last executing test programs: 21.944121495s ago: executing program 3 (id=504): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000340)) getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x100000}, 0x1c) listen(r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$P9_RVERSION(r3, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="cb02118128a2b9d836e9fafa4a28cad5f2265fe7c04526e993aedda2e0f9afe35d8e77f9a840b683cb5a4bc407731723b6db6bc56c155747c814da97476a201a7a1f38a98e26ea13b94dcfd2b30a9e44cdde2705c4161cf87e4d81cfae9cd7468aaaabaa42374600aade90cdab57a12aa4ef68679ef98962d07c4b68665d5ed9395e5b3d18517413c73380f5f6aca1239ae3022fa71880adbc49b40d0f6ef67dd472c03ffd6383d55b220d70c72b63d634ebd4c96ac475d5dbed49a427f87aa7918fd70f3e08a930329952"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x4, 0x0, 0x4, 0x0, {0xa, 0x4e22, 0x6, @private1, 0x200}}}, 0x32) r10 = epoll_create(0x689) socket$netlink(0x10, 0x3, 0x4) epoll_wait(r10, &(0x7f00000002c0)=[{}], 0x1, 0x9450) epoll_wait(r10, &(0x7f0000000300)=[{}], 0x1, 0x7ffffffd) 21.132366117s ago: executing program 3 (id=515): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$cgroup_int(r0, 0x0, 0x2) 21.098961768s ago: executing program 3 (id=517): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000d0bb3711e00010000000000000000001f00000008001000"], 0x24}, 0x1, 0x0, 0x0, 0x80004}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x18) iopl(0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r6, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000440)=[0x0], &(0x7f0000000580)=[0x0], 0x0, 0x5f, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000005c0), &(0x7f00000008c0), 0x8, 0xb, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x4, 0x8a2, 0xfffffff5, 0x10000, r5, 0x8, '\x00', 0x0, r4, 0x5, 0x2, 0x3, 0x5, @void, @value, @value=r4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x7, 0x24, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x11}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2000009, 0x0, 0x0, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3eb}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='GPL\x00', 0x6ae, 0x81, &(0x7f0000000780)=""/129, 0x40f00, 0x9, '\x00', 0x0, @fallback=0x19, r4, 0x8, &(0x7f0000000300)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, r7, r8, 0x2, &(0x7f0000000b80)=[r4, r5, r4, r4, r9, r4, r5, r4, r5], &(0x7f0000000bc0)=[{0x1, 0x4, 0x6, 0x3}, {0x0, 0x4, 0x4}], 0x10, 0x9, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='netlink_extack\x00', r10}, 0x18) r11 = socket(0x10, 0x3, 0x0) sendto$inet6(r11, &(0x7f0000000080)="7800000018002507b9409b14ffff0b7a0204be040202fe056402040c5c0009003f0006010a000000370085a168d0bf46d32345653600648d270012000a00000049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000400160008000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x6000, 0x4, &(0x7f0000000240)) r12 = io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) socket$inet6(0xa, 0x6, 0x0) r13 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close_range(r12, 0xffffffffffffffff, 0x0) 21.058856108s ago: executing program 3 (id=519): r0 = getpid() setreuid(0xee00, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000e47f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\"\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x129b02dd7d302fad, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x5f41, &(0x7f00000001c0)={0x0, 0x0, 0x2}) msgget$private(0x0, 0x2b9) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@delchain={0x198, 0x65, 0x2, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0x6}}, [@filter_kind_options=@f_bpf={{0x8}, {0x15c, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0x134, 0x1, [@m_xt={0x130, 0xa, 0x0, 0x0, {{0x7}, {0xd0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TARG={0x80, 0x6, {0x0, 'filter\x00', 0xc, 0x3, "f1e585a1fd66c14a6751e9712b8ff6252153b00cfc9735b3659020dc3a55cafafcc6a460a7964122909e5c1e88b4217c9bf19f3ca226aa515087641be6ceeac115f698b41ef77457927dab44437b7e6d141af5f8a13f"}}]}, {0x39, 0x6, "b02aff89fcb734ba3a7e4bbe7dbf80c9a578cea6f50e70b62c55c42e0420d8c5c688a7cd0b82ff660cc3f662c705e961800970f128"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}, @filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x198}, 0x1, 0x0, 0x0, 0x81}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x2ddfdbff, 0x2ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r9, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) close_range(r4, 0xffffffffffffffff, 0x0) 21.027769539s ago: executing program 3 (id=520): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100006cc70000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="00000000000000fcdf374174cc61add65c199a5f8300b70800f8ffffff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) r10 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r10, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r10, 0x89ed, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x4}) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32, @ANYRESDEC=r4], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000005010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r12, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="8f861c21363deb02ffaabf3f18e3bbd6e00acbc1742b5e2de8c95cb379fec64bcee79c4e0b11c361f34cc1ecfd1255398dff0121376140bbc294f84022bfa026e02e48684eefbeb1c602d5b365dd3ac1f1bb0294842bee6f9c38a3b9941207dbca91a5f180e5065b50c36e910594696aaa2705419b4b3bcce7e70374927b237ccea3c76bb09dd4344a98816085c096dd92d8c6512dc7f3924e19d2da3e479e6fc229bbd80214f271", @ANYRES8=r11, @ANYBLOB="7bd73f12a3452cb29193efd424dc6588dec3c3cf69111615850927901f191afe5f37077c516cebdb07f6448df06686e8100f75aa3724004e541c03b1e3231e4bbf359b8e6e357c991f743db3a2545e7ea37a74aef51cd76be8e79f7108a4adfaa1ff6c506e2844d1e14ff25dc4b235acd9a9e5dff4440a2878c6b88336455ea840e53bdb0ab63d0068bb2687d47e09a1ec49cab2f345622e387d606a1e6b1cfc9560e52eae368fa4b95ebce4b55fd5b5513654", @ANYRESHEX=r8, @ANYRESDEC=r7, @ANYRESOCT=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r13}, 0x10) preadv(r12, &(0x7f0000000640)=[{&(0x7f0000000740)=""/137, 0x89}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x3, 0x7, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='svc_xprt_create_err\x00', r2, 0x0, 0x2}, 0x18) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) mq_getsetattr(r11, &(0x7f0000000700)={0x800, 0x10, 0x9}, 0x0) mq_timedreceive(r11, &(0x7f0000000340)=""/195, 0xc3, 0x0, 0x0) mq_timedreceive(r11, &(0x7f0000000980)=""/95, 0x5f, 0xe, 0x0) 20.95487209s ago: executing program 3 (id=522): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2040400) (async) unshare(0x2040400) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0x7000000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01030000000d00dbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001200)=@mangle={'mangle\x00', 0x2, 0x6, 0x548, 0x0, 0x398, 0x1d8, 0x1d8, 0x398, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [0xff], [0x0, 0xff000000], 'syzkaller0\x00', 'pimreg0\x00', {0xff}}, 0x0, 0xd0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}, {}, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff], [0x0, 0x0, 0x0, 0xffffffff], 'bond_slave_1\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [0xffffff00, 0xffffffff, 0xff000000], [0xffffffff, 0xffffff00, 0xffffff00, 0xffffffff], 'geneve1\x00', 'team_slave_1\x00', {0xff}, {}, 0x32, 0x9, 0x1, 0x40}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1, 0x4, 0x1}, {0x4, 0x4}, {0x2, 0x5, 0x5}, 0x4, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0xb10, 0x2}, 0x8, 0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0xb10, 0x2}, 0x8, 0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 5.88261227s ago: executing program 32 (id=522): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2040400) (async) unshare(0x2040400) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0x7000000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01030000000d00dbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001200)=@mangle={'mangle\x00', 0x2, 0x6, 0x548, 0x0, 0x398, 0x1d8, 0x1d8, 0x398, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [0xff], [0x0, 0xff000000], 'syzkaller0\x00', 'pimreg0\x00', {0xff}}, 0x0, 0xd0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}, {}, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff], [0x0, 0x0, 0x0, 0xffffffff], 'bond_slave_1\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [0xffffff00, 0xffffffff, 0xff000000], [0xffffffff, 0xffffff00, 0xffffff00, 0xffffffff], 'geneve1\x00', 'team_slave_1\x00', {0xff}, {}, 0x32, 0x9, 0x1, 0x40}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1, 0x4, 0x1}, {0x4, 0x4}, {0x2, 0x5, 0x5}, 0x4, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0xb10, 0x2}, 0x8, 0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0xb10, 0x2}, 0x8, 0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 5.024489123s ago: executing program 4 (id=775): syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000040)=""/108) unshare(0x2040400) r2 = fsopen(&(0x7f0000000200)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) r3 = fsmount(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x81, 0x4, 0x8}}, 0x14) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340), 0x0, 0x4fa, &(0x7f00000005c0)="$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") 4.643445578s ago: executing program 4 (id=786): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000200)='system_u:object_r:hald_var_run_t:s0\x00', 0x24, 0x0) r1 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000000080)={0x14, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000040)=ANY=[@ANYBLOB="00cac985380e67f4ddc1c7d8ba99cbd67822cad9c1d5a34b67d1420335000000350303e675abdc"]}, &(0x7f0000000400)={0x34, &(0x7f00000000c0)=ANY=[@ANYBLOB="200e480000000f6d8387d35c4d8370660bb1f52cf0b4c3248857162b22f05e8a35e51980b92ee592c115c7e8087ee3edfdc09e03d48d23ee0e2b86084e33cc0cda62325ec4ea02fa8d2fc63438f0"], &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000002c0)={0x20, 0x0, 0xe2, {0xe0, "8546c826f1c63853005bbe7736a728a1a38b0712e64b420356a1d50a37acaed2f513eeb8db0b10d51fb8b5746357927550ac6bd7e6be51ba1fdefa5bae24da7ae3a5577dd8249aaa1d8a53784629cf85f05d15a1fd27811db3f98da9d2b4c3bd5f1645f77153905fce72d489ef5b7c665301e9cb56cde93f726e291774a7189239220444ce4a739d5545ef0b33332d3026619d2fc521c829a7c955601adf907734a613f4506087d798c0ca7e44970f3b1387eff33e41adb9945ebc5fd7b917cca98b615618da7b43097407ef36ee838dcdf7c2d39fe4f0c5e948c6a8d00a990a"}}, &(0x7f0000000240)={0x20, 0x1, 0x1, 0x5}, &(0x7f00000003c0)={0x20, 0x0, 0x1, 0x6}}) r2 = memfd_create(&(0x7f0000001480)='\x01\xfd\xae.+\xa6\x8c\xf8\xff2\x199\x94S,|\x99x?Ue[\xbd\xe1!\x03[d \xa0\x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\a\x00\x00\x00,\x82\x03\xfa\x18\x8dR\xbb\xea5F\x00G\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xccV\xa6w%\x06\x19\x7f\xc3\xb3O\xe5t3\x03\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2y\xc8W\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6x\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bO\xf0\x1ab\x96\xcf\xbb\x15\xcf\xfcNm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00p+\x96\x1ei|n\xda\xee\x01\xae\x96*\x82*\xb8j\xfa\xaa\x14\x1f\x1d\x9f\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xean\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\xf4\xcd\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\ti\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x17&\xb9]1\x05J\x96\xf0\x84\xc1L9p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xeb;lb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\b\x00\x00\x00\x00\x00\x00\x00\xb8\x02\x00\x00\x00\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01;\xbfM.\xe3\x84\x82\x9c\x91\a\x9b\x191c\xaeLz\xe0\x04Daz\x8d\xc3\x03\xab\x8dEGC$\x00e,\x94#\xcd4\xf9\x05\x88.\x13', 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x28, r6, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x40000) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) write$binfmt_misc(r3, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x3) syz_usb_connect$uac1(0x0, 0xa0, &(0x7f0000000500)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x3, 0x1, 0x3, 0x20, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x4}, [@feature_unit={0x9, 0x24, 0x6, 0x6, 0x3, 0x1, [0x7], 0xaf}, @mixer_unit={0x6, 0x24, 0x4, 0x4, 0x4, "fb"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xf6, 0x1, 0x6, 0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x6, 0x1, 0xff, {0x7, 0x25, 0x1, 0x0, 0xff, 0x6df1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7, 0x2, 0x23, 0xf2}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xb, 0x1, 0x81, 0xf8}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x81, 0x2, 0x5, 0xfa}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x8, 0xc5, 0xe, {0x7, 0x25, 0x1, 0x81, 0x7, 0x72}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x110, 0x7, 0x7, 0x65, 0xff, 0x2}, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1, [{0xab, &(0x7f0000000680)=ANY=[]}]}) fcntl$getownex(r2, 0x11, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_clone(0xc4000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.86367376s ago: executing program 1 (id=801): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$cgroup_int(r0, 0x0, 0x2) 3.837450111s ago: executing program 1 (id=802): bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$GETPID(0x0, 0x3, 0xb, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) open(0x0, 0x40, 0x170) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340), 0x0, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") 3.694109243s ago: executing program 1 (id=805): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 3.497095456s ago: executing program 1 (id=806): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000200)='system_u:object_r:hald_var_run_t:s0\x00', 0x24, 0x0) r1 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000000080)={0x14, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000040)=ANY=[@ANYBLOB="00cac985380e67f4ddc1c7d8ba99cbd67822cad9c1d5a34b67d1420335000000350303e675abdc"]}, &(0x7f0000000400)={0x34, &(0x7f00000000c0)=ANY=[@ANYBLOB="200e480000000f6d8387d35c4d8370660bb1f52cf0b4c3248857162b22f05e8a35e51980b92ee592c115c7e8087ee3edfdc09e03d48d23ee0e2b86084e33cc0cda62325ec4ea02fa8d2fc63438f0"], &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000002c0)={0x20, 0x0, 0xe2, {0xe0, "8546c826f1c63853005bbe7736a728a1a38b0712e64b420356a1d50a37acaed2f513eeb8db0b10d51fb8b5746357927550ac6bd7e6be51ba1fdefa5bae24da7ae3a5577dd8249aaa1d8a53784629cf85f05d15a1fd27811db3f98da9d2b4c3bd5f1645f77153905fce72d489ef5b7c665301e9cb56cde93f726e291774a7189239220444ce4a739d5545ef0b33332d3026619d2fc521c829a7c955601adf907734a613f4506087d798c0ca7e44970f3b1387eff33e41adb9945ebc5fd7b917cca98b615618da7b43097407ef36ee838dcdf7c2d39fe4f0c5e948c6a8d00a990a"}}, &(0x7f0000000240)={0x20, 0x1, 0x1, 0x5}, &(0x7f00000003c0)={0x20, 0x0, 0x1, 0x6}}) r2 = memfd_create(&(0x7f0000001480)='\x01\xfd\xae.+\xa6\x8c\xf8\xff2\x199\x94S,|\x99x?Ue[\xbd\xe1!\x03[d \xa0\x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\a\x00\x00\x00,\x82\x03\xfa\x18\x8dR\xbb\xea5F\x00G\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xccV\xa6w%\x06\x19\x7f\xc3\xb3O\xe5t3\x03\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2y\xc8W\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6x\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bO\xf0\x1ab\x96\xcf\xbb\x15\xcf\xfcNm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00p+\x96\x1ei|n\xda\xee\x01\xae\x96*\x82*\xb8j\xfa\xaa\x14\x1f\x1d\x9f\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xean\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\xf4\xcd\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\ti\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x17&\xb9]1\x05J\x96\xf0\x84\xc1L9p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xeb;lb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\b\x00\x00\x00\x00\x00\x00\x00\xb8\x02\x00\x00\x00\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01;\xbfM.\xe3\x84\x82\x9c\x91\a\x9b\x191c\xaeLz\xe0\x04Daz\x8d\xc3\x03\xab\x8dEGC$\x00e,\x94#\xcd4\xf9\x05\x88.\x13', 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x28, r6, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x40000) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) write$binfmt_misc(r3, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x3) syz_usb_connect$uac1(0x0, 0xa0, &(0x7f0000000500)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x3, 0x1, 0x3, 0x20, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x4}, [@feature_unit={0x9, 0x24, 0x6, 0x6, 0x3, 0x1, [0x7], 0xaf}, @mixer_unit={0x6, 0x24, 0x4, 0x4, 0x4, "fb"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xf6, 0x1, 0x6, 0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x6, 0x1, 0xff, {0x7, 0x25, 0x1, 0x0, 0xff, 0x6df1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7, 0x2, 0x23, 0xf2}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xb, 0x1, 0x81, 0xf8}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x81, 0x2, 0x5, 0xfa}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x8, 0xc5, 0xe, {0x7, 0x25, 0x1, 0x81, 0x7, 0x72}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x110, 0x7, 0x7, 0x65, 0xff, 0x2}, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1, [{0xab, &(0x7f0000000680)=ANY=[]}]}) fcntl$getownex(r2, 0x11, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_clone(0xc4000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.237542295s ago: executing program 5 (id=826): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0xffffdffe, 0x0, 0x0, 0x40f00, 0x4f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000780)='net_dev_xmit\x00', r2, 0x0, 0x3}, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 2.123855867s ago: executing program 5 (id=827): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getgroups(0x0, 0x0) 1.97388914s ago: executing program 5 (id=828): pipe2(&(0x7f0000001cc0), 0x800) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r3, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 1.607888995s ago: executing program 4 (id=834): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000340)) getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x100000}, 0x1c) listen(r1, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$P9_RVERSION(r2, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="cb02118128a2b9d836e9fafa4a28cad5f2265fe7c04526e993aedda2e0f9afe35d8e77f9a840b683cb5a4bc407731723b6db6bc56c155747c814da97476a201a7a1f38a98e26ea13b94dcfd2b30a9e44cdde2705c4161cf87e4d81cfae9cd7468aaaabaa42374600aade90cdab57a12aa4ef68679ef98962d07c4b68665d5ed9395e5b3d18517413c73380f5f6aca1239ae3022fa71880adbc49b40d0f6ef67dd472c03ffd6383d55b220d70c72b63d634ebd4c96ac475d5dbed49a427f87aa7918fd70f3e08a930329952"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x4, 0x0, 0x4, 0x0, {0xa, 0x4e22, 0x6, @private1, 0x200}}}, 0x32) r9 = epoll_create(0x689) socket$netlink(0x10, 0x3, 0x4) epoll_wait(r9, &(0x7f00000002c0)=[{}], 0x1, 0x9450) epoll_wait(r9, &(0x7f0000000300)=[{}], 0x1, 0x7ffffffd) 1.550747876s ago: executing program 5 (id=836): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000340)) getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x100000}, 0x1c) listen(r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r5, 0xee72) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$P9_RVERSION(r3, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x4, 0x0, 0x4, 0x0, {0xa, 0x4e22, 0x6, @private1, 0x200}}}, 0x32) r9 = epoll_create(0x689) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r2, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 1.352918519s ago: executing program 0 (id=837): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x800, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @local, 0x10, 0x7, 0x2, 0x8}}) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x80000000000000}, 0x18) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) close(0xffffffffffffffff) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x200000, &(0x7f0000000000)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f00000001c0)="c119d3a0c63b2502e46db0844c"}, 0x20) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r5}) 1.2563875s ago: executing program 0 (id=839): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r3}, 0x10) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, 0x0) write$selinux_access(r4, &(0x7f0000000240)={'system_u:object_r:dmidecode_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x6}, 0x4b) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) 1.23292781s ago: executing program 2 (id=840): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0xfffe}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r5}, 0x18) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000400)='.\x00', 0xa4000021) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) syz_read_part_table(0x5be, &(0x7f00000005c0)="$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") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x4, 0x7fff, 0xf04, 0x7fffffff, 0x820, r4, 0x1, '\x00', r7, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) 1.136994352s ago: executing program 0 (id=841): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="91101f0000000000956088fe0000000006b9e4b024bb3b72963a89467f47c80d0188282de10a2f650215812aabdd34219d7dbeae89defb836e329fd3cc3969c7db0209d66eeedad0b32d37abff271dbd540009605a0b449c17428fe60de015db7e5dda96163133e843780922c7273ecdeadd85388f1078f9e006eae4c4d9d14b77b50e17573a2c"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x19f, &(0x7f0000000080)={[{@noquota}, {@noblock_validity}, {@jqfmt_vfsv0}, {@grpquota}, {@debug}, {@debug}, {@grpid}]}, 0x80, 0x541, &(0x7f0000000bc0)="$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") r2 = socket(0x2, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) openat$urandom(0xffffffffffffff9c, 0x0, 0x103902, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff59) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ff3000/0x3000)=nil) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) bind$inet(r2, &(0x7f0000000080)={0x2, 0xfffa, @local}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440), 0x10) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380), 0x64}, 0x80) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x3f, 0x13, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_bp={0x0, 0x12}, 0x2, 0x101, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x1ff, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) 1.010479534s ago: executing program 5 (id=842): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x0, 0x200000000000}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) unshare(0x64000600) 904.570065ms ago: executing program 2 (id=843): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000008000000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a05000000000000000000020000000900020073797a310008000008000440000000000900010073797a30000000000800034000000009"], 0x64}, 0x1, 0x0, 0x0, 0x20048801}, 0x10) 885.939596ms ago: executing program 2 (id=844): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), 0x0}, 0x20) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0xa4000021) read(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.current\x00', 0x275a, 0x0) 661.38738ms ago: executing program 4 (id=845): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$cgroup_int(r0, 0x0, 0x2) 488.163592ms ago: executing program 4 (id=846): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getgroups(0x0, 0x0) 454.338123ms ago: executing program 4 (id=847): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000340)) getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x100000}, 0x1c) listen(r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r5, 0xee72) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$P9_RVERSION(r3, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x4, 0x0, 0x4, 0x0, {0xa, 0x4e22, 0x6, @private1, 0x200}}}, 0x32) r9 = epoll_create(0x689) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r2, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 344.130094ms ago: executing program 2 (id=848): syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000040)=""/108) unshare(0x2040400) r2 = fsopen(&(0x7f0000000200)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) r3 = fsmount(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x81, 0x4, 0x8}}, 0x14) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340), 0x0, 0x4fa, &(0x7f00000005c0)="$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") 324.305295ms ago: executing program 1 (id=849): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x1, 0x0, 0xc, 0x8000000}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x28, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd273}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xc801}, 0x84000bef968ff6f8) r5 = dup(r2) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 249.146346ms ago: executing program 0 (id=850): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0xfffe}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r5}, 0x18) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000400)='.\x00', 0xa4000021) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) syz_read_part_table(0x5be, &(0x7f00000005c0)="$eJzs2z9I3GcYB/DnTI5AMmTJlC5NhgwlSyRjbmjCeUmIrVzqElpIaEIIuekCgQs9COigNyjeII4uItzin8nzBidFwVnEwSI4uLQoBcHFK+LbXesfCHw+8PLwvu/37vk9w2/8Bd+0jvi73W5nIqJ97fS/7m3ku5593/Nj8ZeITPwWEb93fvfP0U0mJf7717tpv5n2E+PXW4N7T7ONjZf7914v1jrS/de0bkw2e888HBduKrd0s6+/XBiq5D6sF6rbA2ur3dO7+WLzRa0+8zz75G3KLad6NdVPUYkv8THeRClK8S7K59R/rLH14PB2oTH3/tFBV2t4oTPles4450n7f74z8qpefXx/9tbow8r8SnHnynGu9D/eLgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALt9UbulmX3+5MFTJfVgvVLcH1la7p3fzxeaLWn3mefbJ25RbTvVqqp+iEl/iY7yJUpTiXZTPqf9YY+vB4e1CY+79o4Ou1vBCZ8r1nHHOk/b/fGfkVb36+P7srdGHlfmV4s6V41zp2gU9AAAAAAAAAAAAAAAAAAAAAETEs8JPPxfz3fmITPwaET/89UfH0Xk7fe+eSbm7qW6m84nx663BvafZxsbL/XuvF2t/pvOvad2YbPZe+jCc2r8BAAD//1Z7laY=") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x4, 0x7fff, 0xf04, 0x7fffffff, 0x820, r4, 0x1, '\x00', r7, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) 241.819816ms ago: executing program 1 (id=851): syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000040)=""/108) unshare(0x2040400) r2 = fsopen(&(0x7f0000000200)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) r3 = fsmount(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x81, 0x4, 0x8}}, 0x14) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340), 0x0, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") 132.199877ms ago: executing program 2 (id=852): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unlink(&(0x7f0000000000)='./file0/file0\x00') 64.079568ms ago: executing program 0 (id=853): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000780)='net_dev_xmit\x00', r2, 0x0, 0x3}, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 63.584298ms ago: executing program 2 (id=854): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x800, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @local, 0x10, 0x7, 0x2, 0x8}}) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x80000000000000}, 0x18) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) close(0xffffffffffffffff) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x200000, &(0x7f0000000000)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f00000001c0)="c119d3a0c63b2502e46db0844c"}, 0x20) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring) 58.567079ms ago: executing program 5 (id=855): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x18, 0x2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073119e00000000008510000002000000b7000000000000009500c200000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 0s ago: executing program 0 (id=856): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$cgroup_int(r0, 0x0, 0x2) kernel console output (not intermixed with test programs): xt_hashlimit: max too large, truncated to 1048576 [ 45.414321][ T3919] Cannot find set identified by id 0 to match [ 45.995903][ T3953] FAULT_INJECTION: forcing a failure. [ 45.995903][ T3953] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 45.995951][ T3953] CPU: 1 UID: 0 PID: 3953 Comm: syz.2.134 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 45.995978][ T3953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.995992][ T3953] Call Trace: [ 45.996000][ T3953] [ 45.996009][ T3953] dump_stack_lvl+0xf2/0x150 [ 45.996040][ T3953] dump_stack+0x15/0x1a [ 45.996060][ T3953] should_fail_ex+0x24a/0x260 [ 45.996096][ T3953] should_fail+0xb/0x10 [ 45.996161][ T3953] should_fail_usercopy+0x1a/0x20 [ 45.996201][ T3953] _copy_to_user+0x20/0xa0 [ 45.996257][ T3953] simple_read_from_buffer+0xa0/0x110 [ 45.996293][ T3953] proc_fail_nth_read+0xf9/0x140 [ 45.996467][ T3953] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 45.996499][ T3953] vfs_read+0x19b/0x6f0 [ 45.996523][ T3953] ? __rcu_read_unlock+0x4e/0x70 [ 45.996549][ T3953] ? __fget_files+0x17c/0x1c0 [ 45.996593][ T3953] ksys_read+0xe8/0x1b0 [ 45.996668][ T3953] __x64_sys_read+0x42/0x50 [ 45.996700][ T3953] x64_sys_call+0x2874/0x2dc0 [ 45.996731][ T3953] do_syscall_64+0xc9/0x1c0 [ 45.996851][ T3953] ? clear_bhb_loop+0x55/0xb0 [ 45.996881][ T3953] ? clear_bhb_loop+0x55/0xb0 [ 45.996913][ T3953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.996942][ T3953] RIP: 0033:0x7f7e87e4bb7c [ 45.996996][ T3953] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 45.997020][ T3953] RSP: 002b:00007f7e86496030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 45.997044][ T3953] RAX: ffffffffffffffda RBX: 00007f7e88066080 RCX: 00007f7e87e4bb7c [ 45.997059][ T3953] RDX: 000000000000000f RSI: 00007f7e864960a0 RDI: 0000000000000004 [ 45.997075][ T3953] RBP: 00007f7e86496090 R08: 0000000000000000 R09: 0000000000000000 [ 45.997087][ T3953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.997100][ T3953] R13: 0000000000000001 R14: 00007f7e88066080 R15: 00007fff2a9c2f28 [ 45.997121][ T3953] [ 46.032561][ T3951] loop3: detected capacity change from 0 to 4096 [ 46.073133][ T3951] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.336371][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.338302][ C0] hrtimer: interrupt took 45478 ns [ 46.387470][ T3965] FAULT_INJECTION: forcing a failure. [ 46.387470][ T3965] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.387569][ T3965] CPU: 0 UID: 0 PID: 3965 Comm: syz.1.142 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 46.387596][ T3965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.387611][ T3965] Call Trace: [ 46.387618][ T3965] [ 46.387626][ T3965] dump_stack_lvl+0xf2/0x150 [ 46.387659][ T3965] dump_stack+0x15/0x1a [ 46.387686][ T3965] should_fail_ex+0x24a/0x260 [ 46.387791][ T3965] should_fail+0xb/0x10 [ 46.387821][ T3965] should_fail_usercopy+0x1a/0x20 [ 46.387940][ T3965] _copy_from_user+0x1c/0xa0 [ 46.387965][ T3965] copy_msghdr_from_user+0x54/0x2a0 [ 46.388026][ T3965] ? __fget_files+0x17c/0x1c0 [ 46.388075][ T3965] __sys_sendmsg+0x13e/0x230 [ 46.388227][ T3965] __x64_sys_sendmsg+0x46/0x50 [ 46.388304][ T3965] x64_sys_call+0x2734/0x2dc0 [ 46.388359][ T3965] do_syscall_64+0xc9/0x1c0 [ 46.388402][ T3965] ? clear_bhb_loop+0x55/0xb0 [ 46.388486][ T3965] ? clear_bhb_loop+0x55/0xb0 [ 46.388571][ T3965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.388602][ T3965] RIP: 0033:0x7fa6092bd169 [ 46.388616][ T3965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.388633][ T3965] RSP: 002b:00007fa607921038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.388654][ T3965] RAX: ffffffffffffffda RBX: 00007fa6094d5fa0 RCX: 00007fa6092bd169 [ 46.388669][ T3965] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 46.388682][ T3965] RBP: 00007fa607921090 R08: 0000000000000000 R09: 0000000000000000 [ 46.388695][ T3965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.388743][ T3965] R13: 0000000000000000 R14: 00007fa6094d5fa0 R15: 00007ffe7e381b18 [ 46.388765][ T3965] [ 46.415914][ T3972] loop0: detected capacity change from 0 to 1024 [ 46.739999][ T3986] loop2: detected capacity change from 0 to 8192 [ 46.743601][ T3994] netlink: 4 bytes leftover after parsing attributes in process `syz.0.148'. [ 46.757607][ T3997] loop3: detected capacity change from 0 to 128 [ 46.780181][ T3997] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.780383][ T3986] loop2: p2 p3 p4 [ 46.780518][ T3986] loop2: p2 size 64053 extends beyond EOD, truncated [ 46.798469][ T3997] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.800385][ T3986] loop2: p3 start 65280 is beyond EOD, truncated [ 46.817445][ T3986] loop2: p4 size 50331904 extends beyond EOD, truncated [ 46.929419][ T3310] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.931435][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 46.957429][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 46.976821][ T4013] FAULT_INJECTION: forcing a failure. [ 46.976821][ T4013] name failslab, interval 1, probability 0, space 0, times 0 [ 46.976852][ T4013] CPU: 1 UID: 0 PID: 4013 Comm: syz.3.152 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 46.976875][ T4013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.976886][ T4013] Call Trace: [ 46.976966][ T4013] [ 46.976975][ T4013] dump_stack_lvl+0xf2/0x150 [ 46.977008][ T4013] dump_stack+0x15/0x1a [ 46.977034][ T4013] should_fail_ex+0x24a/0x260 [ 46.977066][ T4013] ? __se_sys_memfd_create+0x1ea/0x5a0 [ 46.977125][ T4013] should_failslab+0x8f/0xb0 [ 46.977162][ T4013] __kmalloc_cache_noprof+0x4e/0x320 [ 46.977192][ T4013] __se_sys_memfd_create+0x1ea/0x5a0 [ 46.977286][ T4013] __x64_sys_memfd_create+0x31/0x40 [ 46.977317][ T4013] x64_sys_call+0x2d4c/0x2dc0 [ 46.977344][ T4013] do_syscall_64+0xc9/0x1c0 [ 46.977411][ T4013] ? clear_bhb_loop+0x55/0xb0 [ 46.977444][ T4013] ? clear_bhb_loop+0x55/0xb0 [ 46.977477][ T4013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.977509][ T4013] RIP: 0033:0x7f2ebadad169 [ 46.977524][ T4013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.977551][ T4013] RSP: 002b:00007f2eb9416d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 46.977570][ T4013] RAX: ffffffffffffffda RBX: 0000000000001057 RCX: 00007f2ebadad169 [ 46.977584][ T4013] RDX: 00007f2eb9416dec RSI: 0000000000000000 RDI: 00007f2ebae2ec3c [ 46.977599][ T4013] RBP: 0000200000000000 R08: 00007f2eb9416b07 R09: 0000000000000000 [ 46.977613][ T4013] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 46.977627][ T4013] R13: 00007f2eb9416dec R14: 00007f2eb9416df0 R15: 00007fff73bbdd98 [ 46.977688][ T4013] [ 46.981058][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 46.995578][ T3451] udevd[3451]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 46.999484][ T4008] loop0: detected capacity change from 0 to 4096 [ 47.021041][ T4008] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.065677][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.318721][ T4043] loop0: detected capacity change from 0 to 512 [ 47.325373][ T4040] bridge_slave_0: left allmulticast mode [ 47.325395][ T4040] bridge_slave_0: left promiscuous mode [ 47.325524][ T4040] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.346664][ T4040] bridge_slave_1: left allmulticast mode [ 47.346689][ T4040] bridge_slave_1: left promiscuous mode [ 47.346800][ T4040] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.363202][ T4040] bond0: (slave bond_slave_0): Releasing backup interface [ 47.363344][ T4043] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.382173][ T4043] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 47.382382][ T4043] EXT4-fs (loop0): orphan cleanup on readonly fs [ 47.382828][ T4043] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 47.383181][ T4043] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 47.383284][ T4043] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.159: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 47.383540][ T4043] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.159: couldn't read orphan inode 13 (err -117) [ 47.384134][ T4043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.385889][ T4040] bond0: (slave bond_slave_1): Releasing backup interface [ 47.394044][ T4043] EXT4-fs (loop0): shut down requested (1) [ 47.503024][ T4053] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.159: inode #15: comm syz.0.159: iget: illegal inode # [ 47.608191][ T4040] team0: Port device team_slave_0 removed [ 47.621191][ T4040] team0: Port device team_slave_1 removed [ 47.622545][ T4040] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.635530][ T4040] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.650512][ T4040] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.650544][ T4040] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.692650][ T4061] FAULT_INJECTION: forcing a failure. [ 47.692650][ T4061] name failslab, interval 1, probability 0, space 0, times 0 [ 47.692679][ T4061] CPU: 0 UID: 0 PID: 4061 Comm: syz.1.162 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 47.692707][ T4061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.692720][ T4061] Call Trace: [ 47.692725][ T4061] [ 47.692731][ T4061] dump_stack_lvl+0xf2/0x150 [ 47.692904][ T4061] dump_stack+0x15/0x1a [ 47.692931][ T4061] should_fail_ex+0x24a/0x260 [ 47.692967][ T4061] should_failslab+0x8f/0xb0 [ 47.693006][ T4061] kmem_cache_alloc_noprof+0x52/0x320 [ 47.693095][ T4061] ? audit_log_start+0x34c/0x6b0 [ 47.693213][ T4061] audit_log_start+0x34c/0x6b0 [ 47.693259][ T4061] audit_seccomp+0x4b/0x130 [ 47.693289][ T4061] __seccomp_filter+0x6fa/0x1180 [ 47.693313][ T4061] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 47.693373][ T4061] ? vfs_write+0x644/0x920 [ 47.693408][ T4061] ? putname+0xcf/0xf0 [ 47.693473][ T4061] __secure_computing+0x9f/0x1c0 [ 47.693500][ T4061] syscall_trace_enter+0xd1/0x1f0 [ 47.693524][ T4061] ? fpregs_assert_state_consistent+0x83/0xa0 [ 47.693546][ T4061] do_syscall_64+0xaa/0x1c0 [ 47.693581][ T4061] ? clear_bhb_loop+0x55/0xb0 [ 47.693635][ T4061] ? clear_bhb_loop+0x55/0xb0 [ 47.693668][ T4061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.693719][ T4061] RIP: 0033:0x7fa6092bd169 [ 47.693737][ T4061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.693758][ T4061] RSP: 002b:00007fa607921038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 47.693776][ T4061] RAX: ffffffffffffffda RBX: 00007fa6094d5fa0 RCX: 00007fa6092bd169 [ 47.693787][ T4061] RDX: 0000000000000032 RSI: 0000200000000240 RDI: 0000000000000006 [ 47.693799][ T4061] RBP: 00007fa607921090 R08: 0000000000000000 R09: 0000000000000000 [ 47.693810][ T4061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.693854][ T4061] R13: 0000000000000000 R14: 00007fa6094d5fa0 R15: 00007ffe7e381b18 [ 47.693877][ T4061] [ 47.791536][ T4065] loop1: detected capacity change from 0 to 4096 [ 47.797623][ T4065] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.840727][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.869715][ T4070] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(11) [ 47.869818][ T4070] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 47.869848][ T4070] vhci_hcd vhci_hcd.0: Device attached [ 47.878815][ T4071] vhci_hcd: connection closed [ 47.880044][ T2185] vhci_hcd: stop threads [ 47.880057][ T2185] vhci_hcd: release socket [ 47.880133][ T2185] vhci_hcd: disconnect device [ 47.912729][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.068076][ T4082] 9pnet_fd: Insufficient options for proto=fd [ 48.169411][ T4086] 9pnet_fd: Insufficient options for proto=fd [ 48.253539][ T4089] loop0: detected capacity change from 0 to 512 [ 48.299117][ T4089] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.312451][ T4089] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.323550][ T4089] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.333842][ T4092] loop1: detected capacity change from 0 to 512 [ 48.344815][ T4092] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.369342][ T4092] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.468862][ T4104] loop2: detected capacity change from 0 to 512 [ 48.479427][ T4104] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 48.491051][ T4104] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 48.498636][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.521227][ T4104] EXT4-fs (loop2): orphan cleanup on readonly fs [ 48.538064][ T4104] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #11: comm syz.2.174: attempt to clear invalid blocks 1024 len 1 [ 48.572525][ T4104] EXT4-fs (loop2): Remounting filesystem read-only [ 48.594804][ T4104] EXT4-fs (loop2): 1 truncate cleaned up [ 48.602341][ T4104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 48.625412][ T4104] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 48.641184][ T4104] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 48.658971][ T4133] 9pnet_fd: Insufficient options for proto=fd [ 48.763171][ T4147] netlink: 4 bytes leftover after parsing attributes in process `syz.1.186'. [ 48.821939][ T4155] loop4: detected capacity change from 0 to 512 [ 48.844155][ T4155] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.858502][ T4155] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.877277][ T4152] loop0: detected capacity change from 0 to 4096 [ 48.900930][ T4155] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.907372][ T4152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.935037][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.984455][ T30] kauditd_printk_skb: 371 callbacks suppressed [ 48.984474][ T30] audit: type=1400 audit(1742571053.131:781): avc: denied { watch watch_reads } for pid=4173 comm="syz.0.190" path="/44" dev="tmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 49.054404][ T30] audit: type=1400 audit(1742571053.201:782): avc: denied { cpu } for pid=4175 comm="syz.4.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.096947][ T30] audit: type=1400 audit(1742571053.241:783): avc: denied { write } for pid=4180 comm="syz.0.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.117220][ T30] audit: type=1400 audit(1742571053.241:784): avc: denied { read } for pid=4180 comm="syz.0.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.175294][ T30] audit: type=1400 audit(1742571053.291:785): avc: denied { accept } for pid=4180 comm="syz.0.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 49.195384][ T30] audit: type=1400 audit(1742571053.291:786): avc: denied { read } for pid=4180 comm="syz.0.193" dev="nsfs" ino=4026532727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 49.216481][ T30] audit: type=1400 audit(1742571053.291:787): avc: denied { open } for pid=4180 comm="syz.0.193" path="net:[4026532727]" dev="nsfs" ino=4026532727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 49.239687][ T30] audit: type=1400 audit(1742571053.291:788): avc: denied { create } for pid=4180 comm="syz.0.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.259620][ T30] audit: type=1400 audit(1742571053.291:789): avc: denied { map } for pid=4180 comm="syz.0.193" path="socket:[6532]" dev="sockfs" ino=6532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 49.285059][ T4188] 9pnet_fd: Insufficient options for proto=fd [ 49.294166][ T30] audit: type=1400 audit(1742571053.351:790): avc: denied { create } for pid=4180 comm="syz.0.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.423994][ T4200] loop1: detected capacity change from 0 to 4096 [ 49.437943][ T4204] netlink: 8 bytes leftover after parsing attributes in process `syz.2.202'. [ 49.451478][ T4200] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.455608][ T4204] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.478910][ T4204] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.487357][ T4204] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.511264][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.698149][ T4221] loop0: detected capacity change from 0 to 512 [ 49.705233][ T4221] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 49.717306][ T4221] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 49.725567][ T4221] EXT4-fs (loop0): orphan cleanup on readonly fs [ 49.739108][ T4221] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.205: attempt to clear invalid blocks 1024 len 1 [ 49.758837][ T4221] EXT4-fs (loop0): Remounting filesystem read-only [ 49.765834][ T4221] EXT4-fs (loop0): 1 truncate cleaned up [ 49.771935][ T4221] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 49.784406][ T4221] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 49.791544][ T4221] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 49.811607][ T4221] SELinux: syz.0.205 (4221) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 50.094527][ T4243] loop2: detected capacity change from 0 to 512 [ 50.110811][ T4243] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.123759][ T4243] ext4 filesystem being mounted at /36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.134819][ T4243] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.167613][ T4249] loop4: detected capacity change from 0 to 128 [ 50.281281][ T4252] loop2: detected capacity change from 0 to 2048 [ 50.308912][ T4252] Alternate GPT is invalid, using primary GPT. [ 50.315281][ T4252] loop2: p1 p2 p3 [ 50.370347][ T4254] netlink: 4 bytes leftover after parsing attributes in process `syz.2.218'. [ 50.506333][ T4250] syz.4.216: attempt to access beyond end of device [ 50.506333][ T4250] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 50.544486][ T4250] netlink: 'syz.4.216': attribute type 1 has an invalid length. [ 50.552245][ T4250] netlink: 16 bytes leftover after parsing attributes in process `syz.4.216'. [ 50.570236][ T4268] netlink: 'syz.3.225': attribute type 1 has an invalid length. [ 50.611603][ T4270] loop0: detected capacity change from 0 to 2048 [ 50.612326][ T4268] loop3: detected capacity change from 0 to 512 [ 50.648960][ T4270] Alternate GPT is invalid, using primary GPT. [ 50.655385][ T4270] loop0: p1 p2 p3 [ 50.680885][ T4268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.719383][ T4268] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.753337][ T4281] process 'syz.2.229' launched './file0' with NULL argv: empty string added [ 50.779668][ T4268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.782166][ T4283] netlink: 4 bytes leftover after parsing attributes in process `syz.0.230'. [ 50.801001][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 50.825474][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 50.835934][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 51.002677][ T37] kworker/u8:2: attempt to access beyond end of device [ 51.002677][ T37] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 51.057628][ T4300] FAULT_INJECTION: forcing a failure. [ 51.057628][ T4300] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.070873][ T4300] CPU: 1 UID: 0 PID: 4300 Comm: syz.1.238 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 51.070954][ T4300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.070969][ T4300] Call Trace: [ 51.070977][ T4300] [ 51.070986][ T4300] dump_stack_lvl+0xf2/0x150 [ 51.071049][ T4300] dump_stack+0x15/0x1a [ 51.071093][ T4300] should_fail_ex+0x24a/0x260 [ 51.071129][ T4300] should_fail+0xb/0x10 [ 51.071160][ T4300] should_fail_usercopy+0x1a/0x20 [ 51.071202][ T4300] _copy_from_user+0x1c/0xa0 [ 51.071301][ T4300] copy_msghdr_from_user+0x54/0x2a0 [ 51.071342][ T4300] ? __fget_files+0x17c/0x1c0 [ 51.071381][ T4300] __sys_sendmmsg+0x1e8/0x4b0 [ 51.071435][ T4300] __x64_sys_sendmmsg+0x57/0x70 [ 51.071484][ T4300] x64_sys_call+0x29aa/0x2dc0 [ 51.071514][ T4300] do_syscall_64+0xc9/0x1c0 [ 51.071554][ T4300] ? clear_bhb_loop+0x55/0xb0 [ 51.071586][ T4300] ? clear_bhb_loop+0x55/0xb0 [ 51.071692][ T4300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.071791][ T4300] RIP: 0033:0x7fa6092bd169 [ 51.071807][ T4300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.071881][ T4300] RSP: 002b:00007fa607921038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 51.071935][ T4300] RAX: ffffffffffffffda RBX: 00007fa6094d5fa0 RCX: 00007fa6092bd169 [ 51.071950][ T4300] RDX: 0000000000000001 RSI: 0000200000004840 RDI: 0000000000000009 [ 51.071964][ T4300] RBP: 00007fa607921090 R08: 0000000000000000 R09: 0000000000000000 [ 51.071979][ T4300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.071993][ T4300] R13: 0000000000000000 R14: 00007fa6094d5fa0 R15: 00007ffe7e381b18 [ 51.072015][ T4300] [ 51.075457][ T4304] loop3: detected capacity change from 0 to 128 [ 51.372998][ T4311] loop4: detected capacity change from 0 to 512 [ 51.417163][ T4311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.430617][ T4311] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.485855][ T4328] loop0: detected capacity change from 0 to 512 [ 51.493631][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.517711][ T4328] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.547818][ T4328] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.568759][ T4328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.579119][ T4318] syz.3.239: attempt to access beyond end of device [ 51.579119][ T4318] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 51.618911][ T4341] netlink: 'syz.3.239': attribute type 1 has an invalid length. [ 51.626686][ T4341] netlink: 16 bytes leftover after parsing attributes in process `syz.3.239'. [ 51.804905][ T4366] loop2: detected capacity change from 0 to 128 [ 51.976056][ T37] kworker/u8:2: attempt to access beyond end of device [ 51.976056][ T37] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 52.312209][ T4401] loop4: detected capacity change from 0 to 512 [ 52.333869][ T4401] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 52.351903][ T4403] netlink: 4 bytes leftover after parsing attributes in process `syz.0.261'. [ 52.361883][ T4401] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 52.378441][ T4401] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.394097][ T4401] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.256: attempt to clear invalid blocks 1024 len 1 [ 52.444903][ T4406] loop0: detected capacity change from 0 to 512 [ 52.456855][ T4401] EXT4-fs (loop4): Remounting filesystem read-only [ 52.461918][ T4406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.467626][ T4401] EXT4-fs (loop4): 1 truncate cleaned up [ 52.482295][ T4401] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 52.484921][ T4385] syz.2.248: attempt to access beyond end of device [ 52.484921][ T4385] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 52.494663][ T4409] netlink: 'syz.2.248': attribute type 1 has an invalid length. [ 52.515269][ T4409] netlink: 16 bytes leftover after parsing attributes in process `syz.2.248'. [ 52.524612][ T4401] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 52.531422][ T4406] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.531760][ T4401] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 52.622138][ T4406] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.652469][ T4389] SELinux: syz.4.256 (4389) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.681707][ T4421] loop1: detected capacity change from 0 to 2048 [ 52.688363][ T4389] FAULT_INJECTION: forcing a failure. [ 52.688363][ T4389] name failslab, interval 1, probability 0, space 0, times 0 [ 52.701044][ T4389] CPU: 1 UID: 0 PID: 4389 Comm: syz.4.256 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 52.701072][ T4389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.701086][ T4389] Call Trace: [ 52.701093][ T4389] [ 52.701102][ T4389] dump_stack_lvl+0xf2/0x150 [ 52.701134][ T4389] dump_stack+0x15/0x1a [ 52.701205][ T4389] should_fail_ex+0x24a/0x260 [ 52.701239][ T4389] should_failslab+0x8f/0xb0 [ 52.701272][ T4389] __kmalloc_noprof+0xab/0x3f0 [ 52.701374][ T4389] ? sel_write_user+0x194/0x430 [ 52.701397][ T4389] sel_write_user+0x194/0x430 [ 52.701421][ T4389] selinux_transaction_write+0xba/0x100 [ 52.701471][ T4389] ? __pfx_selinux_transaction_write+0x10/0x10 [ 52.701504][ T4389] vfs_write+0x27d/0x920 [ 52.701533][ T4389] ? __fget_files+0x17c/0x1c0 [ 52.701644][ T4389] ksys_write+0xe8/0x1b0 [ 52.701682][ T4389] __x64_sys_write+0x42/0x50 [ 52.701709][ T4389] x64_sys_call+0x287e/0x2dc0 [ 52.701738][ T4389] do_syscall_64+0xc9/0x1c0 [ 52.701771][ T4389] ? clear_bhb_loop+0x55/0xb0 [ 52.701805][ T4389] ? clear_bhb_loop+0x55/0xb0 [ 52.701833][ T4389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.701914][ T4389] RIP: 0033:0x7fca5170d169 [ 52.701931][ T4389] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.702018][ T4389] RSP: 002b:00007fca4fd56038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 52.702038][ T4389] RAX: ffffffffffffffda RBX: 00007fca51926080 RCX: 00007fca5170d169 [ 52.702051][ T4389] RDX: 0000000000000027 RSI: 0000200000000200 RDI: 0000000000000009 [ 52.702065][ T4389] RBP: 00007fca4fd56090 R08: 0000000000000000 R09: 0000000000000000 [ 52.702077][ T4389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.702090][ T4389] R13: 0000000000000000 R14: 00007fca51926080 R15: 00007ffdfe8a5588 [ 52.702110][ T4389] [ 52.724876][ T4421] Alternate GPT is invalid, using primary GPT. [ 52.725000][ T4421] loop1: p1 p2 p3 [ 52.915925][ T2124] kworker/u8:8: attempt to access beyond end of device [ 52.915925][ T2124] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 53.249719][ T4449] loop0: detected capacity change from 0 to 512 [ 53.291214][ T4449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.308015][ T4449] ext4 filesystem being mounted at /68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.311179][ T4455] loop1: detected capacity change from 0 to 512 [ 53.326278][ T4449] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.352208][ T4455] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.378601][ T4455] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.405731][ T4455] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.545199][ T4479] netlink: 4 bytes leftover after parsing attributes in process `syz.0.287'. [ 53.642035][ T4486] loop0: detected capacity change from 0 to 512 [ 53.657619][ T4493] netlink: 8 bytes leftover after parsing attributes in process `syz.4.293'. [ 53.668464][ T4493] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 53.694933][ T4493] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.730022][ T4493] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.750806][ T4486] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.830503][ T4501] loop0: detected capacity change from 0 to 128 [ 53.883865][ T4505] loop2: detected capacity change from 0 to 4096 [ 53.978023][ T4511] loop3: detected capacity change from 0 to 512 [ 54.032040][ T4511] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.059235][ T30] kauditd_printk_skb: 108 callbacks suppressed [ 54.059252][ T30] audit: type=1326 audit(1742571058.201:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4518 comm="syz.2.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.089220][ T30] audit: type=1326 audit(1742571058.201:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4518 comm="syz.2.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.112906][ T30] audit: type=1326 audit(1742571058.201:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4518 comm="syz.2.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.136351][ T30] audit: type=1326 audit(1742571058.201:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4518 comm="syz.2.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.161644][ T4521] FAULT_INJECTION: forcing a failure. [ 54.161644][ T4521] name failslab, interval 1, probability 0, space 0, times 0 [ 54.174459][ T4521] CPU: 1 UID: 0 PID: 4521 Comm: syz.2.302 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 54.174489][ T4521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.174504][ T4521] Call Trace: [ 54.174520][ T4521] [ 54.174529][ T4521] dump_stack_lvl+0xf2/0x150 [ 54.174562][ T4521] dump_stack+0x15/0x1a [ 54.174587][ T4521] should_fail_ex+0x24a/0x260 [ 54.174766][ T4521] should_failslab+0x8f/0xb0 [ 54.174803][ T4521] kmem_cache_alloc_noprof+0x52/0x320 [ 54.174826][ T4521] ? alloc_empty_file+0xd0/0x200 [ 54.174893][ T4521] ? _raw_spin_unlock+0x26/0x50 [ 54.174916][ T4521] alloc_empty_file+0xd0/0x200 [ 54.174939][ T4521] alloc_file_pseudo+0xc9/0x160 [ 54.175037][ T4521] anon_inode_getfile+0xa3/0x120 [ 54.175060][ T4521] do_epoll_create+0x1ec/0x280 [ 54.175143][ T4521] __x64_sys_epoll_create1+0x1e/0x30 [ 54.175180][ T4521] x64_sys_call+0x2471/0x2dc0 [ 54.175227][ T4521] do_syscall_64+0xc9/0x1c0 [ 54.175280][ T4521] ? clear_bhb_loop+0x55/0xb0 [ 54.175313][ T4521] ? clear_bhb_loop+0x55/0xb0 [ 54.175345][ T4521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.175376][ T4521] RIP: 0033:0x7f7e87e4d169 [ 54.175508][ T4521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.175537][ T4521] RSP: 002b:00007f7e864b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000123 [ 54.175636][ T4521] RAX: ffffffffffffffda RBX: 00007f7e88065fa0 RCX: 00007f7e87e4d169 [ 54.175648][ T4521] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 54.175697][ T4521] RBP: 00007f7e864b7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.175712][ T4521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.175726][ T4521] R13: 0000000000000000 R14: 00007f7e88065fa0 R15: 00007fff2a9c2f28 [ 54.175749][ T4521] [ 54.471843][ T4531] loop3: detected capacity change from 0 to 512 [ 54.493209][ T4531] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.517439][ T4531] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 54.552617][ T4531] EXT4-fs (loop3): orphan cleanup on readonly fs [ 54.553638][ T4534] loop4: detected capacity change from 0 to 2048 [ 54.572490][ T4531] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 54.579106][ T4515] netlink: 'syz.0.296': attribute type 1 has an invalid length. [ 54.587862][ T4531] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 54.594851][ T4515] netlink: 16 bytes leftover after parsing attributes in process `syz.0.296'. [ 54.604541][ T4531] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.306: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 54.630079][ T4531] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.306: couldn't read orphan inode 13 (err -117) [ 54.642680][ T4534] Alternate GPT is invalid, using primary GPT. [ 54.648972][ T4534] loop4: p1 p2 p3 [ 54.664117][ T30] audit: type=1326 audit(1742571058.791:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.687651][ T30] audit: type=1326 audit(1742571058.791:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.710958][ T30] audit: type=1326 audit(1742571058.791:905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.711035][ T4539] loop1: detected capacity change from 0 to 4096 [ 54.734424][ T30] audit: type=1326 audit(1742571058.801:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 54.768617][ T4531] EXT4-fs error (device loop3): ext4_lookup:1813: comm syz.3.306: inode #15: comm syz.3.306: iget: illegal inode # [ 54.788785][ T3003] Alternate GPT is invalid, using primary GPT. [ 54.795222][ T3003] loop4: p1 p2 p3 [ 54.820855][ T30] audit: type=1400 audit(1742571058.971:907): avc: denied { bind } for pid=4530 comm="syz.3.306" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.875085][ T4543] loop2: detected capacity change from 0 to 512 [ 54.895342][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 54.895592][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 54.907720][ T4544] tipc: Started in network mode [ 54.916959][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 54.919873][ T4544] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 54.949143][ T30] audit: type=1400 audit(1742571058.971:908): avc: denied { name_bind } for pid=4530 comm="syz.3.306" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 54.980710][ T4553] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 54.987264][ T4553] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 54.995008][ T4553] vhci_hcd vhci_hcd.0: Device attached [ 54.995607][ T4544] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 55.008900][ T4544] tipc: Enabled bearer , priority 10 [ 55.025343][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 55.036489][ T3451] udevd[3451]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 55.037336][ T4543] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.056862][ T4554] vhci_hcd: connection closed [ 55.057477][ T340] vhci_hcd: stop threads [ 55.066774][ T340] vhci_hcd: release socket [ 55.071270][ T340] vhci_hcd: disconnect device [ 55.078214][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 55.240632][ T4583] 9pnet: Could not find request transport: fd0x0000000000000004 [ 55.287966][ T4592] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 55.294531][ T4592] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 55.302206][ T4592] vhci_hcd vhci_hcd.0: Device attached [ 55.308840][ T4594] vhci_hcd: connection closed [ 55.309751][ T1770] vhci_hcd: stop threads [ 55.318794][ T1770] vhci_hcd: release socket [ 55.323226][ T1770] vhci_hcd: disconnect device [ 55.389091][ T4606] loop0: detected capacity change from 0 to 4096 [ 55.551685][ T4625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=4625 comm=syz.3.327 [ 55.619525][ T4630] netlink: 4 bytes leftover after parsing attributes in process `syz.4.329'. [ 55.664847][ T4632] 9pnet: Could not find request transport: fd0x0000000000000004 [ 55.771883][ T4648] loop4: detected capacity change from 0 to 512 [ 55.792756][ T4648] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.807121][ T4650] loop3: detected capacity change from 0 to 4096 [ 55.906535][ T4668] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 55.913103][ T4668] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 55.920760][ T4668] vhci_hcd vhci_hcd.0: Device attached [ 55.942305][ T4670] vhci_hcd: connection closed [ 55.942447][ T1770] vhci_hcd: stop threads [ 55.951572][ T1770] vhci_hcd: release socket [ 55.956069][ T1770] vhci_hcd: disconnect device [ 56.021660][ T4687] netlink: 4 bytes leftover after parsing attributes in process `syz.2.342'. [ 56.070452][ T4694] netlink: 8 bytes leftover after parsing attributes in process `syz.2.343'. [ 56.079803][ T4694] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 56.138656][ T3376] tipc: Node number set to 1 [ 56.166228][ T4705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.175436][ T4705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.279266][ T4716] loop0: detected capacity change from 0 to 128 [ 56.408239][ T4719] netlink: 8 bytes leftover after parsing attributes in process `syz.1.348'. [ 56.408488][ T4719] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 56.493826][ T4721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.493999][ T4721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.517690][ T4723] loop3: detected capacity change from 0 to 4096 [ 56.686537][ T4731] loop3: detected capacity change from 0 to 512 [ 56.697771][ T4731] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.771967][ T4736] loop4: detected capacity change from 0 to 512 [ 56.788981][ T4739] netlink: 8 bytes leftover after parsing attributes in process `syz.3.354'. [ 56.792766][ T4736] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.820543][ T4739] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 56.824459][ T4720] syz.0.347: attempt to access beyond end of device [ 56.824459][ T4720] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 56.845155][ T4739] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.845354][ T4739] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.851496][ T4720] netlink: 'syz.0.347': attribute type 1 has an invalid length. [ 56.851513][ T4720] netlink: 16 bytes leftover after parsing attributes in process `syz.0.347'. [ 57.081278][ T2124] kworker/u8:8: attempt to access beyond end of device [ 57.081278][ T2124] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 57.111162][ T4748] loop0: detected capacity change from 0 to 128 [ 57.569071][ T4761] netlink: 'syz.0.356': attribute type 1 has an invalid length. [ 57.569088][ T4761] netlink: 16 bytes leftover after parsing attributes in process `syz.0.356'. [ 57.633310][ T4786] netlink: 8 bytes leftover after parsing attributes in process `syz.3.360'. [ 57.633499][ T4786] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 57.692005][ T4790] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.692074][ T4790] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.318745][ T4814] 9pnet_fd: Insufficient options for proto=fd [ 58.665813][ T4826] loop0: detected capacity change from 0 to 2048 [ 58.710524][ T4826] Alternate GPT is invalid, using primary GPT. [ 58.710700][ T4826] loop0: p1 p2 p3 [ 58.729123][ T3003] Alternate GPT is invalid, using primary GPT. [ 58.729247][ T3003] loop0: p1 p2 p3 [ 58.856713][ T4830] netlink: 8 bytes leftover after parsing attributes in process `syz.0.376'. [ 58.856864][ T4830] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 58.878192][ T4830] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.880422][ T4830] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.153117][ T30] kauditd_printk_skb: 97 callbacks suppressed [ 59.153152][ T30] audit: type=1400 audit(1742571063.301:1006): avc: denied { mount } for pid=4838 comm="syz.2.378" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 59.204109][ T30] audit: type=1400 audit(1742571063.351:1007): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 59.262286][ T4841] 9pnet_fd: Insufficient options for proto=fd [ 59.304411][ T4843] loop2: detected capacity change from 0 to 512 [ 59.332383][ T4843] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.419460][ T4853] loop1: detected capacity change from 0 to 4096 [ 59.478401][ T30] audit: type=1326 audit(1742571063.621:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 59.478441][ T30] audit: type=1326 audit(1742571063.621:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 59.478471][ T30] audit: type=1326 audit(1742571063.621:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e87e4d169 code=0x7ffc0000 [ 59.694442][ T4867] netlink: 8 bytes leftover after parsing attributes in process `syz.1.389'. [ 59.694592][ T4867] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 59.731521][ T4867] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.748789][ T4867] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.803153][ T4877] loop4: detected capacity change from 0 to 512 [ 59.815174][ T4877] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.950187][ T4885] loop4: detected capacity change from 0 to 512 [ 59.970438][ T4885] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.018947][ T4890] loop0: detected capacity change from 0 to 2048 [ 60.073309][ T4890] Alternate GPT is invalid, using primary GPT. [ 60.079699][ T4890] loop0: p1 p2 p3 [ 60.202347][ T4905] loop0: detected capacity change from 0 to 512 [ 60.227165][ T4905] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.369318][ T30] audit: type=1326 audit(1742571064.521:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4930 comm="syz.0.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 60.369598][ T30] audit: type=1326 audit(1742571064.521:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4930 comm="syz.0.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 60.369736][ T30] audit: type=1326 audit(1742571064.521:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4930 comm="syz.0.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 60.393368][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=4931 comm=syz.0.402 [ 60.395437][ T30] audit: type=1326 audit(1742571064.541:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4930 comm="syz.0.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 60.395479][ T30] audit: type=1326 audit(1742571064.541:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4930 comm="syz.0.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 60.655946][ T4949] loop1: detected capacity change from 0 to 4096 [ 60.763324][ T4962] loop2: detected capacity change from 0 to 128 [ 60.852546][ T4966] loop1: detected capacity change from 0 to 512 [ 60.905811][ T4966] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.088707][ T4987] netlink: 4 bytes leftover after parsing attributes in process `syz.1.423'. [ 61.099684][ T4987] netlink: 4 bytes leftover after parsing attributes in process `syz.1.423'. [ 61.205598][ T4978] syz.2.415: attempt to access beyond end of device [ 61.205598][ T4978] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 61.236491][ T4978] netlink: 'syz.2.415': attribute type 1 has an invalid length. [ 61.244224][ T4978] netlink: 16 bytes leftover after parsing attributes in process `syz.2.415'. [ 61.291727][ T4997] loop1: detected capacity change from 0 to 2048 [ 61.293645][ T4999] loop0: detected capacity change from 0 to 4096 [ 61.307924][ T5002] loop4: detected capacity change from 0 to 512 [ 61.363363][ T5002] ext4 filesystem being mounted at /89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.374643][ T4997] Alternate GPT is invalid, using primary GPT. [ 61.381065][ T4997] loop1: p1 p2 p3 [ 61.429455][ T3003] Alternate GPT is invalid, using primary GPT. [ 61.435891][ T3003] loop1: p1 p2 p3 [ 61.485331][ T5010] loop0: detected capacity change from 0 to 2048 [ 61.510078][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 61.529475][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 61.538990][ T3451] udevd[3451]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 61.555097][ T5010] Alternate GPT is invalid, using primary GPT. [ 61.561524][ T5010] loop0: p1 p2 p3 [ 61.620418][ T5017] loop1: detected capacity change from 0 to 512 [ 61.664688][ T5017] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.679844][ T1770] kworker/u8:7: attempt to access beyond end of device [ 61.679844][ T1770] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 61.715110][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 61.729955][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 61.772520][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 61.939019][ T5036] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 61.999920][ T5040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5040 comm=syz.2.439 [ 62.111402][ T5044] loop0: detected capacity change from 0 to 1024 [ 62.119902][ T5044] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.194501][ T5046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5046 comm=syz.4.444 [ 62.233829][ T5044] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.440: Invalid block bitmap block 0 in block_group 0 [ 62.248358][ T5044] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.440: Failed to acquire dquot type 0 [ 62.263098][ T5044] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.440: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.277165][ T5044] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.440: Invalid inode bitmap blk 0 in block_group 0 [ 62.290027][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 0 [ 62.302509][ T5044] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 62.311292][ T5044] EXT4-fs (loop0): 1 orphan inode deleted [ 62.395231][ T5048] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 62.401798][ T5048] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 62.409427][ T5048] vhci_hcd vhci_hcd.0: Device attached [ 62.829528][ T5049] vhci_hcd: connection closed [ 62.829794][ T37] vhci_hcd: stop threads [ 62.838868][ T37] vhci_hcd: release socket [ 62.843311][ T37] vhci_hcd: disconnect device [ 62.858405][ T3380] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 62.879784][ T5057] netlink: 4 bytes leftover after parsing attributes in process `syz.4.448'. [ 62.914435][ T3380] usb 7-1: enqueue for inactive port 0 [ 62.954987][ T3380] usb 7-1: enqueue for inactive port 0 [ 63.013906][ T3380] usb 7-1: enqueue for inactive port 0 [ 63.158898][ T3380] vhci_hcd: vhci_device speed not set [ 63.223814][ T5063] loop2: detected capacity change from 0 to 4096 [ 63.535813][ T5075] loop2: detected capacity change from 0 to 128 [ 63.551267][ T5073] loop3: detected capacity change from 0 to 512 [ 63.638972][ T5073] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.679070][ T5078] loop1: detected capacity change from 0 to 512 [ 63.762977][ T5078] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.779164][ T5083] loop4: detected capacity change from 0 to 512 [ 63.839937][ T5083] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.916000][ T5091] netlink: 8 bytes leftover after parsing attributes in process `syz.1.458'. [ 63.938535][ T5091] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.063897][ T5098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.089870][ T5098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.153840][ T5103] loop3: detected capacity change from 0 to 128 [ 64.205071][ T5089] netlink: 'syz.2.455': attribute type 1 has an invalid length. [ 64.205091][ T5089] netlink: 16 bytes leftover after parsing attributes in process `syz.2.455'. [ 64.314931][ T5110] loop4: detected capacity change from 0 to 4096 [ 64.385781][ T5114] loop4: detected capacity change from 0 to 512 [ 64.401252][ T5114] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 64.416192][ T5114] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 64.416299][ T5114] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.428297][ T5114] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 64.439781][ T5114] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 64.439984][ T5114] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.466: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 64.440205][ T5114] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.466: couldn't read orphan inode 13 (err -117) [ 64.470700][ T5114] EXT4-fs error (device loop4): ext4_lookup:1813: comm syz.4.466: inode #15: comm syz.4.466: iget: illegal inode # [ 64.664295][ T5118] syz.3.463: attempt to access beyond end of device [ 64.664295][ T5118] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 64.664823][ T5118] netlink: 'syz.3.463': attribute type 1 has an invalid length. [ 64.664840][ T5118] netlink: 16 bytes leftover after parsing attributes in process `syz.3.463'. [ 64.746077][ T5125] loop2: detected capacity change from 0 to 512 [ 64.761876][ T5125] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.011341][ T37] kworker/u8:2: attempt to access beyond end of device [ 65.011341][ T37] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 65.092494][ T5147] loop3: detected capacity change from 0 to 512 [ 65.106554][ T5147] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.298091][ T5170] loop4: detected capacity change from 0 to 2048 [ 65.350038][ T5170] Alternate GPT is invalid, using primary GPT. [ 65.350141][ T5170] loop4: p1 p2 p3 [ 65.410352][ T5184] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 65.416937][ T5184] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 65.416993][ T5184] vhci_hcd vhci_hcd.0: Device attached [ 65.427224][ T5185] vhci_hcd: connection closed [ 65.428444][ T2185] vhci_hcd: stop threads [ 65.428513][ T2185] vhci_hcd: release socket [ 65.428520][ T2185] vhci_hcd: disconnect device [ 65.437702][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 65.441512][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 65.463499][ T5180] loop3: detected capacity change from 0 to 4096 [ 65.477270][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 65.514320][ T30] kauditd_printk_skb: 177 callbacks suppressed [ 65.514337][ T30] audit: type=1326 audit(1742571069.661:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.514543][ T30] audit: type=1326 audit(1742571069.661:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.514800][ T30] audit: type=1326 audit(1742571069.661:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.515036][ T30] audit: type=1326 audit(1742571069.661:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.515110][ T5192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5192 comm=syz.0.478 [ 65.515241][ T30] audit: type=1326 audit(1742571069.661:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.515398][ T30] audit: type=1326 audit(1742571069.661:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.515954][ T30] audit: type=1326 audit(1742571069.661:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.516286][ T30] audit: type=1326 audit(1742571069.661:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.517084][ T30] audit: type=1326 audit(1742571069.661:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.517256][ T30] audit: type=1326 audit(1742571069.661:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5191 comm="syz.0.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 65.850150][ T5214] loop0: detected capacity change from 0 to 512 [ 65.852820][ T5214] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.854110][ T5214] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 65.854200][ T5214] EXT4-fs (loop0): orphan cleanup on readonly fs [ 65.854453][ T5214] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 65.854741][ T5214] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 65.854943][ T5214] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.482: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 65.855105][ T5214] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.482: couldn't read orphan inode 13 (err -117) [ 65.856824][ T5214] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.482: inode #15: comm syz.0.482: iget: illegal inode # [ 65.913490][ T5224] tipc: Started in network mode [ 65.987817][ T5224] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 66.024503][ T5224] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 66.024806][ T5224] tipc: Enabled bearer , priority 10 [ 66.106669][ T5237] syz.4.485 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 66.136778][ T5240] netlink: 4 bytes leftover after parsing attributes in process `syz.0.486'. [ 66.171844][ T5242] loop4: detected capacity change from 0 to 512 [ 66.218855][ T5242] ext4 filesystem being mounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.370669][ T5256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.370815][ T5256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.530849][ T5265] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 66.530878][ T5265] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 66.530911][ T5265] vhci_hcd vhci_hcd.0: Device attached [ 66.531463][ T5266] vhci_hcd: connection closed [ 66.531747][ T37] vhci_hcd: stop threads [ 66.560442][ T37] vhci_hcd: release socket [ 66.560455][ T37] vhci_hcd: disconnect device [ 66.916819][ T5276] loop0: detected capacity change from 0 to 512 [ 66.942810][ T5276] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.993782][ T5276] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 67.004593][ T5280] netlink: 8 bytes leftover after parsing attributes in process `syz.1.499'. [ 67.029565][ T5276] EXT4-fs (loop0): orphan cleanup on readonly fs [ 67.038848][ T5280] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 67.054989][ T5276] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 67.095395][ T5280] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.126739][ T5276] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 67.138716][ T3380] tipc: Node number set to 1 [ 67.145754][ T5280] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.160178][ T5276] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.497: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 67.205919][ T5276] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.497: couldn't read orphan inode 13 (err -117) [ 67.330912][ T5276] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.497: inode #15: comm syz.0.497: iget: illegal inode # [ 67.405015][ T5295] tipc: Enabling of bearer rejected, already enabled [ 67.767636][ T5300] 9pnet_fd: Insufficient options for proto=fd [ 67.791173][ T5302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5302 comm=syz.0.506 [ 67.844519][ T5305] netlink: 8 bytes leftover after parsing attributes in process `syz.1.508'. [ 67.854285][ T5305] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 67.916540][ T5310] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.939710][ T5310] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.000141][ T5317] loop0: detected capacity change from 0 to 512 [ 68.020674][ T5317] EXT4-fs mount: 70 callbacks suppressed [ 68.020690][ T5317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.020760][ T5317] ext4 filesystem being mounted at /128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.021277][ T5317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.152485][ T5325] loop2: detected capacity change from 0 to 2048 [ 68.179326][ T5325] Alternate GPT is invalid, using primary GPT. [ 68.179425][ T5325] loop2: p1 p2 p3 [ 68.191108][ T3003] Alternate GPT is invalid, using primary GPT. [ 68.191192][ T3003] loop2: p1 p2 p3 [ 68.246164][ T5332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5332 comm=syz.3.517 [ 68.269810][ T5334] 9pnet_fd: Insufficient options for proto=fd [ 68.297459][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 68.302482][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 68.319612][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 68.362542][ T5345] Cannot find map_set index 0 as target [ 68.378311][ T5347] netlink: 8 bytes leftover after parsing attributes in process `syz.2.518'. [ 68.378601][ T5347] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 68.379392][ T5347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.379639][ T5347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.086853][ T5360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5360 comm=syz.2.527 [ 69.134961][ T5362] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 69.135022][ T5362] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 69.135068][ T5362] vhci_hcd vhci_hcd.0: Device attached [ 69.135632][ T5363] vhci_hcd: connection closed [ 69.135786][ T37] vhci_hcd: stop threads [ 69.135798][ T37] vhci_hcd: release socket [ 69.135806][ T37] vhci_hcd: disconnect device [ 69.512615][ T5369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5369 comm=syz.0.530 [ 69.567383][ T5371] loop0: detected capacity change from 0 to 512 [ 69.575334][ T5371] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.592979][ T5371] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 69.593157][ T5371] EXT4-fs (loop0): orphan cleanup on readonly fs [ 69.610312][ T5371] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 69.622008][ T5371] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 69.672577][ T5371] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.531: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 69.674039][ T5371] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.531: couldn't read orphan inode 13 (err -117) [ 69.705586][ T5371] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.802702][ T5371] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.531: inode #15: comm syz.0.531: iget: illegal inode # [ 69.893012][ T5400] netlink: 4 bytes leftover after parsing attributes in process `syz.2.536'. [ 70.037279][ T5418] netlink: 'gtp': attribute type 1 has an invalid length. [ 70.043176][ T5418] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.066930][ T5418] bond1: (slave veth3): Enslaving as an active interface with a down link [ 70.423189][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.766057][ T5444] loop2: detected capacity change from 0 to 512 [ 70.804953][ T5444] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.805084][ T5444] ext4 filesystem being mounted at /102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.805663][ T5444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.894063][ T5452] loop2: detected capacity change from 0 to 512 [ 70.925737][ T5452] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.943035][ T5456] loop1: detected capacity change from 0 to 128 [ 70.960239][ T5452] ext4 filesystem being mounted at /103/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 71.000867][ T30] kauditd_printk_skb: 358 callbacks suppressed [ 71.000955][ T30] audit: type=1400 audit(1742571075.151:1558): avc: denied { write } for pid=5451 comm="syz.2.549" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 71.063087][ T30] audit: type=1400 audit(1742571075.181:1559): avc: denied { add_name } for pid=5451 comm="syz.2.549" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 71.083713][ T30] audit: type=1400 audit(1742571075.181:1560): avc: denied { create } for pid=5451 comm="syz.2.549" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 71.103868][ T30] audit: type=1400 audit(1742571075.191:1561): avc: denied { read write open } for pid=5451 comm="syz.2.549" path="/103/mnt/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 71.127337][ T30] audit: type=1400 audit(1742571075.191:1562): avc: denied { setattr } for pid=5451 comm="syz.2.549" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 71.152930][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.301174][ T5464] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 71.307728][ T5464] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.315274][ T5464] vhci_hcd vhci_hcd.0: Device attached [ 71.328650][ T5465] vhci_hcd: connection closed [ 71.329552][ T37] vhci_hcd: stop threads [ 71.338629][ T37] vhci_hcd: release socket [ 71.343066][ T37] vhci_hcd: disconnect device [ 71.362217][ T5460] syz.1.550: attempt to access beyond end of device [ 71.362217][ T5460] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 71.381566][ T5460] netlink: 'syz.1.550': attribute type 1 has an invalid length. [ 71.389284][ T5460] netlink: 16 bytes leftover after parsing attributes in process `syz.1.550'. [ 71.432327][ T30] audit: type=1326 audit(1742571075.581:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.0.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 71.458983][ T30] audit: type=1326 audit(1742571075.591:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.0.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 71.482417][ T30] audit: type=1326 audit(1742571075.591:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.0.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 71.505806][ T30] audit: type=1326 audit(1742571075.591:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.0.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 71.581851][ T5485] loop0: detected capacity change from 0 to 512 [ 71.593751][ T5485] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.604850][ T5485] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 71.615761][ T5485] EXT4-fs (loop0): orphan cleanup on readonly fs [ 71.623879][ T5485] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 71.639451][ T5485] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 71.646390][ T5485] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.557: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 71.665569][ T5485] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.557: couldn't read orphan inode 13 (err -117) [ 71.678376][ T5485] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.694702][ T5485] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.557: inode #15: comm syz.0.557: iget: illegal inode # [ 71.763410][ T5505] tipc: Enabling of bearer rejected, already enabled [ 71.806674][ T37] kworker/u8:2: attempt to access beyond end of device [ 71.806674][ T37] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 71.836236][ T5512] netlink: 8 bytes leftover after parsing attributes in process `syz.1.559'. [ 71.846176][ T5512] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 71.891727][ T30] audit: type=1326 audit(1742571076.041:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.4.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 71.916347][ T5517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5517 comm=syz.4.561 [ 71.966088][ T5519] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.975394][ T5519] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.005769][ T5522] xt_hashlimit: max too large, truncated to 1048576 [ 72.006525][ T5522] Cannot find set identified by id 0 to match [ 72.185265][ T5530] netlink: 8 bytes leftover after parsing attributes in process `syz.2.566'. [ 72.185379][ T5530] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 72.206981][ T5530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.207107][ T5530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.426028][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.451218][ T5535] loop0: detected capacity change from 0 to 512 [ 72.474538][ T5535] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.474658][ T5535] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.475232][ T5535] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.632220][ T5541] netlink: 4 bytes leftover after parsing attributes in process `syz.0.569'. [ 72.690360][ T5545] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 72.690430][ T5545] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 72.690461][ T5545] vhci_hcd vhci_hcd.0: Device attached [ 72.691037][ T5546] vhci_hcd: connection closed [ 72.711377][ T1770] vhci_hcd: stop threads [ 72.711391][ T1770] vhci_hcd: release socket [ 72.711400][ T1770] vhci_hcd: disconnect device [ 72.830223][ T5552] loop2: detected capacity change from 0 to 512 [ 72.880848][ T5552] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.880986][ T5552] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.881466][ T5552] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.944880][ T5557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5557 comm=syz.4.574 [ 73.049955][ T5560] loop4: detected capacity change from 0 to 512 [ 73.066296][ T5562] xt_hashlimit: max too large, truncated to 1048576 [ 73.074291][ T5562] Cannot find set identified by id 0 to match [ 73.086090][ T5560] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.086216][ T5560] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.086735][ T5560] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.252003][ T5571] loop0: detected capacity change from 0 to 512 [ 73.292764][ T5571] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.325002][ T5571] ext4 filesystem being mounted at /147/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.327090][ T5571] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.455401][ T5576] loop0: detected capacity change from 0 to 512 [ 73.461053][ T5576] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.462117][ T5576] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 73.462209][ T5576] EXT4-fs (loop0): orphan cleanup on readonly fs [ 73.462468][ T5576] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 73.462710][ T5576] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 73.462813][ T5576] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.580: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 73.463029][ T5576] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.580: couldn't read orphan inode 13 (err -117) [ 73.463661][ T5576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.472530][ T5576] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.580: inode #15: comm syz.0.580: iget: illegal inode # [ 73.528691][ T5580] tipc: Enabling of bearer rejected, already enabled [ 73.741200][ T5586] netlink: 8 bytes leftover after parsing attributes in process `syz.4.583'. [ 73.741355][ T5586] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 73.761792][ T5586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.761913][ T5586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.287950][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.317424][ T5594] loop0: detected capacity change from 0 to 2048 [ 74.371157][ T5594] Alternate GPT is invalid, using primary GPT. [ 74.371318][ T5594] loop0: p1 p2 p3 [ 74.380590][ T3003] Alternate GPT is invalid, using primary GPT. [ 74.388697][ T3003] loop0: p1 p2 p3 [ 74.464584][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 74.481023][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 74.482701][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 74.502858][ T5599] loop0: detected capacity change from 0 to 2048 [ 74.541496][ T5599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.559303][ T5599] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.604153][ T5608] loop4: detected capacity change from 0 to 512 [ 74.619974][ T5608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.620095][ T5608] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.620772][ T5608] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.745209][ T5612] netlink: 4 bytes leftover after parsing attributes in process `syz.4.592'. [ 74.871692][ T5616] loop1: detected capacity change from 0 to 512 [ 74.882080][ T5616] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 74.908538][ T5616] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 74.930122][ T5616] EXT4-fs (loop1): orphan cleanup on readonly fs [ 74.965297][ T5616] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 75.015442][ T5616] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 75.026380][ T5624] netlink: 8 bytes leftover after parsing attributes in process `syz.4.596'. [ 75.035736][ T5624] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 75.047304][ T5616] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #13: comm syz.1.594: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 75.068608][ T5624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.077285][ T5624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.125622][ T5616] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.594: couldn't read orphan inode 13 (err -117) [ 75.139486][ T5616] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.156681][ T5616] EXT4-fs error (device loop1): ext4_lookup:1813: comm syz.1.594: inode #15: comm syz.1.594: iget: illegal inode # [ 75.180018][ T5627] loop2: detected capacity change from 0 to 512 [ 75.196538][ T5627] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.206504][ T5627] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 75.214985][ T5627] EXT4-fs (loop2): orphan cleanup on readonly fs [ 75.222081][ T5627] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 75.237043][ T5627] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 75.243912][ T5627] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.597: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 75.262155][ T5627] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.597: couldn't read orphan inode 13 (err -117) [ 75.262508][ T5629] tipc: Started in network mode [ 75.278935][ T5629] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 75.287982][ T5629] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 75.296305][ T5629] tipc: Enabled bearer , priority 10 [ 75.313684][ T5627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.328314][ T5627] EXT4-fs error (device loop2): ext4_lookup:1813: comm syz.2.597: inode #15: comm syz.2.597: iget: illegal inode # [ 75.353133][ T5631] loop0: detected capacity change from 0 to 2048 [ 75.389661][ T5631] Alternate GPT is invalid, using primary GPT. [ 75.395993][ T5631] loop0: p1 p2 p3 [ 75.396631][ T5632] tipc: Started in network mode [ 75.404893][ T5632] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 75.417754][ T5632] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 75.426250][ T5632] tipc: Enabled bearer , priority 10 [ 75.717885][ T5640] xt_hashlimit: max too large, truncated to 1048576 [ 75.725535][ T5640] Cannot find set identified by id 0 to match [ 75.736138][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.857106][ T5653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5653 comm=syz.4.608 [ 76.016726][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.115918][ T5669] loop2: detected capacity change from 0 to 512 [ 76.132978][ T5669] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.146031][ T5669] ext4 filesystem being mounted at /119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.157994][ T5669] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.176471][ T30] kauditd_printk_skb: 197 callbacks suppressed [ 76.176489][ T30] audit: type=1326 audit(1742571080.321:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.177084][ T5677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5677 comm=syz.4.615 [ 76.212020][ T30] audit: type=1326 audit(1742571080.321:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.242030][ T30] audit: type=1326 audit(1742571080.321:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.265477][ T30] audit: type=1326 audit(1742571080.321:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.288915][ T30] audit: type=1326 audit(1742571080.321:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.298512][ T3376] tipc: Node number set to 1 [ 76.312309][ T30] audit: type=1326 audit(1742571080.321:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.341067][ T30] audit: type=1326 audit(1742571080.371:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.364456][ T30] audit: type=1326 audit(1742571080.371:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.388127][ T30] audit: type=1326 audit(1742571080.371:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.411677][ T30] audit: type=1326 audit(1742571080.371:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 76.438492][ T3376] tipc: Node number set to 1 [ 76.495371][ T5682] hub 9-0:1.0: USB hub found [ 76.502905][ T5682] hub 9-0:1.0: 8 ports detected [ 76.539381][ T5686] loop4: detected capacity change from 0 to 512 [ 76.581815][ T5686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.595769][ T5686] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.607290][ T5686] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.697264][ T5695] loop2: detected capacity change from 0 to 512 [ 76.720792][ T5695] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.737164][ T5701] loop4: detected capacity change from 0 to 128 [ 76.744357][ T5695] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.759535][ T5695] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.844082][ T5703] loop1: detected capacity change from 0 to 128 [ 76.917352][ T5709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5709 comm=syz.0.627 [ 77.161024][ T5710] syz.4.623: attempt to access beyond end of device [ 77.161024][ T5710] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 77.206435][ T5710] netlink: 'syz.4.623': attribute type 1 has an invalid length. [ 77.214349][ T5710] netlink: 16 bytes leftover after parsing attributes in process `syz.4.623'. [ 77.215225][ T5725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.632'. [ 77.249167][ T5712] netlink: 'syz.1.624': attribute type 1 has an invalid length. [ 77.256895][ T5712] netlink: 16 bytes leftover after parsing attributes in process `syz.1.624'. [ 77.273125][ T5728] 9pnet_fd: Insufficient options for proto=fd [ 77.313510][ T5731] netlink: 4 bytes leftover after parsing attributes in process `syz.0.634'. [ 77.346135][ T5733] loop2: detected capacity change from 0 to 2048 [ 77.400157][ T5733] Alternate GPT is invalid, using primary GPT. [ 77.406534][ T5733] loop2: p1 p2 p3 [ 77.430063][ T3003] Alternate GPT is invalid, using primary GPT. [ 77.436371][ T3003] loop2: p1 p2 p3 [ 77.451800][ T5739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5739 comm=syz.0.638 [ 77.483648][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 77.494957][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 77.508747][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 77.531673][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 77.549574][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 77.550375][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 77.613939][ T340] kworker/u8:5: attempt to access beyond end of device [ 77.613939][ T340] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 77.713118][ T5751] loop2: detected capacity change from 0 to 512 [ 77.753969][ T5751] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.789720][ T5751] ext4 filesystem being mounted at /128/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.822554][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.907238][ T5768] loop4: detected capacity change from 0 to 512 [ 77.947657][ T5768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.970035][ T5776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5776 comm=syz.2.652 [ 78.006483][ T5775] loop1: detected capacity change from 0 to 512 [ 78.020944][ T5768] ext4 filesystem being mounted at /150/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.038578][ T5775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.051608][ T5768] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.061041][ T5775] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.079351][ T5775] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.119502][ T5785] loop0: detected capacity change from 0 to 512 [ 78.141983][ T5785] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.161162][ T5785] ext4 filesystem being mounted at /170/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 78.173284][ T5791] netlink: 4 bytes leftover after parsing attributes in process `syz.4.658'. [ 78.190155][ T5793] netlink: 4 bytes leftover after parsing attributes in process `syz.2.659'. [ 78.216561][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.236072][ T5795] loop4: detected capacity change from 0 to 512 [ 78.277419][ T5795] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.302032][ T5807] netlink: 8 bytes leftover after parsing attributes in process `syz.1.665'. [ 78.311459][ T5807] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 78.322253][ T5807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.330802][ T5807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.349385][ T5795] ext4 filesystem being mounted at /153/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.363071][ T5795] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.443994][ T5815] loop0: detected capacity change from 0 to 4096 [ 78.479366][ T5815] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.523790][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.626391][ T5827] loop0: detected capacity change from 0 to 4096 [ 78.639576][ T5827] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.654279][ T5829] loop4: detected capacity change from 0 to 512 [ 78.673776][ T5829] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.699470][ T5829] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 78.708065][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.717199][ T5829] EXT4-fs (loop4): orphan cleanup on readonly fs [ 78.725517][ T5829] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 78.742224][ T5829] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 78.749417][ T5829] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.673: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 78.768541][ T5829] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.673: couldn't read orphan inode 13 (err -117) [ 78.781542][ T5829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.783206][ T5834] 9pnet_fd: Insufficient options for proto=fd [ 78.805100][ T5829] EXT4-fs error (device loop4): ext4_lookup:1813: comm syz.4.673: inode #15: comm syz.4.673: iget: illegal inode # [ 78.882288][ T5840] tipc: Started in network mode [ 78.887228][ T5840] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 78.896460][ T5840] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 78.905064][ T5840] tipc: Enabled bearer , priority 10 [ 78.916769][ T5842] netlink: 8 bytes leftover after parsing attributes in process `syz.2.677'. [ 78.925920][ T5842] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 78.988052][ T5848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5848 comm=syz.1.680 [ 79.009603][ T5849] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.009734][ T5849] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.202255][ T5857] xt_hashlimit: max too large, truncated to 1048576 [ 79.203102][ T5857] Cannot find set identified by id 0 to match [ 79.460795][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.466205][ T5865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=5865 comm=syz.0.687 [ 79.534777][ T5867] loop4: detected capacity change from 0 to 512 [ 79.554023][ T5867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.573680][ T5872] netlink: 8 bytes leftover after parsing attributes in process `syz.0.690'. [ 79.573862][ T5872] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 79.615239][ T5867] ext4 filesystem being mounted at /157/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.629885][ T5872] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.629961][ T5872] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.689246][ T5882] netlink: 4 bytes leftover after parsing attributes in process `syz.1.694'. [ 79.690299][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.730640][ T5886] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 79.730669][ T5886] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 79.730698][ T5886] vhci_hcd vhci_hcd.0: Device attached [ 79.731222][ T5887] vhci_hcd: connection closed [ 79.731548][ T2124] vhci_hcd: stop threads [ 79.731561][ T2124] vhci_hcd: release socket [ 79.731569][ T2124] vhci_hcd: disconnect device [ 79.804802][ T5892] loop4: detected capacity change from 0 to 128 [ 79.898642][ T3376] tipc: Node number set to 1 [ 80.081413][ T5893] syz.4.697: attempt to access beyond end of device [ 80.081413][ T5893] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 80.081984][ T5893] netlink: 'syz.4.697': attribute type 1 has an invalid length. [ 80.262365][ T5896] xt_hashlimit: max too large, truncated to 1048576 [ 80.263168][ T5896] Cannot find set identified by id 0 to match [ 80.289730][ T5898] loop1: detected capacity change from 0 to 512 [ 80.312834][ T5898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.325634][ T5898] ext4 filesystem being mounted at /121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.326262][ T5898] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.327952][ T1770] kworker/u8:7: attempt to access beyond end of device [ 80.327952][ T1770] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 80.403168][ T5904] loop4: detected capacity change from 0 to 512 [ 80.414941][ T5904] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.415528][ T5904] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 80.435298][ T5904] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.444371][ T5904] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 80.460021][ T5904] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 80.461413][ T5904] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.700: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 80.486073][ T5904] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.700: couldn't read orphan inode 13 (err -117) [ 80.486610][ T5904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.491288][ T5904] EXT4-fs error (device loop4): ext4_lookup:1813: comm syz.4.700: inode #15: comm syz.4.700: iget: illegal inode # [ 80.555518][ T5914] loop1: detected capacity change from 0 to 512 [ 80.578950][ T5917] tipc: Enabling of bearer rejected, already enabled [ 80.586209][ T5914] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.601425][ T5914] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.602110][ T5914] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.672778][ T5919] loop0: detected capacity change from 0 to 4096 [ 80.683915][ T5919] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.713228][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.795218][ T5928] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 80.795247][ T5928] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 80.795319][ T5928] vhci_hcd vhci_hcd.0: Device attached [ 80.802626][ T5929] vhci_hcd: connection closed [ 80.804671][ T340] vhci_hcd: stop threads [ 80.804685][ T340] vhci_hcd: release socket [ 80.804694][ T340] vhci_hcd: disconnect device [ 80.804774][ T5932] loop0: detected capacity change from 0 to 128 [ 81.024445][ T5933] syz.0.710: attempt to access beyond end of device [ 81.024445][ T5933] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 81.024924][ T5933] netlink: 'syz.0.710': attribute type 1 has an invalid length. [ 81.235091][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.366951][ T5942] loop4: detected capacity change from 0 to 512 [ 81.377613][ T2124] kworker/u8:8: attempt to access beyond end of device [ 81.377613][ T2124] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 81.408739][ T5940] loop1: detected capacity change from 0 to 512 [ 81.420037][ T5942] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.440178][ T5942] ext4 filesystem being mounted at /162/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.444051][ T5940] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.453648][ T5942] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.465456][ T5940] ext4 filesystem being mounted at /127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.482772][ T30] kauditd_printk_skb: 389 callbacks suppressed [ 81.482787][ T30] audit: type=1326 audit(1742571085.621:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5948 comm="syz.0.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 81.512416][ T30] audit: type=1326 audit(1742571085.621:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5948 comm="syz.0.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 81.512445][ T30] audit: type=1326 audit(1742571085.621:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5948 comm="syz.0.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 81.512552][ T30] audit: type=1326 audit(1742571085.621:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5948 comm="syz.0.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa355ad169 code=0x7ffc0000 [ 81.539503][ T5940] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.717985][ T5961] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 81.729348][ T5961] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.729463][ T5961] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.803746][ T5965] loop0: detected capacity change from 0 to 512 [ 81.838518][ T5965] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.964987][ T5988] hub 9-0:1.0: USB hub found [ 81.970190][ T5988] hub 9-0:1.0: 8 ports detected [ 82.056821][ T6002] loop2: detected capacity change from 0 to 512 [ 82.117245][ T6012] loop0: detected capacity change from 0 to 2048 [ 82.129887][ T6002] ext4 filesystem being mounted at /141/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 82.146060][ T6012] Alternate GPT is invalid, using primary GPT. [ 82.152648][ T6012] loop0: p1 p2 p3 [ 82.204977][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 82.205029][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 82.226360][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 82.264512][ T30] audit: type=1326 audit(1742571086.411:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6092bd169 code=0x7ffc0000 [ 82.287914][ T30] audit: type=1326 audit(1742571086.411:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fa6092bd169 code=0x7ffc0000 [ 82.288003][ T30] audit: type=1326 audit(1742571086.411:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6092bd169 code=0x7ffc0000 [ 82.346760][ T6029] __nla_validate_parse: 4 callbacks suppressed [ 82.346780][ T6029] netlink: 8 bytes leftover after parsing attributes in process `syz.0.735'. [ 82.368437][ T6029] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 82.394309][ T6033] hub 9-0:1.0: USB hub found [ 82.394454][ T6033] hub 9-0:1.0: 8 ports detected [ 82.415504][ T6037] xt_hashlimit: max too large, truncated to 1048576 [ 82.416376][ T6037] Cannot find set identified by id 0 to match [ 82.468919][ T6045] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.477537][ T6045] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.487623][ T6047] loop4: detected capacity change from 0 to 512 [ 82.547177][ T30] audit: type=1326 audit(1742571086.691:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.1.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6092bd169 code=0x7ffc0000 [ 82.547309][ T30] audit: type=1326 audit(1742571086.691:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.1.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fa6092bd169 code=0x7ffc0000 [ 82.547341][ T30] audit: type=1326 audit(1742571086.691:2173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.1.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6092bd169 code=0x7ffc0000 [ 82.547817][ T6047] ext4 filesystem being mounted at /167/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.757054][ T6086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=6086 comm=syz.1.750 [ 82.789155][ T6089] netlink: 8 bytes leftover after parsing attributes in process `syz.4.751'. [ 82.807287][ T6094] loop1: detected capacity change from 0 to 128 [ 82.844626][ T6095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.844717][ T6095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.866464][ T6089] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 83.263174][ T6121] loop2: detected capacity change from 0 to 512 [ 83.274196][ T6121] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.275708][ T6121] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 83.276007][ T6121] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.298939][ T6106] syz.1.752: attempt to access beyond end of device [ 83.298939][ T6106] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 83.318508][ T6121] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 83.334547][ T6121] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 83.334966][ T6121] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.758: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 83.335168][ T6121] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.758: couldn't read orphan inode 13 (err -117) [ 83.339710][ T6121] EXT4-fs error (device loop2): ext4_lookup:1813: comm syz.2.758: inode #15: comm syz.2.758: iget: illegal inode # [ 83.350262][ T6106] netlink: 'syz.1.752': attribute type 1 has an invalid length. [ 83.350282][ T6106] netlink: 16 bytes leftover after parsing attributes in process `syz.1.752'. [ 83.480644][ T6127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=6127 comm=syz.4.760 [ 83.509436][ T2124] kworker/u8:8: attempt to access beyond end of device [ 83.509436][ T2124] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 83.581814][ T6130] loop1: detected capacity change from 0 to 2048 [ 83.611091][ T6135] loop4: detected capacity change from 0 to 512 [ 83.627777][ T6130] Alternate GPT is invalid, using primary GPT. [ 83.627893][ T6130] loop1: p1 p2 p3 [ 83.648334][ T6135] ext4 filesystem being mounted at /171/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.746516][ T6145] hub 9-0:1.0: USB hub found [ 83.746590][ T6145] hub 9-0:1.0: 8 ports detected [ 83.794200][ T6131] chnl_net:caif_netlink_parms(): no params data found [ 83.833005][ T6149] hub 9-0:1.0: USB hub found [ 83.833084][ T6149] hub 9-0:1.0: 8 ports detected [ 83.872406][ T6131] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.872444][ T6131] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.872521][ T6131] bridge_slave_0: entered allmulticast mode [ 83.873151][ T6131] bridge_slave_0: entered promiscuous mode [ 83.874065][ T6131] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.907111][ T6131] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.914479][ T6131] bridge_slave_1: entered allmulticast mode [ 83.915006][ T6131] bridge_slave_1: entered promiscuous mode [ 83.939772][ T6131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.941070][ T6131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.970236][ T6131] team0: Port device team_slave_0 added [ 83.971213][ T6131] team0: Port device team_slave_1 added [ 83.999995][ T6131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.007079][ T6131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.007166][ T6131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.007911][ T6131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.007922][ T6131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.008023][ T6131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.125538][ T6171] loop2: detected capacity change from 0 to 512 [ 84.151925][ T6171] ext4 filesystem being mounted at /151/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 84.172467][ T6176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=6176 comm=syz.4.780 [ 84.211449][ T6131] hsr_slave_0: entered promiscuous mode [ 84.212107][ T6131] hsr_slave_1: entered promiscuous mode [ 84.212443][ T6131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.212460][ T6131] Cannot create hsr debugfs directory [ 84.363293][ T6186] loop4: detected capacity change from 0 to 512 [ 84.374160][ T6186] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.397517][ T6131] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 84.400303][ T6131] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 84.402595][ T6131] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 84.405030][ T6131] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 84.422340][ T6131] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.422380][ T6131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.422526][ T6131] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.422560][ T6131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.484086][ T6131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.498133][ T6131] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.507402][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.508443][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.548417][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.548507][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.552237][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.552269][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.565437][ T6131] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.595015][ T6131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.656860][ T6203] loop2: detected capacity change from 0 to 512 [ 84.721218][ T6203] ext4 filesystem being mounted at /159/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.746004][ T6211] netlink: 8 bytes leftover after parsing attributes in process `syz.4.786'. [ 84.758809][ T6211] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 84.775983][ T6131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.861001][ T6227] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.861130][ T6227] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.017523][ T6131] veth0_vlan: entered promiscuous mode [ 85.020103][ T6239] hub 9-0:1.0: USB hub found [ 85.020195][ T6239] hub 9-0:1.0: 8 ports detected [ 85.031008][ T6131] veth1_vlan: entered promiscuous mode [ 85.048959][ T6131] veth0_macvtap: entered promiscuous mode [ 85.051609][ T6131] veth1_macvtap: entered promiscuous mode [ 85.057451][ T6131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.057474][ T6131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.058344][ T6131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.076429][ T6131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.076451][ T6131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.077909][ T6131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.081745][ T6131] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.081835][ T6131] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.081867][ T6131] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.081896][ T6131] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.124912][ T6247] hub 9-0:1.0: USB hub found [ 85.228514][ T6247] hub 9-0:1.0: 8 ports detected [ 85.322954][ T6253] netlink: 8 bytes leftover after parsing attributes in process `syz.2.793'. [ 85.356363][ T6253] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 85.376387][ T6253] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.376511][ T6253] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.458707][ T6267] xt_hashlimit: max too large, truncated to 1048576 [ 85.459575][ T6267] Cannot find set identified by id 0 to match [ 85.480359][ T6272] loop0: detected capacity change from 0 to 128 [ 85.541752][ T6276] loop1: detected capacity change from 0 to 512 [ 85.568020][ T6276] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.593088][ T6277] hub 9-0:1.0: USB hub found [ 85.593162][ T6277] hub 9-0:1.0: 8 ports detected [ 85.651993][ T6283] loop5: detected capacity change from 0 to 512 [ 85.660708][ T6283] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 85.670010][ T6283] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 85.670117][ T6283] EXT4-fs (loop5): orphan cleanup on readonly fs [ 85.677107][ T6283] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 85.689943][ T6283] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 85.698135][ T6283] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.804: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 85.704730][ T6283] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.804: couldn't read orphan inode 13 (err -117) [ 85.719981][ T6283] EXT4-fs error (device loop5): ext4_lookup:1813: comm syz.5.804: inode #15: comm syz.5.804: iget: illegal inode # [ 85.864338][ T6290] netlink: 8 bytes leftover after parsing attributes in process `syz.1.806'. [ 85.864592][ T6290] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 85.909287][ T6287] syz.0.800: attempt to access beyond end of device [ 85.909287][ T6287] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 85.927895][ T6291] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.929008][ T6287] netlink: 'syz.0.800': attribute type 1 has an invalid length. [ 85.936891][ T6291] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.943995][ T6287] netlink: 16 bytes leftover after parsing attributes in process `syz.0.800'. [ 86.226347][ T6301] loop2: detected capacity change from 0 to 512 [ 86.274896][ T6301] ext4 filesystem being mounted at /168/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.338218][ T2124] kworker/u8:8: attempt to access beyond end of device [ 86.338218][ T2124] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 86.387262][ T6305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2829 sclass=netlink_route_socket pid=6305 comm=syz.2.812 [ 86.527900][ T6315] xt_hashlimit: max too large, truncated to 1048576 [ 86.528662][ T6315] Cannot find set identified by id 0 to match [ 86.558785][ T6317] hub 9-0:1.0: USB hub found [ 86.565143][ T6317] hub 9-0:1.0: 8 ports detected [ 86.629971][ T6321] loop2: detected capacity change from 0 to 128 [ 86.652550][ T6323] loop5: detected capacity change from 0 to 512 [ 86.689406][ T6323] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.819525][ T30] kauditd_printk_skb: 233 callbacks suppressed [ 86.819543][ T30] audit: type=1326 audit(1742571090.971:2407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.5.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 86.819621][ T30] audit: type=1326 audit(1742571090.971:2408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.5.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 86.819870][ T30] audit: type=1326 audit(1742571090.971:2409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.5.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 86.819903][ T30] audit: type=1326 audit(1742571090.971:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.5.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 86.819932][ T30] audit: type=1326 audit(1742571090.971:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.5.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 86.897407][ T6334] loop0: detected capacity change from 0 to 512 [ 87.242245][ T6346] syz.2.818: attempt to access beyond end of device [ 87.242245][ T6346] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 87.246408][ T30] audit: type=1326 audit(1742571091.391:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.5.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 87.316813][ T6330] netlink: 'syz.2.818': attribute type 1 has an invalid length. [ 87.316833][ T6330] netlink: 16 bytes leftover after parsing attributes in process `syz.2.818'. [ 87.327962][ T30] audit: type=1326 audit(1742571091.441:2413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.5.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 87.359758][ T30] audit: type=1326 audit(1742571091.441:2414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.5.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 87.359796][ T30] audit: type=1326 audit(1742571091.441:2415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.5.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be227d169 code=0x7ffc0000 [ 87.429185][ T6352] xt_hashlimit: max too large, truncated to 1048576 [ 87.430043][ T6352] Cannot find set identified by id 0 to match [ 87.635237][ T1770] kworker/u8:7: attempt to access beyond end of device [ 87.635237][ T1770] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 87.837543][ T6367] loop2: detected capacity change from 0 to 512 [ 87.872815][ T6367] ext4 filesystem being mounted at /175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.028967][ T6397] 9pnet_fd: Insufficient options for proto=fd [ 88.053973][ T6390] hub 9-0:1.0: USB hub found [ 88.060129][ T6390] hub 9-0:1.0: 8 ports detected [ 88.088645][ T6402] xt_hashlimit: max too large, truncated to 1048576 [ 88.089488][ T6402] Cannot find set identified by id 0 to match [ 88.206115][ T6405] loop2: detected capacity change from 0 to 2048 [ 88.235060][ T6416] loop0: detected capacity change from 0 to 512 [ 88.237033][ T6416] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 88.239650][ T6405] Alternate GPT is invalid, using primary GPT. [ 88.259134][ T6405] loop2: p1 p2 p3 [ 88.259661][ T6416] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 88.259739][ T6416] EXT4-fs (loop0): orphan cleanup on readonly fs [ 88.259986][ T6416] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 88.261851][ T6416] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 88.300324][ T6416] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.841: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 88.320959][ T6416] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.841: couldn't read orphan inode 13 (err -117) [ 88.335088][ T6416] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.841: inode #15: comm syz.0.841: iget: illegal inode # [ 88.340271][ T3003] Alternate GPT is invalid, using primary GPT. [ 88.353990][ T3003] loop2: p1 p2 p3 [ 88.398643][ T6423] tipc: Enabling of bearer rejected, already enabled [ 88.465961][ T3003] Alternate GPT is invalid, using primary GPT. [ 88.472377][ T3003] loop2: p1 p2 p3 [ 88.491103][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 88.496046][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 88.505270][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 88.679621][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 88.686107][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 88.698883][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 88.723320][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 88.726310][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 88.738044][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 88.881114][ T30] audit: type=1326 audit(1742571092.991:2416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.4.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca5170d169 code=0x7ffc0000 [ 89.036396][ T6443] loop2: detected capacity change from 0 to 512 [ 89.061449][ T6443] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.146380][ T6460] loop0: detected capacity change from 0 to 2048 [ 89.182932][ T6460] Alternate GPT is invalid, using primary GPT. [ 89.189261][ T6460] loop0: p1 p2 p3 [ 89.211736][ T6461] loop1: detected capacity change from 0 to 512 [ 89.255352][ T3003] Alternate GPT is invalid, using primary GPT. [ 89.261739][ T3003] loop0: p1 p2 p3 [ 89.281598][ T6461] ext4 filesystem being mounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.351802][ T3450] udevd[3450]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 89.395908][ T6488] hub 9-0:1.0: USB hub found [ 89.409154][ T6461] ================================================================== [ 89.417294][ T6461] BUG: KCSAN: data-race in fsnotify_detach_mark / inotify_handle_inode_event [ 89.426106][ T6461] [ 89.428448][ T6461] write to 0xffff88810437c9f4 of 4 bytes by task 3293 on cpu 1: [ 89.436286][ T6461] fsnotify_detach_mark+0xba/0x160 [ 89.438148][ T6488] hub 9-0:1.0: 8 ports detected [ 89.441421][ T6461] fsnotify_destroy_mark+0x6e/0x140 [ 89.441456][ T6461] __se_sys_inotify_rm_watch+0xea/0x170 [ 89.457068][ T6461] __x64_sys_inotify_rm_watch+0x31/0x40 [ 89.462662][ T6461] x64_sys_call+0x25e0/0x2dc0 [ 89.467377][ T6461] do_syscall_64+0xc9/0x1c0 [ 89.471926][ T6461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.477907][ T6461] [ 89.480256][ T6461] read to 0xffff88810437c9f4 of 4 bytes by task 6461 on cpu 0: [ 89.487845][ T6461] inotify_handle_inode_event+0x313/0x3c0 [ 89.493595][ T6461] fsnotify_handle_inode_event+0x1bd/0x220 [ 89.499424][ T6461] fsnotify+0x1187/0x1260 [ 89.503773][ T6461] __fsnotify_parent+0x2f5/0x340 [ 89.508745][ T6461] __fput+0x1e7/0x640 [ 89.512741][ T6461] __fput_sync+0x96/0xc0 [ 89.516996][ T6461] __x64_sys_close+0x55/0xe0 [ 89.521599][ T6461] x64_sys_call+0x266c/0x2dc0 [ 89.526299][ T6461] do_syscall_64+0xc9/0x1c0 [ 89.530844][ T6461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.536791][ T6461] [ 89.539208][ T6461] value changed: 0x00000003 -> 0x00000000 [ 89.544936][ T6461] [ 89.547447][ T6461] Reported by Kernel Concurrency Sanitizer on: [ 89.553698][ T6461] CPU: 0 UID: 0 PID: 6461 Comm: syz.1.851 Not tainted 6.14.0-rc7-syzkaller-00179-gb3ee1e460951 #0 [ 89.564511][ T6461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 89.574579][ T6461] ==================================================================