last executing test programs: 11.213573937s ago: executing program 0 (id=858): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000380)={'bridge_slave_0\x00', @random="c61f10929cd8"}) 11.104003546s ago: executing program 0 (id=859): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, 0x0, &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x64000600) 10.828125031s ago: executing program 0 (id=861): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x670, 0x5, 0x458, 0xb, 0x6, 0xfeffffff, 0xf0, 0x218, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {}, 0x6}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2, 0x4}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 10.715821361s ago: executing program 0 (id=862): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0'}, 0xb) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10.663013105s ago: executing program 0 (id=864): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x319c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r7], 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 9.604967259s ago: executing program 0 (id=870): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x6, 0x8, 0x0, 0x3341, r0, 0x0, '\x00', 0x0, r1, 0x4, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x48) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="b9180bb7600a070c009e40f086dd1fff310005e03300fd010010ac14142ee0080001c699da153f0ae0e6e380f60115f683317585d7473be0ab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000003cc0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) preadv(r5, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/248, 0xf8}], 0x1, 0x0, 0xc) 2.131943691s ago: executing program 3 (id=946): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb6f68000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.81095229s ago: executing program 4 (id=950): r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a04000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 1.746890575s ago: executing program 4 (id=952): fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1e) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x27, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) writev(r2, &(0x7f0000000680)=[{&(0x7f00000002c0)="2614", 0xf00}], 0x1) 1.674532012s ago: executing program 4 (id=953): bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{}, &(0x7f0000000440), &(0x7f0000000480)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) setregid(0xffffffffffffffff, 0x0) 1.673785912s ago: executing program 4 (id=963): fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1e) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x27, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) writev(r3, &(0x7f0000000680)=[{&(0x7f00000002c0)="2614", 0xf00}], 0x1) 1.648258024s ago: executing program 4 (id=955): r0 = getpid() socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f3, &(0x7f0000000940)={'syztnl0\x00', &(0x7f0000005880)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) r4 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f0000000400)={0x0, 0x0}) 1.087095404s ago: executing program 3 (id=956): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x800000, &(0x7f0000000100), 0x1, 0x76f, &(0x7f0000000b00)="$eJzs3M9rHGUfAPDvTLJNf+R9Ny+8h/f1IEILLZROkubSnowX8VIoFLzWkExCyCRbspvaxEJbz0JtLgqC6FmPXoVS/wAvIgUF74JojQfxEpnNJm3TbNy2m2xJPx+YzPPMPM9+n+/O7JMZ2NkAXlqvlX+SiMGIuBgR1db2NCIONUuHI25utFt7cH2yXJJYX7/0a1J2i7X16tZrJa31sWh2if9FxL1KxOn3n4xbX16ZmyiKfLFVH27MXxmuL6+cmZ2fmMln8oXRsfMj58bGzo2MdS3XE2+fP3Ln2zdXV7//qnH71f4zSYw3845Wbl0L9IiN96QS49u2L+xFsB5KOmjTvw/jAABgd+V1fl/r2qwS1ehzlQYAAAAHzvrAOgAAAHDgJdHrEQAAAAB7a/N7AJvP9u7Vc7Dt/PJGRAztFL+/+QxxxOGoRMTRteSxJxOSjW7wXG7eioi74zucf0nr/Ht2I9vqnTwjzf66W84/4zvNP+nW/BM7zD/9m7+d8Jzaz38P4/e1mf8udhjj60//X2kb/1bEK/07xU+24idt4r/TYfzbqx/cabdv/fOIkzv+/0kei7XL70MMT88Wu3607v116v5u+R99In6SNKMmu+d/pcP831v7fa7dXFLGP3V89+O/EX/gsX7lOfFhaxxpRNxprcv66rYYx+d/+ObJyMnNzfhTbd7/nY//W1v5f9Zh/j99OXCtw6YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQlEbEYCRptlVO0yyLOBYR/42jaVGrN05P15YWpsp9EUNRSadni3wkIqob9aSsjzbLD+tnt9XHIuI/Px7ZCDpb5NlkrZjqdfIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABsORYRg5GkWUSkEfFHNU2zrNejAgAAALpuqNcDAAAAAPac+38AAAA4+J71/j/p8jgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAA+3ihQvlsr724PpkWZ+6urw0V7t6Ziqvz2XzS5PZZG3xSjZTq80UeTZZm/+n10sjYvR8LF0bbuT1xnB9eeXyfG1poXF5dn5iJr+cV/YlKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJ7WYHNJ0iwi0mY5TbMs4l8RMRSVZHq2yEci4t8Rcb9aGSjro70eNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF1XX16ZmyiKfFHhhSx8Ebu2iSTiRRnqy1ro2/gQRTxNrxvR1QP3Xffz6vXMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAL9SXV+YmiiJfrPd6JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPRW+nMSEeVysnpicPveQ8mf1eY6It795NJH1yYajcXRcvtvW9sbH7e2n32k4439zAEAAAAOvNefpvHmffrmfTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECn6ssrcxNFkS8+Z6ESEe3axK1eZwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADyLvwMAAP//zeXA9Q==") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffc}, 0x1c) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000240)="cf54da273dec2077c30e13bda8617167409a7bd4", 0x14, 0x8110, 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xef) close(r2) 993.179332ms ago: executing program 2 (id=959): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) 955.483395ms ago: executing program 2 (id=960): r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = syz_usb_connect$uac1(0x6, 0xd8, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc6, 0x3, 0x1, 0x0, 0x48, 0xfe, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0xff}, [@processing_unit={0xd, 0x24, 0x7, 0x1, 0x2, 0x7, "25dab5224293"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x200, 0x6, 0x7f, 0x89, 0x2, 0x68}, @extension_unit={0xd, 0x24, 0x8, 0x1, 0x5, 0x3, "419bc26546b2"}, @mixer_unit={0x5, 0x24, 0x4, 0x2, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x8, 0x7, 0x5, "b92a1cf5e2970854"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xe000, 0x0, 0x4, "e49516b4ae42303f8e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x9, 0x1, 0x7, {0x7, 0x25, 0x1, 0x1, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x4, 0x6e, 'M', "ca81"}, @as_header={0x7, 0x24, 0x1, 0x8, 0xf, 0x2}, @as_header={0x7, 0x24, 0x1, 0x8, 0x7, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x43, 0xff, {0x7, 0x25, 0x1, 0x0, 0x2, 0x36}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x201, 0x7f, 0xa1, 0xd, 0x40, 0xf9}, 0x151, &(0x7f0000000380)={0x5, 0xf, 0x151, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0xf5, 0x1, 0x81}, @generic={0x103, 0x10, 0x5, "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"}, @generic={0x2b, 0x10, 0x1, "3482f195321b913983bed5af605b958968596e40ad747d243861b7304d84a3d79b0e07d67f32e2b3"}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x5, 0xff0f, 0x4, [0xff00c0, 0x3f0f]}]}, 0x3, [{0x69, &(0x7f0000000500)=@string={0x69, 0x3, "c06fc5ec6fb33cd3b8dfc0158d2e6275ea5a2ae05af1815b173dc0ffe098aaae1f36f6a8cd196b1eb8864ee7d290f6b7ad3c364949088e6ab7ace5875d62ed7e187d28308c9f2d8366e612c293696034e9d6f46f82f920007bb6fcdd34306f80a68d39d5846e71"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x79, &(0x7f0000000600)=@string={0x79, 0x3, "50fcbdd0a5a8bc3ecdb9993bc2d12c62f6b9e2ce8aae10ebddff1abfb4e0a724abe53c4de27d823c999d7830cbbd28cacf12b4018c4208e782bbcebb7541ede3f57750694889ce3fd09972ea5967168b178aab0bbd7a21fc1dbf6cf6a995fa0d8437a7e99790e81ecf88345637564c606a09b6bc807c34"}}]}) syz_usb_control_io$uac1(r2, &(0x7f0000000800)={0x14, &(0x7f00000006c0)={0x40, 0xb, 0xa5, {0xa5, 0x2, "46ee4e51e667e2856b0d74cd2d56c0992654790d34c8c1fef684512b1aaf70971a458d70522708d38cecf3f6d36ffc339a7a6954bdd2efd223f9b33fdeb5d0e90f58575a5d9da569afb31df003f2e3bc6b40c53bb0f987cea489c6c59216274e8494fbf23a22541d8c2cc7aac6e85258a3c1e2e460200e259b720c176656551ea08a656d1cbeb57eb95a77990f9a45704998567eb169c86d986d506ee0d1748cc565db"}}, &(0x7f0000000780)={0x0, 0x3, 0x5c, @string={0x5c, 0x3, "b85e2aac23ba9b56299d2b5eaeeb4ab3cc21ddc5a657ea33ebc7694927c36d8f77127e52026bfd9f389367b553b8dd7e4d0297ffc40ece34660ecbf3374de6b1ee38cc0dae5fc430af3c107c01fcd8d9403b6f6271f16dc2f6b3"}}}, &(0x7f0000000a40)={0x44, &(0x7f0000000840)={0x0, 0x31, 0x12, "e3db1b9daeac7bf04adfda4d2242aa7bf9fb"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000900)={0x20, 0x81, 0x3, "421f1e"}, &(0x7f0000000940)={0x20, 0x82, 0x1, "1b"}, &(0x7f0000000980)={0x20, 0x83, 0x3, "1c1c57"}, &(0x7f00000009c0)={0x20, 0x84, 0x2, "be8f"}, &(0x7f0000000a00)={0x20, 0x85, 0x3, "18f7ff"}}) r3 = syz_open_dev$hiddev(&(0x7f0000000100), 0x2, 0x100400) ioctl$HIDIOCSREPORT(r3, 0x400c4808, &(0x7f0000000180)={0x1, 0x100, 0x2}) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0x0, "6848ac23"}, @main=@item_4={0x3, 0x0, 0xc, "26254cfd"}]}}, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) copy_file_range(r5, &(0x7f00000001c0), r4, 0x0, 0x0, 0x700000000000000) close_range(r4, r4, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='spi_set_cs\x00', r4}, 0x10) 765.767312ms ago: executing program 4 (id=961): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") 744.165414ms ago: executing program 3 (id=964): r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a04000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 694.839858ms ago: executing program 3 (id=965): fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1e) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x27, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) writev(r3, &(0x7f0000000680)=[{&(0x7f00000002c0)="2614", 0xf00}], 0x1) 691.054919ms ago: executing program 1 (id=966): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 622.453175ms ago: executing program 3 (id=967): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x10}}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x8, &(0x7f0000000640)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x7}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2400000002ee0102000000ee000000000000000008000440000000000800054000000000"], 0x24}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d00)={0x14, r4, 0x11}, 0x14}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{}, [@TCA_NETEM_LOSS={0x4, 0xd, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x11}]}]}}}]}, 0x90}}, 0x0) 596.633007ms ago: executing program 1 (id=968): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) 593.119578ms ago: executing program 3 (id=969): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f0000000c40), 0xa, 0x4e4, &(0x7f0000001400)="$eJzs3c9vG1kdAPDvTOKStClJgUOpRFvRorSCOklD24hDKRKip0pAuZeQOFEUJ45ip22iClLxByAhBEiceuLSvwAk1AN/AEJCgjvix65Wu+3uYQ+765XtcZqmdhztOnGVfD7SdN57Huf7fVN5PDPvyRPAkXU+Im5FRF9EXI6I4aw9zZbbtcpmY7sXzx/N1JYkqtW77yaRZG07/+aJxltiICJ+fDviZ8nrccvrG4vTxWJhNauPVZZWxsrrG1cWlqbnC/OF5cnJietTN6auTY13pZ+1ft38/v9++6s//uDmX7714N/33r7081paQ9nrrfrRDY2u5+r7oqk/Ilb3I1gP9GXrXMct/7rvuQAA0FntHP9LEfH1+vn/cPTVz04BAACAw6T63aH4KImoAgAAAIdWWp8Dm6T5bC7AUKRpPt+Yw/uVOJ4WS+XKN+dKa8uzjbmyI5FL5xaKhfFsTu1I5JJafaJeflm/uqM+GRGnIuI3w4P1en6mVJzt9c0PAAAAOCJO7Lj+/2C4cf0PAAAAHDIjvU4AAAAA2HevXP8/6V0eAAAAwP4x/g8AAACH2g/v3Kkt1ebzr2fvr68tlu5fmS2UF/NLazP5mdLqSn6+VJqv/2bfUqe/VyyVVr4dy2sPxyqFcmWsvL5xb6m0tlwZXHjlEdgAAADAATp17tm/kojY/M5gfak51uukgAORdNpg+127/+5vLsDB6svWT//U40SAA9ff6wSAnsn1OgGg5zrdB2g7eedv3c8FAADYH6Nf3Rr/H2y2Ncf/O98b6Dh6CLzB0l4nAAAcOOP/cHTltmYAAkfVF3c2JBGb26qff/y/Wv0seQEAAN0zVF+SNJ+NBQ5FmubzESfrjwXIJXMLxcJ4dn3wz+HcF2r1ifo7E6P/AAAAAAAAAAAAAAAAAAAAAAAAALBH1WoSVQAAAOBQi0jfSrIn+Y8OXxzaeX/gWPLhcH0dEQ/+cPd3D6crldWJWvt7W+2V32ftVz1PHAAAAN4Ezev05nU8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTi+ePZprLay8e27+473wvIkZaxe+Pgfp6IHIRcfz9JPq3vS+JiL4uxN98HBGnW8VPamnFSJZFq/iDPYyfRsSJLsSHo+xZ7fhzq9XnL43z9XXrz1+t/P8uxG9//Eu3jn99bY4/J/cY48zmLvEfR5zpb338acZP2sS/sMf4P/3Jxka716pPIkZbfv8kr8QaqyytjJXXN64sLE3PF+YLy5OTE9enbkxdmxofm1soFrJ/W8b49df+/Mlu/T/eJv5Io//n2vX/4h77//E/Hj7/cqOYaxX/0oXW37+nG/Ff2/9p9t33jaz8olr9xWhWTjYb+3O7s0//fna3/s+26X+n//9Le+z/5R/98j973BQAOADl9Y3F6WKxsKrQulCt2lEKh7IQA7tt0+sjEwAA0G0vT/p7nQkAAAAAAAAAAAAAAAAAAAAcXQfxS2M7Y+7yc9QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3zaQAAAP//6ajYQw==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000001e00)={{r1}, r2, 0x16, @inherit={0x80, &(0x7f0000000500)={0x0, 0x7, 0x7, 0x674, {0x4, 0x8000000000000000, 0x3ff, 0x8, 0x2}, [0x80, 0x7, 0x7fffffff, 0x3, 0x1, 0x0, 0xedb]}}, @name="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"}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) io_setup(0x80000001, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x20642, 0x0) r8 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r8, 0x0) 579.461119ms ago: executing program 1 (id=970): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 500.319126ms ago: executing program 1 (id=971): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000008c0)='sys_enter\x00', r1}, 0x10) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 499.946816ms ago: executing program 1 (id=972): bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{}, &(0x7f0000000440), &(0x7f0000000480)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) setregid(0xffffffffffffffff, 0x0) 422.530943ms ago: executing program 1 (id=973): r0 = getpid() socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f3, &(0x7f0000000940)={'syztnl0\x00', &(0x7f0000005880)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) r4 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f0000000400)={0x0, 0x0}) 361.708458ms ago: executing program 2 (id=974): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad1f50ad32d3fd25dfd73a015e0ca6a0f68a7d007f15451dfb265a0e3ccae669e173a64bc1cfd5587d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661ca3dbe74bd09de8793dbcceef76b2e5feecf9c66c54c3b3ffe1b4ce25d7c983c044c06cd0a48dfe3e26e7a23129d6606fd28a69989d552af6d9a9df2c3af36e0360050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae82f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba73c31b05c00fba8a4aee676d7c45bb29671a68ee2e60da7b01a2e5785a238afa4aba70c07fcd95bf8b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf334178b04963d67dd5a5707e618a1ef9057fec00f9e930219fa8d30e716de8cde9c60f0000000c3b64d10f0939b42b788daa7075fa542242b00f6bf9b64ad460e386b6f388351fbdacb3ad074574ee9d450f9dcfaef1be95ff3c449e6482e4403174618c20e887d6f320616d31d78a0e5421d5742cc52509fd90cf2df6d1404f6b8f810d7b94d421971b77a3270153a0d57cccfe27872f3e8e44480f93c33421986a7737842627301fb2fee8cabab074adaa2024ff57e609ba2f4d83b3bbf52309484532416f48f43b31395c6f45fee8f1682a4e8d5e3b9ae634ed24fb0e8b5fadaf5cb7eea62b7bb4264e72950c9dc791d771acc24c08cdb6ef24c813d082a86d9b879bdf5aefdfd905a2bd4ea36b0b54915a68fe149db154a8340017e1855511e9c0fe62d0cf55"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000500)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "9d42a08597d3b2f44ac89b1b52cc6728d6697d4cebc8f2f062c6f91f224aaacc", "99bd3410936eefeb3ea898dafab974aa", {"96deedc95f5d10a12027128db2e9bdf6", "f838a300b01b0e19ecdf00b20600"}}}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0xff, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) 339.08391ms ago: executing program 2 (id=975): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x800000, &(0x7f0000000100), 0x1, 0x76f, &(0x7f0000000b00)="$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") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffc}, 0x1c) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000240)="cf54da273dec2077c30e13", 0xb, 0x8110, 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xef) close(r2) 32.652147ms ago: executing program 2 (id=976): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x670, 0x5, 0x458, 0xb, 0x6, 0xfeffffff, 0xf0, 0x218, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {}, 0x6}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2, 0x4}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 0s ago: executing program 2 (id=977): syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x3, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x6c}}, 0x0) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") kernel console output (not intermixed with test programs): =0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3648 comm="syz.3.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 39.226261][ T29] audit: type=1326 audit(1725904590.499:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3648 comm="syz.3.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 39.249425][ T29] audit: type=1326 audit(1725904590.499:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3648 comm="syz.3.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 39.272661][ T29] audit: type=1326 audit(1725904590.499:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3648 comm="syz.3.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 39.295778][ T29] audit: type=1326 audit(1725904590.499:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3648 comm="syz.3.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 40.749371][ T3695] loop4: detected capacity change from 0 to 512 [ 40.756266][ T3695] EXT4-fs: dax option not supported [ 40.944279][ C0] sched: RT throttling activated [ 41.323277][ T3706] loop0: detected capacity change from 0 to 512 [ 41.332397][ T3706] EXT4-fs (loop0): blocks per group (64) and clusters per group (20800) inconsistent [ 41.355087][ T3707] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 41.364803][ T3707] vhci_hcd: invalid port number 97 [ 41.369957][ T3707] vhci_hcd: default hub control req: 5f64 v6665 i0061 l29804 [ 41.511992][ T3717] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.515038][ T3715] loop2: detected capacity change from 0 to 2048 [ 41.528362][ T3717] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.675374][ T3715] loop2: unable to read partition table [ 41.681967][ T3715] loop2: partition table beyond EOD, truncated [ 41.688298][ T3715] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 41.726127][ T2961] loop2: unable to read partition table [ 41.731997][ T2961] loop2: partition table beyond EOD, truncated [ 41.750373][ T3740] loop2: detected capacity change from 0 to 512 [ 41.760489][ T3740] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.791103][ T3740] EXT4-fs (loop2): 1 truncate cleaned up [ 41.799310][ T3740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.816740][ T3748] loop3: detected capacity change from 0 to 512 [ 41.823360][ T3748] EXT4-fs: dax option not supported [ 41.863433][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.973649][ T3754] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.982472][ T3754] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.465438][ T3766] loop4: detected capacity change from 0 to 2048 [ 42.512154][ T3766] loop4: unable to read partition table [ 42.517973][ T3766] loop4: partition table beyond EOD, truncated [ 42.524163][ T3766] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 42.560487][ T2961] loop4: unable to read partition table [ 42.569371][ T2961] loop4: partition table beyond EOD, truncated [ 42.700094][ T3773] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.738333][ T3773] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.424604][ T3794] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.444385][ T3794] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.546117][ T3798] loop3: detected capacity change from 0 to 2048 [ 43.571532][ T3798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.591107][ T3798] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.681396][ T3810] syz.4.146[3810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.681458][ T3810] syz.4.146[3810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.863508][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.035511][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 44.035525][ T29] audit: type=1326 audit(1725904595.459:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.065794][ T29] audit: type=1326 audit(1725904595.459:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.088979][ T29] audit: type=1326 audit(1725904595.459:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.112282][ T29] audit: type=1326 audit(1725904595.459:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.135585][ T29] audit: type=1326 audit(1725904595.459:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.158966][ T29] audit: type=1326 audit(1725904595.459:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.182215][ T29] audit: type=1326 audit(1725904595.459:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.205493][ T29] audit: type=1326 audit(1725904595.459:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.228756][ T29] audit: type=1326 audit(1725904595.459:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.251968][ T29] audit: type=1326 audit(1725904595.459:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 44.654207][ T3846] loop4: detected capacity change from 0 to 256 [ 44.831467][ T3858] loop3: detected capacity change from 0 to 2048 [ 44.935682][ T3858] loop3: unable to read partition table [ 44.941451][ T3858] loop3: partition table beyond EOD, truncated [ 44.947716][ T3858] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 45.003671][ T2961] loop3: unable to read partition table [ 45.015321][ T2961] loop3: partition table beyond EOD, truncated [ 45.055208][ T3874] loop3: detected capacity change from 0 to 512 [ 45.065464][ T3874] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #12: comm syz.3.167: corrupted in-inode xattr: invalid ea_ino [ 45.099773][ T3874] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.167: couldn't read orphan inode 12 (err -117) [ 45.142803][ T3874] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.158168][ T3880] syz.0.169[3880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.158227][ T3880] syz.0.169[3880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.198116][ T3874] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.167: Directory hole found for htree leaf block 0 [ 45.355411][ T3265] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 45.420985][ T3888] loop1: detected capacity change from 0 to 128 [ 46.460498][ T3915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.498045][ T3913] loop0: detected capacity change from 0 to 2048 [ 46.523480][ T3915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.561632][ T3913] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.575687][ T3913] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.835396][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.963656][ T3933] loop1: detected capacity change from 0 to 256 [ 47.132920][ T3937] loop3: detected capacity change from 0 to 128 [ 47.918340][ T3949] hub 6-0:1.0: USB hub found [ 47.923050][ T3949] hub 6-0:1.0: 8 ports detected [ 48.292138][ T3963] syz.1.197[3963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.292199][ T3963] syz.1.197[3963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.328824][ T3966] loop0: detected capacity change from 0 to 512 [ 48.354394][ T3963] loop1: detected capacity change from 0 to 2048 [ 48.356007][ T3966] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.380209][ T3966] EXT4-fs (loop0): 1 orphan inode deleted [ 48.386012][ T3966] EXT4-fs (loop0): 1 truncate cleaned up [ 48.392473][ T3966] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.415332][ T3966] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.426234][ T3963] Alternate GPT is invalid, using primary GPT. [ 48.432618][ T3963] loop1: p1 p2 p3 [ 48.447554][ T3966] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.068682][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.380011][ T3990] loop0: detected capacity change from 0 to 2048 [ 49.563943][ T3990] loop0: unable to read partition table [ 49.584265][ T3990] loop0: partition table beyond EOD, truncated [ 49.590536][ T3990] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 49.691266][ T2961] loop0: unable to read partition table [ 49.705254][ T2961] loop0: partition table beyond EOD, truncated [ 49.806121][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 49.806134][ T29] audit: type=1326 audit(1725904601.229:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3999 comm="syz.0.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 49.895731][ T29] audit: type=1326 audit(1725904601.259:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3999 comm="syz.0.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 49.919010][ T29] audit: type=1326 audit(1725904601.259:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3999 comm="syz.0.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 49.942491][ T29] audit: type=1326 audit(1725904601.259:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3999 comm="syz.0.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 49.965838][ T29] audit: type=1326 audit(1725904601.259:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3999 comm="syz.0.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 50.173710][ T4012] syz.4.215[4012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.173826][ T4012] syz.4.215[4012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.736792][ T4025] loop2: detected capacity change from 0 to 256 [ 50.774636][ T29] audit: type=1326 audit(1725904602.189:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 50.797926][ T29] audit: type=1326 audit(1725904602.189:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 50.821153][ T29] audit: type=1326 audit(1725904602.189:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 50.844519][ T29] audit: type=1326 audit(1725904602.189:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 51.075768][ T29] audit: type=1400 audit(1725904602.449:731): avc: denied { bind } for pid=4037 comm="syz.1.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.081148][ T4041] loop3: detected capacity change from 0 to 256 [ 51.328011][ T4050] hub 6-0:1.0: USB hub found [ 51.332765][ T4050] hub 6-0:1.0: 8 ports detected [ 52.328044][ T4072] loop1: detected capacity change from 0 to 2048 [ 52.416344][ T4072] Alternate GPT is invalid, using primary GPT. [ 52.422716][ T4072] loop1: p1 p2 p3 [ 52.509318][ T4075] xt_TCPMSS: Only works on TCP SYN packets [ 52.522202][ T4079] loop1: detected capacity change from 0 to 128 [ 52.610864][ T4079] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 52.645786][ T4079] ext4 filesystem being mounted at /50/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 53.424066][ T3262] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.476420][ T4092] loop3: detected capacity change from 0 to 2048 [ 53.542966][ T4096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.615359][ T4096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.648497][ T4092] loop3: unable to read partition table [ 53.660063][ T4092] loop3: partition table beyond EOD, truncated [ 53.666283][ T4092] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 53.676015][ T4101] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4101 comm=syz.2.246 [ 53.729084][ T4102] loop0: detected capacity change from 0 to 128 [ 53.793283][ T2961] loop3: unable to read partition table [ 53.816842][ T2961] loop3: partition table beyond EOD, truncated [ 54.208656][ T4113] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.218573][ T4113] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.374947][ T4138] loop1: detected capacity change from 0 to 2048 [ 55.381723][ T4140] loop0: detected capacity change from 0 to 2048 [ 55.509105][ T4140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.526875][ T4138] loop1: unable to read partition table [ 55.532702][ T4138] loop1: partition table beyond EOD, truncated [ 55.538899][ T4138] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 55.681740][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 55.681754][ T29] audit: type=1400 audit(1725904606.969:747): avc: denied { write open } for pid=4139 comm="syz.0.259" path="/59/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.710706][ T29] audit: type=1400 audit(1725904607.049:748): avc: denied { mount } for pid=4142 comm="syz.2.260" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.732891][ T29] audit: type=1400 audit(1725904607.059:749): avc: denied { bind } for pid=4142 comm="syz.2.260" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 55.753186][ T29] audit: type=1400 audit(1725904607.059:750): avc: denied { node_bind } for pid=4142 comm="syz.2.260" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 55.774845][ T29] audit: type=1400 audit(1725904607.059:751): avc: denied { connect } for pid=4142 comm="syz.2.260" laddr=172.20.20.170 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.062867][ T4151] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.138751][ T29] audit: type=1400 audit(1725904607.219:752): avc: denied { read } for pid=4139 comm="syz.0.259" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.227351][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.345162][ T2961] loop1: unable to read partition table [ 56.351644][ T2961] loop1: partition table beyond EOD, truncated [ 56.552512][ T4168] loop3: detected capacity change from 0 to 2048 [ 56.963420][ T4178] loop0: detected capacity change from 0 to 128 [ 56.975693][ T4168] Alternate GPT is invalid, using primary GPT. [ 56.982079][ T4168] loop3: p1 p2 p3 [ 57.360185][ T29] audit: type=1326 audit(1725904608.779:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz.3.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 57.371270][ T4184] loop4: detected capacity change from 0 to 256 [ 57.393121][ T29] audit: type=1326 audit(1725904608.809:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz.3.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 57.416457][ T29] audit: type=1326 audit(1725904608.809:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz.3.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 57.439746][ T29] audit: type=1326 audit(1725904608.809:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz.3.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 57.489873][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 57.490251][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 57.505963][ T3253] udevd[3253]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 57.513231][ T4185] pim6reg1: entered promiscuous mode [ 57.525059][ T4185] pim6reg1: entered allmulticast mode [ 57.960406][ T4192] loop2: detected capacity change from 0 to 2048 [ 58.017181][ T4192] loop2: unable to read partition table [ 58.022964][ T4192] loop2: partition table beyond EOD, truncated [ 58.029204][ T4192] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 58.066155][ T2961] loop2: unable to read partition table [ 58.071915][ T2961] loop2: partition table beyond EOD, truncated [ 58.460468][ T4213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.521661][ T4213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.366622][ T4230] loop4: detected capacity change from 0 to 2048 [ 59.446922][ T4230] loop4: unable to read partition table [ 59.461002][ T4230] loop4: partition table beyond EOD, truncated [ 59.467268][ T4230] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 59.715418][ T2961] loop4: unable to read partition table [ 59.721123][ T2961] loop4: partition table beyond EOD, truncated [ 59.748318][ T4237] loop1: detected capacity change from 0 to 1024 [ 59.773146][ T4237] EXT4-fs: test_dummy_encryption option not supported [ 60.106378][ T4246] netlink: 'syz.1.292': attribute type 13 has an invalid length. [ 60.262523][ T4251] ip6gre1: entered allmulticast mode [ 60.677132][ T4261] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.711568][ T4261] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.154333][ T4266] loop1: detected capacity change from 0 to 128 [ 61.412073][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 61.412086][ T29] audit: type=1326 audit(1725904612.829:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 61.455376][ T29] audit: type=1326 audit(1725904612.859:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 61.465514][ T4275] loop0: detected capacity change from 0 to 512 [ 61.478716][ T29] audit: type=1326 audit(1725904612.859:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 61.488136][ T4275] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 61.508195][ T29] audit: type=1326 audit(1725904612.859:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 61.541408][ T29] audit: type=1326 audit(1725904612.859:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 61.564632][ T29] audit: type=1326 audit(1725904612.859:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5bac9cef9 code=0x7ffc0000 [ 61.571093][ T4275] EXT4-fs (loop0): 1 truncate cleaned up [ 61.602818][ T4275] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.623845][ T29] audit: type=1326 audit(1725904613.039:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28f97cef9 code=0x7ffc0000 [ 61.647128][ T29] audit: type=1326 audit(1725904613.039:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fc28f97cef9 code=0x7ffc0000 [ 61.670432][ T29] audit: type=1326 audit(1725904613.039:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28f97cef9 code=0x7ffc0000 [ 61.699097][ T29] audit: type=1326 audit(1725904613.099:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28f97cef9 code=0x7ffc0000 [ 61.736154][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.809690][ T4286] loop0: detected capacity change from 0 to 2048 [ 61.889804][ T4288] syzkaller0: entered promiscuous mode [ 61.895343][ T4288] syzkaller0: entered allmulticast mode [ 61.959929][ T4286] Alternate GPT is invalid, using primary GPT. [ 61.966289][ T4286] loop0: p1 p2 p3 [ 62.037465][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 62.051402][ T3253] udevd[3253]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 62.071616][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 62.619856][ T4301] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.634953][ T4301] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.095146][ T4309] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.126783][ T4309] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.520913][ T4315] loop2: detected capacity change from 0 to 512 [ 63.527984][ T4315] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.538971][ T4315] EXT4-fs (loop2): 1 truncate cleaned up [ 63.546073][ T4315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.581458][ T4317] ipt_REJECT: TCP_RESET invalid for non-tcp [ 63.592830][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.620597][ T4319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.629452][ T4319] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.640744][ T4319] serio: Serial port ptm0 [ 63.699617][ T4323] loop3: detected capacity change from 0 to 2048 [ 63.795777][ T4323] Alternate GPT is invalid, using primary GPT. [ 63.802097][ T4323] loop3: p1 p2 p3 [ 63.880674][ T4328] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.938692][ T4328] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.554583][ T4344] loop3: detected capacity change from 0 to 512 [ 64.598184][ T4344] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.643044][ T4344] EXT4-fs (loop3): 1 truncate cleaned up [ 64.651576][ T4344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.717409][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.864313][ T4361] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.889299][ T4361] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.909634][ T4363] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.915024][ T4365] loop3: detected capacity change from 0 to 512 [ 64.952124][ T4365] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 64.965819][ T4363] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.987751][ T4365] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.337: iget: bad i_size value: -67835469387268086 [ 65.005388][ T4365] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.337: couldn't read orphan inode 15 (err -117) [ 65.042179][ T4365] EXT4-fs (loop3): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.082223][ T4365] ext2 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.343051][ T4371] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.337: Directory hole found for htree leaf block 0 [ 65.363086][ T4371] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.337: Directory hole found for htree leaf block 0 [ 65.544034][ T4373] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.654947][ T4373] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.763785][ T3265] EXT4-fs (loop3): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 65.826550][ T4394] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.846220][ T4394] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.203131][ T4402] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.216100][ T4402] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.613708][ T4412] loop2: detected capacity change from 0 to 128 [ 66.648439][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 66.648453][ T29] audit: type=1400 audit(1725904618.069:851): avc: denied { accept } for pid=4411 comm="syz.2.354" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 66.674725][ T29] audit: type=1400 audit(1725904618.069:852): avc: denied { write } for pid=4411 comm="syz.2.354" path="socket:[6793]" dev="sockfs" ino=6793 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 66.698754][ T29] audit: type=1400 audit(1725904618.069:853): avc: denied { nlmsg_write } for pid=4411 comm="syz.2.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 66.741486][ T4415] syz.3.355 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 66.778363][ T29] audit: type=1326 audit(1725904618.199:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 66.867629][ T29] audit: type=1326 audit(1725904618.219:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 66.891083][ T29] audit: type=1326 audit(1725904618.219:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 66.914902][ T29] audit: type=1326 audit(1725904618.219:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 66.938122][ T29] audit: type=1326 audit(1725904618.219:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f056122cef9 code=0x7ffc0000 [ 67.345147][ T29] audit: type=1326 audit(1725904618.759:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 67.368469][ T29] audit: type=1326 audit(1725904618.759:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 67.407986][ T4446] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.432847][ T4446] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.542607][ T4450] loop4: detected capacity change from 0 to 512 [ 67.567339][ T4450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.584379][ T4450] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.874116][ T4457] loop0: detected capacity change from 0 to 512 [ 67.887971][ T4457] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 67.898493][ T4461] loop3: detected capacity change from 0 to 2048 [ 67.906158][ T4457] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.945960][ T4461] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.977099][ T4461] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.990396][ T4461] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.058200][ T4470] loop1: detected capacity change from 0 to 2048 [ 68.094501][ T4470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.109888][ T4470] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.399007][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.550741][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.603479][ T3259] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 256: padding at end of block bitmap is not set [ 68.626676][ T3259] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz-executor: Failed to acquire dquot type 1 [ 68.756802][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 68.868421][ T4498] loop0: detected capacity change from 0 to 2048 [ 68.885049][ T3259] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.166949][ T4509] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 69.635845][ T4505] chnl_net:caif_netlink_parms(): no params data found [ 69.703059][ T4505] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.710311][ T4505] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.734247][ T4505] bridge_slave_0: entered allmulticast mode [ 69.742310][ T4528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.750386][ T4530] loop1: detected capacity change from 0 to 512 [ 69.751396][ T4505] bridge_slave_0: entered promiscuous mode [ 69.765639][ T4528] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.786479][ T4530] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.799185][ T4505] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.804134][ T4530] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.806415][ T4505] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.828769][ T3262] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 256: padding at end of block bitmap is not set [ 69.844639][ T3262] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz-executor: Failed to acquire dquot type 1 [ 69.861338][ T4505] bridge_slave_1: entered allmulticast mode [ 69.874261][ T4505] bridge_slave_1: entered promiscuous mode [ 69.888540][ T4537] loop0: detected capacity change from 0 to 512 [ 69.906236][ T4505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.921239][ T4537] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 69.935812][ T4537] EXT4-fs (loop0): 1 truncate cleaned up [ 69.941933][ T4537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.998413][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.031921][ T4505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.053603][ T4505] team0: Port device team_slave_0 added [ 70.061345][ T4505] team0: Port device team_slave_1 added [ 70.078356][ T4505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.085511][ T4505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.111450][ T4505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.150393][ T4505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.157467][ T4505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.183556][ T4505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.219850][ T4505] hsr_slave_0: entered promiscuous mode [ 70.226579][ T4505] hsr_slave_1: entered promiscuous mode [ 70.232848][ T4505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.241618][ T4505] Cannot create hsr debugfs directory [ 70.298951][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.338801][ T4505] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.650599][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.666419][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.718353][ T4505] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.781320][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.823280][ T4505] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.869936][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.912068][ T4505] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.016998][ T28] bridge_slave_1: left allmulticast mode [ 71.022685][ T28] bridge_slave_1: left promiscuous mode [ 71.028537][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.085993][ T28] bridge_slave_0: left allmulticast mode [ 71.091712][ T28] bridge_slave_0: left promiscuous mode [ 71.097403][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.192765][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.235787][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.246677][ T28] bond0 (unregistering): Released all slaves [ 71.310111][ T28] hsr_slave_0: left promiscuous mode [ 71.316085][ T28] hsr_slave_1: left promiscuous mode [ 71.322138][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.329606][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.338729][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.346223][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.358397][ T28] veth1_macvtap: left promiscuous mode [ 71.364005][ T28] veth0_macvtap: left promiscuous mode [ 71.369642][ T28] veth1_vlan: left promiscuous mode [ 71.375006][ T28] veth0_vlan: left promiscuous mode [ 71.448832][ T28] team0 (unregistering): Port device team_slave_1 removed [ 71.459148][ T28] team0 (unregistering): Port device team_slave_0 removed [ 71.493281][ T4505] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.513672][ T4505] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.524901][ T4505] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.544812][ T4505] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.572449][ T4592] loop0: detected capacity change from 0 to 2048 [ 71.590873][ T4592] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.608602][ T4592] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.642684][ T4553] chnl_net:caif_netlink_parms(): no params data found [ 71.654378][ T4505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.662170][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 71.662227][ T29] audit: type=1326 audit(1725904623.079:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3898c93ea7 code=0x7ffc0000 [ 71.691925][ T29] audit: type=1326 audit(1725904623.079:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3898c38859 code=0x7ffc0000 [ 71.715268][ T29] audit: type=1326 audit(1725904623.079:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 71.740720][ T29] audit: type=1326 audit(1725904623.089:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3898c93ea7 code=0x7ffc0000 [ 71.764007][ T29] audit: type=1326 audit(1725904623.089:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3898c38859 code=0x7ffc0000 [ 71.787438][ T29] audit: type=1326 audit(1725904623.089:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 71.810697][ T29] audit: type=1326 audit(1725904623.089:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3898c93ea7 code=0x7ffc0000 [ 71.833962][ T29] audit: type=1326 audit(1725904623.089:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3898c38859 code=0x7ffc0000 [ 71.857256][ T29] audit: type=1326 audit(1725904623.089:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 71.880568][ T29] audit: type=1326 audit(1725904623.089:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3898c93ea7 code=0x7ffc0000 [ 71.906200][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.911127][ T4505] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.955030][ T3378] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.962125][ T3378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.976685][ T1974] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.983873][ T1974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.030595][ T4553] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.031608][ T4619] loop0: detected capacity change from 0 to 2048 [ 72.037726][ T4553] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.062064][ T4553] bridge_slave_0: entered allmulticast mode [ 72.081215][ T4626] loop2: detected capacity change from 0 to 512 [ 72.089141][ T4553] bridge_slave_0: entered promiscuous mode [ 72.115026][ T4626] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 72.122156][ T4505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.124095][ T4626] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 72.134474][ T4505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.148947][ T4553] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.161523][ T4553] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.172213][ T4553] bridge_slave_1: entered allmulticast mode [ 72.198803][ T4639] loop0: detected capacity change from 0 to 256 [ 72.201119][ T4553] bridge_slave_1: entered promiscuous mode [ 72.240947][ T4553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.296613][ T4644] loop3: detected capacity change from 0 to 512 [ 72.304793][ T4644] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 72.335801][ T4553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.347751][ T4644] EXT4-fs (loop3): 1 truncate cleaned up [ 72.353761][ T4644] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.365815][ T4505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.393545][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.410420][ T4553] team0: Port device team_slave_0 added [ 72.421396][ T4553] team0: Port device team_slave_1 added [ 72.455254][ T4553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.462277][ T4553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.488219][ T4553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.512207][ T4553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.519219][ T4553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.545185][ T4553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.597203][ T4553] hsr_slave_0: entered promiscuous mode [ 72.603218][ T4553] hsr_slave_1: entered promiscuous mode [ 72.609453][ T4553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.617885][ T4553] Cannot create hsr debugfs directory [ 72.679259][ T4680] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.689810][ T4680] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.763269][ T4505] veth0_vlan: entered promiscuous mode [ 72.783951][ T4505] veth1_vlan: entered promiscuous mode [ 72.803295][ T4505] veth0_macvtap: entered promiscuous mode [ 72.811695][ T4505] veth1_macvtap: entered promiscuous mode [ 72.831903][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.842903][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.852844][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.863322][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.873198][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.883632][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.893471][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.903908][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.915485][ T4505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.923786][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.934301][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.944096][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.954553][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.964370][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.974798][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.984616][ T4505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.995054][ T4505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.006441][ T4505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.046897][ T4505] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.055852][ T4505] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.064666][ T4505] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.073347][ T4505] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.247395][ T4717] loop3: detected capacity change from 0 to 2048 [ 73.301629][ T4553] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.313299][ T4553] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.328935][ T4553] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.330418][ T4733] loop3: detected capacity change from 0 to 512 [ 73.344073][ T4553] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.345520][ T4733] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.362184][ T4733] EXT4-fs (loop3): 1 truncate cleaned up [ 73.368418][ T4733] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.391539][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.410407][ T4553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.431886][ T4742] process 'syz.3.421' launched './file1' with NULL argv: empty string added [ 73.436055][ T4553] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.456369][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.463576][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.480032][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.487150][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.597627][ T4553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.943886][ T4553] veth0_vlan: entered promiscuous mode [ 73.958010][ T4553] veth1_vlan: entered promiscuous mode [ 73.966053][ T4776] loop2: detected capacity change from 0 to 512 [ 73.975060][ T4776] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.984315][ T4776] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 74.097875][ T4553] veth0_macvtap: entered promiscuous mode [ 74.112461][ T4553] veth1_macvtap: entered promiscuous mode [ 74.125398][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.135891][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.137233][ T4793] loop0: detected capacity change from 0 to 512 [ 74.145782][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.145800][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.145808][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.157495][ T4793] EXT4-fs: dax option not supported [ 74.162534][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.198035][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.208501][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.218354][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.228859][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.243066][ T4553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.251520][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.262054][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.271931][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.282499][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.292441][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.302930][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.312761][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.323187][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.333126][ T4553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.343570][ T4553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.447478][ T4553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.466826][ T4553] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.475608][ T4553] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.484468][ T4553] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.493178][ T4553] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.845566][ T4832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.985943][ T4832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.141811][ T4846] loop2: detected capacity change from 0 to 2048 [ 75.492751][ T4859] xt_bpf: check failed: parse error [ 75.502808][ T4851] loop0: detected capacity change from 0 to 2048 [ 75.587110][ T4851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.616693][ T4851] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.637524][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.537151][ T4891] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.541952][ T4890] loop4: detected capacity change from 0 to 512 [ 76.551913][ T4891] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.560040][ T4890] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.569188][ T4890] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 76.604162][ T4893] loop0: detected capacity change from 0 to 512 [ 76.610941][ T4893] EXT4-fs: dax option not supported [ 77.575695][ T4903] loop3: detected capacity change from 0 to 2048 [ 77.589689][ T4903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.600571][ T4909] loop4: detected capacity change from 0 to 512 [ 77.612042][ T4909] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.623393][ T4909] EXT4-fs (loop4): 1 truncate cleaned up [ 77.630663][ T4909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.653184][ T4505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.726149][ T4916] loop4: detected capacity change from 0 to 512 [ 77.735520][ T4916] EXT4-fs (loop4): 1 truncate cleaned up [ 77.741720][ T4916] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.878197][ T4919] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 77.980238][ T4920] netlink: 68 bytes leftover after parsing attributes in process `syz.4.446'. [ 78.750174][ T4505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.796045][ T29] kauditd_printk_skb: 437 callbacks suppressed [ 78.796057][ T29] audit: type=1400 audit(1725904629.399:1491): avc: denied { write } for pid=4915 comm="syz.4.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 78.822412][ T29] audit: type=1400 audit(1725904629.399:1492): avc: denied { nlmsg_write } for pid=4915 comm="syz.4.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 78.843021][ T29] audit: type=1326 audit(1725904630.219:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 78.873377][ T29] audit: type=1326 audit(1725904630.289:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 78.882126][ T4922] loop1: detected capacity change from 0 to 2048 [ 78.896913][ T29] audit: type=1326 audit(1725904630.289:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 78.896940][ T29] audit: type=1326 audit(1725904630.289:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 78.896983][ T29] audit: type=1326 audit(1725904630.289:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 78.897007][ T29] audit: type=1326 audit(1725904630.289:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 78.897025][ T29] audit: type=1326 audit(1725904630.289:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 78.973808][ T4933] loop0: detected capacity change from 0 to 512 [ 78.996722][ T29] audit: type=1326 audit(1725904630.289:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 79.075046][ T4933] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.075064][ T4933] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 79.094547][ T4922] Alternate GPT is invalid, using primary GPT. [ 79.107437][ T4922] loop1: p1 p2 p3 [ 79.107953][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.165417][ T4936] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.174122][ T4936] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.211751][ T4938] loop3: detected capacity change from 0 to 2048 [ 79.227600][ T4940] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.239825][ T4940] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.250457][ T3253] udevd[3253]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 79.261847][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 79.262416][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 79.293754][ T4943] loop3: detected capacity change from 0 to 512 [ 79.300772][ T4943] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 79.311819][ T4943] EXT4-fs (loop3): 1 truncate cleaned up [ 79.317951][ T4943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.337864][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.126563][ T4969] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 80.279456][ T4981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.312106][ T4981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.373746][ T4986] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.383064][ T4986] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.786138][ T4992] loop1: detected capacity change from 0 to 512 [ 80.794662][ T4992] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.803742][ T4992] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 81.102973][ T5012] loop4: detected capacity change from 0 to 128 [ 81.907968][ T5022] loop3: detected capacity change from 0 to 2048 [ 81.928719][ T5022] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.948956][ T5022] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.969425][ T5029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.992685][ T5029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.062090][ T5035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.070773][ T5035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.332014][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.481016][ T5046] loop3: detected capacity change from 0 to 512 [ 82.487808][ T5046] EXT4-fs: dax option not supported [ 82.579640][ T5051] loop4: detected capacity change from 0 to 512 [ 82.587628][ T5051] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.596753][ T5051] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 83.449980][ T5078] loop1: detected capacity change from 0 to 128 [ 83.551520][ T5082] netlink: 'syz.3.509': attribute type 12 has an invalid length. [ 83.799593][ T5086] loop4: detected capacity change from 0 to 2048 [ 83.905952][ T5086] Alternate GPT is invalid, using primary GPT. [ 83.912221][ T5086] loop4: p1 p2 p3 [ 83.921036][ T2961] Alternate GPT is invalid, using primary GPT. [ 83.927605][ T2961] loop4: p1 p2 p3 [ 83.949077][ T5091] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.957827][ T5091] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.068638][ T5094] loop4: detected capacity change from 0 to 256 [ 84.075561][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 84.086327][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 84.099274][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 84.152843][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 84.164650][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 84.177003][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 84.247626][ T5096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.247737][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 84.247748][ T29] audit: type=1326 audit(1725904635.669:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.285487][ T29] audit: type=1326 audit(1725904635.669:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.308912][ T29] audit: type=1326 audit(1725904635.669:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.332248][ T29] audit: type=1326 audit(1725904635.669:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.355678][ T29] audit: type=1326 audit(1725904635.669:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.379008][ T29] audit: type=1326 audit(1725904635.669:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.402497][ T29] audit: type=1326 audit(1725904635.669:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.425838][ T29] audit: type=1326 audit(1725904635.669:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.449291][ T29] audit: type=1326 audit(1725904635.669:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.472586][ T29] audit: type=1326 audit(1725904635.669:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.2.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 84.539600][ T5096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.583821][ T5103] loop2: detected capacity change from 0 to 512 [ 84.598927][ T5103] EXT4-fs: dax option not supported [ 85.230567][ T5134] loop1: detected capacity change from 0 to 256 [ 85.292054][ T5136] loop3: detected capacity change from 0 to 2048 [ 85.360816][ T5139] loop3: detected capacity change from 0 to 2048 [ 85.375976][ T5139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.388078][ T5139] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.528556][ T5150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.537167][ T5150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.645199][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.172722][ T5169] loop2: detected capacity change from 0 to 512 [ 86.180729][ T5169] EXT4-fs: dax option not supported [ 86.264527][ T5174] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.273194][ T5174] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.296433][ T5177] loop1: detected capacity change from 0 to 2048 [ 86.306967][ T5177] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.319203][ T5177] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.579037][ T4553] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.612835][ T5184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.621386][ T5184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.274003][ T5197] loop2: detected capacity change from 0 to 2048 [ 87.297916][ T5197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.312612][ T5197] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.323347][ T5197] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.078974][ T5211] loop0: detected capacity change from 0 to 2048 [ 88.147263][ T5215] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.155846][ T5215] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.240308][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.306244][ T5237] loop2: detected capacity change from 0 to 128 [ 89.370933][ T5245] loop2: detected capacity change from 0 to 512 [ 89.377771][ T5245] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 89.389141][ T5245] EXT4-fs (loop2): 1 truncate cleaned up [ 89.395337][ T5245] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.433169][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.458689][ T5248] loop2: detected capacity change from 0 to 2048 [ 89.475617][ T5248] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.489096][ T5248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.497759][ T5248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.581696][ T5252] loop3: detected capacity change from 0 to 2048 [ 89.588829][ T5252] EXT4-fs (loop3): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 89.615781][ T5252] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.802746][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 89.802761][ T29] audit: type=1400 audit(1725904641.219:1852): avc: denied { read write } for pid=5251 comm="syz.3.573" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 89.831498][ T29] audit: type=1400 audit(1725904641.219:1853): avc: denied { open } for pid=5251 comm="syz.3.573" path="/127/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 89.854570][ T29] audit: type=1400 audit(1725904641.219:1854): avc: denied { execute } for pid=5251 comm="syz.3.573" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 89.877191][ T29] audit: type=1400 audit(1725904641.219:1855): avc: denied { execute_no_trans } for pid=5251 comm="syz.3.573" path="/127/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 90.039479][ T5262] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.086955][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.394905][ T5268] loop2: detected capacity change from 0 to 512 [ 90.402233][ T5268] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.411336][ T5268] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 90.413751][ T29] audit: type=1326 audit(1725904641.829:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.1.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 90.444399][ T29] audit: type=1326 audit(1725904641.829:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.1.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 90.467669][ T29] audit: type=1326 audit(1725904641.829:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.1.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 90.491059][ T29] audit: type=1326 audit(1725904641.829:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.1.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 90.514402][ T29] audit: type=1326 audit(1725904641.829:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.1.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 90.537771][ T29] audit: type=1326 audit(1725904641.829:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.1.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 90.593894][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.812631][ T5276] loop4: detected capacity change from 0 to 128 [ 90.870954][ T5280] loop4: detected capacity change from 0 to 512 [ 90.888631][ T5280] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.899664][ T5280] EXT4-fs (loop4): 1 truncate cleaned up [ 90.907288][ T5280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.963089][ T4505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.445281][ T5290] loop1: detected capacity change from 0 to 2048 [ 91.473510][ T5290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.488306][ T5290] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.498495][ T5290] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.667223][ T5305] vlan2: entered promiscuous mode [ 91.672278][ T5305] vlan2: entered allmulticast mode [ 91.742384][ T5307] loop3: detected capacity change from 0 to 128 [ 91.752226][ T5307] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 91.777866][ T5307] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.817996][ T3265] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 91.860115][ T5310] loop4: detected capacity change from 0 to 512 [ 91.876078][ T5310] EXT4-fs: dax option not supported [ 91.897298][ T5312] loop3: detected capacity change from 0 to 2048 [ 92.005654][ T5312] Alternate GPT is invalid, using primary GPT. [ 92.012097][ T5312] loop3: p1 p2 p3 [ 92.022271][ T4553] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.036439][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 92.036509][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 92.047481][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 92.062865][ T5315] loop3: detected capacity change from 0 to 512 [ 92.076272][ T5315] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.085383][ T5315] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 93.207977][ T5338] loop2: detected capacity change from 0 to 2048 [ 93.673102][ T5345] loop3: detected capacity change from 0 to 2048 [ 93.729320][ T5345] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.749413][ T5345] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.762343][ T5345] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.774766][ T5349] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.786994][ T5349] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.245943][ T5359] loop2: detected capacity change from 0 to 512 [ 94.253121][ T5359] EXT4-fs: dax option not supported [ 94.305987][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.829050][ T5367] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pid=5367 comm=syz.1.611 [ 95.030815][ T5371] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 95.436490][ T5377] netlink: 20 bytes leftover after parsing attributes in process `syz.2.613'. [ 95.875320][ T5382] loop3: detected capacity change from 0 to 128 [ 96.184111][ T5387] loop2: detected capacity change from 0 to 2048 [ 97.095284][ T5410] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 97.361104][ T5412] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.369758][ T5412] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.724932][ T5414] xt_TCPMSS: Only works on TCP SYN packets [ 97.761133][ T5417] loop4: detected capacity change from 0 to 2048 [ 97.816498][ T5417] Alternate GPT is invalid, using primary GPT. [ 97.822843][ T5417] loop4: p1 p2 p3 [ 97.859560][ T5426] loop1: detected capacity change from 0 to 2048 [ 97.876754][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 97.896627][ T5426] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.909372][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 97.920292][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 97.924070][ T5426] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.956761][ T5426] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.972175][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 97.982953][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 97.982967][ T29] audit: type=1326 audit(1725904649.409:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.012635][ T29] audit: type=1326 audit(1725904649.409:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.039470][ T29] audit: type=1326 audit(1725904649.409:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.062986][ T29] audit: type=1326 audit(1725904649.409:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.076894][ T5442] xt_TCPMSS: Only works on TCP SYN packets [ 98.086335][ T29] audit: type=1326 audit(1725904649.409:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.086363][ T29] audit: type=1326 audit(1725904649.419:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.138797][ T29] audit: type=1326 audit(1725904649.419:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.162282][ T29] audit: type=1326 audit(1725904649.419:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 98.411467][ T5462] loop2: detected capacity change from 0 to 2048 [ 98.466368][ T5462] Alternate GPT is invalid, using primary GPT. [ 98.472715][ T5462] loop2: p1 p2 p3 [ 98.569814][ T4553] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.741385][ T5468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.755321][ T5468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.901563][ T5455] chnl_net:caif_netlink_parms(): no params data found [ 98.945609][ T5483] xt_TCPMSS: Only works on TCP SYN packets [ 98.974646][ T5455] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.981835][ T5455] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.990317][ T5455] bridge_slave_0: entered allmulticast mode [ 98.997741][ T5455] bridge_slave_0: entered promiscuous mode [ 99.006451][ T5455] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.013532][ T5455] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.052054][ T5455] bridge_slave_1: entered allmulticast mode [ 99.071251][ T5455] bridge_slave_1: entered promiscuous mode [ 99.102137][ T5455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.124400][ T5455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.156667][ T5455] team0: Port device team_slave_0 added [ 99.164989][ T5455] team0: Port device team_slave_1 added [ 99.183336][ T5455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.187182][ T5494] loop1: detected capacity change from 0 to 128 [ 99.190373][ T5455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.222514][ T5455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.237009][ T5455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.244056][ T5455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.270047][ T5455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.321285][ T5455] hsr_slave_0: entered promiscuous mode [ 99.328823][ T5455] hsr_slave_1: entered promiscuous mode [ 99.334964][ T5455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.342707][ T5455] Cannot create hsr debugfs directory [ 99.397479][ T29] audit: type=1326 audit(1725904650.819:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm="syz.4.658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 99.422551][ T29] audit: type=1326 audit(1725904650.819:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm="syz.4.658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 99.496228][ T5455] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.567855][ T5455] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.642831][ T5455] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.736473][ T5455] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.879026][ T5455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.902798][ T5455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.930624][ T5455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.956347][ T5455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 100.112596][ T5455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.241263][ T5455] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.319919][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.327065][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.478086][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.485285][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.648900][ T5526] xt_TCPMSS: Only works on TCP SYN packets [ 100.662828][ T5455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.797678][ T5535] syz.4.664[5535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.797782][ T5535] syz.4.664[5535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.930908][ T5537] loop1: detected capacity change from 0 to 256 [ 101.163089][ T5455] veth0_vlan: entered promiscuous mode [ 101.194743][ T5455] veth1_vlan: entered promiscuous mode [ 101.262060][ T5455] veth0_macvtap: entered promiscuous mode [ 101.279546][ T5455] veth1_macvtap: entered promiscuous mode [ 101.331673][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.342184][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.352103][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.362586][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.372547][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.383048][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.392887][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.403355][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.413185][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.423750][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.433675][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.444147][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.457528][ T5455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.471818][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.482399][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.492262][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.502711][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.512626][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.523067][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.532994][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.543424][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.553258][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.563718][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.573553][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.584022][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.601934][ T5455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.614641][ T5455] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.623368][ T5455] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.632126][ T5455] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.640945][ T5455] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.674472][ T5557] loop3: detected capacity change from 0 to 2048 [ 101.752941][ T5557] loop3: unable to read partition table [ 101.761213][ T5557] loop3: partition table beyond EOD, truncated [ 101.767518][ T5557] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 101.881149][ T2961] loop3: unable to read partition table [ 101.888407][ T2961] loop3: partition table beyond EOD, truncated [ 102.375663][ T5581] ip6gre1: entered allmulticast mode [ 102.619858][ T5586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.648172][ T5586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.848487][ T5595] xt_TCPMSS: Only works on TCP SYN packets [ 102.867504][ T5596] loop3: detected capacity change from 0 to 256 [ 103.025469][ T5599] syzkaller0: entered promiscuous mode [ 103.030969][ T5599] syzkaller0: entered allmulticast mode [ 103.341951][ T5611] ip6gre2: entered allmulticast mode [ 103.351381][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 103.351394][ T29] audit: type=1400 audit(1725904654.769:1988): avc: denied { write } for pid=5603 comm="syz.4.686" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 103.509400][ T5617] loop1: detected capacity change from 0 to 512 [ 103.579854][ T5617] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 103.589044][ T5617] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 103.753507][ T5620] loop2: detected capacity change from 0 to 2048 [ 103.825496][ T5620] Alternate GPT is invalid, using primary GPT. [ 103.831832][ T5620] loop2: p1 p2 p3 [ 103.956983][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 104.487314][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 104.491155][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 104.734681][ T5639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.753011][ T5637] loop4: detected capacity change from 0 to 2048 [ 104.779215][ T5639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.898304][ T5637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.910601][ T5637] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.925884][ T5653] loop1: detected capacity change from 0 to 128 [ 105.191261][ T4505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.318198][ T5662] xt_TCPMSS: Only works on TCP SYN packets [ 105.689854][ T5674] loop1: detected capacity change from 0 to 512 [ 105.709623][ T5674] EXT4-fs: test_dummy_encryption option not supported [ 105.735896][ T5676] loop3: detected capacity change from 0 to 512 [ 105.747660][ T5676] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.756775][ T5676] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 105.896012][ T5684] loop1: detected capacity change from 0 to 2048 [ 105.931546][ T5684] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.967836][ T5684] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.252267][ T4553] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.320644][ T5697] xt_TCPMSS: Only works on TCP SYN packets [ 106.340975][ T5695] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 106.421902][ T5699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.442841][ T5699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.659570][ T5702] loop1: detected capacity change from 0 to 128 [ 106.792903][ T5692] syz.0.714 (5692) used greatest stack depth: 10056 bytes left [ 106.819786][ T5706] loop0: detected capacity change from 0 to 2048 [ 106.836650][ T5706] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.862842][ T5706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.873149][ T5706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.278884][ T5720] loop4: detected capacity change from 0 to 128 [ 107.430178][ T5455] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.639327][ T5723] loop1: detected capacity change from 0 to 2048 [ 107.677468][ T5723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.714757][ T5723] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.925894][ T5733] xt_TCPMSS: Only works on TCP SYN packets [ 107.933769][ T5734] syz.0.726[5734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.933867][ T5734] syz.0.726[5734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.965809][ T5734] netlink: 8 bytes leftover after parsing attributes in process `syz.0.726'. [ 108.000447][ T4553] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.006351][ T5738] loop2: detected capacity change from 0 to 512 [ 108.075421][ T5738] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 108.084574][ T5738] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 108.403161][ T5742] loop1: detected capacity change from 0 to 128 [ 108.425917][ T5742] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.438968][ T5742] ext4 filesystem being mounted at /57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.482590][ T29] audit: type=1400 audit(1725904659.899:1989): avc: denied { write } for pid=5741 comm="syz.1.730" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 108.521273][ T4553] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.521971][ T29] audit: type=1400 audit(1725904659.899:1990): avc: denied { add_name } for pid=5741 comm="syz.1.730" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 108.624627][ T5748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.633866][ T5748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.825919][ T5752] loop0: detected capacity change from 0 to 2048 [ 108.857193][ T5752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.871824][ T5752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.882447][ T5752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.947664][ T5761] loop3: detected capacity change from 0 to 128 [ 109.409378][ T5455] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.439180][ T5770] loop0: detected capacity change from 0 to 2048 [ 109.455641][ T5770] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.467894][ T5770] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.713985][ T29] audit: type=1326 audit(1725904661.129:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.3.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 109.738189][ T29] audit: type=1326 audit(1725904661.159:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.3.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 109.761527][ T29] audit: type=1326 audit(1725904661.159:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.3.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 109.784919][ T29] audit: type=1326 audit(1725904661.159:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.3.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 109.808486][ T29] audit: type=1326 audit(1725904661.159:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.3.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 109.845062][ T5455] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.932696][ T5783] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.944309][ T5783] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.018702][ T5786] loop2: detected capacity change from 0 to 512 [ 110.034901][ T5786] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 110.044023][ T5786] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 110.363268][ T5794] xt_TCPMSS: Only works on TCP SYN packets [ 110.468187][ T5799] loop4: detected capacity change from 0 to 512 [ 110.479738][ T5799] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.494530][ T5799] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.749: corrupted in-inode xattr: bad e_name length [ 110.503100][ T5800] syzkaller0: entered promiscuous mode [ 110.513595][ T5800] syzkaller0: entered allmulticast mode [ 110.523044][ T5799] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.749: couldn't read orphan inode 15 (err -117) [ 110.536824][ T5799] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.570948][ T5799] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.581360][ T5799] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.757320][ T5804] loop1: detected capacity change from 0 to 128 [ 110.843246][ T5806] loop3: detected capacity change from 0 to 512 [ 110.857012][ T5806] EXT4-fs (loop3): orphan cleanup on readonly fs [ 110.863599][ T5806] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 110.878450][ T5806] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.752: invalid indirect mapped block 1 (level 1) [ 110.893517][ T5806] EXT4-fs (loop3): 1 truncate cleaned up [ 110.901485][ T5809] loop2: detected capacity change from 0 to 512 [ 110.904045][ T5806] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 110.908161][ T5809] EXT4-fs: test_dummy_encryption option not supported [ 111.105909][ T5812] loop2: detected capacity change from 0 to 512 [ 111.114557][ T5812] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 111.181994][ T4505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.787330][ T5828] xt_TCPMSS: Only works on TCP SYN packets [ 111.848522][ T5831] syzkaller0: entered promiscuous mode [ 111.854021][ T5831] syzkaller0: entered allmulticast mode [ 112.119337][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.160853][ T5839] loop3: detected capacity change from 0 to 512 [ 112.170270][ T5839] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.179532][ T5839] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 113.078794][ T5855] loop1: detected capacity change from 0 to 2048 [ 113.153689][ T5862] xt_TCPMSS: Only works on TCP SYN packets [ 113.189936][ T5855] loop1: unable to read partition table [ 113.198351][ T5855] loop1: partition table beyond EOD, truncated [ 113.204580][ T5855] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 113.255519][ T5867] syzkaller0: entered promiscuous mode [ 113.261012][ T5867] syzkaller0: entered allmulticast mode [ 113.272827][ T2961] loop1: unable to read partition table [ 113.279679][ T2961] loop1: partition table beyond EOD, truncated [ 113.360519][ T5876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.380152][ T5876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.519633][ T5882] loop3: detected capacity change from 0 to 512 [ 113.533604][ T5882] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 113.542826][ T5882] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 114.241965][ T29] audit: type=1326 audit(1725904665.659:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.272415][ T29] audit: type=1326 audit(1725904665.689:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.295856][ T29] audit: type=1326 audit(1725904665.689:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.319060][ T29] audit: type=1326 audit(1725904665.689:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.342420][ T29] audit: type=1326 audit(1725904665.689:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.365935][ T29] audit: type=1326 audit(1725904665.689:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.389856][ T29] audit: type=1326 audit(1725904665.689:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.413548][ T29] audit: type=1326 audit(1725904665.689:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.436860][ T29] audit: type=1326 audit(1725904665.689:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.460336][ T29] audit: type=1326 audit(1725904665.689:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz.4.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa80e58cef9 code=0x7ffc0000 [ 114.509473][ T5899] xt_TCPMSS: Only works on TCP SYN packets [ 114.542746][ T5901] loop2: detected capacity change from 0 to 2048 [ 114.607688][ T5901] loop2: unable to read partition table [ 114.613779][ T5901] loop2: partition table beyond EOD, truncated [ 114.614062][ T5905] syzkaller0: entered promiscuous mode [ 114.619985][ T5901] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 114.633888][ T5905] syzkaller0: entered allmulticast mode [ 114.674501][ T2961] loop2: unable to read partition table [ 114.680284][ T2961] loop2: partition table beyond EOD, truncated [ 115.193171][ T5923] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.208755][ T5923] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.402636][ T5925] loop4: detected capacity change from 0 to 512 [ 115.410084][ T5925] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 115.419193][ T5925] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 115.579999][ T5932] xt_TCPMSS: Only works on TCP SYN packets [ 115.625152][ T5934] syzkaller0: entered promiscuous mode [ 115.630670][ T5934] syzkaller0: entered allmulticast mode [ 115.670741][ T5936] loop2: detected capacity change from 0 to 2048 [ 115.773547][ T5936] loop2: unable to read partition table [ 115.779600][ T5936] loop2: partition table beyond EOD, truncated [ 115.785810][ T5936] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 115.898063][ T2961] loop2: unable to read partition table [ 115.902075][ T5944] ip6gre1: entered allmulticast mode [ 115.903721][ T2961] loop2: partition table beyond EOD, truncated [ 115.978152][ T5945] loop3: detected capacity change from 0 to 128 [ 116.562026][ T5977] ip6gre1: entered allmulticast mode [ 116.689121][ T5984] pim6reg1: entered promiscuous mode [ 116.689409][ T5986] loop4: detected capacity change from 0 to 512 [ 116.694565][ T5984] pim6reg1: entered allmulticast mode [ 116.714790][ T5986] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 116.723994][ T5986] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 117.116531][ T5997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.143759][ T5997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.438854][ T6003] loop1: detected capacity change from 0 to 2048 [ 117.477224][ T6003] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.529870][ T6003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.571857][ T6003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.160125][ T4553] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.414651][ T6019] loop2: detected capacity change from 0 to 128 [ 118.536554][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.574352][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.601160][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.628180][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.657455][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.685345][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.717875][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.748848][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.777468][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 118.830487][ T6022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6022 comm=syz.4.832 [ 119.060093][ T6031] loop2: detected capacity change from 0 to 2048 [ 119.107328][ T6031] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.156108][ T6031] ext4 filesystem being mounted at /177/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.189161][ T6036] loop1: detected capacity change from 0 to 512 [ 119.226857][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.264680][ T6036] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.270917][ T6038] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.273777][ T6036] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 119.291894][ T6038] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.679588][ T6043] loop4: detected capacity change from 0 to 2048 [ 119.759200][ T6043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.857700][ T4505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.953512][ T6060] netem: incorrect ge model size [ 119.958529][ T6060] netem: change failed [ 120.061608][ T6066] xt_TCPMSS: Only works on TCP SYN packets [ 120.089505][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 120.089517][ T29] audit: type=1326 audit(1725904671.509:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.212259][ T29] audit: type=1326 audit(1725904671.539:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.235721][ T29] audit: type=1326 audit(1725904671.549:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.259041][ T29] audit: type=1326 audit(1725904671.549:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.282414][ T29] audit: type=1326 audit(1725904671.549:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.306146][ T29] audit: type=1326 audit(1725904671.549:2276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.329471][ T29] audit: type=1326 audit(1725904671.549:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.352802][ T29] audit: type=1326 audit(1725904671.549:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.376146][ T29] audit: type=1326 audit(1725904671.549:2279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.399462][ T29] audit: type=1326 audit(1725904671.549:2280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6067 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3898c9cef9 code=0x7ffc0000 [ 120.480067][ T6079] loop2: detected capacity change from 0 to 2048 [ 120.495708][ T6079] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.519197][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.854343][ T6094] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.992114][ T6099] loop4: detected capacity change from 0 to 512 [ 121.020414][ T6099] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 121.029535][ T6099] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 121.223030][ T6102] xt_TCPMSS: Only works on TCP SYN packets [ 121.354594][ T6106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.393327][ T6106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.021448][ T6113] loop1: detected capacity change from 0 to 128 [ 122.053489][ T6117] netlink: 12 bytes leftover after parsing attributes in process `syz.4.867'. [ 122.123385][ T6117] netem: change failed [ 122.473699][ T6128] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.536179][ T6128] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.797783][ T6134] xt_TCPMSS: Only works on TCP SYN packets [ 123.526462][ T6154] loop2: detected capacity change from 0 to 128 [ 123.642612][ T6156] loop4: detected capacity change from 0 to 2048 [ 123.792074][ T6156] loop4: unable to read partition table [ 123.816040][ T6156] loop4: partition table beyond EOD, truncated [ 123.822233][ T6156] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 123.872389][ T6161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.881010][ T6161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.132443][ T6164] xt_TCPMSS: Only works on TCP SYN packets [ 124.150818][ T6166] netem: change failed [ 125.330624][ T6196] xt_TCPMSS: Only works on TCP SYN packets [ 125.359586][ T29] kauditd_printk_skb: 623 callbacks suppressed [ 125.359600][ T29] audit: type=1326 audit(1725904676.779:2904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.389436][ T29] audit: type=1326 audit(1725904676.779:2905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.416994][ T29] audit: type=1326 audit(1725904676.779:2906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.440371][ T29] audit: type=1326 audit(1725904676.779:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.463696][ T29] audit: type=1326 audit(1725904676.779:2908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.486986][ T29] audit: type=1326 audit(1725904676.829:2909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.510284][ T29] audit: type=1326 audit(1725904676.829:2910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.533679][ T29] audit: type=1326 audit(1725904676.829:2911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.557069][ T29] audit: type=1326 audit(1725904676.829:2912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.580278][ T29] audit: type=1326 audit(1725904676.829:2913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa49dfbcef9 code=0x7ffc0000 [ 125.630013][ T6200] netem: change failed [ 126.475315][ T6221] xt_TCPMSS: Only works on TCP SYN packets [ 126.503921][ T6225] netem: change failed [ 126.530622][ T6227] loop3: detected capacity change from 0 to 512 [ 126.539237][ T6227] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 126.548371][ T6227] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 127.156872][ T6233] loop1: detected capacity change from 0 to 2048 [ 127.205771][ T6233] Alternate GPT is invalid, using primary GPT. [ 127.212196][ T6233] loop1: p1 p2 p3 [ 127.228261][ T2961] Alternate GPT is invalid, using primary GPT. [ 127.234614][ T2961] loop1: p1 p2 p3 [ 127.249542][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 127.262442][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 127.265420][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 127.288650][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 127.288831][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 127.299754][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 127.332425][ T6235] syzkaller0: entered promiscuous mode [ 127.337980][ T6235] syzkaller0: entered allmulticast mode [ 127.366928][ T6242] loop1: detected capacity change from 0 to 512 [ 127.400179][ T6242] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 127.414957][ T6242] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.434495][ T6248] loop4: detected capacity change from 0 to 128 [ 127.534950][ T6251] loop2: detected capacity change from 0 to 512 [ 127.544875][ T6251] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 127.585796][ T6251] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.915: iget: bad i_size value: -67835469387268086 [ 127.587829][ T6255] loop4: detected capacity change from 0 to 2048 [ 127.598934][ T6251] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.915: couldn't read orphan inode 15 (err -117) [ 127.617938][ T6251] EXT4-fs (loop2): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.633063][ T6251] ext2 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.689509][ T6255] loop4: unable to read partition table [ 127.695752][ T6255] loop4: partition table beyond EOD, truncated [ 127.701935][ T6255] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 127.915731][ T2961] loop4: unable to read partition table [ 127.921649][ T2961] loop4: partition table beyond EOD, truncated [ 127.979840][ T6260] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.915: Directory hole found for htree leaf block 0 [ 127.999329][ T6260] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.915: Directory hole found for htree leaf block 0 [ 128.066095][ T6264] xt_TCPMSS: Only works on TCP SYN packets [ 128.256091][ T4553] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 128.357760][ T6269] loop3: detected capacity change from 0 to 2048 [ 128.373173][ T3264] EXT4-fs (loop2): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 128.396343][ T3650] Alternate GPT is invalid, using primary GPT. [ 128.402625][ T3650] loop3: p1 p2 p3 [ 128.458528][ T6269] Alternate GPT is invalid, using primary GPT. [ 128.464836][ T6269] loop3: p1 p2 p3 [ 128.496137][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 128.499119][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 128.510493][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 128.575828][ T6278] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 128.669508][ T6282] loop3: detected capacity change from 0 to 512 [ 128.708619][ T6282] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 128.717810][ T6282] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 128.787006][ T6284] ip6gre3: entered allmulticast mode [ 129.206208][ T6302] loop4: detected capacity change from 0 to 2048 [ 129.265568][ T6302] Alternate GPT is invalid, using primary GPT. [ 129.271839][ T6302] loop4: p1 p2 p3 [ 129.411677][ T6311] loop1: detected capacity change from 0 to 128 [ 129.489982][ T6316] ip6gre2: entered allmulticast mode [ 129.580252][ T6324] loop3: detected capacity change from 0 to 2048 [ 129.607300][ T6324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.619491][ T6324] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.829580][ T6330] loop2: detected capacity change from 0 to 2048 [ 129.879083][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.899307][ T6330] loop2: unable to read partition table [ 129.905215][ T6330] loop2: partition table beyond EOD, truncated [ 129.911422][ T6330] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 129.952357][ T2961] loop2: unable to read partition table [ 129.958415][ T2961] loop2: partition table beyond EOD, truncated [ 129.993006][ T6334] loop2: detected capacity change from 0 to 2048 [ 130.035509][ T6334] Alternate GPT is invalid, using primary GPT. [ 130.041745][ T6334] loop2: p1 p2 p3 [ 130.094549][ T4563] udevd[4563]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 130.095733][ T6339] loop2: detected capacity change from 0 to 512 [ 130.116047][ T6339] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.125185][ T6339] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 130.276079][ T6345] ip6gre2: entered allmulticast mode [ 130.948418][ T6364] loop3: detected capacity change from 0 to 2048 [ 130.977367][ T6364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.989557][ T6364] ext4 filesystem being mounted at /200/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.991126][ T6370] netlink: 8 bytes leftover after parsing attributes in process `syz.2.958'. [ 131.024679][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 131.024691][ T29] audit: type=1326 audit(1725904682.449:3221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6371 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 131.056108][ T29] audit: type=1326 audit(1725904682.449:3222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6371 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 131.079524][ T29] audit: type=1326 audit(1725904682.449:3223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6371 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 131.102933][ T29] audit: type=1326 audit(1725904682.449:3224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6371 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff175decef9 code=0x7ffc0000 [ 131.269423][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.280177][ T6379] xt_TCPMSS: Only works on TCP SYN packets [ 131.332704][ T6383] ip6gre3: entered allmulticast mode [ 131.356384][ T6387] netlink: 12 bytes leftover after parsing attributes in process `syz.3.967'. [ 131.402421][ T6387] netem: change failed [ 131.434911][ T6394] loop3: detected capacity change from 0 to 512 [ 131.441880][ T6394] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 131.451010][ T6394] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 131.452172][ T6390] loop4: detected capacity change from 0 to 128 [ 131.691844][ T6410] loop2: detected capacity change from 0 to 2048 [ 131.705776][ T6410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.718091][ T6410] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.978103][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.998452][ T6415] xt_TCPMSS: Only works on TCP SYN packets [ 132.024395][ T6417] loop2: detected capacity change from 0 to 2048 [ 132.065324][ T6417] Alternate GPT is invalid, using primary GPT. [ 132.071575][ T6417] loop2: p1 p2 p3 [ 132.077713][ T6417] ================================================================== [ 132.085825][ T6417] BUG: KCSAN: data-race in fsnotify_event_needs_parent / fsnotify_put_mark [ 132.094434][ T6417] [ 132.096753][ T6417] write to 0xffff88810142da08 of 4 bytes by task 3650 on cpu 1: [ 132.104374][ T6417] fsnotify_put_mark+0x2db/0x5d0 [ 132.109322][ T6417] __se_sys_inotify_rm_watch+0x105/0x180 [ 132.114957][ T6417] __x64_sys_inotify_rm_watch+0x31/0x40 [ 132.120498][ T6417] x64_sys_call+0x1ae0/0x2d60 [ 132.125170][ T6417] do_syscall_64+0xc9/0x1c0 [ 132.129664][ T6417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.135558][ T6417] [ 132.137868][ T6417] read to 0xffff88810142da08 of 4 bytes by task 6417 on cpu 0: [ 132.145394][ T6417] fsnotify_event_needs_parent+0x47/0x100 [ 132.151111][ T6417] __fsnotify_parent+0x178/0x380 [ 132.156041][ T6417] __fput+0x5ca/0x6f0 [ 132.160017][ T6417] __fput_sync+0x44/0x60 [ 132.164271][ T6417] __se_sys_close+0x101/0x1b0 [ 132.168948][ T6417] __x64_sys_close+0x1f/0x30 [ 132.173530][ T6417] x64_sys_call+0x25cb/0x2d60 [ 132.178212][ T6417] do_syscall_64+0xc9/0x1c0 [ 132.182705][ T6417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.188605][ T6417] [ 132.190915][ T6417] value changed: 0x00002008 -> 0x00000000 [ 132.196616][ T6417] [ 132.198922][ T6417] Reported by Kernel Concurrency Sanitizer on: [ 132.205075][ T6417] CPU: 0 UID: 0 PID: 6417 Comm: syz.2.977 Not tainted 6.11.0-rc7-syzkaller #0 [ 132.213919][ T6417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 132.223976][ T6417] ==================================================================