create } for pid=6752 comm="syz.3.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.456308][ T29] audit: type=1400 audit(1728799284.505:4541): avc: denied { write } for pid=6752 comm="syz.3.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.476793][ T29] audit: type=1400 audit(1728799284.505:4542): avc: denied { prog_load } for pid=6752 comm="syz.3.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 78.495793][ T29] audit: type=1400 audit(1728799284.505:4543): avc: denied { bpf } for pid=6752 comm="syz.3.915" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 78.516496][ T6756] netlink: 'syz.2.914': attribute type 4 has an invalid length. [ 78.526376][ T6761] netlink: 'syz.3.916': attribute type 9 has an invalid length. [ 78.536524][ T6761] bond_slave_0: entered promiscuous mode [ 78.542262][ T6761] bond_slave_1: entered promiscuous mode [ 78.548056][ T6761] macvlan2: entered promiscuous mode [ 78.553373][ T6761] bond0: entered promiscuous mode [ 78.559869][ T6761] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 78.590995][ T6766] netlink: 24 bytes leftover after parsing attributes in process `syz.3.917'. [ 78.643474][ T6769] loop2: detected capacity change from 0 to 512 [ 78.651231][ T6769] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 78.661155][ T6769] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 78.669972][ T6769] EXT4-fs (loop2): 1 truncate cleaned up [ 78.676260][ T6769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.712664][ T6771] syz.3.919[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.712733][ T6771] syz.3.919[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.724503][ T6771] syz.3.919[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.730704][ T6777] loop0: detected capacity change from 0 to 2048 [ 78.773525][ T3482] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.789142][ T6777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.820407][ T6783] FAULT_INJECTION: forcing a failure. [ 78.820407][ T6783] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.833864][ T6783] CPU: 0 UID: 0 PID: 6783 Comm: syz.2.922 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 78.846078][ T6783] Tainted: [W]=WARN [ 78.849973][ T6783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 78.860098][ T6783] Call Trace: [ 78.863368][ T6783] [ 78.866295][ T6783] dump_stack_lvl+0xf2/0x150 [ 78.870924][ T6783] dump_stack+0x15/0x20 [ 78.875158][ T6783] should_fail_ex+0x223/0x230 [ 78.879885][ T6783] should_fail+0xb/0x10 [ 78.884099][ T6783] should_fail_usercopy+0x1a/0x20 [ 78.889242][ T6783] _copy_from_iter+0xd3/0xd20 [ 78.893926][ T6783] ? alloc_pages_mpol_noprof+0xd5/0x1e0 [ 78.899476][ T6783] copy_page_from_iter+0x14f/0x280 [ 78.904601][ T6783] tun_get_user+0x686/0x24e0 [ 78.909191][ T6783] ? ref_tracker_alloc+0x1f5/0x2f0 [ 78.914441][ T6783] tun_chr_write_iter+0x188/0x240 [ 78.919465][ T6783] vfs_write+0x76a/0x910 [ 78.923756][ T6783] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 78.929397][ T6783] ksys_write+0xeb/0x1b0 [ 78.933671][ T6783] __x64_sys_write+0x42/0x50 [ 78.938263][ T6783] x64_sys_call+0x27dd/0x2d60 [ 78.943041][ T6783] do_syscall_64+0xc9/0x1c0 [ 78.947537][ T6783] ? clear_bhb_loop+0x55/0xb0 [ 78.952269][ T6783] ? clear_bhb_loop+0x55/0xb0 [ 78.957039][ T6783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.963034][ T6783] RIP: 0033:0x7fe90cb3cadf [ 78.967445][ T6783] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 78.987139][ T6783] RSP: 002b:00007fe90b7b1000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 78.995604][ T6783] RAX: ffffffffffffffda RBX: 00007fe90ccf5f80 RCX: 00007fe90cb3cadf [ 79.003568][ T6783] RDX: 000000000000001f RSI: 0000000020000140 RDI: 00000000000000c8 [ 79.011572][ T6783] RBP: 00007fe90b7b1090 R08: 0000000000000000 R09: 0000000000000000 [ 79.019547][ T6783] R10: 000000000000001f R11: 0000000000000293 R12: 0000000000000001 [ 79.027516][ T6783] R13: 0000000000000000 R14: 00007fe90ccf5f80 R15: 00007ffe6deb1f18 [ 79.035486][ T6783] [ 79.073360][ T6789] netlink: 'syz.4.925': attribute type 4 has an invalid length. [ 79.114257][ T5810] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.129561][ T6798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.142663][ T6798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.153361][ T6798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.162359][ T6798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.171702][ T6798] netlink: 12 bytes leftover after parsing attributes in process `syz.2.930'. [ 79.182660][ T6798] vlan2: entered promiscuous mode [ 79.187839][ T6798] team0: entered promiscuous mode [ 79.192990][ T6798] team_slave_0: entered promiscuous mode [ 79.198933][ T6798] team_slave_1: entered promiscuous mode [ 79.204752][ T6798] vlan2: entered allmulticast mode [ 79.210005][ T6798] team0: entered allmulticast mode [ 79.215203][ T6798] team_slave_0: entered allmulticast mode [ 79.221059][ T6798] team_slave_1: entered allmulticast mode [ 79.228706][ T6798] team0: left allmulticast mode [ 79.233693][ T6798] team_slave_0: left allmulticast mode [ 79.239313][ T6798] team_slave_1: left allmulticast mode [ 79.244934][ T6798] team0: left promiscuous mode [ 79.245061][ T6806] loop0: detected capacity change from 0 to 2048 [ 79.249924][ T6798] team_slave_0: left promiscuous mode [ 79.261861][ T6798] team_slave_1: left promiscuous mode [ 79.278241][ T6806] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.292725][ T6800] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 79.307676][ T6800] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 79.320189][ T6800] EXT4-fs (loop0): This should not happen!! Data will be lost [ 79.320189][ T6800] [ 79.329853][ T6800] EXT4-fs (loop0): Total free blocks count 0 [ 79.335838][ T6800] EXT4-fs (loop0): Free/Dirty block details [ 79.341801][ T6800] EXT4-fs (loop0): free_blocks=2415919104 [ 79.347600][ T6800] EXT4-fs (loop0): dirty_blocks=32 [ 79.352714][ T6800] EXT4-fs (loop0): Block reservation details [ 79.358781][ T6800] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 79.368780][ T6792] syz.1.927 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 79.379233][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 79.393478][ T6792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.402981][ T6792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.503695][ T6819] sd 0:0:1:0: device reset [ 79.866024][ T6824] FAULT_INJECTION: forcing a failure. [ 79.866024][ T6824] name failslab, interval 1, probability 0, space 0, times 0 [ 79.878747][ T6824] CPU: 1 UID: 0 PID: 6824 Comm: syz.2.936 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 79.890816][ T6824] Tainted: [W]=WARN [ 79.894635][ T6824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 79.904756][ T6824] Call Trace: [ 79.908018][ T6824] [ 79.910934][ T6824] dump_stack_lvl+0xf2/0x150 [ 79.915642][ T6824] dump_stack+0x15/0x20 [ 79.919873][ T6824] should_fail_ex+0x223/0x230 [ 79.924575][ T6824] ? tcf_action_init_1+0x121/0x490 [ 79.929754][ T6824] should_failslab+0x8f/0xb0 [ 79.934362][ T6824] __kmalloc_cache_noprof+0x4b/0x2a0 [ 79.939726][ T6824] tcf_action_init_1+0x121/0x490 [ 79.944727][ T6824] ? tc_action_load_ops+0x1a9/0x410 [ 79.949938][ T6824] tcf_action_init+0x1a0/0x530 [ 79.954720][ T6824] tc_ctl_action+0x292/0x840 [ 79.959468][ T6824] ? __pfx_tc_ctl_action+0x10/0x10 [ 79.964712][ T6824] rtnetlink_rcv_msg+0x6aa/0x710 [ 79.969713][ T6824] ? ref_tracker_free+0x3a5/0x410 [ 79.975014][ T6824] ? __dev_queue_xmit+0x161/0x2040 [ 79.980344][ T6824] ? ref_tracker_alloc+0x1f5/0x2f0 [ 79.985526][ T6824] netlink_rcv_skb+0x12c/0x230 [ 79.990294][ T6824] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 79.995796][ T6824] rtnetlink_rcv+0x1c/0x30 [ 80.000214][ T6824] netlink_unicast+0x599/0x670 [ 80.005053][ T6824] netlink_sendmsg+0x5cc/0x6e0 [ 80.009887][ T6824] ? __pfx_netlink_sendmsg+0x10/0x10 [ 80.015163][ T6824] __sock_sendmsg+0x140/0x180 [ 80.019840][ T6824] ____sys_sendmsg+0x312/0x410 [ 80.024626][ T6824] __sys_sendmsg+0x1d9/0x270 [ 80.029417][ T6824] __x64_sys_sendmsg+0x46/0x50 [ 80.034182][ T6824] x64_sys_call+0x2689/0x2d60 [ 80.038859][ T6824] do_syscall_64+0xc9/0x1c0 [ 80.043356][ T6824] ? clear_bhb_loop+0x55/0xb0 [ 80.048123][ T6824] ? clear_bhb_loop+0x55/0xb0 [ 80.052805][ T6824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.058699][ T6824] RIP: 0033:0x7fe90cb3dff9 [ 80.063178][ T6824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.082822][ T6824] RSP: 002b:00007fe90b7b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 80.091228][ T6824] RAX: ffffffffffffffda RBX: 00007fe90ccf5f80 RCX: 00007fe90cb3dff9 [ 80.099272][ T6824] RDX: 0000000000008080 RSI: 0000000020000640 RDI: 0000000000000003 [ 80.107264][ T6824] RBP: 00007fe90b7b1090 R08: 0000000000000000 R09: 0000000000000000 [ 80.115228][ T6824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.123191][ T6824] R13: 0000000000000000 R14: 00007fe90ccf5f80 R15: 00007ffe6deb1f18 [ 80.131163][ T6824] [ 80.178618][ T6828] loop2: detected capacity change from 0 to 2048 [ 80.213694][ T6828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.291174][ T3482] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.306697][ T6843] syz.4.943[6843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.321480][ T6848] netlink: 72 bytes leftover after parsing attributes in process `syz.0.944'. [ 80.413726][ T6860] capability: warning: `syz.0.949' uses deprecated v2 capabilities in a way that may be insecure [ 80.475107][ T6863] netlink: 16 bytes leftover after parsing attributes in process `syz.0.950'. [ 80.484155][ T6863] netlink: 4 bytes leftover after parsing attributes in process `syz.0.950'. [ 80.502091][ T6851] loop2: detected capacity change from 0 to 128 [ 80.572036][ T6878] loop0: detected capacity change from 0 to 2048 [ 80.586497][ T6878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.664032][ T5810] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.703387][ T6891] netlink: 72 bytes leftover after parsing attributes in process `syz.0.960'. [ 80.778743][ T6895] loop0: detected capacity change from 0 to 2048 [ 80.797294][ T6895] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.810959][ T6895] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 80.825931][ T6895] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 17 with error 28 [ 80.838374][ T6895] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.838374][ T6895] [ 80.848058][ T6895] EXT4-fs (loop0): Total free blocks count 0 [ 80.854046][ T6895] EXT4-fs (loop0): Free/Dirty block details [ 80.859966][ T6895] EXT4-fs (loop0): free_blocks=2415919104 [ 80.865706][ T6895] EXT4-fs (loop0): dirty_blocks=32 [ 80.870911][ T6895] EXT4-fs (loop0): Block reservation details [ 80.876977][ T6895] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 80.890443][ T40] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 80.914340][ T6903] IPv6: NLM_F_CREATE should be specified when creating new route [ 81.071732][ T6905] validate_nla: 7 callbacks suppressed [ 81.071772][ T6905] netlink: 'syz.1.963': attribute type 4 has an invalid length. [ 81.088926][ T6905] netlink: 'syz.1.963': attribute type 4 has an invalid length. [ 81.112225][ T6909] netlink: 4 bytes leftover after parsing attributes in process `syz.1.966'. [ 81.123459][ T6909] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 52753 - 0 [ 81.131894][ T6909] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 52753 - 0 [ 81.140308][ T6909] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 52753 - 0 [ 81.148644][ T6909] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 52753 - 0 [ 81.157427][ T6909] geneve2: entered promiscuous mode [ 81.162675][ T6909] geneve2: entered allmulticast mode [ 81.221761][ T6927] loop1: detected capacity change from 0 to 128 [ 81.228830][ T6927] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 81.258246][ T6931] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.268088][ T6931] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 52753 - 0 [ 81.271029][ T6928] netlink: 72 bytes leftover after parsing attributes in process `syz.4.972'. [ 81.310399][ T6931] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.320281][ T6931] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 52753 - 0 [ 81.347995][ T6933] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 81.361626][ T6931] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.371568][ T6931] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 52753 - 0 [ 81.383852][ T6933] netlink: 8 bytes leftover after parsing attributes in process `syz.4.974'. [ 81.421445][ T6931] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.431449][ T6931] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 52753 - 0 [ 81.448372][ T6939] netlink: 'syz.4.977': attribute type 4 has an invalid length. [ 81.464896][ T6939] netlink: 'syz.4.977': attribute type 4 has an invalid length. [ 81.493997][ T6931] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 52753 - 0 [ 81.502456][ T6931] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 81.517305][ T6948] FAULT_INJECTION: forcing a failure. [ 81.517305][ T6948] name failslab, interval 1, probability 0, space 0, times 0 [ 81.530145][ T6948] CPU: 0 UID: 0 PID: 6948 Comm: syz.2.980 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 81.542245][ T6948] Tainted: [W]=WARN [ 81.546165][ T6948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.556212][ T6948] Call Trace: [ 81.559483][ T6948] [ 81.562404][ T6948] dump_stack_lvl+0xf2/0x150 [ 81.567021][ T6948] dump_stack+0x15/0x20 [ 81.571242][ T6948] should_fail_ex+0x223/0x230 [ 81.575923][ T6948] ? __register_sysctl_table+0x47/0xdb0 [ 81.581469][ T6948] should_failslab+0x8f/0xb0 [ 81.586091][ T6948] __kmalloc_noprof+0xa5/0x370 [ 81.590853][ T6948] __register_sysctl_table+0x47/0xdb0 [ 81.596275][ T6948] ? nf_log_net_init+0x73/0x300 [ 81.601212][ T6948] ? should_fail_ex+0xd7/0x230 [ 81.605974][ T6948] ? nf_log_net_init+0x73/0x300 [ 81.610845][ T6948] register_net_sysctl_sz+0x199/0x1b0 [ 81.616354][ T6948] nf_log_net_init+0x262/0x300 [ 81.621115][ T6948] ops_init+0x1c9/0x260 [ 81.625269][ T6948] setup_net+0x14d/0x600 [ 81.629552][ T6948] copy_net_ns+0x290/0x430 [ 81.633968][ T6948] create_new_namespaces+0x228/0x430 [ 81.639285][ T6948] unshare_nsproxy_namespaces+0xe6/0x120 [ 81.644927][ T6948] ksys_unshare+0x3c9/0x6e0 [ 81.649430][ T6948] __x64_sys_unshare+0x1f/0x30 [ 81.654333][ T6948] x64_sys_call+0x2c8d/0x2d60 [ 81.659022][ T6948] do_syscall_64+0xc9/0x1c0 [ 81.663559][ T6948] ? clear_bhb_loop+0x55/0xb0 [ 81.668315][ T6948] ? clear_bhb_loop+0x55/0xb0 [ 81.672995][ T6948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.678892][ T6948] RIP: 0033:0x7fe90cb3dff9 [ 81.683308][ T6948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.702934][ T6948] RSP: 002b:00007fe90b7b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 81.711339][ T6948] RAX: ffffffffffffffda RBX: 00007fe90ccf5f80 RCX: 00007fe90cb3dff9 [ 81.719371][ T6948] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 81.727336][ T6948] RBP: 00007fe90b7b1090 R08: 0000000000000000 R09: 0000000000000000 [ 81.735338][ T6948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 81.743301][ T6948] R13: 0000000000000000 R14: 00007fe90ccf5f80 R15: 00007ffe6deb1f18 [ 81.751326][ T6948] [ 81.760210][ T6931] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 52753 - 0 [ 81.768576][ T6931] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 81.782092][ T6931] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 52753 - 0 [ 81.790426][ T6931] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 81.806355][ T6931] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 52753 - 0 [ 81.815020][ T6931] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 81.855719][ T6961] netlink: 72 bytes leftover after parsing attributes in process `syz.4.984'. [ 81.884664][ T6964] x_tables: duplicate underflow at hook 3 [ 82.107325][ T6987] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 82.171510][ T6985] loop4: detected capacity change from 0 to 512 [ 82.184902][ T6985] ======================================================= [ 82.184902][ T6985] WARNING: The mand mount option has been deprecated and [ 82.184902][ T6985] and is ignored by this kernel. Remove the mand [ 82.184902][ T6985] option from the mount to silence this warning. [ 82.184902][ T6985] ======================================================= [ 82.227060][ T6985] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 82.402092][ T6985] netlink: 8 bytes leftover after parsing attributes in process `syz.4.993'. [ 82.456017][ T6993] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.465018][ T6997] FAULT_INJECTION: forcing a failure. [ 82.465018][ T6997] name failslab, interval 1, probability 0, space 0, times 0 [ 82.477723][ T6997] CPU: 0 UID: 0 PID: 6997 Comm: syz.3.998 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 82.488373][ T6993] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.489831][ T6997] Tainted: [W]=WARN [ 82.489838][ T6997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.489848][ T6997] Call Trace: [ 82.489853][ T6997] [ 82.489859][ T6997] dump_stack_lvl+0xf2/0x150 [ 82.489886][ T6997] dump_stack+0x15/0x20 [ 82.489900][ T6997] should_fail_ex+0x223/0x230 [ 82.531100][ T6997] ? rtnl_newlink+0x5d/0x1690 [ 82.535876][ T6997] should_failslab+0x8f/0xb0 [ 82.540502][ T6997] __kmalloc_cache_noprof+0x4b/0x2a0 [ 82.545843][ T6997] ? bpf_get_stack+0x33/0x50 [ 82.550510][ T6997] rtnl_newlink+0x5d/0x1690 [ 82.555020][ T6997] ? __rcu_read_unlock+0x4e/0x70 [ 82.559972][ T6997] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 82.565865][ T6997] ? __rcu_read_unlock+0x4e/0x70 [ 82.570792][ T6997] ? __perf_event_task_sched_out+0x111/0xfe0 [ 82.576768][ T6997] ? _raw_spin_unlock+0x26/0x50 [ 82.581625][ T6997] ? finish_task_switch+0xb5/0x2b0 [ 82.586748][ T6997] ? __schedule+0x732/0x940 [ 82.591256][ T6997] ? selinux_capable+0x1f2/0x260 [ 82.596188][ T6997] ? __list_del_entry_valid_or_report+0x5f/0xf0 [ 82.602456][ T6997] ? _raw_spin_unlock+0x26/0x50 [ 82.607310][ T6997] ? __mutex_lock+0x221/0x8e0 [ 82.611997][ T6997] ? __pfx_rtnl_newlink+0x10/0x10 [ 82.617089][ T6997] rtnetlink_rcv_msg+0x6aa/0x710 [ 82.622011][ T6997] ? ref_tracker_free+0x3a5/0x410 [ 82.627098][ T6997] ? __dev_queue_xmit+0x161/0x2040 [ 82.632196][ T6997] ? ref_tracker_alloc+0x1f5/0x2f0 [ 82.637309][ T6997] netlink_rcv_skb+0x12c/0x230 [ 82.642170][ T6997] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 82.647644][ T6997] rtnetlink_rcv+0x1c/0x30 [ 82.652126][ T6997] netlink_unicast+0x599/0x670 [ 82.656882][ T6997] netlink_sendmsg+0x5cc/0x6e0 [ 82.661688][ T6997] ? __pfx_netlink_sendmsg+0x10/0x10 [ 82.667015][ T6997] __sock_sendmsg+0x140/0x180 [ 82.671735][ T6997] ____sys_sendmsg+0x312/0x410 [ 82.676652][ T6997] __sys_sendmsg+0x1d9/0x270 [ 82.681263][ T6997] __x64_sys_sendmsg+0x46/0x50 [ 82.686052][ T6997] x64_sys_call+0x2689/0x2d60 [ 82.690765][ T6997] do_syscall_64+0xc9/0x1c0 [ 82.695319][ T6997] ? clear_bhb_loop+0x55/0xb0 [ 82.700034][ T6997] ? clear_bhb_loop+0x55/0xb0 [ 82.704706][ T6997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.710645][ T6997] RIP: 0033:0x7f7f2e83dff9 [ 82.715049][ T6997] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.734649][ T6997] RSP: 002b:00007f7f2d4b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.743065][ T6997] RAX: ffffffffffffffda RBX: 00007f7f2e9f5f80 RCX: 00007f7f2e83dff9 [ 82.751151][ T6997] RDX: 0000000000040000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 82.759115][ T6997] RBP: 00007f7f2d4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 82.767084][ T6997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.775298][ T6997] R13: 0000000000000000 R14: 00007f7f2e9f5f80 R15: 00007ffcde551798 [ 82.783280][ T6997] [ 82.889764][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 82.889779][ T29] audit: type=1400 audit(1728799288.918:4687): avc: denied { setopt } for pid=7011 comm="syz.1.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.918109][ T7013] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1000'. [ 82.932899][ T29] audit: type=1400 audit(1728799288.957:4688): avc: denied { bind } for pid=7014 comm="syz.1.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 82.988423][ T7023] bpf_get_probe_write_proto: 8 callbacks suppressed [ 82.988434][ T7023] syz.3.1009[7023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.007053][ T7023] syz.3.1009[7023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.024577][ T7023] syz.3.1009[7023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.135861][ T29] audit: type=1326 audit(1728799289.156:4689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.2.1017" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90cb3dff9 code=0x0 [ 83.175448][ T29] audit: type=1400 audit(1728799289.196:4690): avc: denied { write } for pid=7039 comm="syz.0.1016" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 83.199913][ T29] audit: type=1400 audit(1728799289.196:4691): avc: denied { open } for pid=7039 comm="syz.0.1016" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 83.224543][ T29] audit: type=1400 audit(1728799289.196:4692): avc: denied { ioctl } for pid=7039 comm="syz.0.1016" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 83.253309][ T29] audit: type=1400 audit(1728799289.276:4693): avc: denied { append } for pid=7043 comm="syz.4.1018" name="001" dev="devtmpfs" ino=144 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 83.345577][ T29] audit: type=1326 audit(1728799289.365:4694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7043 comm="syz.4.1018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22a543dff9 code=0x7ffc0000 [ 83.369910][ T29] audit: type=1326 audit(1728799289.365:4695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7043 comm="syz.4.1018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22a543dff9 code=0x7ffc0000 [ 83.393555][ T29] audit: type=1326 audit(1728799289.365:4696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7043 comm="syz.4.1018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f22a543dff9 code=0x7ffc0000 [ 83.459484][ T7064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.468192][ T7064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.035760][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.044317][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets Oct 13 06:01:30 syzkaller kern.i[ 84.054290][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets nfo kernel: [ 84.035760][ T710[ 84.063759][ T7109] FAULT_INJECTION: forcing a failure. [ 84.063759][ T7109] name failslab, interval 1, probability 0, space 0, times 0 6] xt_ecn: canno[ 84.064054][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.076689][ T7109] CPU: 1 UID: 0 PID: 7109 Comm: syz.2.1041 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 84.086887][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.096624][ T7109] Tainted: [W]=WARN [ 84.096632][ T7109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 84.096658][ T7109] Call Trace: [ 84.096664][ T7109] [ 84.096671][ T7109] dump_stack_lvl+0xf2/0x150 [ 84.105330][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.107032][ T7109] dump_stack+0x15/0x20 [ 84.107054][ T7109] should_fail_ex+0x223/0x230 [ 84.107081][ T7109] ? dup_task_struct+0x6c/0x710 [ 84.148322][ T7109] should_failslab+0x8f/0xb0 t match TCP bits[ 84.148380][ T7109] kmem_cache_alloc_node_noprof+0x51/0x2b0 for non-tcp packets Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.044317][ T7106] xt_ecn:[ 84.148465][ T7109] dup_task_struct+0x6c/0x710 cannot match TC[ 84.148485][ T7109] ? _parse_integer+0x27/0x30 P bits for non-tcp packets [ 84.148508][ T7109] copy_process+0x3a9/0x1f90 [ 84.148526][ T7109] ? kstrtouint+0x77/0xc0 [ 84.148555][ T7109] ? kstrtouint_from_user+0xb0/0xe0 [ 84.148578][ T7109] ? 0xffffffff81000000 [ 84.148591][ T7109] kernel_clone+0x167/0x5e0 [ 84.148682][ T7109] ? vfs_write+0x580/0x910 [ 84.148712][ T7109] __x64_sys_clone+0xe8/0x120 [ 84.148737][ T7109] x64_sys_call+0x2d23/0x2d60 [ 84.148840][ T7109] do_syscall_64+0xc9/0x1c0 [ 84.148857][ T7109] ? clear_bhb_loop+0x55/0xb0 [ 84.148946][ T7109] ? clear_bhb_loop+0x55/0xb0 [ 84.148970][ T7109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.149039][ T7109] RIP: 0033:0x7fe90cb3dff9 [ 84.149051][ T7109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.149067][ T7109] RSP: 002b:00007fe90b78ffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 84.149084][ T7109] RAX: ffffffffffffffda RBX: 00007fe90ccf6058 RCX: 00007fe90cb3dff9 [ 84.149095][ T7109] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 84.149106][ T7109] RBP: 00007fe90b790090 R08: 0000000000000000 R09: 0000000000000000 [ 84.149117][ T7109] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 84.149128][ T7109] R13: 0000000000000000 R14: 00007fe90ccf6058 R15: 00007ffe6deb1f18 [ 84.149152][ T7109] [ 84.162177][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.164135][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.165869][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.168211][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.054290][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets Oct 13 06:01:30 syzkaller kern.notice kernel: [ 84.063759][ T7109] FAULT_INJECTION: forcing a failure. Oct 13 06:01:30 syzkaller kern.notice kernel: [ 84.063759][ T7109] name failslab, interval 1, probability 0, space 0, times 0 Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.064054][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.076689][ T7109] CPU: 1 UID: 0 PID: 7109 Comm: syz.2.1041 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.086887][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.096624][ T7109] Tainted: [W]=WARN Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.096632][ T7109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.096658][ T7109] Call Trace: Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.096664][ T7109] Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.096671][ T7109] dump_stack_lvl+0xf2/0x150 Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.105330][ T7106] xt_ecn: cannot match TCP bits for non-tcp packets Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.107032][ T7109] dump_stack+0x15/0x20 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.107054][ T7109] should_fail_ex+0x223/0x230 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.107081][ T7109] ? dup_task_struct+0x6c/0x710 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148322][ T7109] should_failslab+0x8f/0xb0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148380][ T7109] kmem_cache_alloc_node_noprof+0x51/0x2b0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148465][ T7109] dup_task_struct+0x6c/0x710 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148485][ T7109] ? _parse_integer+0x27/0x30 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148508][ T7109] copy_process+0x3a9/0x1f90 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148526][ T7109] ? kstrtouint+0x77/0xc0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148555][ T7109] ? kstrtouint_from_user+0xb0/0xe0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148578][ T7109] ? 0xffffffff81000000 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.14[ 84.612417][ T7128] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) 8591][ T7109] k[ 84.619998][ T7128] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) ernel_clone+0x16[ 84.629334][ T7128] vhci_hcd vhci_hcd.0: Device attached 7/0x5e0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148682][ T7109] ? vfs_write+0x580/0x910 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148712][ T7109] __x64_sys_clone+0xe8/0x120 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148737][ T7109] x64_sy[ 84.649175][ T7129] vhci_hcd: connection closed s_call+0x2d23/0x[ 84.658612][ T11] vhci_hcd: stop threads 2d60 Oct 13 06:[ 84.670315][ T11] vhci_hcd: release socket 01:30 syzkaller [ 84.670324][ T11] vhci_hcd: disconnect device kern.warn kernel: [ 84.148840][ T7109] do_syscall_64+0xc9/0x1c0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148857][ T7109] ? clear_bhb_loop+0x55/0xb0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148946][ T7109] ? clear_bhb_loop+0x55/0xb0 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.148970][ T7109] entry_SYSCALL_64_after_hwframe+0x77/0x7f Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.149039][ T7109] RIP: 0033:0x7fe90cb3dff9 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.149051][ T7109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.149067][ T7109] RSP: 002b:00007fe90b78ffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.149084][ T7109] RAX: ffffffffffffffda RBX: 00007fe90ccf6058 RCX: 00007fe90cb3dff9 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.149095][ T7109] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.149106][ T7109] RBP: 00007fe90b790090 R08: 0000000000000000 R09: 0000000000000000 Oct 13 06:01:30 syzkaller kern.warn kernel: [ 84.149117][ T7109] R10: Oct 13 06:01:30 Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.612417][ T7128] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.619998][ T7128] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.629334][ T7128] vhci_hcd vhci_hcd.0: Device attached Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.649175][ T7129] vhci_hcd: connection closed Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.658612][ T11] vhci_hcd: stop threads Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.670315][ T11] vhci_hcd: release socket Oct 13 06:01:30 syzkaller kern.info kernel: [ 84.670324][ T11] vhci_hcd: disconnect device [ 85.960606][ T7179] FAULT_INJECTION: forcing a failure. [ 85.960606][ T7179] name failslab, interval 1, probability 0, space 0, times 0 [ 85.973333][ T7179] CPU: 1 UID: 0 PID: 7179 Comm: syz.2.1071 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 85.985506][ T7179] Tainted: [W]=WARN [ 85.989321][ T7179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.999379][ T7179] Call Trace: [ 86.002709][ T7179] [ 86.005636][ T7179] dump_stack_lvl+0xf2/0x150 [ 86.010234][ T7179] dump_stack+0x15/0x20 [ 86.014378][ T7179] should_fail_ex+0x223/0x230 [ 86.019081][ T7179] ? audit_log_d_path+0x96/0x250 [ 86.024040][ T7179] should_failslab+0x8f/0xb0 [ 86.028776][ T7179] __kmalloc_cache_noprof+0x4b/0x2a0 [ 86.034060][ T7179] audit_log_d_path+0x96/0x250 [ 86.038823][ T7179] ? get_file_rcu+0xeb/0x100 [ 86.043443][ T7179] ? __rcu_read_unlock+0x4e/0x70 [ 86.048417][ T7179] audit_log_d_path_exe+0x42/0x70 [ 86.053428][ T7179] audit_log_task+0x155/0x180 [ 86.058124][ T7179] audit_seccomp+0x68/0x130 [ 86.062633][ T7179] __seccomp_filter+0x6fa/0x1180 [ 86.067656][ T7179] ? proc_fail_nth_write+0x12a/0x150 [ 86.072931][ T7179] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 86.078582][ T7179] ? vfs_write+0x580/0x910 [ 86.083127][ T7179] ? __fget_files+0x1d4/0x210 [ 86.087862][ T7179] __secure_computing+0x9f/0x1c0 [ 86.092861][ T7179] syscall_trace_enter+0xd1/0x1f0 [ 86.097883][ T7179] ? fpregs_assert_state_consistent+0x83/0xa0 [ 86.104025][ T7179] do_syscall_64+0xaa/0x1c0 [ 86.108563][ T7179] ? clear_bhb_loop+0x55/0xb0 [ 86.113234][ T7179] ? clear_bhb_loop+0x55/0xb0 [ 86.117899][ T7179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.123850][ T7179] RIP: 0033:0x7fe90cb3dff9 [ 86.128258][ T7179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.147867][ T7179] RSP: 002b:00007fe90b7b1038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cb [ 86.156367][ T7179] RAX: ffffffffffffffda RBX: 00007fe90ccf5f80 RCX: 00007fe90cb3dff9 [ 86.164383][ T7179] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000069 [ 86.172361][ T7179] RBP: 00007fe90b7b1090 R08: 0000000000000000 R09: 0000000000000000 [ 86.180373][ T7179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.188384][ T7179] R13: 0000000000000000 R14: 00007fe90ccf5f80 R15: 00007ffe6deb1f18 [ 86.196377][ T7179] Oct 13 06:01:32 syzkaller kern.notice kernel: [ 85.960606][ T7179] FAULT_INJECTION: forcing a failure. Oct 13 06:01:32 syzkaller kern.notice kernel: [ 85.960606][ T7179] name failslab, interval 1, probability 0, space 0, times 0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 85.973333][ T7179] CPU: 1 UID: 0 PID: 7179 Comm: syz.2.1071 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 85.985506][ T7179] Tainted: [W]=WARN Oct 13 06:01:32 syzkaller kern.warn kernel: [ 85.989321][ T7179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 85.999379][ T7179] Call Trace: Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.002709][ T7179] Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.005636][ T7179] dump_stack_lvl+0xf2/0x150 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.010234][ T7179] dump_stack+0x15/0x20 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.014378][ T7179] should_fail_ex+0x223/0x230 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.019081][ T7179] ? audit_log_d_path+0x96/0x250 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.024040][ T7179] should_failslab+0x8f/0xb0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.028776][ T7179] __kmalloc_cache_noprof+0x4b/0x2a0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.034060][ T7179] audit_log_d_path+0x96/0x250 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.038823][ T7179] ? get_file_rcu+0xeb/0x100 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.043443][ T7179] ? __rcu_read_unlock+0x4e/0x70 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.048417][ T7179] audit_log_d_path_exe+0x42/0x70 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.053428][ T7179] audit_log_task+0x155/0x180 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.058124][ T7179] audit_seccomp+0x68/0x130 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.062633][ T7179] __seccomp_filter+0x6fa/0x1180 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.067656][ T7179] ? proc_fail_nth_write+0x12a/0x150 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.072931][ T7179] ? __pfx_proc_fail_nth_write+0x10/0x10 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.078582][ T7179] ? vfs_write+0x580/0x910 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.083127][ T7179] ? __fget_files+0x1d4/0x210 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.087862][ T7179] __secure_computing+0x9f/0x1c0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.092861][ T7179] syscall_trace_enter+0xd1/0x1f0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.097883][ T7179] ? fpregs_assert_state_consistent+0x83/0xa0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.104025][ T7179] do_syscall_64+0xaa/0x1c0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.108563][ T7179] ? clear_bhb_loop+0x55/0xb0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.113234][ T7179] ? clear_bhb_loop+0x55/0xb0 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.117899][ T7179] entry_SYSCALL_64_after_hwframe+0x77/0x7f Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.123850][ T7179] RIP: 0033:0x7fe90cb3dff9 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.128258][ T7179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.147867][ T7179] RSP: 002b:00007fe90b7b1038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cb Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.156367][ T7179] RAX: ffffffffffffffda RBX: 00007fe90ccf5f80 RCX: 00007fe90cb3dff9 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.164383][ T7179] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000069 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.172361][ T7179] RBP: 00007fe90b7b1090 R08: 0000000000000000 R09: 0000000000000000 Oct 13 06:01:32 syzkaller kern.warn kernel: [ 86.180373][ T7179] R10: 0000000000000000 R11:Oct 13 06:01:32 [ 87.922196][ T29] kauditd_printk_skb: 1345 callbacks suppressed [ 87.922209][ T29] audit: type=1400 audit(1728799293.921:6042): avc: denied { map_create } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.948065][ T29] audit: type=1400 audit(1728799293.921:6043): avc: denied { prog_load } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.967192][ T29] audit: type=1400 audit(1728799293.921:6044): avc: denied { prog_load } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.967216][ T29] audit: type=1326 audit(1728799293.921:6045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f2e83dff9 code=0x7ffc0000 [ 87.967255][ T29] audit: type=1326 audit(1728799293.921:6046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f2e83dff9 code=0x7ffc0000 [ 87.967311][ T29] audit: type=1326 audit(1728799293.921:6047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f2e83dff9 code=0x7ffc0000 [ 87.967361][ T29] audit: type=1400 audit(1728799293.921:6048): avc: denied { prog_load } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 88.079691][ T29] audit: type=1326 audit(1728799293.921:6049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f2e83dff9 code=0x7ffc0000 [ 88.079713][ T29] audit: type=1326 audit(1728799293.921:6050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f2e83dff9 code=0x7ffc0000 [ 88.079735][ T29] audit: type=1326 audit(1728799293.921:6051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f2e83dff9 code=0x7ffc0000 Oct 13 06:01:33 syzkaller kern.warn kernel: [ 87.922196][ T29] kauditd_printk_skb: 1345 callbacks suppressed Oct 13 06:01:33 syzkaller kern.notice kernel: [ 87.922209][ T29] audit: type=1400 audit(1728799293.921:6042): avc: denied { map_create } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:33 syzkaller kern.notice kernel: [ 87.948065][ T29] audit: type=1400 audit(1728799293.921:6043): avc: denied { prog_load } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:33 syzkaller kern.notice kernel: [ 87.967192][ T29] audit: type=1400 audit(1728799293.921:6044): avc: denied { prog_load } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:33 syzkaller kern.notice kernel: [ 87.967216][ T29] audit: type=1326 audit(1728799293.921:6045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compa Oct 13 06:01:33 syzkaller kern.notice kernel: [ 87.967255][ T29] audit: type=1326 audit(1728799293.921:6046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compa Oct 13 06:01:33 syzkaller kern.notice kernel: [ 87.967311][ T29] audit: type=1326 audit(1728799293.921:6047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compa Oct 13 06:01:33 syzkaller kern.notice kernel: [ 87.967361][ T29] audit: type=1400 audit(1728799293.921:6048): avc: denied { prog_load } for pid=7352 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:34 syzkaller kern.notice kernel: [ 88.079691][ T29] audit: type=1326 audit(1728799293.921:6049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compa Oct 13 06:01:34 syzkaller kern.notice kernel: [ 88.079713][ T29] audit: type=1326 audit(1728799293.921:6050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compa Oct 13 06:01:34 syzkaller kern.notice kernel: [ 88.079735][ T29] audit: type=1326 audit(1728799293.921:6051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compa [ 89.383523][ T7594] FAULT_INJECTION: forcing a failure. [ 89.383523][ T7594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.396795][ T7594] CPU: 0 UID: 0 PID: 7594 Comm: syz.0.1271 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 89.409108][ T7594] Tainted: [W]=WARN [ 89.412902][ T7594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 89.423045][ T7594] Call Trace: [ 89.426310][ T7594] [ 89.429282][ T7594] dump_stack_lvl+0xf2/0x150 [ 89.433960][ T7594] dump_stack+0x15/0x20 [ 89.438127][ T7594] should_fail_ex+0x223/0x230 [ 89.442878][ T7594] should_fail+0xb/0x10 [ 89.447034][ T7594] should_fail_usercopy+0x1a/0x20 [ 89.452148][ T7594] _copy_from_user+0x1e/0xd0 [ 89.456729][ T7594] __sys_bpf+0x14e/0x7a0 [ 89.460987][ T7594] __x64_sys_bpf+0x43/0x50 [ 89.465394][ T7594] x64_sys_call+0x2625/0x2d60 [ 89.470086][ T7594] do_syscall_64+0xc9/0x1c0 [ 89.474588][ T7594] ? clear_bhb_loop+0x55/0xb0 [ 89.479283][ T7594] ? clear_bhb_loop+0x55/0xb0 [ 89.483960][ T7594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.489948][ T7594] RIP: 0033:0x7f769a1edff9 [ 89.494350][ T7594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.514016][ T7594] RSP: 002b:00007f7698e61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.522450][ T7594] RAX: ffffffffffffffda RBX: 00007f769a3a5f80 RCX: 00007f769a1edff9 [ 89.530447][ T7594] RDX: 0000000000000050 RSI: 0000000020000840 RDI: 0000000000000000 [ 89.538479][ T7594] RBP: 00007f7698e61090 R08: 0000000000000000 R09: 0000000000000000 [ 89.546435][ T7594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.554427][ T7594] R13: 0000000000000000 R14: 00007f769a3a5f80 R15: 00007ffff27cfe08 [ 89.562482][ T7594] Oct 13 06:01:35 syzkaller kern.notice kernel: [ 89.383523][ T7594] FAULT_INJECTION: forcing a failure. Oct 13 06:01:35 syzkaller kern.notice kernel: [ 89.383523][ T7594] name fail_usercopy, interval 1, probability 0, space 0, times 0 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.396795][ T7594] CPU: 0 UID: 0 PID: 7594 Comm: syz.0.1271 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.409108][ T7594] Tainted: [W]=WARN Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.412902][ T7594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.423045][ T7594] Call Trace: Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.426310][ T7594] Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.429282][ T7594] dump_stack_lvl+0xf2/0x150 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.433960][ T7594] dump_stack+0x15/0x20 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.438127][ T7594] should_fail_ex+0x223/0x230 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.442878][ T7594] should_fail+0xb/0x10 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.447034][ T7594] should_fail_usercopy+0x1a/0x20 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.452148][ T7594] _copy_from_user+0x1e/0xd0 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.456729][ T7594] __sys_bpf+0x14e/0x7a0 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.460987][ T7594] __x64_sys_bpf+0x43/0x50 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.465394][ T7594] x64_sys_call+0x2625/0x2d60 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.470086][ T7594] do_syscall_64+0xc9/0x1c0 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.474588][ T7594] ? clear_bhb_loop+0x55/0xb0 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.479283][ T7594] ? clear_bhb_loop+0x55/0xb0 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.483960][ T7594] entry_SYSCALL_64_after_hwframe+0x77/0x7f Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.489948][ T7594] RIP: 0033:0x7f769a1edff9 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.494350][ T7594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.514016][ T7594] RSP: 002b:00007f7698e61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.522450][ T7594] RAX: ffffffffffffffda RBX: 00007f769a3a5f80 RCX: 00007f769a1edff9 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.530447][ T7594] RDX: 0000000000000050 RSI: 0000000020000840 RDI: 0000000000000000 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.538479][ T7594] RBP: 00007f7698e61090 R08: 0000000000000000 R09: 0000000000000000 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.546435][ T7594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.554427][ T7594] R13: 0000000000000000 R14: 00007f769a3a5f80 R15: 00007ffff27cfe08 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.562482][ T7594] [ 89.935861][ T7605] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 89.944290][ T7605] netdevsim netdevsim4: Direct firmware load for . failed with error -22 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.935861][ T7605] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 Oct 13 06:01:35 syzkaller kern.warn kernel: [ 89.944290][ T7605] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 93.022472][ T29] kauditd_printk_skb: 1989 callbacks suppressed [ 93.022487][ T29] audit: type=1400 audit(1728799298.988:8041): avc: denied { read write } for pid=3484 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.053175][ T29] audit: type=1400 audit(1728799298.988:8042): avc: denied { prog_load } for pid=7748 comm="syz.3.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.053197][ T29] audit: type=1400 audit(1728799298.998:8043): avc: denied { read write } for pid=3484 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.053219][ T29] audit: type=1400 audit(1728799298.998:8044): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Oct 13 06:01:38 [ 93.118825][ T29] audit: type=1400 audit(1728799298.998:8045): avc: denied { prog_load } for pid=7750 comm="syz.3.1343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 syzkaller kern.w[ 93.139248][ T29] audit: type=1400 audit(1728799298.998:8046): avc: denied { read write } for pid=3484 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 arn kernel: [ 93.022472][ T2[ 93.166429][ T29] audit: type=1400 audit(1728799299.127:8047): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 93.189728][ T29] audit: type=1400 audit(1728799299.127:8048): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 1989 call[ 93.213280][ T29] audit: type=1400 audit(1728799299.127:8049): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 backs suppressed Oct 13 06:01:3[ 93.213305][ T29] audit: type=1400 audit(1728799299.127:8050): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8 syzkaller kern.notice kernel: [ 93.022487][ T29] audit: type=1400 audit(1728799298.988:8041): avc: denied { read write } for pid=3484 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.053175][ T29] audit: type=1400 audit(1728799298.988:8042): avc: denied { prog_load } for pid=7748 comm="syz.3.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.053197][ T29] audit: type=1400 audit(1728799298.998:8043): avc: denied { read write } for pid=3484 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.053219][ T29] audit: type=1400 audit(1728799298.998:8044): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.118825][ T29] audit: type=1400 audit(1728799298.998:8045): avc: denied { prog_load } for pid=7750 comm="syz.3.1343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.139248][ T29] audit: type=1400 audit(1728799298.998:8046): avc: denied { read write } for pid=3484 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.166429][ T29] audit: type=1400 audit(1728799299.127:8047): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.189728][ T29] audit: type=1400 audit(1728799299.127:8048): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.213280][ T29] audit: type=1400 audit(1728799299.127:8049): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:39 syzkaller kern.notice kernel: [ 93.213305][ T29] audit: type=1400 audit(1728799299.127:8050): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 95.403905][ T7897] ================================================================== [ 95.412014][ T7897] BUG: KCSAN: data-race in hrtimer_interrupt / print_tickdevice [ 95.419677][ T7897] [ 95.422003][ T7897] write to 0xffff888237c1c218 of 8 bytes by interrupt on cpu 0: [ 95.429640][ T7897] hrtimer_interrupt+0x80/0x7b0 [ 95.434521][ T7897] __sysvec_apic_timer_interrupt+0x5c/0x1a0 [ 95.440453][ T7897] sysvec_apic_timer_interrupt+0x6e/0x80 [ 95.446287][ T7897] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 95.452378][ T7897] kcsan_setup_watchpoint+0x404/0x410 [ 95.457786][ T7897] batadv_nc_worker+0x80/0xad0 [ 95.462579][ T7897] process_scheduled_works+0x483/0x9a0 [ 95.462618][ T7897] worker_thread+0x51d/0x6f0 [ 95.462634][ T7897] kthread+0x1d1/0x210 [ 95.476798][ T7897] ret_from_fork+0x4b/0x60 [ 95.481227][ T7897] ret_from_fork_asm+0x1a/0x30 [ 95.486011][ T7897] [ 95.488335][ T7897] read to 0xffff888237c1c218 of 8 bytes by task 7897 on cpu 1: [ 95.495874][ T7897] print_tickdevice+0x144/0x340 [ 95.501169][ T7897] timer_list_show+0x79/0x180 [ 95.505843][ T7897] seq_read_iter+0x655/0x930 [ 95.510454][ T7897] proc_reg_read_iter+0x118/0x190 [ 95.515500][ T7897] copy_splice_read+0x3a0/0x5d0 [ 95.520373][ T7897] splice_direct_to_actor+0x269/0x670 [ 95.525803][ T7897] do_splice_direct+0xd7/0x150 [ 95.530578][ T7897] do_sendfile+0x39b/0x970 [ 95.534993][ T7897] __x64_sys_sendfile64+0x110/0x150 [ 95.540179][ T7897] x64_sys_call+0xed5/0x2d60 [ 95.544758][ T7897] do_syscall_64+0xc9/0x1c0 [ 95.549257][ T7897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.555166][ T7897] [ 95.557500][ T7897] value changed: 0x00000016203cb691 -> 0x00000016208be2e2 [ 95.564603][ T7897] [ 95.566921][ T7897] Reported by Kernel Concurrency Sanitizer on: [ 95.573072][ T7897] CPU: 1 UID: 0 PID: 7897 Comm: syz.0.1412 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 [ 95.585565][ T7897] Tainted: [W]=WARN [ 95.589352][ T7897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 95.599507][ T7897] ================================================================== Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.403905][ T7897] ================================================================== Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.412014][ T7897] BUG: KCSAN: data-race in hrtimer_interrupt / print_tickdevice Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.419677][ T7897] Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.422003][ T7897] write to 0xffff888237c1c218 of 8 bytes by interrupt on cpu 0: Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.429640][ T7897] hrtimer_interrupt+0x80/0x7b0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.434521][ T7897] __sysvec_apic_timer_interrupt+0x5c/0x1a0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.440453][ T7897] sysvec_apic_timer_interrupt+0x6e/0x80 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.446287][ T7897] asm_sysvec_apic_timer_interrupt+0x1a/0x20 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.452378][ T7897] kcsan_setup_watchpoint+0x404/0x410 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.457786][ T7897] batadv_nc_worker+0x80/0xad0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.462579][ T7897] process_scheduled_works+0x483/0x9a0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.462618][ T7897] worker_thread+0x51d/0x6f0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.462634][ T7897] kthread+0x1d1/0x210 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.476798][ T7897] ret_from_fork+0x4b/0x60 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.481227][ T7897] ret_from_fork_asm+0x1a/0x30 Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.486011][ T7897] Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.488335][ T7897] read to 0xffff888237c1c218 of 8 bytes by task 7897 on cpu 1: Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.495874][ T7897] print_tickdevice+0x144/0x340 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.501169][ T7897] timer_list_show+0x79/0x180 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.505843][ T7897] seq_read_iter+0x655/0x930 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.510454][ T7897] proc_reg_read_iter+0x118/0x190 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.515500][ T7897] copy_splice_read+0x3a0/0x5d0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.520373][ T7897] splice_direct_to_actor+0x269/0x670 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.525803][ T7897] do_splice_direct+0xd7/0x150 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.530578][ T7897] do_sendfile+0x39b/0x970 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.534993][ T7897] __x64_sys_sendfile64+0x110/0x150 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.540179][ T7897] x64_sys_call+0xed5/0x2d60 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.544758][ T7897] do_syscall_64+0xc9/0x1c0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.549257][ T7897] entry_SYSCALL_64_after_hwframe+0x77/0x7f Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.555166][ T7897] Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.557500][ T7897] value changed: 0x00000016203cb691 -> 0x00000016208be2e2 Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.564603][ T7897] Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.566921][ T7897] Reported by Kernel Concurrency Sanitizer on: Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.573072][ T7897] CPU: 1 UID: 0 PID: 7897 Comm: syz.0.1412 Tainted: G W 6.12.0-rc2-syzkaller-00305-g7234e2ea0edd #0 Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.585565][ T7897] Tainted: [W]=WARN Oct 13 06:01:41 syzkaller kern.warn kernel: [ 95.589352][ T7897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Oct 13 06:01:41 syzkaller kern.err kernel: [ 95.599507][ T7897] ================================================================== [ 98.288407][ T29] kauditd_printk_skb: 774 callbacks suppressed [ 98.288420][ T29] audit: type=1400 audit(1728799304.218:8825): avc: denied { read write } for pid=3482 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Oct 13 06:01:44 [ 98.319066][ T29] audit: type=1400 audit(1728799304.228:8826): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 98.342809][ T29] audit: type=1400 audit(1728799304.248:8827): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ [ 98.366484][ T29] audit: type=1400 audit(1728799304.297:8828): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 98.288407][ T2[ 98.391127][ T29] audit: type=1400 audit(1728799304.297:8829): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 98.414455][ T29] audit: type=1400 audit(1728799304.327:8830): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 774 callb[ 98.438440][ T29] audit: type=1400 audit(1728799304.367:8831): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed[ 98.463011][ T29] audit: type=1400 audit(1728799304.367:8832): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Oct 13 06:01:44[ 98.486731][ T29] audit: type=1400 audit(1728799304.416:8833): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.[ 98.510313][ T29] audit: type=1400 audit(1728799304.446:8834): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 notice kernel: [ 98.288420][ T29] audit: type=1400 audit(1728799304.218:8825): avc: denied { read write } for pid=3482 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.319066][ T29] audit: type=1400 audit(1728799304.228:8826): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.342809][ T29] audit: type=1400 audit(1728799304.248:8827): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.366484][ T29] audit: type=1400 audit(1728799304.297:8828): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.391127][ T29] audit: type=1400 audit(1728799304.297:8829): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.414455][ T29] audit: type=1400 audit(1728799304.327:8830): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.438440][ T29] audit: type=1400 audit(1728799304.367:8831): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.463011][ T29] audit: type=1400 audit(1728799304.367:8832): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.486731][ T29] audit: type=1400 audit(1728799304.416:8833): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Oct 13 06:01:44 syzkaller kern.notice kernel: [ 98.510313][ T29] audit: type=1400 audit(1728799304.446:8834): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=