last executing test programs: 6.457605091s ago: executing program 4 (id=513): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0], 0x0, 0x69, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xab, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x19, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000006000000000000100000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000852000000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32=0x1, @ANYRESHEX=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000780), 0x40f00, 0x67, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0xd, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000840)=[r1, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000880)=[{0x4, 0x2, 0x4}, {0x0, 0x3, 0xe, 0x7}, {0x2, 0x2, 0xb, 0xc}, {0x3, 0x3, 0x2, 0x5}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='xprtrdma_err_vers\x00', r5, 0x0, 0xfffffffffffffffb}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket(0x1, 0x3, 0x0) r7 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r9, 0x84, 0x78, &(0x7f0000000280)=r8, 0x4) bind$unix(r6, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r10, &(0x7f0000000380)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1) r11 = fcntl$dupfd(r10, 0x0, r10) write$sndseq(r11, &(0x7f0000000000)=[{0xf8, 0x4, 0x5, 0xf9, @tick=0xe, {0x9}, {0x10, 0x98}, @raw32={[0x1ff, 0x1, 0xff]}}, {0x9, 0x9, 0x78, 0x75, @time={0x3, 0x2}, {0xbb, 0x1}, {0x1, 0x3}, @note={0x2, 0x2, 0xd8}}], 0x38) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") socket$inet(0x2, 0x800, 0x4) futex(&(0x7f0000000040)=0x1, 0x5, 0x0, 0x0, 0x0, 0x24000003) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000240)='./file0\x00', 0x8c5) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000005000000010001000f00000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) 6.294898591s ago: executing program 4 (id=516): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xe0002, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) io_uring_setup(0x30d1, &(0x7f0000000880)={0x0, 0xd277, 0x80, 0x0, 0x128}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r2}, 0xc) 3.14478221s ago: executing program 4 (id=578): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcf) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r2 = msgget(0x0, 0x2c4) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT=r2], 0x2000, 0x0) msgctl$IPC_RMID(r2, 0x0) 3.03840409s ago: executing program 4 (id=582): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000021c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 2.97563438s ago: executing program 4 (id=585): socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setfsuid(0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/29, 0x1d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB='T\x00', @ANYRES16=r4, @ANYBLOB="0100fefffffffdffffff03000000400001802c0004001400010002004e24ac14140f00000000000000001400020002000000ffffffff00000000000000000d0001007564703a7379"], 0x54}}, 0x0) 2.883928299s ago: executing program 4 (id=588): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xe0002, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) io_uring_setup(0x30d1, &(0x7f0000000880)={0x0, 0xd277, 0x80, 0x0, 0x128}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a1"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r2}, 0xc) 2.758758849s ago: executing program 3 (id=591): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x10, 0x0, &(0x7f00000000c0)="251c69a85b438204c986b7c9eee7708d", 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x50) 2.619077019s ago: executing program 3 (id=592): ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0xd3, 0xf1, 0x8, @remote, @remote, 0x20, 0x40, 0x40, 0x400}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000280)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) io_setup(0x7ff, &(0x7f0000000000)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x5608, 0x0) 1.864253946s ago: executing program 2 (id=600): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb85000000430000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) fstat(r0, &(0x7f0000000440)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") 1.782394726s ago: executing program 2 (id=601): ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0xd3, 0xf1, 0x8, @remote, @remote, 0x20, 0x40, 0x40, 0x400}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000280)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) io_setup(0x7ff, &(0x7f0000000000)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r6, 0x5608, 0x0) 1.512580775s ago: executing program 0 (id=603): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f00000021c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r2, 0x0, 0x0) 1.512062135s ago: executing program 3 (id=604): ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0xd3, 0xf1, 0x8, @remote, @remote, 0x20, 0x40, 0x40, 0x400}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000280)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) io_setup(0x7ff, &(0x7f0000000000)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x5608, 0x0) 1.336917124s ago: executing program 1 (id=605): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 1.271481234s ago: executing program 0 (id=606): syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') 1.241983304s ago: executing program 1 (id=607): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000021c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 1.207786474s ago: executing program 0 (id=608): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file2\x00', 0x200100, &(0x7f0000000000)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) memfd_create(0x0, 0x5) socket$rds(0x15, 0x5, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x2, 0x0, 0xfe) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000ffffffff950000008bd26dd296bd00"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) set_mempolicy(0x4005, 0x0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) ftruncate(r7, 0x2007ffc) 1.150082284s ago: executing program 1 (id=609): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_io_uring_setup(0x2ddd, &(0x7f00000006c0)={0x0, 0xb49e, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000180)=0x0, &(0x7f0000000380)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000020101080000000000000000020000060c0019"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x890) syz_io_uring_submit(r5, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r3, 0x381b, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = dup2(r8, r8) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r9, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000a80)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002dbd7000ffdbdf257600000008000300", @ANYRES32, @ANYBLOB="0c009900070000006d0000000c00580005000000000000000c00580014000000000000000c07000000000000000000000c0058006100000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x94, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x94}, 0x1, 0x0, 0x0, 0x40801}, 0x80) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000f223dfb11b461c183e00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', r11, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r12 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) write$selinux_user(r12, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u::bject_r:auth_cache_t r'], 0x27) 1.034748023s ago: executing program 1 (id=610): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x5, 0x2, 0x1, 0x0, '\x06'}]}}}]}]}], {0x14}}, 0x70}}, 0x0) 1.000973503s ago: executing program 1 (id=611): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcf) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') quotactl$Q_GETNEXTQUOTA(0x0, &(0x7f0000002040)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) 977.068643ms ago: executing program 1 (id=612): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x940, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) fstat(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000d00)={0x1f8, 0x2e, 0x400, 0x70bd28, 0x25dfdbfd, "", [@nested={0xee, 0xc, 0x0, 0x1, [@typed={0x8, 0x10c, 0x0, 0x0, @fd}, @nested={0x4, 0xeb}, @typed={0x8, 0x133, 0x0, 0x0, @str='%\'^\x00'}, @nested={0x4, 0x97}, @typed={0x14, 0x13d, 0x0, 0x0, @ipv6=@empty}, @typed={0x14, 0xf4, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x10f, 0x0, 0x0, @u32=0x6eea}, @generic="8a5d0a1e2a1b2c9768e948f9ebe40f9d6e5d1a9756d30263aefab78d84267020e3d6c1e098f670d2d060cf5025e2c813250a98dfe1ebd4de07784c24fed3a425b069698981390bb62390781176007e49fe2d7b6a07873d3e2f7119916475825d9da58cba2b179109a3", @typed={0x4, 0x59}, @generic="544f3fb0c2825293b7538d954cc7bf2eb415890ea8b8e8acf7e7849c50b38863bbb893503612fbd54d290f8570ddb91e07591c87dc"]}, @nested={0xf6, 0xb8, 0x0, 0x1, [@generic="b10ef1fecb7e5e4a2a0a7e7ed83294c3f484f5b403a55f1db9ad9682bde759a3c0a663a7bfbcd21f20412702554a172aa20014", @nested={0x4, 0x11a}, @generic="6161ee5e7eaf47649b9ecd780c198d067fcc248e18147484ff29ac114d32ebd1d57172c26e045b03f8afd48bfb424c548cf3faea60dc217a25b7a4ab796f3ff56063972784070742279ef702bfe24b49520f47e7d35f81a6289c8c19bbe04a15aac1b1d004caef756756d7c53b8c6b436526bc1cc123e86b796934d4814f4d358644cbcfde30c3ee4d461732779a389284896036d0a2b8825941cf35c9bdfa", @typed={0x8, 0x85, 0x0, 0x0, @uid}, @typed={0x8, 0x107, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x5e, 0x0, 0x0, @uid}, @nested={0x4, 0x62}]}]}, 0x1f8}], 0x1, &(0x7f0000002380)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}], 0x78, 0x4008041}, 0x4080) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x4100, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3, r8, 0x0, r8, 0x0, 0x1e0, 0xfffd}, 0x0, 0x10000000000000, 0x0, 0x100000040000}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="408d8088e5344e4b38717ab6720782a82e05dc5218ef737cef5a1871c9176e00d66d26db2d566db1394572b6464038fec436840fb17da247695b70293427ac852dcf6d29e9bb3e1275a1fb0f950929bff853627f23135c69eecb2d217c09301d6969", 0x62}, {&(0x7f0000000280)="a5bfc373223c9974b84b1f7866da4e9be8e19dc9868f9e3b96b779c8c67106ee8b1b33ac3fcf354d41f332ed9fe01a9b71898c4e522551a306d50b2a83de22e925fe0448368c02640b4e0a13262e4cb4a03b81e3b1e794d171b695b5afe54661e75987a7eb0a4d289779206a0cca48e22f2b6ca737415fe00504", 0x7a}], 0x2, &(0x7f0000000d00)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r8}}}], 0x148, 0x5}, 0x20000000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 792.714632ms ago: executing program 2 (id=613): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000021c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 761.274072ms ago: executing program 2 (id=614): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x10, 0x0, &(0x7f00000000c0)="251c69a85b438204c986b7c9eee7708d", 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x50) 202.028361ms ago: executing program 2 (id=615): sched_setscheduler(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000004ffffffff000000000300000000000000000000000300000001000000000000000000000200000000000000000000001002"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000e40)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x0, 0x8, 0x5, 0x1100c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value=r1}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r6 = dup3(0xffffffffffffffff, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={0x0, r6}, 0x18) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0xfffffffd, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xc2a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x7fe]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000fdffffff0f"], 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000004c0), 0x1, 0x413, &(0x7f0000000500)="$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") r10 = creat(&(0x7f0000000080)='./file1\x00', 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) write$binfmt_misc(r6, &(0x7f0000000e00)="cb859290de", 0x5) io_submit(r11, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x20, 0x1, 0x0, r10, &(0x7f0000000000), 0x4000}]) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r14) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r12, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x8b) 160.87859ms ago: executing program 0 (id=616): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040c0}, 0x20048004) 81.17152ms ago: executing program 3 (id=617): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x9135}, 0x18) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') quotactl$Q_GETNEXTQUOTA(0x0, &(0x7f0000002040)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 56.24121ms ago: executing program 0 (id=618): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 43.74361ms ago: executing program 2 (id=619): socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0000005869561bbbbbbbaaaaaaaaaabb08004519001900e400000184"], 0x2b) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fchdir(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socket$packet(0x11, 0xa, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') 30.09102ms ago: executing program 3 (id=620): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 573.2µs ago: executing program 3 (id=621): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x5, 0x2, 0x1, 0x0, '\x06'}]}}}]}]}], {0x14}}, 0x70}}, 0x0) 0s ago: executing program 0 (id=622): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x940, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) fstat(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000d00)={0x1f0, 0x2e, 0x400, 0x70bd28, 0x25dfdbfd, "", [@nested={0xee, 0xc, 0x0, 0x1, [@typed={0x8, 0x10c, 0x0, 0x0, @fd}, @nested={0x4, 0xeb}, @typed={0x8, 0x133, 0x0, 0x0, @str='%\'^\x00'}, @nested={0x4, 0x97}, @typed={0x14, 0x13d, 0x0, 0x0, @ipv6=@empty}, @typed={0x14, 0xf4, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x10f, 0x0, 0x0, @u32=0x6eea}, @generic="8a5d0a1e2a1b2c9768e948f9ebe40f9d6e5d1a9756d30263aefab78d84267020e3d6c1e098f670d2d060cf5025e2c813250a98dfe1ebd4de07784c24fed3a425b069698981390bb62390781176007e49fe2d7b6a07873d3e2f7119916475825d9da58cba2b179109a3", @typed={0x4, 0x59}, @generic="544f3fb0c2825293b7538d954cc7bf2eb415890ea8b8e8acf7e7849c50b38863bbb893503612fbd54d290f8570ddb91e07591c87dc"]}, @nested={0xee, 0xb8, 0x0, 0x1, [@generic="b10ef1fecb7e5e4a2a0a7e7ed83294c3f484f5b403a55f1db9ad9682bde759a3c0a663a7bfbcd21f20412702554a172aa20014", @nested={0x4, 0x11a}, @generic="6161ee5e7eaf47649b9ecd780c198d067fcc248e18147484ff29ac114d32ebd1d57172c26e045b03f8afd48bfb424c548cf3faea60dc217a25b7a4ab796f3ff56063972784070742279ef702bfe24b49520f47e7d35f81a6289c8c19bbe04a15aac1b1d004caef756756d7c53b8c6b436526bc1cc123e86b796934d4814f4d358644cbcfde30c3ee4d461732779a389284896036d0a2b8825941cf35c9bdfa", @typed={0x8, 0x85, 0x0, 0x0, @uid}, @typed={0x8, 0x107, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4, 0x62}]}]}, 0x1f0}], 0x1, &(0x7f0000002380)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}], 0x78, 0x4008041}, 0x4080) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x4100, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3, r8, 0x0, r8, 0x0, 0x1e0, 0xfffd}, 0x0, 0x10000000000000, 0x0, 0x100000040000}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="a5bfc373223c9974b84b1f7866da4e9be8e19dc9868f9e3b96b779c8c67106ee8b1b33ac3fcf354d41f332ed9fe01a9b71898c4e522551a306d50b2a83de22e925fe0448368c02640b4e0a13262e4cb4a03b81e3b1e794d171b695b5afe54661e75987a7eb0a4d289779206a0cca48e22f2b6ca737415fe00504", 0x7a}], 0x1, &(0x7f0000000d00)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r8}}}], 0x150, 0x5}, 0x20000000) kernel console output (not intermixed with test programs): [ 22.099487][ T29] audit: type=1400 audit(1737745916.007:81): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.184' (ED25519) to the list of known hosts. [ 26.062764][ T29] audit: type=1400 audit(1737745919.967:82): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.063764][ T3286] cgroup: Unknown subsys name 'net' [ 26.085489][ T29] audit: type=1400 audit(1737745919.967:83): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.112889][ T29] audit: type=1400 audit(1737745919.997:84): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.245551][ T3286] cgroup: Unknown subsys name 'cpuset' [ 26.251581][ T3286] cgroup: Unknown subsys name 'rlimit' [ 26.362863][ T29] audit: type=1400 audit(1737745920.267:85): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.386187][ T29] audit: type=1400 audit(1737745920.267:86): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.403591][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.406677][ T29] audit: type=1400 audit(1737745920.267:87): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.435617][ T29] audit: type=1400 audit(1737745920.267:88): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.451056][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.455893][ T29] audit: type=1400 audit(1737745920.277:89): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.489420][ T29] audit: type=1400 audit(1737745920.277:90): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.512665][ T29] audit: type=1400 audit(1737745920.327:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.569243][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 27.687227][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.703273][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 27.722194][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.738213][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.745311][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.752458][ T3300] bridge_slave_0: entered allmulticast mode [ 27.758929][ T3300] bridge_slave_0: entered promiscuous mode [ 27.767826][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.774929][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.782066][ T3300] bridge_slave_1: entered allmulticast mode [ 27.788792][ T3300] bridge_slave_1: entered promiscuous mode [ 27.823768][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.837544][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 27.855221][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.887175][ T3300] team0: Port device team_slave_0 added [ 27.901877][ T3300] team0: Port device team_slave_1 added [ 27.911820][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.918908][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.926028][ T3297] bridge_slave_0: entered allmulticast mode [ 27.932501][ T3297] bridge_slave_0: entered promiscuous mode [ 27.957703][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.964770][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.971980][ T3297] bridge_slave_1: entered allmulticast mode [ 27.978562][ T3297] bridge_slave_1: entered promiscuous mode [ 27.997999][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.005008][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.031077][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.042195][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.049228][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.075151][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.092454][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.099590][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.107792][ T3303] bridge_slave_0: entered allmulticast mode [ 28.114178][ T3303] bridge_slave_0: entered promiscuous mode [ 28.120817][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.127898][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.135203][ T3303] bridge_slave_1: entered allmulticast mode [ 28.141577][ T3303] bridge_slave_1: entered promiscuous mode [ 28.147797][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.154891][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.161972][ T3307] bridge_slave_0: entered allmulticast mode [ 28.168389][ T3307] bridge_slave_0: entered promiscuous mode [ 28.177179][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.184235][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.191364][ T3307] bridge_slave_1: entered allmulticast mode [ 28.197641][ T3307] bridge_slave_1: entered promiscuous mode [ 28.211792][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.241233][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.256587][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.263723][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.270971][ T3298] bridge_slave_0: entered allmulticast mode [ 28.277253][ T3298] bridge_slave_0: entered promiscuous mode [ 28.284533][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.293647][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.300809][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.307988][ T3298] bridge_slave_1: entered allmulticast mode [ 28.314305][ T3298] bridge_slave_1: entered promiscuous mode [ 28.339412][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.358482][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.376896][ T3297] team0: Port device team_slave_0 added [ 28.383344][ T3297] team0: Port device team_slave_1 added [ 28.391101][ T3300] hsr_slave_0: entered promiscuous mode [ 28.397004][ T3300] hsr_slave_1: entered promiscuous mode [ 28.408168][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.418218][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.432850][ T3303] team0: Port device team_slave_0 added [ 28.448594][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.462662][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.469763][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.495728][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.507024][ T3303] team0: Port device team_slave_1 added [ 28.513311][ T3307] team0: Port device team_slave_0 added [ 28.528259][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.535301][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.561347][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.577761][ T3307] team0: Port device team_slave_1 added [ 28.604341][ T3298] team0: Port device team_slave_0 added [ 28.617211][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.624172][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.650276][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.665991][ T3298] team0: Port device team_slave_1 added [ 28.674939][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.681882][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.707844][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.722505][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.729465][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.755424][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.786891][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.793836][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.819857][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.839844][ T3297] hsr_slave_0: entered promiscuous mode [ 28.845869][ T3297] hsr_slave_1: entered promiscuous mode [ 28.851645][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.859219][ T3297] Cannot create hsr debugfs directory [ 28.872711][ T3303] hsr_slave_0: entered promiscuous mode [ 28.878658][ T3303] hsr_slave_1: entered promiscuous mode [ 28.884442][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.892021][ T3303] Cannot create hsr debugfs directory [ 28.897835][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.904759][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.930740][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.943604][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.950671][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.976586][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.033205][ T3307] hsr_slave_0: entered promiscuous mode [ 29.039604][ T3307] hsr_slave_1: entered promiscuous mode [ 29.045706][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.053258][ T3307] Cannot create hsr debugfs directory [ 29.081396][ T3298] hsr_slave_0: entered promiscuous mode [ 29.087383][ T3298] hsr_slave_1: entered promiscuous mode [ 29.093072][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.100653][ T3298] Cannot create hsr debugfs directory [ 29.175377][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.199411][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.207761][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.218513][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.285639][ T3297] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.294311][ T3297] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.307114][ T3297] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.319054][ T3297] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.341483][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.351050][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.365740][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.374454][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.397946][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.406968][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.416567][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.430121][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.473501][ T3298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.491683][ T3298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.500646][ T3298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.509449][ T3298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.535389][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.547396][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.561313][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.577201][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.584281][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.607101][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.614160][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.632349][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.645164][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.654040][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.675571][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.682766][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.692056][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.703294][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.713305][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.720354][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.731474][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.738540][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.751235][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.758293][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.767819][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.774880][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.791397][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.798559][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.827031][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.841902][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.866577][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.873647][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.882395][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.889455][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.912132][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.930740][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.967855][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.986037][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.044167][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.083736][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.108931][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.119698][ T3300] veth0_vlan: entered promiscuous mode [ 30.130318][ T3300] veth1_vlan: entered promiscuous mode [ 30.144351][ T3297] veth0_vlan: entered promiscuous mode [ 30.166867][ T3297] veth1_vlan: entered promiscuous mode [ 30.184346][ T3297] veth0_macvtap: entered promiscuous mode [ 30.198345][ T3297] veth1_macvtap: entered promiscuous mode [ 30.209935][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.218519][ T3300] veth0_macvtap: entered promiscuous mode [ 30.244025][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.252347][ T3300] veth1_macvtap: entered promiscuous mode [ 30.273452][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.283967][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.294445][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.303080][ T3297] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.312016][ T3297] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.320815][ T3297] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.329573][ T3297] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.339964][ T3298] veth0_vlan: entered promiscuous mode [ 30.352326][ T3303] veth0_vlan: entered promiscuous mode [ 30.359487][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.369967][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.381478][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.396325][ T3298] veth1_vlan: entered promiscuous mode [ 30.407670][ T3300] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.416506][ T3300] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.425244][ T3300] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.433941][ T3300] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.449935][ T3303] veth1_vlan: entered promiscuous mode [ 30.472483][ T3307] veth0_vlan: entered promiscuous mode [ 30.484314][ T3303] veth0_macvtap: entered promiscuous mode [ 30.493850][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.495781][ T3307] veth1_vlan: entered promiscuous mode [ 30.535979][ T3298] veth0_macvtap: entered promiscuous mode [ 30.542708][ T3303] veth1_macvtap: entered promiscuous mode [ 30.562327][ T3307] veth0_macvtap: entered promiscuous mode [ 30.572628][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.583159][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.593281][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.603797][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.616630][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.625344][ T3298] veth1_macvtap: entered promiscuous mode [ 30.643296][ T3307] veth1_macvtap: entered promiscuous mode [ 30.650792][ T3441] loop0: detected capacity change from 0 to 8192 [ 30.668782][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.679256][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.689092][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.699583][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.709409][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.719851][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.732467][ T3441] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 30.745840][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.756305][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.766817][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.776764][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.787199][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.802036][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.811483][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.822065][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.832368][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.842911][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.852760][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.863273][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.873123][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.883576][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.918903][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.927288][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.937839][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.947739][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.958261][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.968144][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.978693][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.989551][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.001607][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.012168][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.022015][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.032547][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.042487][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.042536][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.042609][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.042622][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.107960][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 31.107972][ T29] audit: type=1400 audit(1737745925.017:131): avc: denied { prog_run } for pid=3440 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.108570][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.593186][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.602037][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.610830][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.619578][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.665331][ T29] audit: type=1400 audit(1737745925.567:132): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 31.683011][ T3298] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.699834][ T3298] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.708595][ T3298] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.717394][ T3298] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.729980][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.738707][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.747547][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.756338][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.792720][ T29] audit: type=1400 audit(1737745925.697:133): avc: denied { create } for pid=3449 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.811930][ T29] audit: type=1400 audit(1737745925.697:134): avc: denied { setopt } for pid=3449 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.910697][ T29] audit: type=1400 audit(1737745925.757:135): avc: denied { create } for pid=3451 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.944912][ T3376] IPVS: starting estimator thread 0... [ 31.950704][ T3452] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 31.993637][ T29] audit: type=1400 audit(1737745925.847:136): avc: denied { write } for pid=3451 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.014687][ T3463] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 32.053453][ T3463] SELinux: failed to load policy [ 32.064918][ T3457] IPVS: using max 2736 ests per chain, 136800 per kthread [ 32.090345][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.104868][ T29] audit: type=1400 audit(1737745925.897:137): avc: denied { audit_write } for pid=3451 comm="syz.0.8" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 32.125739][ T29] audit: type=1107 audit(1737745925.897:138): pid=3451 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 32.139003][ T29] audit: type=1400 audit(1737745925.917:139): avc: denied { load_policy } for pid=3461 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 32.141116][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.158844][ T29] audit: type=1400 audit(1737745925.997:140): avc: denied { create } for pid=3475 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 32.165265][ T3478] syz.2.10 uses obsolete (PF_INET,SOCK_PACKET) [ 32.194054][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.202110][ T3476] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 32.209976][ T3476] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 32.219135][ T3482] SELinux: policydb version 0 does not match my version range 15-34 [ 32.224640][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.236533][ T3482] SELinux: failed to load policy [ 32.273634][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.296516][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.302734][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.309871][ T3488] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 32.319653][ T3488] SELinux: failed to load policy [ 32.320359][ T3476] wg1 speed is unknown, defaulting to 1000 [ 32.349254][ T3478] wg1 speed is unknown, defaulting to 1000 [ 32.366855][ T3487] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.472530][ T3495] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.700465][ T3377] IPVS: starting estimator thread 0... [ 32.815173][ T3504] IPVS: using max 2400 ests per chain, 120000 per kthread [ 33.083661][ T3520] wg1 speed is unknown, defaulting to 1000 [ 33.118886][ T3531] netlink: 48 bytes leftover after parsing attributes in process `syz.1.22'. [ 33.133926][ T3531] loop1: detected capacity change from 0 to 512 [ 33.162975][ T3531] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.220574][ T3542] SELinux: policydb version 0 does not match my version range 15-34 [ 33.232370][ T3542] SELinux: failed to load policy [ 33.286202][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.412060][ T3544] Zero length message leads to an empty skb [ 33.468680][ T3557] process 'syz.4.32' launched './file1' with NULL argv: empty string added [ 33.596028][ T3565] siw: device registration error -23 [ 33.643379][ T3568] SELinux: policydb version 0 does not match my version range 15-34 [ 33.660465][ T3568] SELinux: failed to load policy [ 33.739405][ T3487] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.782889][ T3559] Set syz1 is full, maxelem 65536 reached [ 33.862131][ T3577] loop2: detected capacity change from 0 to 8192 [ 33.869888][ T3577] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 34.029259][ T3583] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 34.057943][ T3585] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 34.068495][ T3585] netlink: 48 bytes leftover after parsing attributes in process `syz.3.43'. [ 34.081467][ T3585] loop3: detected capacity change from 0 to 512 [ 34.102278][ T3585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.233568][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.338703][ T3589] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.347335][ T3589] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.658218][ T3595] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 34.666901][ T3595] SELinux: failed to load policy [ 34.718694][ T3601] SELinux: policydb version 0 does not match my version range 15-34 [ 34.727138][ T3601] SELinux: failed to load policy [ 34.789247][ T3606] loop4: detected capacity change from 0 to 8192 [ 34.804407][ T3608] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 34.813953][ T3606] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 34.819088][ T3608] SELinux: failed to load policy [ 34.858206][ T3487] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.896333][ T3612] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 34.905173][ T3611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.965328][ T3611] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.978462][ T3487] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.992929][ T3611] siw: device registration error -23 [ 35.422436][ T3487] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.437149][ T3487] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.481992][ T3487] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.493647][ T3487] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.546389][ T3625] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 35.555353][ T3625] netlink: 48 bytes leftover after parsing attributes in process `syz.0.59'. [ 35.568627][ T3625] loop0: detected capacity change from 0 to 512 [ 35.580229][ T3625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.738026][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.752907][ T3634] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.777245][ T3636] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 35.777330][ T3636] SELinux: failed to load policy [ 35.808114][ T3634] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.813414][ T3639] SELinux: policydb version 0 does not match my version range 15-34 [ 35.813459][ T3639] SELinux: failed to load policy [ 35.886214][ T3641] wg1 speed is unknown, defaulting to 1000 [ 35.902236][ T3646] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.902293][ T3646] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.906324][ T3634] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.914553][ T3646] siw: device registration error -23 [ 35.956167][ T3634] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.003736][ T3634] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.043002][ T3651] ipt_REJECT: ECHOREPLY no longer supported. [ 36.056550][ T3634] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.078580][ T3634] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.109015][ T3634] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.174267][ T3663] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 36.211726][ T3665] loop4: detected capacity change from 0 to 512 [ 36.236508][ T3665] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 36.247819][ T3665] EXT4-fs (loop4): orphan cleanup on readonly fs [ 36.254589][ T3665] __quota_error: 74 callbacks suppressed [ 36.254603][ T3665] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 36.289986][ T3665] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 36.314897][ T3665] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 36.323554][ T3665] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.77: bg 0: block 40: padding at end of block bitmap is not set [ 36.338141][ T3665] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 36.347216][ T3665] EXT4-fs (loop4): 1 truncate cleaned up [ 36.357506][ T3665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.387733][ T3667] loop1: detected capacity change from 0 to 8192 [ 36.428038][ T3667] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 36.464972][ T3673] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 36.574902][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.766587][ T3685] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 36.889628][ T29] audit: type=1107 audit(1737745930.797:213): pid=3684 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 36.987104][ T29] audit: type=1326 audit(1737745930.897:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.019892][ T3702] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 37.075144][ T29] audit: type=1326 audit(1737745930.897:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.096846][ T3707] FAULT_INJECTION: forcing a failure. [ 37.096846][ T3707] name failslab, interval 1, probability 0, space 0, times 0 [ 37.100309][ T29] audit: type=1326 audit(1737745930.897:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.111018][ T3707] CPU: 0 UID: 0 PID: 3707 Comm: syz.2.90 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 37.111042][ T3707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 37.111056][ T3707] Call Trace: [ 37.111084][ T3707] [ 37.111089][ T3707] dump_stack_lvl+0xf2/0x150 [ 37.111116][ T3707] dump_stack+0x15/0x1a [ 37.111135][ T3707] should_fail_ex+0x223/0x230 [ 37.111171][ T3707] should_failslab+0x8f/0xb0 [ 37.111195][ T3707] kmem_cache_alloc_node_noprof+0x59/0x320 [ 37.111229][ T3707] ? __alloc_skb+0x10b/0x310 [ 37.111253][ T3707] __alloc_skb+0x10b/0x310 [ 37.111272][ T3707] netlink_alloc_large_skb+0xad/0xe0 [ 37.111370][ T3707] netlink_sendmsg+0x3b4/0x6e0 [ 37.111406][ T3707] ? __pfx_netlink_sendmsg+0x10/0x10 [ 37.111487][ T3707] __sock_sendmsg+0x140/0x180 [ 37.111522][ T3707] ____sys_sendmsg+0x312/0x410 [ 37.111552][ T3707] __sys_sendmsg+0x19d/0x230 [ 37.111594][ T3707] __x64_sys_sendmsg+0x46/0x50 [ 37.111683][ T3707] x64_sys_call+0x2734/0x2dc0 [ 37.111794][ T3707] do_syscall_64+0xc9/0x1c0 [ 37.111818][ T3707] ? clear_bhb_loop+0x55/0xb0 [ 37.111846][ T3707] ? clear_bhb_loop+0x55/0xb0 [ 37.111874][ T3707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.111988][ T3707] RIP: 0033:0x7f9138b7cd29 [ 37.112008][ T3707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.112026][ T3707] RSP: 002b:00007f91371e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.112045][ T3707] RAX: ffffffffffffffda RBX: 00007f9138d95fa0 RCX: 00007f9138b7cd29 [ 37.112057][ T3707] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 37.112069][ T3707] RBP: 00007f91371e7090 R08: 0000000000000000 R09: 0000000000000000 [ 37.112081][ T3707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.112093][ T3707] R13: 0000000000000000 R14: 00007f9138d95fa0 R15: 00007ffc61e46be8 [ 37.112181][ T3707] [ 37.117378][ T3704] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 37.134383][ T29] audit: type=1326 audit(1737745930.897:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.154923][ T1034] IPVS: starting estimator thread 0... [ 37.158010][ T29] audit: type=1326 audit(1737745930.897:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.244879][ T3709] IPVS: using max 2352 ests per chain, 117600 per kthread [ 37.247127][ T29] audit: type=1326 audit(1737745930.897:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.303164][ T3715] loop2: detected capacity change from 0 to 2048 [ 37.310320][ T29] audit: type=1326 audit(1737745930.897:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.448655][ T29] audit: type=1326 audit(1737745930.897:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.4.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 37.500969][ T3715] loop2: p1 < > p4 [ 37.508478][ T3715] loop2: p4 size 8388608 extends beyond EOD, truncated [ 37.647865][ T3723] netlink: 20 bytes leftover after parsing attributes in process `syz.4.94'. [ 37.675450][ T3723] SELinux: syz.4.94 (3723) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 37.693179][ T3001] loop2: p1 < > p4 [ 37.698009][ T3001] loop2: p4 size 8388608 extends beyond EOD, truncated [ 37.745622][ T3733] tmpfs: Bad value for 'mpol' [ 37.766008][ T3736] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 37.791815][ T3736] sel_write_load: 3 callbacks suppressed [ 37.791832][ T3736] SELinux: failed to load policy [ 37.796740][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 37.817568][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 37.829470][ T3740] SELinux: +}[@ (3740) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 38.073472][ T3766] tmpfs: Bad value for 'mpol' [ 38.095646][ T3764] wg1 speed is unknown, defaulting to 1000 [ 38.206091][ T3776] netlink: 12 bytes leftover after parsing attributes in process `syz.0.116'. [ 38.251027][ T3780] netlink: 60 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.276567][ T3780] netlink: 60 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.301638][ T3780] netlink: 60 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.310619][ T3780] netlink: 60 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.335716][ T3780] netlink: 60 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.344724][ T3780] netlink: 60 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.450365][ T3775] wg1 speed is unknown, defaulting to 1000 [ 38.470897][ T3787] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 38.497880][ T3787] SELinux: failed to load policy [ 38.678212][ T3805] tmpfs: Bad value for 'mpol' [ 38.741521][ T3815] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 38.749322][ T3815] SELinux: failed to load policy [ 38.962784][ T3834] wg1 speed is unknown, defaulting to 1000 [ 39.026955][ T3846] ip6gre1: entered allmulticast mode [ 39.082067][ T3850] wg1 speed is unknown, defaulting to 1000 [ 39.094211][ T3853] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 39.102400][ T3853] SELinux: failed to load policy [ 39.132305][ T3842] ip6gre1: entered allmulticast mode [ 39.184351][ T3859] veth1_to_bridge: entered allmulticast mode [ 39.190916][ T3859] veth1_to_bridge: left allmulticast mode [ 39.199082][ T3859] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 39.207789][ T3859] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 39.224603][ T3859] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 39.489312][ T3880] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 39.497045][ T3880] SELinux: failed to load policy [ 39.550946][ T3886] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 39.645895][ T3894] loop4: detected capacity change from 0 to 2030 [ 39.654263][ T3897] FAULT_INJECTION: forcing a failure. [ 39.654263][ T3897] name failslab, interval 1, probability 0, space 0, times 0 [ 39.667040][ T3897] CPU: 0 UID: 0 PID: 3897 Comm: syz.2.161 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 39.667068][ T3897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 39.667082][ T3897] Call Trace: [ 39.667089][ T3897] [ 39.667098][ T3897] dump_stack_lvl+0xf2/0x150 [ 39.667132][ T3897] dump_stack+0x15/0x1a [ 39.667159][ T3897] should_fail_ex+0x223/0x230 [ 39.667245][ T3897] should_failslab+0x8f/0xb0 [ 39.667276][ T3897] kmem_cache_alloc_node_noprof+0x59/0x320 [ 39.667329][ T3897] ? __alloc_skb+0x10b/0x310 [ 39.667357][ T3897] __alloc_skb+0x10b/0x310 [ 39.667396][ T3897] ? audit_log_start+0x34c/0x6b0 [ 39.667428][ T3897] audit_log_start+0x368/0x6b0 [ 39.667506][ T3897] ? __get_user_4+0x18/0x30 [ 39.667689][ T3897] audit_seccomp+0x4b/0x130 [ 39.667717][ T3897] __seccomp_filter+0x6fa/0x1180 [ 39.667747][ T3897] ? exc_page_fault+0x4fc/0x650 [ 39.667786][ T3897] __secure_computing+0x9f/0x1c0 [ 39.667884][ T3897] syscall_trace_enter+0xd1/0x1f0 [ 39.667907][ T3897] ? fpregs_assert_state_consistent+0x83/0xa0 [ 39.667944][ T3897] do_syscall_64+0xaa/0x1c0 [ 39.668009][ T3897] ? clear_bhb_loop+0x55/0xb0 [ 39.668057][ T3897] ? clear_bhb_loop+0x55/0xb0 [ 39.668083][ T3897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.668109][ T3897] RIP: 0033:0x7f9138b7b73c [ 39.668142][ T3897] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 39.668164][ T3897] RSP: 002b:00007f91371e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 39.668186][ T3897] RAX: ffffffffffffffda RBX: 00007f9138d95fa0 RCX: 00007f9138b7b73c [ 39.668200][ T3897] RDX: 000000000000000f RSI: 00007f91371e70a0 RDI: 0000000000000004 [ 39.668215][ T3897] RBP: 00007f91371e7090 R08: 0000000000000000 R09: 0000000000000000 [ 39.668229][ T3897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.668240][ T3897] R13: 0000000000000000 R14: 00007f9138d95fa0 R15: 00007ffc61e46be8 [ 39.668274][ T3897] [ 39.878324][ T3894] Alternate GPT is invalid, using primary GPT. [ 39.884747][ T3894] loop4: p2 p3 p7 [ 39.946139][ T3899] loop3: detected capacity change from 0 to 8192 [ 39.953632][ T3899] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 39.972633][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 39.986083][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 40.003114][ T3501] udevd[3501]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 40.091434][ T3905] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 40.098710][ T24] IPVS: starting estimator thread 0... [ 40.169763][ T3921] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 40.195117][ T3909] IPVS: using max 2592 ests per chain, 129600 per kthread [ 40.262323][ T3930] FAULT_INJECTION: forcing a failure. [ 40.262323][ T3930] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 40.275496][ T3930] CPU: 1 UID: 0 PID: 3930 Comm: syz.4.168 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 40.275524][ T3930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 40.275615][ T3930] Call Trace: [ 40.275622][ T3930] [ 40.275630][ T3930] dump_stack_lvl+0xf2/0x150 [ 40.275663][ T3930] dump_stack+0x15/0x1a [ 40.275685][ T3930] should_fail_ex+0x223/0x230 [ 40.275722][ T3930] should_fail+0xb/0x10 [ 40.275757][ T3930] should_fail_usercopy+0x1a/0x20 [ 40.275798][ T3930] _copy_from_user+0x1c/0xa0 [ 40.275821][ T3930] __sys_bpf+0x14e/0x7a0 [ 40.275924][ T3930] __x64_sys_bpf+0x43/0x50 [ 40.275951][ T3930] x64_sys_call+0x2914/0x2dc0 [ 40.275983][ T3930] do_syscall_64+0xc9/0x1c0 [ 40.276011][ T3930] ? clear_bhb_loop+0x55/0xb0 [ 40.276041][ T3930] ? clear_bhb_loop+0x55/0xb0 [ 40.276086][ T3930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.276162][ T3930] RIP: 0033:0x7f56055fcd29 [ 40.276258][ T3930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.276274][ T3930] RSP: 002b:00007f5603c61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.276291][ T3930] RAX: ffffffffffffffda RBX: 00007f5605815fa0 RCX: 00007f56055fcd29 [ 40.276302][ T3930] RDX: 0000000000000094 RSI: 00000000200000c0 RDI: 0000000000000005 [ 40.276316][ T3930] RBP: 00007f5603c61090 R08: 0000000000000000 R09: 0000000000000000 [ 40.276330][ T3930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.276344][ T3930] R13: 0000000000000000 R14: 00007f5605815fa0 R15: 00007ffe2110f468 [ 40.276365][ T3930] [ 40.546225][ T3939] loop4: detected capacity change from 0 to 2048 [ 40.605200][ T3289] loop4: p1 < > p4 [ 40.609721][ T3289] loop4: p4 size 8388608 extends beyond EOD, truncated [ 40.620409][ T3939] loop4: p1 < > p4 [ 40.626386][ T3939] loop4: p4 size 8388608 extends beyond EOD, truncated [ 40.737649][ T3001] loop4: p1 < > p4 [ 40.741963][ T3001] loop4: p4 size 8388608 extends beyond EOD, truncated [ 40.808873][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 40.822767][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 40.949654][ T3960] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 41.264037][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 41.264054][ T29] audit: type=1326 audit(1737745935.167:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.4.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 41.295503][ T29] audit: type=1326 audit(1737745935.197:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.4.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 41.318825][ T29] audit: type=1326 audit(1737745935.197:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.4.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 41.342108][ T29] audit: type=1326 audit(1737745935.197:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.4.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 41.424027][ T29] audit: type=1326 audit(1737745935.327:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.3.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 41.447415][ T29] audit: type=1326 audit(1737745935.327:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.3.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 41.470698][ T29] audit: type=1326 audit(1737745935.327:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.3.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 41.493946][ T29] audit: type=1326 audit(1737745935.327:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.3.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 41.517387][ T29] audit: type=1326 audit(1737745935.327:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.3.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 41.519793][ T3984] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 41.635654][ T3990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.644109][ T3990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.666308][ T29] audit: type=1326 audit(1737745935.377:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.3.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 41.781122][ T3996] SELinux: syz.4.195 (3996) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 41.893677][ T4012] loop1: detected capacity change from 0 to 2048 [ 41.915214][ T4015] loop4: detected capacity change from 0 to 2048 [ 41.928108][ T4012] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.928334][ T4015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.962137][ T4015] FAULT_INJECTION: forcing a failure. [ 41.962137][ T4015] name failslab, interval 1, probability 0, space 0, times 0 [ 41.974851][ T4015] CPU: 0 UID: 0 PID: 4015 Comm: syz.4.204 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 41.974943][ T4015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 41.974954][ T4015] Call Trace: [ 41.974960][ T4015] [ 41.974968][ T4015] dump_stack_lvl+0xf2/0x150 [ 41.974999][ T4015] dump_stack+0x15/0x1a [ 41.975023][ T4015] should_fail_ex+0x223/0x230 [ 41.975075][ T4015] should_failslab+0x8f/0xb0 [ 41.975102][ T4015] __kmalloc_noprof+0xab/0x3f0 [ 41.975214][ T4015] ? ext4_find_extent+0x172/0x7c0 [ 41.975248][ T4015] ext4_find_extent+0x172/0x7c0 [ 41.975282][ T4015] ? cgroup_rstat_updated+0x9f/0x570 [ 41.975392][ T4015] ext4_ext_map_blocks+0x11f/0x35c0 [ 41.975424][ T4015] ? __mod_memcg_lruvec_state+0x141/0x290 [ 41.975453][ T4015] ? __rcu_read_unlock+0x4e/0x70 [ 41.975522][ T4015] ? mod_objcg_state+0x3b1/0x4f0 [ 41.975561][ T4015] ? down_read+0x171/0x4b0 [ 41.975590][ T4015] ext4_map_query_blocks+0x71/0x180 [ 41.975609][ T4015] ? ext4_da_get_block_prep+0x214/0xbb0 [ 41.975634][ T4015] ext4_da_get_block_prep+0x263/0xbb0 [ 41.975692][ T4015] ext4_block_write_begin+0x34f/0x9c0 [ 41.975782][ T4015] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 41.975808][ T4015] ext4_da_write_begin+0x318/0x540 [ 41.975947][ T4015] generic_perform_write+0x1a8/0x4a0 [ 41.976021][ T4015] ext4_buffered_write_iter+0x1ea/0x370 [ 41.976045][ T4015] ext4_file_write_iter+0x383/0xf20 [ 41.976069][ T4015] ? kstrtouint_from_user+0xb0/0xe0 [ 41.976100][ T4015] ? avc_policy_seqno+0x15/0x20 [ 41.976258][ T4015] ? selinux_file_permission+0x22a/0x360 [ 41.976279][ T4015] vfs_write+0x77b/0x920 [ 41.976322][ T4015] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 41.976353][ T4015] ksys_write+0xe8/0x1b0 [ 41.976376][ T4015] __x64_sys_write+0x42/0x50 [ 41.976397][ T4015] x64_sys_call+0x287e/0x2dc0 [ 41.976532][ T4015] do_syscall_64+0xc9/0x1c0 [ 41.976551][ T4015] ? clear_bhb_loop+0x55/0xb0 [ 41.976573][ T4015] ? clear_bhb_loop+0x55/0xb0 [ 41.976597][ T4015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.976689][ T4015] RIP: 0033:0x7f56055fcd29 [ 41.976701][ T4015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.976716][ T4015] RSP: 002b:00007f5603c61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 41.976732][ T4015] RAX: ffffffffffffffda RBX: 00007f5605815fa0 RCX: 00007f56055fcd29 [ 41.976741][ T4015] RDX: 00000000fffffd26 RSI: 0000000020000000 RDI: 0000000000000008 [ 41.976751][ T4015] RBP: 00007f5603c61090 R08: 0000000000000000 R09: 0000000000000000 [ 41.976823][ T4015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.976833][ T4015] R13: 0000000000000000 R14: 00007f5605815fa0 R15: 00007ffe2110f468 [ 41.976848][ T4015] [ 42.137719][ T4012] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.272680][ T4012] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 42.273908][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.285144][ T4012] EXT4-fs (loop1): This should not happen!! Data will be lost [ 42.285144][ T4012] [ 42.303810][ T4012] EXT4-fs (loop1): Total free blocks count 0 [ 42.309820][ T4012] EXT4-fs (loop1): Free/Dirty block details [ 42.315815][ T4012] EXT4-fs (loop1): free_blocks=2415919104 [ 42.321535][ T4012] EXT4-fs (loop1): dirty_blocks=8192 [ 42.326883][ T4012] EXT4-fs (loop1): Block reservation details [ 42.332857][ T4012] EXT4-fs (loop1): i_reserved_data_blocks=512 [ 42.358075][ T4012] syz.1.202 (4012) used greatest stack depth: 10208 bytes left [ 42.412023][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 42.677321][ T4052] tmpfs: Bad value for 'mpol' [ 42.707289][ T4064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.745908][ T4064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.776482][ T4064] siw: device registration error -23 [ 42.817839][ T4066] SELinux: syz.0.225 (4066) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 42.883794][ T4083] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 42.896190][ T4076] wg1 speed is unknown, defaulting to 1000 [ 42.897489][ T4083] loop0: detected capacity change from 0 to 512 [ 42.913346][ T4083] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.933720][ T4086] loop2: detected capacity change from 0 to 2048 [ 42.936984][ T4076] ip6gre1: entered allmulticast mode [ 42.977235][ T4086] Alternate GPT is invalid, using primary GPT. [ 42.983662][ T4086] loop2: p2 p3 p7 [ 43.029589][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.067626][ T4094] SELinux: policydb version 0 does not match my version range 15-34 [ 43.075959][ T4094] SELinux: failed to load policy [ 43.134725][ T4100] SELinux: policydb version 0 does not match my version range 15-34 [ 43.148723][ T4100] SELinux: failed to load policy [ 43.184360][ T4106] SELinux: policydb version 0 does not match my version range 15-34 [ 43.193681][ T4106] SELinux: failed to load policy [ 43.232440][ T4111] loop2: detected capacity change from 0 to 512 [ 43.237445][ T4114] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.247580][ T4114] __nla_validate_parse: 6 callbacks suppressed [ 43.247596][ T4114] netlink: 48 bytes leftover after parsing attributes in process `syz.3.246'. [ 43.272432][ T4111] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.272947][ T4112] loop0: detected capacity change from 0 to 8192 [ 43.285910][ T4114] loop3: detected capacity change from 0 to 512 [ 43.293400][ T4112] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.307718][ T4111] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.408025][ T4111] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #19: comm syz.2.244: corrupted inode contents [ 43.421353][ T4114] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.433953][ T4111] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #19: comm syz.2.244: mark_inode_dirty error [ 43.445595][ T4111] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #19: comm syz.2.244: corrupted inode contents [ 43.457857][ T4111] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3006: inode #19: comm syz.2.244: mark_inode_dirty error [ 43.470034][ T4111] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3009: inode #19: comm syz.2.244: mark inode dirty (error -117) [ 43.503826][ T4111] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 43.534774][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.672207][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.784041][ T4135] SELinux: policydb version 0 does not match my version range 15-34 [ 43.809260][ T4135] SELinux: failed to load policy [ 43.938662][ T4145] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.961118][ T4140] netlink: 20 bytes leftover after parsing attributes in process `syz.3.257'. [ 43.977713][ T4145] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.992656][ T4145] siw: device registration error -23 [ 44.029489][ T4140] SELinux: syz.3.257 (4140) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 44.102575][ T4151] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 44.119601][ T4151] netlink: 48 bytes leftover after parsing attributes in process `syz.3.261'. [ 44.132529][ T4151] loop3: detected capacity change from 0 to 512 [ 44.155209][ T4151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.274091][ T4164] SELinux: policydb version 0 does not match my version range 15-34 [ 44.306983][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.313884][ T4164] SELinux: failed to load policy [ 44.414760][ T4171] loop3: detected capacity change from 0 to 8192 [ 44.428471][ T4174] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 44.440391][ T4177] FAULT_INJECTION: forcing a failure. [ 44.440391][ T4177] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.453516][ T4177] CPU: 1 UID: 0 PID: 4177 Comm: syz.2.274 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 44.453546][ T4177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.453621][ T4177] Call Trace: [ 44.453629][ T4177] [ 44.453637][ T4177] dump_stack_lvl+0xf2/0x150 [ 44.453671][ T4177] dump_stack+0x15/0x1a [ 44.453695][ T4177] should_fail_ex+0x223/0x230 [ 44.453783][ T4177] should_fail+0xb/0x10 [ 44.453818][ T4177] should_fail_usercopy+0x1a/0x20 [ 44.453839][ T4177] _copy_from_iter+0xd5/0xd00 [ 44.453903][ T4177] ? kmalloc_reserve+0x16e/0x190 [ 44.453927][ T4177] ? __build_skb_around+0x196/0x1f0 [ 44.453950][ T4177] ? __alloc_skb+0x21f/0x310 [ 44.454005][ T4177] ? __virt_addr_valid+0x1ed/0x250 [ 44.454035][ T4177] ? __check_object_size+0x364/0x520 [ 44.454170][ T4177] netlink_sendmsg+0x460/0x6e0 [ 44.454221][ T4177] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.454250][ T4177] __sock_sendmsg+0x140/0x180 [ 44.454404][ T4177] ____sys_sendmsg+0x312/0x410 [ 44.454521][ T4177] __sys_sendmsg+0x19d/0x230 [ 44.454570][ T4177] __x64_sys_sendmsg+0x46/0x50 [ 44.454598][ T4177] x64_sys_call+0x2734/0x2dc0 [ 44.454627][ T4177] do_syscall_64+0xc9/0x1c0 [ 44.454729][ T4177] ? clear_bhb_loop+0x55/0xb0 [ 44.454809][ T4177] ? clear_bhb_loop+0x55/0xb0 [ 44.454910][ T4177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.455034][ T4177] RIP: 0033:0x7f9138b7cd29 [ 44.455048][ T4177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.455066][ T4177] RSP: 002b:00007f91371e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.455084][ T4177] RAX: ffffffffffffffda RBX: 00007f9138d95fa0 RCX: 00007f9138b7cd29 [ 44.455096][ T4177] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 44.455108][ T4177] RBP: 00007f91371e7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.455119][ T4177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.455131][ T4177] R13: 0000000000000000 R14: 00007f9138d95fa0 R15: 00007ffc61e46be8 [ 44.455213][ T4177] [ 44.677488][ T4171] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.860955][ T4210] SELinux: policydb version 0 does not match my version range 15-34 [ 44.870287][ T4210] SELinux: failed to load policy [ 44.984757][ T4216] loop1: detected capacity change from 0 to 512 [ 45.510370][ T4216] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 45.523476][ T4216] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 45.542166][ T4227] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.551210][ T4221] netlink: 20 bytes leftover after parsing attributes in process `syz.2.287'. [ 45.563304][ T4227] netlink: 48 bytes leftover after parsing attributes in process `syz.0.289'. [ 45.573808][ T4216] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 45.602050][ T4221] SELinux: syz.2.287 (4221) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.606122][ T4216] EXT4-fs (loop1): 1 truncate cleaned up [ 45.618832][ T4227] loop0: detected capacity change from 0 to 512 [ 45.631638][ T4216] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.659118][ T4216] FAULT_INJECTION: forcing a failure. [ 45.659118][ T4216] name failslab, interval 1, probability 0, space 0, times 0 [ 45.659760][ T4227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.671833][ T4216] CPU: 0 UID: 0 PID: 4216 Comm: syz.1.285 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 45.671861][ T4216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.671874][ T4216] Call Trace: [ 45.671879][ T4216] [ 45.671886][ T4216] dump_stack_lvl+0xf2/0x150 [ 45.671915][ T4216] dump_stack+0x15/0x1a [ 45.671938][ T4216] should_fail_ex+0x223/0x230 [ 45.671977][ T4216] should_failslab+0x8f/0xb0 [ 45.672044][ T4216] kmem_cache_alloc_noprof+0x52/0x320 [ 45.672080][ T4216] ? __es_insert_extent+0x563/0xed0 [ 45.672162][ T4216] __es_insert_extent+0x563/0xed0 [ 45.672193][ T4216] ext4_es_insert_extent+0x45a/0x1c60 [ 45.672279][ T4216] ext4_map_query_blocks+0x107/0x180 [ 45.672305][ T4216] ext4_map_blocks+0x23c/0xd20 [ 45.672337][ T4216] ? selinux_file_open+0x34a/0x3b0 [ 45.672382][ T4216] ? __rcu_read_unlock+0x34/0x70 [ 45.672493][ T4216] ext4_getblk+0x11f/0x530 [ 45.672522][ T4216] ext4_bread_batch+0x5b/0x360 [ 45.672551][ T4216] __ext4_find_entry+0xa71/0x1260 [ 45.672585][ T4216] ? __rcu_read_unlock+0x4e/0x70 [ 45.672609][ T4216] ? mod_objcg_state+0x2ea/0x4f0 [ 45.672666][ T4216] ? __memcg_slab_post_alloc_hook+0x510/0x660 [ 45.672789][ T4216] ? kmem_cache_alloc_lru_noprof+0x230/0x320 [ 45.672920][ T4216] ? __d_alloc+0x3d/0x340 [ 45.672958][ T4216] ? d_set_d_op+0xa0/0x1f0 [ 45.673022][ T4216] ext4_lookup+0xba/0x390 [ 45.673063][ T4216] lookup_one_qstr_excl+0xc7/0x1a0 [ 45.673102][ T4216] do_unlinkat+0x144/0x4d0 [ 45.673135][ T4216] __x64_sys_unlink+0x2e/0x40 [ 45.673162][ T4216] x64_sys_call+0x2329/0x2dc0 [ 45.673201][ T4216] do_syscall_64+0xc9/0x1c0 [ 45.673298][ T4216] ? clear_bhb_loop+0x55/0xb0 [ 45.673404][ T4216] ? clear_bhb_loop+0x55/0xb0 [ 45.673517][ T4216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.673551][ T4216] RIP: 0033:0x7f5c6defcd29 [ 45.673647][ T4216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.673669][ T4216] RSP: 002b:00007f5c6c567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 45.673691][ T4216] RAX: ffffffffffffffda RBX: 00007f5c6e115fa0 RCX: 00007f5c6defcd29 [ 45.673706][ T4216] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 45.673721][ T4216] RBP: 00007f5c6c567090 R08: 0000000000000000 R09: 0000000000000000 [ 45.673735][ T4216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.673748][ T4216] R13: 0000000000000000 R14: 00007f5c6e115fa0 R15: 00007fff1497ae58 [ 45.673772][ T4216] [ 45.938926][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.019244][ T4251] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 46.036291][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.046769][ T4249] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.091768][ T4253] netlink: 20 bytes leftover after parsing attributes in process `syz.3.301'. [ 46.108182][ T4249] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.120076][ T4253] SELinux: syz.3.301 (4253) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.180641][ T4249] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.216564][ T4266] wg1 speed is unknown, defaulting to 1000 [ 46.231748][ T4249] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.243706][ T4268] capability: warning: `syz.2.304' uses deprecated v2 capabilities in a way that may be insecure [ 46.265636][ T4269] ip6gre1: entered allmulticast mode [ 46.317982][ T4249] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.330823][ T4249] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.344588][ T4249] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.361193][ T4249] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.399454][ T4271] netlink: 20 bytes leftover after parsing attributes in process `syz.4.306'. [ 46.436700][ T4273] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 46.444564][ T4271] SELinux: syz.4.306 (4271) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.459724][ T4273] netlink: 48 bytes leftover after parsing attributes in process `syz.1.307'. [ 46.478390][ T4273] loop1: detected capacity change from 0 to 512 [ 46.488127][ T4273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.525854][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 46.525870][ T29] audit: type=1326 audit(1737745940.437:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.4.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 46.555800][ T29] audit: type=1326 audit(1737745940.437:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.4.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 46.579138][ T29] audit: type=1326 audit(1737745940.437:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.4.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 46.602565][ T29] audit: type=1326 audit(1737745940.437:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.4.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 46.625895][ T29] audit: type=1326 audit(1737745940.437:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.4.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56055fcd29 code=0x7ffc0000 [ 46.683960][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.753721][ T4288] netlink: 20 bytes leftover after parsing attributes in process `syz.4.313'. [ 46.782686][ T4288] SELinux: syz.4.313 (4288) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.785081][ T2964] IPVS: starting estimator thread 0... [ 46.796576][ T4290] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 46.884872][ T4292] IPVS: using max 2496 ests per chain, 124800 per kthread [ 46.924910][ T29] audit: type=1107 audit(1737745940.827:794): pid=4289 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 46.944583][ T4312] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 46.959688][ T29] audit: type=1107 audit(1737745940.867:795): pid=4310 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 47.013026][ T4321] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.034286][ T29] audit: type=1326 audit(1737745940.937:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4318 comm="syz.0.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8dc65cd29 code=0x7ffc0000 [ 47.057789][ T29] audit: type=1326 audit(1737745940.937:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4318 comm="syz.0.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fe8dc65cd29 code=0x7ffc0000 [ 47.081084][ T29] audit: type=1326 audit(1737745940.937:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4318 comm="syz.0.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8dc65cd29 code=0x7ffc0000 [ 47.105785][ T4321] netlink: 48 bytes leftover after parsing attributes in process `syz.4.322'. [ 47.140852][ T4321] loop4: detected capacity change from 0 to 512 [ 47.171697][ T4321] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.183994][ T4329] SELinux: syz.0.325 (4329) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 47.276369][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.501502][ T4368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.528303][ T4368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.605616][ T4376] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.616703][ T4376] loop2: detected capacity change from 0 to 512 [ 47.627494][ T4376] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.790989][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.813575][ T4382] loop4: detected capacity change from 0 to 8192 [ 47.886749][ T4382] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.097347][ T4398] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.175627][ T4398] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.664742][ T4398] siw: device registration error -23 [ 48.870591][ T4403] loop0: detected capacity change from 0 to 8192 [ 48.881728][ T4403] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.892930][ T4407] x_tables: duplicate underflow at hook 3 [ 48.929756][ T4409] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 48.942254][ T4409] __nla_validate_parse: 4 callbacks suppressed [ 48.942269][ T4409] netlink: 48 bytes leftover after parsing attributes in process `syz.4.356'. [ 48.961678][ T4409] loop4: detected capacity change from 0 to 512 [ 48.972706][ T4409] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.454854][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.507099][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.513707][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.521460][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.563468][ T4415] infiniband syz1: set active [ 49.568242][ T4415] infiniband syz1: added tunl0 [ 49.573131][ T24] tunl0 speed is unknown, defaulting to 1000 [ 49.588198][ T4415] RDS/IB: syz1: added [ 49.592447][ T4415] smc: adding ib device syz1 with port count 1 [ 49.598909][ T4415] smc: ib device syz1 port 1 has pnetid [ 49.604923][ T24] tunl0 speed is unknown, defaulting to 1000 [ 49.611394][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.616382][ T4424] netlink: 16 bytes leftover after parsing attributes in process `syz.1.360'. [ 49.650870][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.683050][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.772741][ T4428] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.809035][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.810076][ T4430] netlink: 20 bytes leftover after parsing attributes in process `syz.2.364'. [ 49.846755][ T4428] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.863240][ T4430] SELinux: syz.2.364 (4430) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.877261][ T4415] tunl0 speed is unknown, defaulting to 1000 [ 49.897008][ T4428] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.917082][ T4441] SELinux: policydb version 0 does not match my version range 15-34 [ 49.926614][ T4441] SELinux: failed to load policy [ 49.939346][ T4439] rdma_rxe: rxe_newlink: failed to add tunl0 [ 49.983626][ T4428] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.998505][ T4443] netlink: 20 bytes leftover after parsing attributes in process `syz.2.369'. [ 50.017774][ T4445] SELinux: policydb version 0 does not match my version range 15-34 [ 50.028058][ T4445] SELinux: failed to load policy [ 50.044870][ T4447] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 50.052943][ T4447] SELinux: failed to load policy [ 50.066706][ T4443] SELinux: syz.2.369 (4443) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 50.121255][ T4451] loop4: detected capacity change from 0 to 8192 [ 50.133902][ T4449] loop0: detected capacity change from 0 to 8192 [ 50.138328][ T4451] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.158414][ T4449] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.200174][ T4455] netlink: 20 bytes leftover after parsing attributes in process `syz.2.375'. [ 50.229774][ T4455] SELinux: syz.2.375 (4455) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.454838][ T4465] netlink: 20 bytes leftover after parsing attributes in process `syz.2.378'. [ 51.481610][ T4465] SELinux: syz.2.378 (4465) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.562666][ T4467] x_tables: duplicate underflow at hook 3 [ 51.571778][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 51.571792][ T29] audit: type=1326 audit(1737745945.477:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.605319][ T29] audit: type=1326 audit(1737745945.507:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.628662][ T29] audit: type=1326 audit(1737745945.507:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.647436][ T4471] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 51.651935][ T29] audit: type=1326 audit(1737745945.507:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.682905][ T29] audit: type=1326 audit(1737745945.507:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.706307][ T29] audit: type=1326 audit(1737745945.507:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.706635][ T4471] SELinux: failed to load policy [ 51.729677][ T29] audit: type=1326 audit(1737745945.507:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.729703][ T29] audit: type=1326 audit(1737745945.517:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.781257][ T29] audit: type=1326 audit(1737745945.517:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.804783][ T29] audit: type=1326 audit(1737745945.517:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 51.856479][ T4481] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.919593][ T4481] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.968026][ T4481] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.988633][ T4488] loop0: detected capacity change from 0 to 8192 [ 51.996349][ T4488] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 52.107477][ T4481] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.120286][ T4491] netlink: 20 bytes leftover after parsing attributes in process `syz.3.390'. [ 52.148927][ T4491] SELinux: syz.3.390 (4491) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.201296][ T4481] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.474840][ T4481] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.489939][ T4481] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.504658][ T4481] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.026863][ T4506] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.035391][ T4506] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.057306][ T4519] netlink: 4 bytes leftover after parsing attributes in process `syz.0.400'. [ 53.126318][ T4428] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.137346][ T4428] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.150566][ T4428] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.163909][ T4428] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.172824][ T4522] netlink: 20 bytes leftover after parsing attributes in process `syz.0.401'. [ 53.213351][ T4525] netlink: 4 bytes leftover after parsing attributes in process `syz.1.402'. [ 53.229341][ T4522] SELinux: syz.0.401 (4522) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 53.298015][ T4531] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 53.309951][ T4531] loop1: detected capacity change from 0 to 512 [ 53.337681][ T4531] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.444933][ T4538] loop3: detected capacity change from 0 to 8192 [ 53.459549][ T4538] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.584623][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.681770][ T4544] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 54.030276][ T4550] __nla_validate_parse: 2 callbacks suppressed [ 54.030290][ T4550] netlink: 4 bytes leftover after parsing attributes in process `syz.0.413'. [ 54.187980][ T4552] netlink: 20 bytes leftover after parsing attributes in process `syz.0.414'. [ 54.384583][ T4559] x_tables: duplicate underflow at hook 3 [ 54.433860][ T4565] rdma_rxe: rxe_newlink: failed to add tunl0 [ 54.462246][ T4567] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 54.477968][ T4569] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 54.478837][ T4567] netlink: 48 bytes leftover after parsing attributes in process `syz.0.420'. [ 54.493854][ T4570] loop3: detected capacity change from 0 to 2030 [ 54.503382][ T4567] loop0: detected capacity change from 0 to 512 [ 54.512317][ T4572] netlink: 24 bytes leftover after parsing attributes in process `syz.2.422'. [ 54.522738][ T4567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.556991][ T4570] Alternate GPT is invalid, using primary GPT. [ 54.563409][ T4570] loop3: p2 p3 p7 [ 54.650032][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.669396][ T4580] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 54.776890][ T4595] x_tables: duplicate underflow at hook 3 [ 54.791653][ T4597] rdma_rxe: rxe_newlink: failed to add tunl0 [ 54.810256][ T4599] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 54.829651][ T4601] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.860454][ T4605] loop0: detected capacity change from 0 to 512 [ 54.869376][ T4601] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.869528][ T4605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.891801][ T4605] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.926656][ T4601] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.986528][ T4601] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.997668][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.052088][ T4601] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.063938][ T4601] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.075937][ T4601] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.087582][ T4601] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.757378][ T4659] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 55.783870][ T4662] FAULT_INJECTION: forcing a failure. [ 55.783870][ T4662] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.797120][ T4662] CPU: 0 UID: 0 PID: 4662 Comm: syz.1.447 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 55.797141][ T4662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 55.797159][ T4662] Call Trace: [ 55.797165][ T4662] [ 55.797172][ T4662] dump_stack_lvl+0xf2/0x150 [ 55.797275][ T4662] dump_stack+0x15/0x1a [ 55.797293][ T4662] should_fail_ex+0x223/0x230 [ 55.797325][ T4662] should_fail+0xb/0x10 [ 55.797357][ T4662] should_fail_usercopy+0x1a/0x20 [ 55.797402][ T4662] _copy_from_user+0x1c/0xa0 [ 55.797427][ T4662] load_msg+0x17a/0x2c0 [ 55.797501][ T4662] do_mq_timedsend+0x23b/0x680 [ 55.797527][ T4662] __x64_sys_mq_timedsend+0xca/0x150 [ 55.797619][ T4662] x64_sys_call+0x2a68/0x2dc0 [ 55.797644][ T4662] do_syscall_64+0xc9/0x1c0 [ 55.797664][ T4662] ? clear_bhb_loop+0x55/0xb0 [ 55.797688][ T4662] ? clear_bhb_loop+0x55/0xb0 [ 55.797752][ T4662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.797777][ T4662] RIP: 0033:0x7f5c6defcd29 [ 55.797790][ T4662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.797806][ T4662] RSP: 002b:00007f5c6c567038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f2 [ 55.797821][ T4662] RAX: ffffffffffffffda RBX: 00007f5c6e115fa0 RCX: 00007f5c6defcd29 [ 55.797866][ T4662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 55.797878][ T4662] RBP: 00007f5c6c567090 R08: 0000000000000000 R09: 0000000000000000 [ 55.797888][ T4662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.797928][ T4662] R13: 0000000000000000 R14: 00007f5c6e115fa0 R15: 00007fff1497ae58 [ 55.797948][ T4662] [ 55.967974][ T4666] netlink: 'syz.2.449': attribute type 13 has an invalid length. [ 56.006529][ T4672] SELinux: policydb version 0 does not match my version range 15-34 [ 56.024313][ T4672] SELinux: failed to load policy [ 56.072708][ T4679] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 56.206934][ T4690] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 56.289047][ T4700] loop2: detected capacity change from 0 to 512 [ 56.295656][ T4700] ======================================================= [ 56.295656][ T4700] WARNING: The mand mount option has been deprecated and [ 56.295656][ T4700] and is ignored by this kernel. Remove the mand [ 56.295656][ T4700] option from the mount to silence this warning. [ 56.295656][ T4700] ======================================================= [ 56.332897][ T4700] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.343176][ T4700] EXT4-fs (loop2): orphan cleanup on readonly fs [ 56.351687][ T4700] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.457: Failed to acquire dquot type 1 [ 56.364490][ T4700] EXT4-fs (loop2): 1 truncate cleaned up [ 56.379850][ T4700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.671321][ T4703] x_tables: duplicate underflow at hook 3 [ 56.679190][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 56.679204][ T29] audit: type=1326 audit(1737745950.587:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.795556][ T29] audit: type=1326 audit(1737745950.617:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.818971][ T29] audit: type=1326 audit(1737745950.617:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.842391][ T29] audit: type=1326 audit(1737745950.617:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.865859][ T29] audit: type=1326 audit(1737745950.617:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.889508][ T29] audit: type=1326 audit(1737745950.627:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.913069][ T29] audit: type=1326 audit(1737745950.627:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.936426][ T29] audit: type=1326 audit(1737745950.627:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.960006][ T29] audit: type=1326 audit(1737745950.627:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 56.983436][ T29] audit: type=1326 audit(1737745950.627:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.3.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7fd477c1cd29 code=0x7ffc0000 [ 57.011954][ T4713] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.020822][ T4713] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.051143][ T4715] netlink: 4 bytes leftover after parsing attributes in process `syz.1.462'. [ 57.811477][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.868646][ T4729] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 57.883071][ T4733] IPv6: NLM_F_CREATE should be specified when creating new route [ 57.898038][ T4731] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 57.906964][ T4731] netlink: 48 bytes leftover after parsing attributes in process `syz.1.470'. [ 57.919430][ T4731] loop1: detected capacity change from 0 to 512 [ 57.926479][ T4736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.928220][ T4734] netlink: 20 bytes leftover after parsing attributes in process `syz.2.471'. [ 57.936581][ T4736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.961223][ T4731] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.964077][ T4734] SELinux: syz.2.471 (4734) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 57.990826][ T4736] siw: device registration error -23 [ 58.010661][ T4740] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 58.126409][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.580386][ T4773] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 58.623266][ T4775] netlink: 20 bytes leftover after parsing attributes in process `syz.4.483'. [ 58.649337][ T4775] SELinux: syz.4.483 (4775) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 58.687956][ T4780] SELinux: policydb version 0 does not match my version range 15-34 [ 58.696307][ T4780] SELinux: failed to load policy [ 58.718400][ T4786] SELinux: policydb version 0 does not match my version range 15-34 [ 58.726699][ T4786] SELinux: failed to load policy [ 58.759196][ T4795] loop4: detected capacity change from 0 to 512 [ 58.767049][ T4795] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.791226][ T4795] EXT4-fs (loop4): 1 truncate cleaned up [ 58.795573][ T4799] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 58.799810][ T4795] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.808957][ T4799] netlink: 48 bytes leftover after parsing attributes in process `syz.0.488'. [ 58.818380][ T4795] FAULT_INJECTION: forcing a failure. [ 58.818380][ T4795] name failslab, interval 1, probability 0, space 0, times 0 [ 58.832863][ T4799] loop0: detected capacity change from 0 to 512 [ 58.837361][ T4795] CPU: 1 UID: 0 PID: 4795 Comm: syz.4.487 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 58.837392][ T4795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 58.837408][ T4795] Call Trace: [ 58.837416][ T4795] [ 58.837464][ T4795] dump_stack_lvl+0xf2/0x150 [ 58.837498][ T4795] dump_stack+0x15/0x1a [ 58.837524][ T4795] should_fail_ex+0x223/0x230 [ 58.837565][ T4795] should_failslab+0x8f/0xb0 [ 58.837638][ T4795] kmem_cache_alloc_noprof+0x52/0x320 [ 58.837742][ T4795] ? getname_flags+0x81/0x3b0 [ 58.837777][ T4795] getname_flags+0x81/0x3b0 [ 58.837833][ T4795] __x64_sys_mkdir+0x33/0x50 [ 58.837858][ T4795] x64_sys_call+0x1b2b/0x2dc0 [ 58.837908][ T4795] do_syscall_64+0xc9/0x1c0 [ 58.837950][ T4795] ? clear_bhb_loop+0x55/0xb0 [ 58.838058][ T4795] ? clear_bhb_loop+0x55/0xb0 [ 58.838126][ T4795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.838157][ T4795] RIP: 0033:0x7f56055fcd29 [ 58.838175][ T4795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.838195][ T4795] RSP: 002b:00007f5603c61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 58.838218][ T4795] RAX: ffffffffffffffda RBX: 00007f5605815fa0 RCX: 00007f56055fcd29 [ 58.838232][ T4795] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 58.838245][ T4795] RBP: 00007f5603c61090 R08: 0000000000000000 R09: 0000000000000000 [ 58.838270][ T4795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.838284][ T4795] R13: 0000000000000000 R14: 00007f5605815fa0 R15: 00007ffe2110f468 [ 58.838306][ T4795] [ 59.008966][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.029523][ T4799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.155572][ T4811] net_ratelimit: 1 callbacks suppressed [ 59.155589][ T4811] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 59.212802][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.238501][ T4819] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 59.294564][ T4827] FAULT_INJECTION: forcing a failure. [ 59.294564][ T4827] name failslab, interval 1, probability 0, space 0, times 0 [ 59.307508][ T4827] CPU: 1 UID: 0 PID: 4827 Comm: syz.0.496 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 59.307558][ T4827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 59.307571][ T4827] Call Trace: [ 59.307577][ T4827] [ 59.307584][ T4827] dump_stack_lvl+0xf2/0x150 [ 59.307610][ T4827] dump_stack+0x15/0x1a [ 59.307666][ T4827] should_fail_ex+0x223/0x230 [ 59.307774][ T4827] should_failslab+0x8f/0xb0 [ 59.307803][ T4827] kmem_cache_alloc_noprof+0x52/0x320 [ 59.307849][ T4827] ? getname_flags+0x81/0x3b0 [ 59.308005][ T4827] ? __fget_files+0x17c/0x1c0 [ 59.308034][ T4827] getname_flags+0x81/0x3b0 [ 59.308060][ T4827] user_path_at+0x26/0x120 [ 59.308177][ T4827] __x64_sys_chmod+0x68/0x110 [ 59.308203][ T4827] x64_sys_call+0x1487/0x2dc0 [ 59.308226][ T4827] do_syscall_64+0xc9/0x1c0 [ 59.308245][ T4827] ? clear_bhb_loop+0x55/0xb0 [ 59.308269][ T4827] ? clear_bhb_loop+0x55/0xb0 [ 59.308337][ T4827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.308432][ T4827] RIP: 0033:0x7fe8dc65cd29 [ 59.308514][ T4827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.308530][ T4827] RSP: 002b:00007fe8dacc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 59.308547][ T4827] RAX: ffffffffffffffda RBX: 00007fe8dc875fa0 RCX: 00007fe8dc65cd29 [ 59.308561][ T4827] RDX: 0000000000000000 RSI: 0000000000000110 RDI: 0000000020001b40 [ 59.308574][ T4827] RBP: 00007fe8dacc7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.308585][ T4827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.308595][ T4827] R13: 0000000000000000 R14: 00007fe8dc875fa0 R15: 00007fff5e97a568 [ 59.308610][ T4827] [ 59.500086][ T4822] loop4: detected capacity change from 0 to 1024 [ 59.514192][ T4822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.584721][ T4838] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.494: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 59.602117][ T4854] SELinux: Context system_u:object_r:ksm_device_t:s0 is not valid (left unmapped). [ 59.616022][ T4854] loop0: detected capacity change from 0 to 512 [ 59.624218][ T4852] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.645769][ T4854] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.504: bg 0: block 248: padding at end of block bitmap is not set [ 59.660241][ T4854] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.504: Failed to acquire dquot type 1 [ 59.672183][ T4854] EXT4-fs (loop0): 1 truncate cleaned up [ 59.678331][ T4854] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.679313][ T4852] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.691165][ T4854] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.716835][ T4854] syz.0.504 (4854) used greatest stack depth: 9272 bytes left [ 59.727310][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.736659][ T1965] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1 [ 59.749617][ T4852] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.786643][ T4852] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.843583][ T4852] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.856116][ T4852] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.867548][ T4852] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.878626][ T4852] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.926060][ T4862] loop3: detected capacity change from 0 to 2048 [ 59.932878][ T4862] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 59.950083][ T4862] EXT4-fs: error: could not find journal device path [ 59.989140][ T4865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.997620][ T4866] netlink: 48 bytes leftover after parsing attributes in process `syz.3.507'. [ 59.997816][ T4865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.021460][ T4865] siw: device registration error -23 [ 60.033420][ T4866] loop3: detected capacity change from 0 to 512 [ 60.051943][ T4866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.066688][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.086549][ T4869] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 60.148791][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.196933][ T4886] loop3: detected capacity change from 0 to 1024 [ 60.210939][ T4886] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 60.222036][ T4886] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 60.232085][ T4886] JBD2: no valid journal superblock found [ 60.237912][ T4886] EXT4-fs (loop3): Could not load journal inode [ 60.259155][ T4886] batadv_slave_1: entered promiscuous mode [ 60.269170][ T4886] batadv_slave_1: left promiscuous mode [ 60.273968][ T4892] loop4: detected capacity change from 0 to 2048 [ 60.312442][ T4892] Alternate GPT is invalid, using primary GPT. [ 60.318871][ T4892] loop4: p2 p3 p7 [ 60.369422][ T4896] loop3: detected capacity change from 0 to 8192 [ 60.376966][ T4896] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.461819][ T4904] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.471996][ T4904] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.116728][ T4913] loop2: detected capacity change from 0 to 2030 [ 61.131702][ T4915] netlink: 48 bytes leftover after parsing attributes in process `syz.0.520'. [ 61.142740][ T4915] loop0: detected capacity change from 0 to 512 [ 61.146665][ T4913] Alternate GPT is invalid, using primary GPT. [ 61.155433][ T4913] loop2: p2 p3 p7 [ 61.164960][ T4915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.256429][ T4923] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 61.304317][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.340765][ T4936] loop2: detected capacity change from 0 to 256 [ 61.392327][ T4936] pim6reg1: entered promiscuous mode [ 61.397748][ T4936] pim6reg1: entered allmulticast mode [ 61.408331][ T4948] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.426376][ T4948] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.484884][ T4957] x_tables: duplicate underflow at hook 3 [ 61.501858][ T4953] loop1: detected capacity change from 0 to 8192 [ 61.533952][ T4953] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 61.540931][ T4965] loop0: detected capacity change from 0 to 512 [ 61.748977][ T4975] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 61.760648][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 61.760663][ T29] audit: type=1400 audit(1737745955.667:1193): avc: denied { wake_alarm } for pid=4974 comm="syz.2.538" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 61.760801][ T4975] netlink: 24 bytes leftover after parsing attributes in process `syz.2.538'. [ 61.803150][ T29] audit: type=1326 audit(1737745955.707:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.826696][ T29] audit: type=1326 audit(1737745955.707:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.830050][ T4968] netlink: 12 bytes leftover after parsing attributes in process `syz.0.534'. [ 61.850699][ T29] audit: type=1326 audit(1737745955.707:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.882326][ T29] audit: type=1326 audit(1737745955.707:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.905843][ T29] audit: type=1326 audit(1737745955.707:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.929152][ T29] audit: type=1326 audit(1737745955.707:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.952428][ T29] audit: type=1326 audit(1737745955.707:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.975990][ T29] audit: type=1326 audit(1737745955.707:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 61.976019][ T29] audit: type=1326 audit(1737745955.707:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f9138b7cd29 code=0x7ffc0000 [ 62.108058][ T4986] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.216093][ T4986] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.270392][ T4986] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.310008][ T4990] x_tables: duplicate underflow at hook 3 [ 62.326983][ T4986] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.344543][ T4992] rdma_rxe: rxe_newlink: failed to add tunl0 [ 62.384096][ T4986] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.413734][ T4986] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.446322][ T4986] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.468671][ T4986] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.608406][ T5007] FAULT_INJECTION: forcing a failure. [ 62.608406][ T5007] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.621586][ T5007] CPU: 0 UID: 0 PID: 5007 Comm: syz.3.552 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 62.621618][ T5007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 62.621631][ T5007] Call Trace: [ 62.621638][ T5007] [ 62.621645][ T5007] dump_stack_lvl+0xf2/0x150 [ 62.621743][ T5007] dump_stack+0x15/0x1a [ 62.621766][ T5007] should_fail_ex+0x223/0x230 [ 62.621799][ T5007] should_fail+0xb/0x10 [ 62.621930][ T5007] should_fail_usercopy+0x1a/0x20 [ 62.621951][ T5007] _copy_from_user+0x1c/0xa0 [ 62.621971][ T5007] move_addr_to_kernel+0x82/0x120 [ 62.622000][ T5007] __sys_sendto+0x12e/0x230 [ 62.622028][ T5007] __x64_sys_sendto+0x78/0x90 [ 62.622190][ T5007] x64_sys_call+0x29fa/0x2dc0 [ 62.622213][ T5007] do_syscall_64+0xc9/0x1c0 [ 62.622284][ T5007] ? clear_bhb_loop+0x55/0xb0 [ 62.622309][ T5007] ? clear_bhb_loop+0x55/0xb0 [ 62.622333][ T5007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.622377][ T5007] RIP: 0033:0x7fd477c1cd29 [ 62.622463][ T5007] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.622483][ T5007] RSP: 002b:00007fd476287038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 62.622503][ T5007] RAX: ffffffffffffffda RBX: 00007fd477e35fa0 RCX: 00007fd477c1cd29 [ 62.622514][ T5007] RDX: 0000000000034000 RSI: 0000000020000180 RDI: 0000000000000003 [ 62.622554][ T5007] RBP: 00007fd476287090 R08: 0000000020000480 R09: 000000000000001c [ 62.622568][ T5007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.622632][ T5007] R13: 0000000000000000 R14: 00007fd477e35fa0 R15: 00007ffe7e8dd748 [ 62.622653][ T5007] [ 62.815008][ T5005] loop0: detected capacity change from 0 to 2030 [ 62.843456][ T5014] x_tables: duplicate underflow at hook 3 [ 62.852344][ T5005] Alternate GPT is invalid, using primary GPT. [ 62.858809][ T5005] loop0: p2 p3 p7 [ 62.938210][ T5018] rdma_rxe: rxe_newlink: failed to add tunl0 [ 62.979011][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 63.051551][ T5030] SELinux: policydb version 0 does not match my version range 15-34 [ 63.072884][ T5030] SELinux: failed to load policy [ 63.134301][ T5037] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 63.170833][ T5037] netlink: 48 bytes leftover after parsing attributes in process `syz.3.566'. [ 63.200065][ T5037] loop3: detected capacity change from 0 to 512 [ 63.221732][ T5037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.284231][ T5052] loop1: detected capacity change from 0 to 2030 [ 63.307806][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.319075][ T5052] Alternate GPT is invalid, using primary GPT. [ 63.325477][ T5052] loop1: p2 p3 p7 [ 63.347871][ T5053] loop2: detected capacity change from 0 to 8192 [ 63.358436][ T5057] loop3: detected capacity change from 0 to 512 [ 63.377912][ T5053] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.410946][ T5057] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.574: bg 0: block 248: padding at end of block bitmap is not set [ 63.446260][ T5057] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.574: Failed to acquire dquot type 1 [ 63.465217][ T5057] EXT4-fs (loop3): 1 truncate cleaned up [ 63.477499][ T5057] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.499259][ T5057] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.558319][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.567841][ T1912] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1 [ 63.678912][ T5077] loop0: detected capacity change from 0 to 512 [ 63.710318][ T5089] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 63.721752][ T5077] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 63.870664][ T5111] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.883194][ T5111] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.932117][ T5115] loop1: detected capacity change from 0 to 512 [ 63.977524][ T5115] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.590: bg 0: block 248: padding at end of block bitmap is not set [ 64.010842][ T5115] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.590: Failed to acquire dquot type 1 [ 64.029345][ T5115] EXT4-fs (loop1): 1 truncate cleaned up [ 64.051457][ T5115] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.125969][ T5115] ext4 filesystem being mounted at /104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.160889][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.175237][ T1965] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1 [ 64.310074][ T5125] netlink: 36 bytes leftover after parsing attributes in process `syz.0.581'. [ 64.360967][ T5125] wg1 speed is unknown, defaulting to 1000 [ 64.397419][ T5125] tunl0 speed is unknown, defaulting to 1000 [ 64.464368][ T5134] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.640507][ T5134] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.720608][ T5134] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.786678][ T5134] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.803034][ T5141] loop2: detected capacity change from 0 to 1024 [ 64.811327][ T5141] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 64.822256][ T5141] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 64.833381][ T5141] JBD2: no valid journal superblock found [ 64.839137][ T5141] EXT4-fs (loop2): Could not load journal inode [ 64.911679][ T5134] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.923466][ T5134] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.939748][ T5134] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.000745][ T5134] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.557714][ T5162] netlink: 20 bytes leftover after parsing attributes in process `syz.1.609'. [ 65.563083][ T5160] loop0: detected capacity change from 0 to 8192 [ 65.576306][ T5160] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 65.598340][ T5162] SELinux: syz.1.609 (5162) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 65.639181][ T5164] netlink: 12 bytes leftover after parsing attributes in process `syz.1.610'. [ 65.699652][ T5168] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.756318][ T5168] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.929914][ T5168] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.465594][ T5177] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 66.474654][ T5177] netlink: 48 bytes leftover after parsing attributes in process `syz.2.615'. [ 66.488261][ T5177] loop2: detected capacity change from 0 to 512 [ 66.504030][ T5177] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.570037][ T5181] rdma_rxe: rxe_newlink: failed to add tunl0 [ 66.580242][ T5168] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.621546][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.641061][ T3303] ================================================================== [ 66.649166][ T3303] BUG: KCSAN: data-race in fsnotify_detach_mark / fsnotify_handle_inode_event [ 66.658037][ T3303] [ 66.660394][ T3303] write to 0xffff888104372fe4 of 4 bytes by task 3503 on cpu 0: [ 66.668038][ T3303] fsnotify_detach_mark+0xba/0x160 [ 66.673167][ T3303] fsnotify_destroy_mark+0x6e/0x140 [ 66.678387][ T3303] __se_sys_inotify_rm_watch+0xea/0x170 [ 66.683939][ T3303] __x64_sys_inotify_rm_watch+0x31/0x40 [ 66.689485][ T3303] x64_sys_call+0x25e0/0x2dc0 [ 66.694169][ T3303] do_syscall_64+0xc9/0x1c0 [ 66.698674][ T3303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.704568][ T3303] [ 66.706887][ T3303] read to 0xffff888104372fe4 of 4 bytes by task 3303 on cpu 1: [ 66.714427][ T3303] fsnotify_handle_inode_event+0x126/0x220 [ 66.720249][ T3303] fsnotify+0x1187/0x1260 [ 66.724622][ T3303] __fsnotify_parent+0x2f5/0x340 [ 66.729654][ T3303] __fput+0x1e7/0x640 [ 66.733647][ T3303] __fput_sync+0x96/0xc0 [ 66.737985][ T3303] __se_sys_close+0x109/0x1b0 [ 66.742677][ T3303] __x64_sys_close+0x1f/0x30 [ 66.747278][ T3303] x64_sys_call+0x266c/0x2dc0 [ 66.751957][ T3303] do_syscall_64+0xc9/0x1c0 [ 66.756461][ T3303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.762349][ T3303] [ 66.764680][ T3303] value changed: 0x00000003 -> 0x00000000 [ 66.770382][ T3303] [ 66.772697][ T3303] Reported by Kernel Concurrency Sanitizer on: [ 66.778839][ T3303] CPU: 1 UID: 0 PID: 3303 Comm: syz-executor Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 66.789439][ T3303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 66.799490][ T3303] ================================================================== [ 66.811910][ T5190] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.816839][ T5192] netlink: 12 bytes leftover after parsing attributes in process `syz.3.621'. [ 66.866461][ T5190] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.916356][ T5190] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.946299][ T5190] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.000775][ T5190] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.011921][ T5190] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.022307][ T5190] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.033190][ T5190] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.700047][ T5168] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.711328][ T5168] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.722143][ T5168] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.732918][ T5168] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0