last executing test programs: 14.905506379s ago: executing program 4 (id=101): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) (async) socket$kcm(0x11, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x1, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) tkill(0x0, 0x2a) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x1f00, {0x0, 0x0, 0x74, r4, {0xb, 0xfff2}, {}, {0xe, 0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r6 = getpid() sched_setscheduler(r6, 0x2, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, 0x0, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x4e22, 0x7, @empty}, 0x1c) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r8, @ANYRES32=r5, @ANYBLOB="05"], 0x10) (async) close(r5) (async) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10, &(0x7f0000000340)={[{@errors_remount}, {@dioread_lock}, {}]}, 0xfe, 0x44f, &(0x7f0000000d80)="$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") 14.727678482s ago: executing program 4 (id=102): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x400800, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xd5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x8010) syz_emit_ethernet(0x7e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c200000000000000000086dd670000000000000020010000000000000000000000000001ff02000000000000000000000000000100000e220048907803"], 0x0) 14.727144902s ago: executing program 4 (id=103): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c14, &(0x7f0000000040)={[{@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@errors_continue}]}, 0xff, 0x25a, &(0x7f0000000cc0)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x9a6b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x230, 0x12, 0x60a, 0x0, 0x202, 0x338, 0x2e8, 0x2e8, 0x338, 0x2c0, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_bond\x00', 'xfrm0\x00'}, 0x0, 0x108, 0x230, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x57c, 'system_u:object_r:file_context_t:s0\x00'}}}, {{@ipv6={@private2, @loopback, [], [], 'vxcan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = openat(r0, &(0x7f00000000c0)='./file1\x00', 0x145042, 0x41) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000000), 0xc, 0x600) pidfd_getfd(r4, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000180), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r5, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xea, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x57, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000f40)=0xe8) sendmsg$nl_xfrm(r4, &(0x7f0000001140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001100)={&(0x7f0000000f80)=@newsa={0x174, 0x10, 0x300, 0x70bd29, 0x25dfdbfb, {{@in6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}, @in=@loopback, 0x4e24, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x80, 0x32, r7, r8}, {@in=@multicast1, 0x4d6, 0x2b}, @in6=@loopback, {0xfffffffffffffffd, 0xb, 0x2cd2, 0x380000000, 0x33a3e6a4, 0x19e, 0x7, 0x7}, {0xdf9b, 0x4, 0x1, 0xfffffffffffffff8}, {0x6, 0x8000, 0xc0eb}, 0x70bd27, 0x34ff, 0x2, 0x2, 0x2e}, [@lastused={0xc, 0xf, 0x7}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e20, 0x4e24, @in=@remote}}, @sec_ctx={0x5c, 0x8, {0x58, 0x8, 0x1, 0xd, 0x50, "ad64f7b643208738703816ddd66ac6550aba966094e9b62f22fa167aa6b5bc17b0bd7555de7b55b8bfb06cc91a9905e1645387eb624ba57a51c39ba09777ce3b5ea7da09cd846c81c9da5cf9b53adb1b"}}]}, 0x174}, 0x1, 0x0, 0x0, 0x800}, 0xc000) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r9, 0x0, 0x4}, 0x18) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) mknod$loop(&(0x7f0000000100)='./mnt\x00', 0xc000, 0x1) 14.147562071s ago: executing program 4 (id=112): r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=0x0, @ANYRES32=r3, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r5, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='rxrpc_call\x00', r6}, 0x18) r7 = socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f00000ad000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000ae000/0x1000)=nil) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r8 = socket(0x40000000015, 0x5, 0x0) connect$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) socket$nl_route(0x10, 0x3, 0x0) 14.134486682s ago: executing program 4 (id=114): r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) add_key(&(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0x25, r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x1, 0x1) fchdir(r7) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x7b5b, &(0x7f0000000c40)={0x0, 0x253b, 0x10100, 0x2}, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r8, r9, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r10, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000000000000190100001000000010"], 0x20}, 0x0, 0xe3d08660d3cd4684}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x11c, &(0x7f0000000080)=0x400, 0x0, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) 13.855362216s ago: executing program 4 (id=119): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 13.855010626s ago: executing program 32 (id=119): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 2.582324979s ago: executing program 1 (id=296): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x8}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) r4 = socket$kcm(0xa, 0x6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0xfc}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {0xffe0}, {0xfff1, 0xa}, {0xe, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @TCA_STAB={0x4}]}, 0x30}}, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x6, 0x320e, 0x6b, 0x2, r0, 0x3, '\x00', r8, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0xa, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r14}, 0x10) 2.336828082s ago: executing program 1 (id=304): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) (fail_nth: 16) timer_create(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) 2.022840278s ago: executing program 1 (id=306): r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x15, 0x3, 'lblc\x00', 0x1, 0x4, 0x6b}, 0x2c) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @rand_addr=0x64010100}, 0x2, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='veth0_to_team\x00', 0x3, 0x0, 0x6}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) ioprio_set$pid(0x3, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x4, 0x0}, 0x4e20, 0x3, 'lc\x00', 0x8, 0x323b, 0x55}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0x0, 0x12d5c, 0x12d5c}}, 0x44) 1.839786821s ago: executing program 1 (id=310): r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_nfs_commit_metadata\x00', r1}, 0x18) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) ftruncate(0xffffffffffffffff, 0x796c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0xc, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x1}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x80, '\x00', 0x0, r0, 0x3, 0x1000, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x2, &(0x7f0000000580)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000005c0)='GPL\x00', 0xff, 0x0, 0x0, 0x41100, 0x70, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000780)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x0, 0x40, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r7], 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000000)='./file0\x00', 0x1a08050, &(0x7f0000000880)=ANY=[], 0x2, 0x5ae, &(0x7f0000001540)="$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") r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r9 = fspick(r8, &(0x7f0000000000)='.\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @dev}, &(0x7f0000000300)=0xc) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r12}, 0x10) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x28020480) r14 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r14, 0x80284504, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r13, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x9403, 0x0, 0x2e0, 0x2c0, 0x410, 0x3d8, 0x3d8, 0x410, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0xffffffff, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@ipv6={@empty, @local, [], [], 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000440)={@dev, 0x0}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@mpls_getnetconf={0x5c, 0x52, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r15}, @NETCONFA_IFINDEX={0x8, 0x1, r10}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r11}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xf51}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xfaa6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0xc0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r9, 0x7, 0x0, 0x0, 0x0) listen(r8, 0x5c6) 1.815500491s ago: executing program 0 (id=311): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0x100}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) (fail_nth: 11) 1.679774503s ago: executing program 5 (id=312): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) ioctl$PPPOEIOCSFWD(r0, 0x40047452, 0x0) 1.618232614s ago: executing program 5 (id=313): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x2, &(0x7f0000000000)=""/245, &(0x7f0000000100)=0xf5) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xa, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xa8}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000180)=0x6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x800, 0x0, 0x6}, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/4087, 0xffb}], 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x8, 0xae}, 'port1\x00', 0x40, 0x20040, 0x7, 0x7, 0x2, 0x3, 0x10001, 0x0, 0x6, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r9, &(0x7f0000000040)=@objname={'system_u:object_r:semanage_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0xffff, 0x20, './file0\x00'}, 0x59) 1.514346466s ago: executing program 5 (id=314): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x80, 0x0, 0x3}, 0xc) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) (fail_nth: 15) 1.467434697s ago: executing program 0 (id=315): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) write$UHID_INPUT(r1, &(0x7f0000001040)={0x7, {"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", 0x1000}}, 0x1006) r4 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 1.325532659s ago: executing program 0 (id=317): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000280), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f00000005c0)='./file2\x00', 0x94937e, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffdb5) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x200000005, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafd, 0x0, @perf_bp={0x0, 0x8}, 0x110a, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) sendmmsg$inet6(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r4 = socket$inet6(0xa, 0x2, 0x3a) r5 = dup(r4) bind$unix(r5, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x7f, @local, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6012000800083a00fc000000000000000000000000000000fe8000000000000000000000000000aa8100907802000000c1ebafef40a5602b9466685c4c061330e597277540bc12259f6f899aa513839b4a15fdcdb436843db4a24d310a55d668cb7d6873394976b29f621b11e9b189653aeea39802000000000000001c632ddc1517e1ae12a562ce767e4f8f5d9aaf7d91deaf628b77df257fec9c42b220f10ae028dd62c0e892f0dc70fde2ca6bc818c44a94843ea75190320894002786d29530b3ef106f103a713ce567bdaeb0995fd46ab1c5c8fac0c10bab4a1834b0b837e37674"], 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a00)=ANY=[@ANYBLOB="580200de", @ANYRES16=0x0, @ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000500000002000000ffff000005000000", @ANYRES32, @ANYRES8=r6, @ANYRES16=r7, @ANYRES16=r2, @ANYRES64=r0], 0x48) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r6, 0x0, 0x7ffff000) fallocate(r0, 0x0, 0x0, 0x1001f0) r9 = fsmount(r6, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r7) ioctl$AUTOFS_IOC_PROTOSUBVER(r9, 0x80049367, &(0x7f0000000080)) 1.324749159s ago: executing program 1 (id=318): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x194) r2 = inotify_init1(0x0) inotify_add_watch(r2, 0x0, 0x2000775) getdents(r1, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) ppoll(&(0x7f0000001180)=[{r0, 0x18}, {r0, 0x21db}], 0x2, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x4, 0x8000, 0x0, 0x0, 0x1d}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000340)='leases_conflict\x00', r6}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 1.138345812s ago: executing program 0 (id=322): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") r1 = open(0x0, 0x0, 0x194) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x2000775) getdents64(r1, &(0x7f0000000280)=""/241, 0xf1) getdents(r1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x4, 0x8000, 0x0, 0x0, 0x1d}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0xfeed) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 971.403934ms ago: executing program 3 (id=325): bpf$MAP_CREATE(0x2000000000000015, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) (async) r3 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffd}, 0xc) (async) close(r3) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES8=0x0, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) (async) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x800) accept4$packet(r6, 0x0, &(0x7f0000000240), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000000280)={0x0, 0x0, [0x0, 0x4, 0xa, 0x5, 0x8, 0x5]}) (async) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000300)={0x0, @phonet={0x23, 0x7, 0x8, 0x1}, @sco={0x1f, @none}, @vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x0, 0x0, 0x0, 0x0, 0x98a, &(0x7f00000002c0)='veth1_to_team\x00', 0xffffffff, 0x7, 0x200}) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) (async) pidfd_getfd(r9, r9, 0x0) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) 744.990268ms ago: executing program 0 (id=326): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 666.80278ms ago: executing program 3 (id=327): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) write$UHID_INPUT(r1, &(0x7f0000001040)={0x7, {"a2e3ad21ed0d52f91b5d380987f70e06d038e7ff7fc6e5539b0d47078b089b34073b68090890e0878f0e1ac6e7049b344a959b669a240d5d67f3988f7ef319520100ffe8d178708c523c921b1b5b33070d07670936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70fe98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf1a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a97370614060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69b15c9f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaab1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106d26658b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c110000a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3f3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51090840517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4e004a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6ce1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c817e9177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d543902113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafcc009fc074bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5dc4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9f07b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e3ebb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4cddd5d0fc5a752f9000", 0x1000}}, 0x1006) r4 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 657.19657ms ago: executing program 0 (id=328): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) setresuid(0x0, 0xee00, 0x0) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) setns(r8, 0x24020000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) unshare(0x60400) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/pid\x00') sendmsg$GTP_CMD_GETPDP(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r11, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r12}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 656.967999ms ago: executing program 5 (id=329): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000045000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000001811000000000000", @ANYRES32=r0, @ANYRESHEX], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x1c, 0x800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000300)={@private1, @private0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xfffffffb, 0x7fff, 0x7, 0x100, 0x3, 0x440200a0}) unshare(0x26020280) syz_clone(0x2c302080, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffff, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x7, 0x0}, 0x8) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x2, 0x5, @vifc_lcl_ifindex=r6, @local}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r8}, 0x18) lsm_list_modules(0x0, 0x0, 0x0) 623.58515ms ago: executing program 3 (id=330): r0 = socket$inet(0x2, 0x3, 0x33) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000340)=0x4, r5, 0x0, 0x0, 0x1}}, 0x20) (fail_nth: 1) 523.220322ms ago: executing program 3 (id=331): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0x3}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x880, 0x9) finit_module(r3, 0x0, 0x3) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1b00000000000000000000008000000000000000", @ANYRES32=0x1, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020000000100000000000000000000000000000000000000997a918641081ed1993cd0b33edec0564988d48f146453a1ec493d9c86b387e7b16a9cab5ff29d"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r7 = dup(r0) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x478, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0xfff1, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x448, 0x2, [@TCA_FLOW_POLICE={0x444, 0xa, 0x0, 0x1, [@TCA_POLICE_RATE={0x404, 0x2, [0x100, 0x9, 0x1, 0xfffffff8, 0xb, 0x1, 0x100, 0x6, 0x40, 0xdf25, 0xb, 0x7ff, 0x0, 0x7fff, 0xf67, 0x1, 0x0, 0x6, 0x4, 0x8, 0x3, 0xe84, 0xc, 0x5, 0xffff, 0x9, 0x10, 0x5, 0xe64, 0x5, 0x7, 0x8, 0x5, 0x1a501625, 0x95b, 0x568, 0x5, 0x0, 0x9, 0x1ff, 0xd4e8, 0x3bd, 0x3, 0xb, 0x3, 0x100, 0x81, 0xffffffff, 0x8000, 0x1, 0xdf1, 0x8, 0x100022a3, 0x46d, 0x8000, 0x4, 0x7, 0x9aa, 0x3, 0x6, 0x8, 0x1ff, 0xfffffffe, 0x78, 0x2, 0x1, 0x3, 0x2, 0xffffffff, 0x4b0, 0x10000, 0x6, 0xfffffff5, 0x6190, 0x0, 0x7, 0x1, 0xf1ba, 0x7e46a352, 0x103, 0x62, 0xfff, 0x4, 0x6, 0x8, 0x101, 0x8, 0x9, 0xea2, 0x5, 0x10001, 0x10b, 0x2, 0x2, 0x735aa827, 0x0, 0xeb, 0x0, 0xcaa, 0x3, 0x90, 0x10, 0xbbc2, 0x5, 0x8, 0x5, 0x100, 0x10001, 0xbb49, 0x8001, 0x1, 0x9d6, 0x1, 0x16000000, 0xffff, 0xfffffffc, 0x6, 0x80000000, 0x4, 0x401, 0xfffffffc, 0x8, 0x6, 0x6, 0x80, 0x8000, 0xee, 0xa, 0x2, 0xffffffff, 0x9, 0x0, 0xf, 0x7, 0x0, 0xffffeffa, 0x1, 0x0, 0x0, 0x8004, 0xd825, 0x10e, 0x4, 0x0, 0xef, 0x30000, 0x456fe48d, 0x80000000, 0x781b, 0x101, 0x8, 0x40, 0x8, 0x5, 0x6, 0xffffff01, 0xede, 0x7, 0x7b, 0x401, 0x80, 0x12, 0x4, 0x1000, 0x2, 0x1, 0xa1, 0xff, 0x10, 0x7fff, 0x8, 0x3, 0x0, 0xfffffff7, 0xa, 0x1, 0x4, 0xfffffffc, 0x2, 0xe, 0x2, 0x6, 0x8, 0x4005, 0x2, 0x591, 0x0, 0x1, 0x5, 0xa542f845, 0x5, 0x4, 0x9, 0xfffffffa, 0xa, 0x7, 0x5, 0x10000, 0x0, 0x3ff, 0x6, 0x0, 0x5, 0x5, 0xe, 0x6, 0xb, 0x2, 0x8, 0x9, 0x4, 0x80, 0xb6, 0x81, 0x3b, 0x8f, 0x5, 0x10000000, 0xfffffffe, 0xc, 0x9, 0xffff, 0x34c0, 0x81, 0x5, 0xe9a3, 0xff, 0x1000, 0x9, 0x4, 0x6, 0x81, 0x7, 0xfff, 0x93b1, 0x8, 0xffffff37, 0x5d74, 0x7, 0x3, 0x20, 0x7fff, 0x6db, 0x8, 0x8, 0xe, 0xff80, 0x800, 0x4b, 0x40000004, 0x9, 0xffffffff, 0xdca9, 0x4, 0x3, 0x80]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x20000000, 0x6, 0xa77, 0xfffffff8, {0x5, 0x1, 0x6, 0xfe, 0x1, 0x5a478a5e}, {0x8, 0x2, 0x7, 0x6, 0x0, 0x4}, 0x2, 0x3, 0xc6}}]}]}}]}, 0x478}, 0x1, 0x0, 0x0, 0x10}, 0x0) r11 = creat(&(0x7f0000000400)='./file0\x00', 0x24) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={0xffffffffffffffff, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0], 0x0, 0xdf, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000a00), &(0x7f0000000240), 0x8, 0x17, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000009000000000000000180000008100000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01e100000200000002000010003700000000"], 0x50) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xb, 0x2e, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x5243}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@printk={@u}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x1, 0x6, 0xa, 0x7, 0x1, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xdbc1}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f00000003c0)='GPL\x00', 0x2, 0x50, &(0x7f0000000700)=""/80, 0x41000, 0x4, '\x00', r10, @fallback=0x1b, r11, 0x8, &(0x7f0000000840)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0x4, 0x80000001}, 0x10, r12, 0xffffffffffffffff, 0x4, &(0x7f0000000c80)=[0x1, r13, r14], &(0x7f0000000cc0)=[{0x5, 0x4, 0xe, 0x9}, {0x1, 0x4, 0xd, 0x1}, {0x0, 0x5, 0x3, 0x8}, {0x3, 0x2, 0xb, 0x5}], 0x10, 0xcf5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x8, 0x10, 0x6679, 0x3, {{0x11, 0x4, 0x2, 0x9, 0x44, 0x66, 0x0, 0x0, 0x4, 0x0, @private=0xa010100, @loopback, {[@lsrr={0x83, 0x17, 0xc4, [@multicast1, @remote, @multicast1, @multicast2, @multicast2]}, @timestamp={0x44, 0x18, 0x57, 0x0, 0xf, [0xffffffff, 0x7fff, 0xaf9c, 0x10000, 0x0]}]}}}}}) 522.795342ms ago: executing program 5 (id=332): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0x8, 0x8, 0x5a, 0x7fc}, {0x7fff, 0xc3, 0x1}, {0xd539, 0x1, 0x2, 0x2}, {0x5, 0x0, 0x2, 0xa0}, {0x8, 0x1, 0x1, 0x4}, {0x5, 0x0, 0x9, 0x4}, {0x0, 0xb, 0x7, 0x40}, {0x7ff, 0xf8, 0x80, 0x8}, {0x0, 0x4, 0x80, 0x8}]}) (async) sync() 484.674043ms ago: executing program 3 (id=333): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="07000000040000001800000042a0000000000000", @ANYRES32, @ANYBLOB="000000958f"], 0x50) bind$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x3, 0xc, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="b6e558a52b1429b0acfbd754ef863e89f753ebad3643513201a63d9264c15d86c912644df0dbe9a38e2a7f1da9b7ad6fe7f2d43e6e9ce73825aa45bac27f591948a38546c74c851266fb8ce5f74542a062ff51b348814f8f148dc676d14a24f03a9c2e617b54da444c4e21ee96fd204499954fffe4a3c92f302dc4a19ff97aa3c3b4ec09060f922ea7e7a6424ac1b787fd930c0ae4ba9bc27cdb76b6b06f6163cc72b0f9f58512ba1f22f059fdf017cbd9d4b07e61222839d0c113cddf64d62c93e81a1f91e5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100090808004149004001040800", 0x58}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@delchain={0x2c, 0x65, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {0xffe0, 0xe}, {0x3}}, [@TCA_RATE={0x6, 0x5, {0x77, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4004814) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x9, 0x20000000000001aa, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/783], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x54, '\x00', r3, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xb}}, './file0\x00'}) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000005c0)=0x0) sendto(0xffffffffffffffff, &(0x7f0000000f40)="745e43344079c735fcfe5a019af3053efa4653f3c8d1d514ebf4ec81403cfe46dd0e6d0b7de1c2f2f1e3416c6d9f9c99604eff02ea507d15dfe4ac9ff71f92256b1e2d4e73422573d6e4aacf4b8a0d745517550f74e8a08e4b1aab23a0a067fff5d2adb43bf4a6c15b383a79f8106d12bb45fa337055a76ed94836f15b5b4a39104294c60c03a3c1d2fcad8409a548c9300b8dbb4e8efc1ffbda5085da53838ba2fad7dee70936c18f55f788325d10b4318c00c8b68f356aaacadf42bfb96a1a1385", 0xc2, 0x20000000, &(0x7f0000001040)=@nfc={0x27, r6, 0xffffffffffffffff, 0x1}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0xfff}, 0x1000, 0x5dd5, 0x0, 0x7, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x800, &(0x7f0000000640)={[{@bsdgroups}, {@usrjquota}, {@lazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}, {@bsdgroups}, {@grpquota}, {@minixdf}, {@noload}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@grpquota}]}, 0x1, 0x774, &(0x7f00000007c0)="$eJzs3d1rW+UfAPDvSdt17fb7tYKg86ogaGEstbNuCl5MvBDBwUCv3UKaldm0GU061lJwQwRvBBUvBL3ZtS/zzltfbvW/8EI2pnbDiRdSOWmyZWvSpWuTDPL5wNM+zzkneZ5vnnOe8yTnkATQtybSP5mIQxHxURIxVlueRMRQNTcYcWJzu9vra/k0JbGx8eYfSXWbW+tr+Wh4TOpArfBkRPz4fsThzNZ6yyur87lisbBUK09VFs5PlVdWj5xbyM0V5gqLx6ZnZo4ef+H4sb2L9a9fVg9e//i1Z7858c97T1z98KckTsTB2rrGOPbKREzUXpOh9CW8x6t7XVmPJb1uAA8lPTQHNo/yOBRjMVDNtTDSzZYBAJ3ybkRsAAB9JnH+B4A+U/8c4Nb6Wr6eevuJRHfdeCUi9m/GX7++ublmsHbNbn/1OujoreSeKyNJRIzvQf0TEfHFd29/labo0HVIgGYuXY6IM+MTW8f/ZMs9Czv1XBvbTNxXNv5B93yfzn9ebDb/y9yZ/0ST+c9wk2P3YTz4+M9c24NqWkrnfy833Nt2uyH+mvGBWul/1TnfUHL2XLGQjm3/j4jJGBpOy9Pb1DF589+brdY1zv/+/OSdL9P60/93t8hcGxy+9zGzuUpuNzE3unE54qnBZvEnd/o/aTH/PdVmHa+/9MHnrdal8afx1tPW+Dtr40rEM037/+4dbcm29ydOVXeHqfpO0cS3v3422qr+xv5PU1p//b1AN6T9P7p9/ONJ4/2a5Z3X8fOVsR9arXtw/M33/33JW9X8vtqyi7lKZWk6Yl/yxtblR+8+tl6ub5/GP/l08+N/u/0/fU94ps34B6///vXDx99ZafyzO+r/nWeu3p4faFV/e/0/U81N1pa0M/6128DdvHYAAAAAAAAAAAAAAAAAAAAAAAAA0K5MRByMJJO9k89kstnN3/B+PEYzxVK5cvhsaXlxNqq/lT0eQ5n6V12ONXwf6nTt+/Dr5aP3lZ+PiMci4tPhkWo5my8VZ3sdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADUHGjx+/+p34Z73ToAoGP297oBAEDXOf8DQP/Z2fl/pGPtAAC6x/t/AOg/zv8A0H+c/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiwUydPpmnj7/W1fFqevbCyPF+6cGS2UJ7PLizns/nS0vnsXKk0Vyxk86WFlk90afNfsVQ6PxOLyxenKoVyZaq8snp6obS8WDl9biE3VzhdGOpaZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQvvLK6nyuWCws7SaTPtFePI+MjMwjkmkcJUZ6Nj4BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPOr+CwAA///vXCkU") r7 = openat(0xffffffffffffff9c, &(0x7f0000001100)='\x00', 0x585002, 0x130) pread64(r7, &(0x7f0000000340)=""/41, 0x29, 0x8ee) 468.255383ms ago: executing program 5 (id=334): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) memfd_secret(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r5, r0, 0x0, 0x10, &(0x7f0000000100)='kmem_cache_free\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r2, r1, 0x80000) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r7, 0x1, 0x10, &(0x7f0000000080)=0xe67, 0x4) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r7, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}, 0x80181}], 0x1, 0x10000, 0x0) recvmmsg(r6, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r8) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) get_mempolicy(0x0, 0x0, 0x400010, &(0x7f0000394000/0x3000)=nil, 0x2) 381.642384ms ago: executing program 1 (id=335): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r4}, 0x18) perf_event_open(0x0, 0x0, 0x2, r0, 0x3) syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x4, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x924924924924c31, 0x3ec0) readv(r1, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/175, 0xaf}], 0x1) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fadvise64(r6, 0x0, 0xd75, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) uname(&(0x7f0000002780)=""/4100) timer_create(0x0, 0x0, 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x8000, 0x0) fcntl$notify(r7, 0x402, 0x8000003d) fcntl$setown(r7, 0x8, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) 305.370465ms ago: executing program 3 (id=336): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1408a, &(0x7f00000002c0), 0x1, 0x44e, &(0x7f0000001cc0)="$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") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14927e, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x1}}], 0x2, 0x400120a3, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') lseek(r3, 0x1008000, 0x0) preadv(r3, &(0x7f0000000a00)=[{&(0x7f0000000680)=""/161, 0xa1}], 0x1, 0x3d1, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x2, 0x8001, 0x6d20000, 0x20, r0, 0x80000000, '\x00', r2, r3, 0x2, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='sched_switch\x00', r5, 0x0, 0x4}, 0x18) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x121742, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x1, 0x1}, 0xc) openat(0xffffffffffffff9c, 0x0, 0x187000, 0x4) 287.663386ms ago: executing program 2 (id=337): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x40, 0x26, 0x0, 0x7fff0003}]}) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) syz_pidfd_open(r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000002000000000039cc9844812b5cb66a9c482a565ee71d77db31ece6129140b8483439c9afde81d3b96e127a993a0727f08d5420d4d3b1ca786c5b9b0a81c8724be9db70c0f71170830ab433f1da1c5", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000010000e04000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fe80000000000000000000000000003008000300", @ANYRES32=r4, @ANYBLOB], 0x54}, 0x1, 0xd}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000181100009f79ca7f9a000987d2d3775007a04667804e7d149b54292c60aa55a2a265aacebf921fc3816c154599c509d41a41ee2b00e6124f4bb3fbee1c031dc1dd0c39ea9bc8", @ANYRES8=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket(0x11, 0x800000003, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000540)='unmap\x00', r9, 0x0, 0xec7}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0xff, 0x11dc, &(0x7f0000001280)="$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") r11 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x80000, 0x0) mkdirat(r11, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r11, &(0x7f0000000380)='./file0\x00', r11, &(0x7f0000000200)='./bus/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r6) 136.542638ms ago: executing program 2 (id=338): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 118.584118ms ago: executing program 2 (id=339): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c00078018000180"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x80000) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) 70.632809ms ago: executing program 2 (id=340): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) write$UHID_INPUT(r1, &(0x7f0000001040)={0x7, {"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", 0x1000}}, 0x1006) r4 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 70.112589ms ago: executing program 2 (id=341): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000080)={{r0}, 0x5, &(0x7f0000000040)=[0x4, 0x7, 0x2, 0x8000, 0x3], 0x3, 0xa, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r2, 0x0, 0x0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008804) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) keyctl$read(0xb, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r6, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r6, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r7 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r7) 0s ago: executing program 2 (id=342): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) readv(r2, &(0x7f0000000240), 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe28, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) fsmount(r2, 0x0, 0x0) (async, rerun: 64) r5 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) (rerun: 64) ftruncate(r5, 0x2007ffb) (async) sendfile(r5, r5, 0x0, 0x1000000201005) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000004700)) (async) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x6, 0x3) syz_emit_ethernet(0x5e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa0600fe8000000000000000000000000000bbfec000000000000000000000000000aa00004e22", @ANYRES32=r8, @ANYBLOB="a0c20011907800000107af501b5c27080a0000000e00010000000000"], 0x0) syz_emit_ethernet(0x257, &(0x7f00000008c0)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @void, {@ipv6={0x86dd, @tcp={0x7, 0x6, "be3187", 0x221, 0x6, 0xff, @private2, @loopback, {[@hopopts={0x33, 0xd, '\x00', [@generic={0x5, 0x39, "812c5e6d8fae3ad1f52129dc9530b7d10f3d1eb3b800db5b3ad27d85c25f5bc88c7e158cf3472db577f6165e8ac56aab64f46fb86822d73215"}, @hao={0xc9, 0x10, @mcast1}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x5}]}, @srh={0xc, 0xe, 0x4, 0x7, 0x3, 0x28, 0x400, [@dev={0xfe, 0x80, '\x00', 0x38}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}, @mcast1, @dev={0xfe, 0x80, '\x00', 0x3d}, @private1={0xfc, 0x1, '\x00', 0x1}, @private1, @mcast1]}, @hopopts={0x3b, 0x3, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @pad1]}, @routing={0x3b, 0x14, 0x2, 0x0, 0x0, [@mcast1, @private1, @ipv4={'\x00', '\xff\xff', @local}, @mcast1, @loopback, @private1, @private0, @empty, @dev={0xfe, 0x80, '\x00', 0x3d}, @loopback]}], {{0x4e22, 0x4e23, r8, 0x41424344, 0x1, 0x0, 0xb, 0x4, 0x5, 0x0, 0x3, {[@window={0x3, 0x3, 0x5}, @md5sig={0x13, 0x12, "445e175b6310a7f5c57154ffac623fce"}]}}, {"529de9761745bb65e085860948ab25ca3be274f34688d04b884b517c3862748e8e92859be8c76be4dacf47318df4b2cb2fd7fa8393"}}}}}}}, 0x0) (async) r9 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): [ 21.218961][ T29] audit: type=1400 audit(1744082121.158:81): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.28' (ED25519) to the list of known hosts. [ 25.993737][ T29] audit: type=1400 audit(1744082125.928:82): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.994765][ T3290] cgroup: Unknown subsys name 'net' [ 26.016473][ T29] audit: type=1400 audit(1744082125.928:83): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.043901][ T29] audit: type=1400 audit(1744082125.958:84): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.195980][ T3290] cgroup: Unknown subsys name 'cpuset' [ 26.202182][ T3290] cgroup: Unknown subsys name 'rlimit' [ 26.353805][ T29] audit: type=1400 audit(1744082126.288:85): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.377149][ T29] audit: type=1400 audit(1744082126.288:86): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.383893][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.397656][ T29] audit: type=1400 audit(1744082126.288:87): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.426699][ T29] audit: type=1400 audit(1744082126.288:88): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.442556][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.446968][ T29] audit: type=1400 audit(1744082126.288:89): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.480746][ T29] audit: type=1400 audit(1744082126.288:90): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.504047][ T29] audit: type=1400 audit(1744082126.348:91): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.589143][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 27.664909][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.710222][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 27.723729][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.730847][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.738012][ T3302] bridge_slave_0: entered allmulticast mode [ 27.744479][ T3302] bridge_slave_0: entered promiscuous mode [ 27.753079][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.760225][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.767630][ T3302] bridge_slave_1: entered allmulticast mode [ 27.774205][ T3302] bridge_slave_1: entered promiscuous mode [ 27.805087][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.864643][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.877249][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.913265][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 27.934096][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.941241][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.948650][ T3310] bridge_slave_0: entered allmulticast mode [ 27.954950][ T3310] bridge_slave_0: entered promiscuous mode [ 27.961479][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.968652][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.975898][ T3301] bridge_slave_0: entered allmulticast mode [ 27.982258][ T3301] bridge_slave_0: entered promiscuous mode [ 27.992030][ T3302] team0: Port device team_slave_0 added [ 28.007869][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.014987][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.022191][ T3310] bridge_slave_1: entered allmulticast mode [ 28.028706][ T3310] bridge_slave_1: entered promiscuous mode [ 28.035074][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.042175][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.049333][ T3301] bridge_slave_1: entered allmulticast mode [ 28.055666][ T3301] bridge_slave_1: entered promiscuous mode [ 28.065412][ T3302] team0: Port device team_slave_1 added [ 28.076212][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.083327][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.090516][ T3307] bridge_slave_0: entered allmulticast mode [ 28.096921][ T3307] bridge_slave_0: entered promiscuous mode [ 28.122188][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.129338][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.136494][ T3307] bridge_slave_1: entered allmulticast mode [ 28.142937][ T3307] bridge_slave_1: entered promiscuous mode [ 28.160085][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.174846][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.186785][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.193741][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.219985][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.236717][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.246656][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.257876][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.264822][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.290922][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.303089][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.327645][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.357140][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.364220][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.371593][ T3309] bridge_slave_0: entered allmulticast mode [ 28.378023][ T3309] bridge_slave_0: entered promiscuous mode [ 28.394641][ T3310] team0: Port device team_slave_0 added [ 28.401199][ T3310] team0: Port device team_slave_1 added [ 28.407656][ T3301] team0: Port device team_slave_0 added [ 28.414468][ T3301] team0: Port device team_slave_1 added [ 28.420453][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.427554][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.434799][ T3309] bridge_slave_1: entered allmulticast mode [ 28.441270][ T3309] bridge_slave_1: entered promiscuous mode [ 28.448665][ T3307] team0: Port device team_slave_0 added [ 28.474184][ T3307] team0: Port device team_slave_1 added [ 28.505298][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.514711][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.521728][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.548151][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.560908][ T3302] hsr_slave_0: entered promiscuous mode [ 28.567089][ T3302] hsr_slave_1: entered promiscuous mode [ 28.573296][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.580667][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.606582][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.617798][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.624797][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.650747][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.666919][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.676319][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.683333][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.709334][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.720385][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.727409][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.753354][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.779706][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.786730][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.812686][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.840472][ T3309] team0: Port device team_slave_0 added [ 28.859090][ T3307] hsr_slave_0: entered promiscuous mode [ 28.865094][ T3307] hsr_slave_1: entered promiscuous mode [ 28.871031][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.878729][ T3307] Cannot create hsr debugfs directory [ 28.894564][ T3309] team0: Port device team_slave_1 added [ 28.927798][ T3301] hsr_slave_0: entered promiscuous mode [ 28.933804][ T3301] hsr_slave_1: entered promiscuous mode [ 28.939744][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.947333][ T3301] Cannot create hsr debugfs directory [ 28.955294][ T3310] hsr_slave_0: entered promiscuous mode [ 28.961296][ T3310] hsr_slave_1: entered promiscuous mode [ 28.967094][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.974640][ T3310] Cannot create hsr debugfs directory [ 28.980597][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.987563][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.013683][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.033562][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.040599][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.066520][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.154800][ T3309] hsr_slave_0: entered promiscuous mode [ 29.160795][ T3309] hsr_slave_1: entered promiscuous mode [ 29.166678][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.174288][ T3309] Cannot create hsr debugfs directory [ 29.292585][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.305229][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.317850][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.331284][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.352448][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.361166][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.372652][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.382470][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.404821][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.414023][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.425022][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.437249][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.481595][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.505817][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.513064][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.522311][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.531432][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.571186][ T3309] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.580141][ T3309] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.589648][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.603362][ T3309] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.614784][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.621874][ T3326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.634910][ T3309] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.647201][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.665709][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.673796][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.680933][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.691602][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.710563][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.717701][ T3326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.726616][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.733674][ T3326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.756601][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.779699][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.786955][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.804938][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.812179][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.846574][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.883418][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.907282][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.914389][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.937998][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.945118][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.968039][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.985444][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.008889][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.018085][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.032715][ T1329] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.039937][ T1329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.048677][ T1329] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.055813][ T1329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.069328][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.109720][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.120215][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.201973][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.234814][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.286203][ T3307] veth0_vlan: entered promiscuous mode [ 30.301327][ T3301] veth0_vlan: entered promiscuous mode [ 30.316808][ T3307] veth1_vlan: entered promiscuous mode [ 30.322794][ T3302] veth0_vlan: entered promiscuous mode [ 30.333421][ T3302] veth1_vlan: entered promiscuous mode [ 30.343573][ T3301] veth1_vlan: entered promiscuous mode [ 30.364814][ T3310] veth0_vlan: entered promiscuous mode [ 30.381975][ T3310] veth1_vlan: entered promiscuous mode [ 30.400782][ T3307] veth0_macvtap: entered promiscuous mode [ 30.413863][ T3309] veth0_vlan: entered promiscuous mode [ 30.421102][ T3302] veth0_macvtap: entered promiscuous mode [ 30.428177][ T3301] veth0_macvtap: entered promiscuous mode [ 30.435063][ T3307] veth1_macvtap: entered promiscuous mode [ 30.447983][ T3301] veth1_macvtap: entered promiscuous mode [ 30.455002][ T3309] veth1_vlan: entered promiscuous mode [ 30.461722][ T3302] veth1_macvtap: entered promiscuous mode [ 30.477507][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.491219][ T3310] veth0_macvtap: entered promiscuous mode [ 30.500220][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.510216][ T3301] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.519028][ T3301] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.527910][ T3301] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.536686][ T3301] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.547534][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.558107][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.569064][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.577302][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.587806][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.597648][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.608098][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.618701][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.630907][ T3309] veth0_macvtap: entered promiscuous mode [ 30.642497][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.653029][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.663781][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.671614][ T3310] veth1_macvtap: entered promiscuous mode [ 30.678663][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.689255][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.699113][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.709713][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.720499][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.730378][ T3302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.739135][ T3302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.747887][ T3302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.756615][ T3302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.770995][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.779772][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.788716][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.797474][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.809485][ T3309] veth1_macvtap: entered promiscuous mode [ 30.825895][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.836479][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.846358][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.856903][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.866760][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.877204][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.888810][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.905255][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.915761][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.925643][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.936134][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.946016][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.956515][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.967744][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.976157][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.984900][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.993889][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.002702][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.023003][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.042179][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.052808][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.062685][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.073148][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.083047][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.093567][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.103415][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.114005][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.124612][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.136962][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 31.136978][ T29] audit: type=1400 audit(1744082131.078:119): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.176652][ T29] audit: type=1400 audit(1744082131.078:120): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.200847][ T29] audit: type=1400 audit(1744082131.078:121): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.233803][ T29] audit: type=1400 audit(1744082131.118:122): avc: denied { bpf } for pid=3443 comm="syz.3.4" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.254089][ T29] audit: type=1326 audit(1744082131.118:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e9495d169 code=0x7ffc0000 [ 31.254980][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.277419][ T29] audit: type=1326 audit(1744082131.118:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e9495d169 code=0x7ffc0000 [ 31.277484][ T29] audit: type=1326 audit(1744082131.118:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e9495d169 code=0x7ffc0000 [ 31.287969][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.287984][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.310993][ T29] audit: type=1400 audit(1744082131.118:126): avc: denied { map_create } for pid=3443 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.311016][ T29] audit: type=1400 audit(1744082131.118:127): avc: denied { map_read map_write } for pid=3443 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.334024][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.334038][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.343853][ T29] audit: type=1326 audit(1744082131.118:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e9495d169 code=0x7ffc0000 [ 31.436540][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.446377][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.456844][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.469209][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.515627][ C1] hrtimer: interrupt took 47470 ns [ 31.515728][ T3309] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.529705][ T3309] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.538485][ T3309] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.547286][ T3309] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.589404][ T3447] loop4: detected capacity change from 0 to 512 [ 31.916596][ T3473] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9'. [ 31.952501][ T3475] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10'. [ 32.149750][ T3480] loop0: detected capacity change from 0 to 4096 [ 32.191135][ T3480] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.204534][ T3480] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.244783][ T3480] Zero length message leads to an empty skb [ 32.253447][ T3480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3480 comm=syz.0.12 [ 32.294885][ T3484] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13'. [ 32.304528][ T3484] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13'. [ 32.316736][ T3484] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3484 comm=syz.0.13 [ 32.329100][ T3484] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3484 comm=syz.0.13 [ 32.503555][ T3486] tipc: Started in network mode [ 32.508627][ T3486] tipc: Node identity , cluster identity 4711 [ 32.514715][ T3486] tipc: Failed to obtain node identity [ 32.520271][ T3486] tipc: Enabling of bearer rejected, failed to enable media [ 32.673652][ T3495] Cannot find add_set index 0 as target [ 32.806724][ T3497] loop3: detected capacity change from 0 to 8192 [ 33.660994][ T3358] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.672234][ T3358] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 33.768959][ T3547] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.807650][ T3557] netlink: 'syz.0.37': attribute type 12 has an invalid length. [ 33.851300][ T3559] netlink: 40 bytes leftover after parsing attributes in process `syz.3.38'. [ 33.935751][ T3566] netlink: 'syz.0.41': attribute type 21 has an invalid length. [ 33.965093][ T3566] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.436789][ T3591] netlink: 8 bytes leftover after parsing attributes in process `syz.0.48'. [ 34.448079][ T3591] rdma_op ffff8881184a9180 conn xmit_rdma 0000000000000000 [ 34.620507][ T3547] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.668105][ T3547] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.709817][ T3547] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.782827][ T3547] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.784002][ T3606] netlink: 28 bytes leftover after parsing attributes in process `syz.1.52'. [ 34.806973][ T3547] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.828668][ T3547] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.847095][ T3608] FAULT_INJECTION: forcing a failure. [ 34.847095][ T3608] name failslab, interval 1, probability 0, space 0, times 1 [ 34.856915][ T3547] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.859949][ T3608] CPU: 0 UID: 0 PID: 3608 Comm: syz.4.53 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 34.859981][ T3608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.860056][ T3608] Call Trace: [ 34.860064][ T3608] [ 34.860073][ T3608] dump_stack_lvl+0xf6/0x150 [ 34.860103][ T3608] dump_stack+0x15/0x1a [ 34.860169][ T3608] should_fail_ex+0x261/0x270 [ 34.860205][ T3608] should_failslab+0x8f/0xb0 [ 34.860243][ T3608] kmem_cache_alloc_noprof+0x59/0x340 [ 34.860271][ T3608] ? security_inode_alloc+0x37/0x100 [ 34.860482][ T3608] security_inode_alloc+0x37/0x100 [ 34.860573][ T3608] inode_init_always_gfp+0x4a2/0x4f0 [ 34.860659][ T3608] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 34.860684][ T3608] alloc_inode+0x86/0x170 [ 34.860723][ T3608] new_inode+0x1e/0xe0 [ 34.860765][ T3608] shmem_get_inode+0x24e/0x730 [ 34.860850][ T3608] __shmem_file_setup+0x127/0x1f0 [ 34.860952][ T3608] shmem_file_setup+0x3b/0x50 [ 34.860989][ T3608] __se_sys_memfd_create+0x2e1/0x5a0 [ 34.861023][ T3608] __x64_sys_memfd_create+0x31/0x40 [ 34.861056][ T3608] x64_sys_call+0x1163/0x2e10 [ 34.861120][ T3608] do_syscall_64+0xc9/0x1c0 [ 34.861174][ T3608] ? clear_bhb_loop+0x25/0x80 [ 34.861213][ T3608] ? clear_bhb_loop+0x25/0x80 [ 34.861266][ T3608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.861302][ T3608] RIP: 0033:0x7fe6601fd169 [ 34.861321][ T3608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.861343][ T3608] RSP: 002b:00007fe65e85ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 34.861365][ T3608] RAX: ffffffffffffffda RBX: 000000000000048d RCX: 00007fe6601fd169 [ 34.861380][ T3608] RDX: 00007fe65e85eef0 RSI: 0000000000000000 RDI: 00007fe66027ec3c [ 34.861409][ T3608] RBP: 00002000000045c0 R08: 00007fe65e85ebb7 R09: 00007fe65e85ee40 [ 34.861428][ T3608] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000480 [ 34.861443][ T3608] R13: 00007fe65e85eef0 R14: 00007fe65e85eeb0 R15: 0000200000004180 [ 34.861466][ T3608] [ 35.130366][ T3547] syz.2.35 (3547) used greatest stack depth: 10904 bytes left [ 35.175471][ T3622] netlink: 8 bytes leftover after parsing attributes in process `syz.2.57'. [ 35.194200][ T3625] SELinux: Context Ü is not valid (left unmapped). [ 35.216000][ T3627] netlink: 40 bytes leftover after parsing attributes in process `syz.4.59'. [ 35.225148][ T3627] netlink: 48 bytes leftover after parsing attributes in process `syz.4.59'. [ 35.260367][ T3634] batman_adv: batadv0: Adding interface: ip6gretap1 [ 35.267552][ T3634] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.294079][ T3634] batman_adv: batadv0: Interface activated: ip6gretap1 [ 35.303948][ T3634] syzkaller0: entered allmulticast mode [ 35.309999][ T3634] syzkaller0: entered promiscuous mode [ 35.390085][ T3641] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.431054][ T3641] xt_CT: You must specify a L4 protocol and not use inversions on it [ 35.484072][ T3634] syzkaller0 (unregistering): left promiscuous mode [ 35.490917][ T3634] syzkaller0 (unregistering): left allmulticast mode [ 35.517817][ T3644] FAULT_INJECTION: forcing a failure. [ 35.517817][ T3644] name failslab, interval 1, probability 0, space 0, times 0 [ 35.530556][ T3644] CPU: 1 UID: 0 PID: 3644 Comm: syz.1.65 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 35.530668][ T3644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.530720][ T3644] Call Trace: [ 35.530727][ T3644] [ 35.530737][ T3644] dump_stack_lvl+0xf6/0x150 [ 35.530768][ T3644] dump_stack+0x15/0x1a [ 35.530788][ T3644] should_fail_ex+0x261/0x270 [ 35.530822][ T3644] should_failslab+0x8f/0xb0 [ 35.530905][ T3644] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 35.530953][ T3644] ? sidtab_sid2str_get+0xb8/0x140 [ 35.530985][ T3644] kmemdup_noprof+0x2b/0x70 [ 35.531019][ T3644] sidtab_sid2str_get+0xb8/0x140 [ 35.531049][ T3644] security_sid_to_context_core+0x1eb/0x2f0 [ 35.531079][ T3644] security_sid_to_context+0x27/0x30 [ 35.531106][ T3644] avc_audit_post_callback+0x10f/0x540 [ 35.531149][ T3644] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 35.531184][ T3644] common_lsm_audit+0x1c6/0x230 [ 35.531205][ T3644] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 35.531241][ T3644] slow_avc_audit+0xff/0x140 [ 35.531355][ T3644] audit_inode_permission+0x116/0x160 [ 35.531388][ T3644] selinux_inode_permission+0x3f2/0x430 [ 35.531418][ T3644] security_inode_permission+0x76/0xc0 [ 35.531460][ T3644] inode_permission+0xbf/0x300 [ 35.531540][ T3644] may_open+0x252/0x350 [ 35.531571][ T3644] path_openat+0x1a04/0x2000 [ 35.531608][ T3644] ? kstrtoull+0x115/0x140 [ 35.531662][ T3644] ? kstrtouint_from_user+0xbf/0x100 [ 35.531775][ T3644] do_filp_open+0x115/0x240 [ 35.531821][ T3644] do_sys_openat2+0xaa/0x110 [ 35.531850][ T3644] __x64_sys_creat+0x6a/0x90 [ 35.531934][ T3644] x64_sys_call+0x10b4/0x2e10 [ 35.531961][ T3644] do_syscall_64+0xc9/0x1c0 [ 35.532007][ T3644] ? clear_bhb_loop+0x25/0x80 [ 35.532034][ T3644] ? clear_bhb_loop+0x25/0x80 [ 35.532061][ T3644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.532088][ T3644] RIP: 0033:0x7f69c31ed169 [ 35.532156][ T3644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.532178][ T3644] RSP: 002b:00007f69c1857038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 35.532256][ T3644] RAX: ffffffffffffffda RBX: 00007f69c3405fa0 RCX: 00007f69c31ed169 [ 35.532270][ T3644] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000200000000380 [ 35.532283][ T3644] RBP: 00007f69c1857090 R08: 0000000000000000 R09: 0000000000000000 [ 35.532303][ T3644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.532317][ T3644] R13: 0000000000000000 R14: 00007f69c3405fa0 R15: 00007ffefb67f508 [ 35.532341][ T3644] [ 35.982463][ T3302] block device autoloading is deprecated and will be removed. [ 36.009327][ T3662] block device autoloading is deprecated and will be removed. [ 36.017160][ T3667] FAULT_INJECTION: forcing a failure. [ 36.017160][ T3667] name failslab, interval 1, probability 0, space 0, times 0 [ 36.021167][ T3666] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 36.029857][ T3667] CPU: 1 UID: 0 PID: 3667 Comm: syz.0.74 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 36.029883][ T3667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.029895][ T3667] Call Trace: [ 36.029901][ T3667] [ 36.029911][ T3667] dump_stack_lvl+0xf6/0x150 [ 36.029942][ T3667] dump_stack+0x15/0x1a [ 36.029965][ T3667] should_fail_ex+0x261/0x270 [ 36.030000][ T3667] should_failslab+0x8f/0xb0 [ 36.030061][ T3667] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 36.030090][ T3667] ? sock_alloc_inode+0x34/0xa0 [ 36.030208][ T3667] ? selinux_socket_create+0x100/0x180 [ 36.030266][ T3667] sock_alloc_inode+0x34/0xa0 [ 36.030306][ T3667] ? __pfx_sock_alloc_inode+0x10/0x10 [ 36.030346][ T3667] alloc_inode+0x40/0x170 [ 36.030442][ T3667] __sock_create+0x12b/0x5a0 [ 36.030530][ T3667] __sys_socketpair+0x1d5/0x440 [ 36.030558][ T3667] __x64_sys_socketpair+0x52/0x60 [ 36.030635][ T3667] x64_sys_call+0x2230/0x2e10 [ 36.030664][ T3667] do_syscall_64+0xc9/0x1c0 [ 36.030742][ T3667] ? clear_bhb_loop+0x25/0x80 [ 36.030770][ T3667] ? clear_bhb_loop+0x25/0x80 [ 36.030876][ T3667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.030903][ T3667] RIP: 0033:0x7f0f898dd169 [ 36.030922][ T3667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.030944][ T3667] RSP: 002b:00007f0f87f47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 36.031000][ T3667] RAX: ffffffffffffffda RBX: 00007f0f89af5fa0 RCX: 00007f0f898dd169 [ 36.031016][ T3667] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 36.031030][ T3667] RBP: 00007f0f87f47090 R08: 0000000000000000 R09: 0000000000000000 [ 36.031094][ T3667] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 36.031109][ T3667] R13: 0000000000000000 R14: 00007f0f89af5fa0 R15: 00007ffcc808fa58 [ 36.031132][ T3667] [ 36.031143][ T3667] socket: no more sockets [ 36.041530][ T3662] syz.1.66: attempt to access beyond end of device [ 36.041530][ T3662] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 36.084325][ T3666] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 36.262682][ T29] kauditd_printk_skb: 406 callbacks suppressed [ 36.262700][ T29] audit: type=1400 audit(1744082136.178:533): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 36.292047][ T29] audit: type=1400 audit(1744082136.178:534): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 36.315190][ T29] audit: type=1400 audit(1744082136.178:535): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=510 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 36.339945][ T29] audit: type=1400 audit(1744082136.178:536): avc: denied { bind } for pid=3653 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.359015][ T29] audit: type=1400 audit(1744082136.178:537): avc: denied { name_bind } for pid=3653 comm="syz.2.69" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 36.379609][ T29] audit: type=1400 audit(1744082136.178:538): avc: denied { node_bind } for pid=3653 comm="syz.2.69" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 36.380999][ T3683] No such timeout policy "syz0" [ 36.400156][ T29] audit: type=1400 audit(1744082136.178:539): avc: denied { listen } for pid=3653 comm="syz.2.69" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.400189][ T29] audit: type=1400 audit(1744082136.178:540): avc: denied { connect } for pid=3653 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.400213][ T29] audit: type=1400 audit(1744082136.178:541): avc: denied { name_connect } for pid=3653 comm="syz.2.69" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 36.400283][ T29] audit: type=1400 audit(1744082136.178:542): avc: denied { accept } for pid=3653 comm="syz.2.69" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.407300][ T3685] bridge0: port 3(geneve0) entered blocking state [ 36.493436][ T3685] bridge0: port 3(geneve0) entered disabled state [ 36.502211][ T3685] geneve0: entered allmulticast mode [ 36.508176][ T3685] geneve0: entered promiscuous mode [ 36.513641][ T3685] bridge0: port 3(geneve0) entered blocking state [ 36.520236][ T3685] bridge0: port 3(geneve0) entered forwarding state [ 36.542191][ T3685] geneve0: left allmulticast mode [ 36.548020][ T3685] geneve0: left promiscuous mode [ 36.553086][ T3685] bridge0: port 3(geneve0) entered disabled state [ 36.575014][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 36.582891][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 36.591753][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.599704][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.607978][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.615684][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.623582][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.631349][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.631550][ T3693] loop2: detected capacity change from 0 to 512 [ 36.639340][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.648027][ T3693] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.653256][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.666352][ T3693] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.673990][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.691602][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.699340][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.707336][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.715309][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.723059][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 36.731193][ T3693] EXT4-fs (loop2): 1 truncate cleaned up [ 36.737277][ T3693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.738628][ T3692] tipc: Invalid UDP bearer configuration [ 36.749411][ T3692] tipc: Enabling of bearer rejected, failed to enable media [ 36.755786][ T10] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 36.828552][ T3670] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 36.900841][ T3689] syz.2.79 (3689) used greatest stack depth: 10608 bytes left [ 36.911100][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.960733][ T3712] FAULT_INJECTION: forcing a failure. [ 36.960733][ T3712] name failslab, interval 1, probability 0, space 0, times 0 [ 36.973466][ T3712] CPU: 1 UID: 0 PID: 3712 Comm: syz.4.87 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 36.973492][ T3712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.973503][ T3712] Call Trace: [ 36.973509][ T3712] [ 36.973517][ T3712] dump_stack_lvl+0xf6/0x150 [ 36.973545][ T3712] dump_stack+0x15/0x1a [ 36.973566][ T3712] should_fail_ex+0x261/0x270 [ 36.973640][ T3712] should_failslab+0x8f/0xb0 [ 36.973724][ T3712] __kmalloc_node_noprof+0xaf/0x420 [ 36.973750][ T3712] ? __vmalloc_node_range_noprof+0x3e1/0xe80 [ 36.973788][ T3712] __vmalloc_node_range_noprof+0x3e1/0xe80 [ 36.973832][ T3712] ? xt_copy_counters+0x24d/0x380 [ 36.973863][ T3712] vmalloc_noprof+0x5e/0x70 [ 36.973895][ T3712] ? xt_copy_counters+0x24d/0x380 [ 36.973918][ T3712] xt_copy_counters+0x24d/0x380 [ 36.973937][ T3712] ? security_capable+0x81/0x90 [ 36.974043][ T3712] do_ip6t_set_ctl+0xb3/0x8c0 [ 36.974071][ T3712] ? kstrtouint+0x7b/0xc0 [ 36.974171][ T3712] ? __rcu_read_unlock+0x4e/0x70 [ 36.974281][ T3712] ? selinux_netlbl_socket_setsockopt+0xea/0x2d0 [ 36.974328][ T3712] nf_setsockopt+0x195/0x1b0 [ 36.974386][ T3712] ipv6_setsockopt+0x10f/0x130 [ 36.974490][ T3712] udpv6_setsockopt+0x95/0xb0 [ 36.974513][ T3712] sock_common_setsockopt+0x64/0x80 [ 36.974593][ T3712] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 36.974617][ T3712] __sys_setsockopt+0x187/0x200 [ 36.974644][ T3712] __x64_sys_setsockopt+0x66/0x80 [ 36.974673][ T3712] x64_sys_call+0x2a09/0x2e10 [ 36.974700][ T3712] do_syscall_64+0xc9/0x1c0 [ 36.974836][ T3712] ? clear_bhb_loop+0x25/0x80 [ 36.974861][ T3712] ? clear_bhb_loop+0x25/0x80 [ 36.974881][ T3712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.974902][ T3712] RIP: 0033:0x7fe6601fd169 [ 36.974917][ T3712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.974938][ T3712] RSP: 002b:00007fe65e85f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 36.974997][ T3712] RAX: ffffffffffffffda RBX: 00007fe660415fa0 RCX: 00007fe6601fd169 [ 36.975011][ T3712] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000006 [ 36.975022][ T3712] RBP: 00007fe65e85f090 R08: 0000000000000078 R09: 0000000000000000 [ 36.975114][ T3712] R10: 0000200000000fc0 R11: 0000000000000246 R12: 0000000000000001 [ 36.975126][ T3712] R13: 0000000000000000 R14: 00007fe660415fa0 R15: 00007ffe2476a1d8 [ 36.975144][ T3712] [ 36.975151][ T3712] syz.4.87: vmalloc error: size 4096, failed to allocated page array size 8, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null) [ 37.011144][ T3705] capability: warning: `GPL' uses 32-bit capabilities (legacy support in use) [ 37.141943][ T3710] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.142702][ T3712] ,cpuset= [ 37.148672][ T3710] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.166793][ T3712] /,mems_allowed=0 [ 37.264487][ T3712] CPU: 1 UID: 0 PID: 3712 Comm: syz.4.87 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 37.264513][ T3712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.264525][ T3712] Call Trace: [ 37.264539][ T3712] [ 37.264549][ T3712] dump_stack_lvl+0xf6/0x150 [ 37.264572][ T3712] dump_stack+0x15/0x1a [ 37.264603][ T3712] warn_alloc+0x145/0x1b0 [ 37.264639][ T3712] __vmalloc_node_range_noprof+0x478/0xe80 [ 37.264716][ T3712] ? xt_copy_counters+0x24d/0x380 [ 37.264763][ T3712] vmalloc_noprof+0x5e/0x70 [ 37.264793][ T3712] ? xt_copy_counters+0x24d/0x380 [ 37.264876][ T3712] xt_copy_counters+0x24d/0x380 [ 37.264895][ T3712] ? security_capable+0x81/0x90 [ 37.264925][ T3712] do_ip6t_set_ctl+0xb3/0x8c0 [ 37.264953][ T3712] ? kstrtouint+0x7b/0xc0 [ 37.265016][ T3712] ? __rcu_read_unlock+0x4e/0x70 [ 37.265081][ T3712] ? selinux_netlbl_socket_setsockopt+0xea/0x2d0 [ 37.265123][ T3712] nf_setsockopt+0x195/0x1b0 [ 37.265180][ T3712] ipv6_setsockopt+0x10f/0x130 [ 37.265208][ T3712] udpv6_setsockopt+0x95/0xb0 [ 37.265231][ T3712] sock_common_setsockopt+0x64/0x80 [ 37.265255][ T3712] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 37.265292][ T3712] __sys_setsockopt+0x187/0x200 [ 37.265348][ T3712] __x64_sys_setsockopt+0x66/0x80 [ 37.265373][ T3712] x64_sys_call+0x2a09/0x2e10 [ 37.265397][ T3712] do_syscall_64+0xc9/0x1c0 [ 37.265429][ T3712] ? clear_bhb_loop+0x25/0x80 [ 37.265513][ T3712] ? clear_bhb_loop+0x25/0x80 [ 37.265539][ T3712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.265613][ T3712] RIP: 0033:0x7fe6601fd169 [ 37.265631][ T3712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.265649][ T3712] RSP: 002b:00007fe65e85f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 37.265666][ T3712] RAX: ffffffffffffffda RBX: 00007fe660415fa0 RCX: 00007fe6601fd169 [ 37.265678][ T3712] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000006 [ 37.265689][ T3712] RBP: 00007fe65e85f090 R08: 0000000000000078 R09: 0000000000000000 [ 37.265700][ T3712] R10: 0000200000000fc0 R11: 0000000000000246 R12: 0000000000000001 [ 37.265713][ T3712] R13: 0000000000000000 R14: 00007fe660415fa0 R15: 00007ffe2476a1d8 [ 37.265735][ T3712] [ 37.491394][ T3712] Mem-Info: [ 37.494527][ T3712] active_anon:6897 inactive_anon:0 isolated_anon:0 [ 37.494527][ T3712] active_file:4667 inactive_file:2050 isolated_file:0 [ 37.494527][ T3712] unevictable:0 dirty:1467 writeback:0 [ 37.494527][ T3712] slab_reclaimable:2689 slab_unreclaimable:13267 [ 37.494527][ T3712] mapped:31850 shmem:3819 pagetables:781 [ 37.494527][ T3712] sec_pagetables:0 bounce:0 [ 37.494527][ T3712] kernel_misc_reclaimable:0 [ 37.494527][ T3712] free:1911626 free_pcp:3068 free_cma:0 [ 37.539436][ T3712] Node 0 active_anon:27588kB inactive_anon:0kB active_file:18668kB inactive_file:8200kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:127400kB dirty:5868kB writeback:0kB shmem:15276kB writeback_tmp:0kB kernel_stack:2768kB pagetables:3124kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 37.546108][ T3717] __nla_validate_parse: 4 callbacks suppressed [ 37.546129][ T3717] netlink: 28 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.568430][ T3712] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 37.574609][ T3717] netlink: 108 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.583367][ T3712] lowmem_reserve[]: 0 2882 7860 7860 [ 37.624511][ T3712] Node 0 DMA32 free:2947808kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951336kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 37.633792][ T3718] netlink: 8 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.652877][ T3712] lowmem_reserve[]: 0 0 4978 4978 [ 37.652912][ T3712] Node 0 Normal free:4683264kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:27872kB inactive_anon:0kB active_file:18668kB inactive_file:8180kB unevictable:0kB writepending:5864kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:8684kB local_pcp:5576kB free_cma:0kB [ 37.696778][ T3712] lowmem_reserve[]: 0 0 0 0 [ 37.701329][ T3712] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 37.714090][ T3712] Node 0 DMA32: 4*4kB (M) 0*8kB 1*16kB (M) 4*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947808kB [ 37.722879][ T3708] 9pnet_fd: Insufficient options for proto=fd [ 37.729812][ T3712] Node 0 Normal: 55*4kB (UE) 33*8kB (UE) 10*16kB (U) 75*32kB (UE) 61*64kB (UM) 66*128kB (UME) 66*256kB (UM) 68*512kB (UME) 30*1024kB (UM) 18*2048kB (UM) 1110*4096kB (UM) = 4681252kB [ 37.743385][ T3710] loop2: detected capacity change from 0 to 4096 [ 37.754217][ T3712] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 37.754239][ T3712] 11002 total pagecache pages [ 37.754247][ T3712] 0 pages in swap cache [ 37.754260][ T3712] Free swap = 124996kB [ 37.754266][ T3712] Total swap = 124996kB [ 37.754273][ T3712] 2097051 pages RAM [ 37.767781][ T3717] netlink: 28 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.769912][ T3712] 0 pages HighMem/MovableOnly [ 37.803816][ T3717] netlink: 108 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.804309][ T3712] 80816 pages reserved [ 37.817515][ T3717] netlink: 84 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.851385][ T3710] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.907502][ T3722] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 37.914115][ T3722] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 37.921566][ T3722] vhci_hcd vhci_hcd.0: Device attached [ 37.989087][ T3723] vhci_hcd: connection closed [ 37.989381][ T58] vhci_hcd: stop threads [ 37.998381][ T58] vhci_hcd: release socket [ 38.002809][ T58] vhci_hcd: disconnect device [ 38.150193][ T3735] FAULT_INJECTION: forcing a failure. [ 38.150193][ T3735] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 38.163440][ T3735] CPU: 1 UID: 0 PID: 3735 Comm: syz.1.90 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 38.163546][ T3735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.163558][ T3735] Call Trace: [ 38.163564][ T3735] [ 38.163571][ T3735] dump_stack_lvl+0xf6/0x150 [ 38.163601][ T3735] dump_stack+0x15/0x1a [ 38.163621][ T3735] should_fail_ex+0x261/0x270 [ 38.163655][ T3735] should_fail+0xb/0x10 [ 38.163736][ T3735] should_fail_usercopy+0x1a/0x20 [ 38.163836][ T3735] _copy_from_user+0x1c/0xa0 [ 38.163875][ T3735] restore_sigcontext+0x69/0x230 [ 38.163962][ T3735] __do_sys_rt_sigreturn+0x112/0x180 [ 38.164007][ T3735] x64_sys_call+0x2b49/0x2e10 [ 38.164033][ T3735] do_syscall_64+0xc9/0x1c0 [ 38.164067][ T3735] ? clear_bhb_loop+0x25/0x80 [ 38.164124][ T3735] ? clear_bhb_loop+0x25/0x80 [ 38.164149][ T3735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.164174][ T3735] RIP: 0033:0x7f69c3189359 [ 38.164191][ T3735] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 38.164212][ T3735] RSP: 002b:00007f69c1835a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 38.164317][ T3735] RAX: ffffffffffffffda RBX: 00007f69c3406080 RCX: 00007f69c3189359 [ 38.164331][ T3735] RDX: 00007f69c1835a80 RSI: 00007f69c1835bb0 RDI: 0000000000000021 [ 38.164345][ T3735] RBP: 00007f69c1836090 R08: 0000000000000000 R09: 0000000000000000 [ 38.164358][ T3735] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 38.164413][ T3735] R13: 0000000000000000 R14: 00007f69c3406080 R15: 00007ffefb67f508 [ 38.164435][ T3735] [ 38.349206][ T3739] FAULT_INJECTION: forcing a failure. [ 38.349206][ T3739] name failslab, interval 1, probability 0, space 0, times 0 [ 38.362033][ T3739] CPU: 0 UID: 0 PID: 3739 Comm: syz.3.96 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 38.362059][ T3739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.362120][ T3739] Call Trace: [ 38.362128][ T3739] [ 38.362136][ T3739] dump_stack_lvl+0xf6/0x150 [ 38.362163][ T3739] dump_stack+0x15/0x1a [ 38.362183][ T3739] should_fail_ex+0x261/0x270 [ 38.362215][ T3739] should_failslab+0x8f/0xb0 [ 38.362347][ T3739] kmem_cache_alloc_noprof+0x59/0x340 [ 38.362369][ T3739] ? audit_log_start+0x37f/0x6e0 [ 38.362481][ T3739] audit_log_start+0x37f/0x6e0 [ 38.362507][ T3739] ? __check_object_size+0x6f/0x510 [ 38.362601][ T3739] audit_seccomp+0x4b/0x130 [ 38.362623][ T3739] __seccomp_filter+0x694/0x10e0 [ 38.362664][ T3739] ? __switch_to+0x476/0x9f0 [ 38.362723][ T3739] ? _raw_spin_unlock+0x26/0x50 [ 38.362781][ T3739] __secure_computing+0x7e/0x160 [ 38.362816][ T3739] syscall_trace_enter+0xcf/0x1f0 [ 38.362854][ T3739] do_syscall_64+0xaa/0x1c0 [ 38.362887][ T3739] ? clear_bhb_loop+0x25/0x80 [ 38.363002][ T3739] ? clear_bhb_loop+0x25/0x80 [ 38.363028][ T3739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.363048][ T3739] RIP: 0033:0x7f6e9495bb7c [ 38.363064][ T3739] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 38.363081][ T3739] RSP: 002b:00007f6e92fbf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 38.363099][ T3739] RAX: ffffffffffffffda RBX: 00007f6e94b75fa0 RCX: 00007f6e9495bb7c [ 38.363111][ T3739] RDX: 000000000000000f RSI: 00007f6e92fbf0a0 RDI: 0000000000000003 [ 38.363183][ T3739] RBP: 00007f6e92fbf090 R08: 0000000000000000 R09: 0000000000000000 [ 38.363196][ T3739] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 38.363222][ T3739] R13: 0000000000000000 R14: 00007f6e94b75fa0 R15: 00007ffdde862d28 [ 38.363245][ T3739] [ 38.626597][ T3747] process 'syz.1.98' launched './file1' with NULL argv: empty string added [ 38.744846][ T3741] loop0: detected capacity change from 0 to 256 [ 38.751329][ T3741] ======================================================= [ 38.751329][ T3741] WARNING: The mand mount option has been deprecated and [ 38.751329][ T3741] and is ignored by this kernel. Remove the mand [ 38.751329][ T3741] option from the mount to silence this warning. [ 38.751329][ T3741] ======================================================= [ 39.022422][ T3768] loop4: detected capacity change from 0 to 128 [ 39.067701][ T3760] netlink: 56 bytes leftover after parsing attributes in process `syz.1.100'. [ 39.114980][ T3768] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.162281][ T3768] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.181299][ T3778] can0: slcan on ttyS3. [ 39.223620][ T3768] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 39.235439][ T3778] can0 (unregistered): slcan off ttyS3. [ 39.280162][ T3778] netem: change failed [ 39.320382][ T3786] FAULT_INJECTION: forcing a failure. [ 39.320382][ T3786] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.333564][ T3786] CPU: 0 UID: 0 PID: 3786 Comm: syz.3.109 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 39.333605][ T3786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.333616][ T3786] Call Trace: [ 39.333622][ T3786] [ 39.333630][ T3786] dump_stack_lvl+0xf6/0x150 [ 39.333656][ T3786] dump_stack+0x15/0x1a [ 39.333673][ T3786] should_fail_ex+0x261/0x270 [ 39.333733][ T3786] should_fail+0xb/0x10 [ 39.333761][ T3786] should_fail_usercopy+0x1a/0x20 [ 39.333792][ T3786] _copy_from_user+0x1c/0xa0 [ 39.333888][ T3786] copy_msghdr_from_user+0x54/0x2b0 [ 39.333977][ T3786] ? __fget_files+0x186/0x1c0 [ 39.334005][ T3786] __sys_sendmsg+0x141/0x240 [ 39.334056][ T3786] __x64_sys_sendmsg+0x46/0x50 [ 39.334085][ T3786] x64_sys_call+0x26f3/0x2e10 [ 39.334118][ T3786] do_syscall_64+0xc9/0x1c0 [ 39.334150][ T3786] ? clear_bhb_loop+0x25/0x80 [ 39.334192][ T3786] ? clear_bhb_loop+0x25/0x80 [ 39.334215][ T3786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.334237][ T3786] RIP: 0033:0x7f6e9495d169 [ 39.334324][ T3786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.334349][ T3786] RSP: 002b:00007f6e92fbf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.334371][ T3786] RAX: ffffffffffffffda RBX: 00007f6e94b75fa0 RCX: 00007f6e9495d169 [ 39.334386][ T3786] RDX: 0000000000000000 RSI: 00002000000015c0 RDI: 0000000000000003 [ 39.334400][ T3786] RBP: 00007f6e92fbf090 R08: 0000000000000000 R09: 0000000000000000 [ 39.334414][ T3786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.334486][ T3786] R13: 0000000000000000 R14: 00007f6e94b75fa0 R15: 00007ffdde862d28 [ 39.334509][ T3786] [ 39.576987][ T3307] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.791291][ T3809] netlink: 'syz.1.118': attribute type 13 has an invalid length. [ 39.835319][ T3809] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.842725][ T3809] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.888504][ T3809] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.901188][ T3809] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.943684][ T3809] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.952907][ T3809] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.961924][ T3809] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.970831][ T3809] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.981236][ T3709] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.997486][ T3810] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.004909][ T3810] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.019965][ T3810] bridge0: entered allmulticast mode [ 40.034095][ T38] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.068786][ T38] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.158165][ T38] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.288307][ T38] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.363440][ T3839] netlink: 16 bytes leftover after parsing attributes in process `syz.2.126'. [ 40.763073][ T3841] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 40.770685][ T3841] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 40.836475][ T3813] chnl_net:caif_netlink_parms(): no params data found [ 40.866674][ T38] bridge_slave_1: left allmulticast mode [ 40.872414][ T38] bridge_slave_1: left promiscuous mode [ 40.878182][ T38] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.930656][ T38] bridge_slave_0: left allmulticast mode [ 40.936482][ T38] bridge_slave_0: left promiscuous mode [ 40.942171][ T38] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.128460][ T38] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.139400][ T38] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.149382][ T38] bond0 (unregistering): Released all slaves [ 41.170030][ T3848] netlink: 8 bytes leftover after parsing attributes in process `syz.0.129'. [ 41.197211][ T3857] tipc: Started in network mode [ 41.202157][ T3857] tipc: Node identity ac14140f, cluster identity 4711 [ 41.212372][ T3857] tipc: New replicast peer: 10.1.1.2 [ 41.217928][ T3857] tipc: Enabled bearer , priority 10 [ 41.263246][ T38] hsr_slave_0: left promiscuous mode [ 41.276107][ T38] hsr_slave_1: left promiscuous mode [ 41.386753][ T38] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.394351][ T38] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.421000][ T38] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.428889][ T38] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.457878][ T3869] loop2: detected capacity change from 0 to 2048 [ 41.465262][ T38] veth1_macvtap: left promiscuous mode [ 41.470904][ T38] veth0_macvtap: left promiscuous mode [ 41.476832][ T38] veth1_vlan: left promiscuous mode [ 41.482193][ T38] veth0_vlan: left promiscuous mode [ 41.488223][ T3869] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.494848][ T3869] EXT4-fs: dax option not supported [ 41.538506][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 41.538520][ T29] audit: type=1326 audit(1744082141.478:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.608330][ T38] team0 (unregistering): Port device team_slave_1 removed [ 41.633025][ T38] team0 (unregistering): Port device team_slave_0 removed [ 41.665259][ T29] audit: type=1326 audit(1744082141.478:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.681723][ T3879] loop2: detected capacity change from 0 to 512 [ 41.688532][ T29] audit: type=1326 audit(1744082141.528:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.718102][ T29] audit: type=1326 audit(1744082141.528:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.741383][ T29] audit: type=1326 audit(1744082141.528:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.764656][ T29] audit: type=1326 audit(1744082141.528:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.788128][ T29] audit: type=1326 audit(1744082141.528:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.811633][ T29] audit: type=1326 audit(1744082141.528:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.834946][ T29] audit: type=1326 audit(1744082141.528:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 41.858531][ T29] audit: type=1326 audit(1744082141.528:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3871 comm="syz.0.138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7ffc0000 [ 42.018381][ T3879] EXT4-fs (loop2): 1 orphan inode deleted [ 42.024659][ T3879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.038866][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 42.057465][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.064547][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.073899][ T3813] bridge_slave_0: entered allmulticast mode [ 42.080843][ T3813] bridge_slave_0: entered promiscuous mode [ 42.088062][ T3813] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.095158][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.102480][ T3813] bridge_slave_1: entered allmulticast mode [ 42.118174][ T3813] bridge_slave_1: entered promiscuous mode [ 42.225382][ T3879] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.246414][ T3379] tipc: Node number set to 2886997007 [ 42.419531][ T3813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.441187][ T3813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.516763][ T3813] team0: Port device team_slave_0 added [ 42.523432][ T3813] team0: Port device team_slave_1 added [ 42.576331][ T3813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.583316][ T3813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.609439][ T3813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.704734][ T3813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.711845][ T3813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.737985][ T3813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.811463][ T3860] syz.3.132 (3860) used greatest stack depth: 7320 bytes left [ 42.902006][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.912348][ T3813] hsr_slave_0: entered promiscuous mode [ 42.929010][ T3813] hsr_slave_1: entered promiscuous mode [ 42.944943][ T3813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.977958][ T3813] Cannot create hsr debugfs directory [ 43.166889][ T3813] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.317752][ T3813] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.351294][ T3813] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.377274][ T3813] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.404561][ T3919] netlink: 4 bytes leftover after parsing attributes in process `syz.3.153'. [ 43.433795][ T3919] netlink: 4 bytes leftover after parsing attributes in process `syz.3.153'. [ 43.451756][ T3919] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3919 comm=syz.3.153 [ 43.464400][ T3919] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3919 comm=syz.3.153 [ 43.487997][ T3813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.517848][ T3813] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.554094][ T3813] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.564659][ T3813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.586306][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.593396][ T3326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.604862][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.611989][ T3326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.678513][ T3813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.777718][ T3938] netlink: 40 bytes leftover after parsing attributes in process `syz.3.157'. [ 43.896994][ T3813] veth0_vlan: entered promiscuous mode [ 43.928403][ T3813] veth1_vlan: entered promiscuous mode [ 43.966513][ T3959] x_tables: duplicate underflow at hook 1 [ 43.972399][ T3813] veth0_macvtap: entered promiscuous mode [ 43.984519][ T3813] veth1_macvtap: entered promiscuous mode [ 43.994782][ T3961] openvswitch: netlink: Message has 6 unknown bytes. [ 44.010011][ T3813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.020599][ T3813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.030504][ T3813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.041078][ T3813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.050916][ T3813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.061408][ T3813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.081999][ T3889] syz.1.143 (3889) used greatest stack depth: 7304 bytes left [ 44.096152][ T3813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.107371][ T3813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.117848][ T3813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.127685][ T3813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.138243][ T3813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.148168][ T3813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.158664][ T3813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.182920][ T3966] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 44.202569][ T3813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.248689][ T3974] netlink: 'syz.1.168': attribute type 2 has an invalid length. [ 44.256343][ T3813] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.256418][ T3813] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.256453][ T3813] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.256487][ T3813] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.265146][ T3974] netlink: 'syz.1.168': attribute type 1 has an invalid length. [ 44.375292][ T3974] netlink: 20 bytes leftover after parsing attributes in process `syz.1.168'. [ 44.433438][ T3985] loop5: detected capacity change from 0 to 512 [ 44.448232][ T3985] EXT4-fs (loop5): 1 orphan inode deleted [ 44.454514][ T3985] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.469302][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 44.482934][ T3985] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.622042][ T4000] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 44.770267][ T3309] block device autoloading is deprecated and will be removed. [ 44.816597][ T4012] mmap: syz.0.182 (4012) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 44.877844][ T4014] mmap: syz.3.183 (4014): VmData 29077504 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 45.063150][ T4027] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.072172][ T4027] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.156579][ T4032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.165145][ T4032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.177463][ T4032] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 45.307364][ T3813] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.382276][ T4034] loop5: detected capacity change from 0 to 164 [ 45.625047][ T4041] FAULT_INJECTION: forcing a failure. [ 45.625047][ T4041] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 45.638331][ T4041] CPU: 1 UID: 0 PID: 4041 Comm: syz.3.194 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 45.638407][ T4041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.638422][ T4041] Call Trace: [ 45.638437][ T4041] [ 45.638444][ T4041] dump_stack_lvl+0xf6/0x150 [ 45.638465][ T4041] dump_stack+0x15/0x1a [ 45.638479][ T4041] should_fail_ex+0x261/0x270 [ 45.638502][ T4041] should_fail_alloc_page+0xfd/0x110 [ 45.638560][ T4041] __alloc_frozen_pages_noprof+0x11d/0x360 [ 45.638587][ T4041] alloc_pages_mpol+0xb6/0x260 [ 45.638613][ T4041] vma_alloc_folio_noprof+0x19c/0x300 [ 45.638636][ T4041] handle_mm_fault+0xdda/0x2e80 [ 45.638664][ T4041] ? mas_walk+0x204/0x320 [ 45.638727][ T4041] ? __rcu_read_unlock+0x4e/0x70 [ 45.638770][ T4041] exc_page_fault+0x3b9/0x6a0 [ 45.638854][ T4041] asm_exc_page_fault+0x26/0x30 [ 45.638903][ T4041] RIP: 0033:0x7f6e9481fbe3 [ 45.638916][ T4041] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 45.638930][ T4041] RSP: 002b:00007f6e92fbe4a0 EFLAGS: 00010206 [ 45.638943][ T4041] RAX: 0000000000002000 RBX: 00007f6e92fbe540 RCX: 00007f6e8ab9f000 [ 45.638953][ T4041] RDX: 00007f6e92fbe6e0 RSI: 0000000000000001 RDI: 00007f6e92fbe5e0 [ 45.638963][ T4041] RBP: 000000000000000c R08: 0000000000000009 R09: 00000000000001ac [ 45.638974][ T4041] R10: 00000000000001b4 R11: 00007f6e92fbe540 R12: 0000000000000001 [ 45.639058][ T4041] R13: 00007f6e949f93e0 R14: 00000000000000ed R15: 00007f6e92fbe5e0 [ 45.639076][ T4041] [ 45.639083][ T4041] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 45.906590][ T4056] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 45.913231][ T4056] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 45.920799][ T4056] vhci_hcd vhci_hcd.0: Device attached [ 45.937063][ T4057] vhci_hcd: cannot find a urb of seqnum 517509956 max seqnum 0 [ 45.945000][ T3326] vhci_hcd: stop threads [ 45.949291][ T3326] vhci_hcd: release socket [ 45.953803][ T3326] vhci_hcd: disconnect device [ 46.011511][ T4063] netlink: 'syz.2.202': attribute type 1 has an invalid length. [ 46.106594][ T4068] vhci_hcd: invalid port number 15 [ 46.111771][ T4068] vhci_hcd: invalid port number 15 [ 46.483615][ T4087] loop0: detected capacity change from 0 to 512 [ 46.490944][ T4087] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.507360][ T4087] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.520214][ T4087] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.533182][ T4087] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 46.543044][ T4089] loop5: detected capacity change from 0 to 1024 [ 46.549429][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 46.549445][ T29] audit: type=1326 audit(1744082146.468:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4088 comm="syz.5.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70339d169 code=0x7ffc0000 [ 46.549495][ T29] audit: type=1326 audit(1744082146.468:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4088 comm="syz.5.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe70339d169 code=0x7ffc0000 [ 46.549543][ T29] audit: type=1400 audit(1744082146.468:885): avc: denied { create } for pid=4088 comm="syz.5.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 46.556748][ T4089] EXT4-fs: Ignoring removed bh option [ 46.578924][ T29] audit: type=1326 audit(1744082146.468:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4088 comm="syz.5.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70339d169 code=0x7ffc0000 [ 46.578993][ T29] audit: type=1326 audit(1744082146.468:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4088 comm="syz.5.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70339d169 code=0x7ffc0000 [ 46.605451][ T4087] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, [ 46.622394][ T29] audit: type=1326 audit(1744082146.468:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4088 comm="syz.5.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe70339d169 code=0x7ffc0000 [ 46.627760][ T4087] block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 46.714273][ T29] audit: type=1326 audit(1744082146.468:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4088 comm="syz.5.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70339d169 code=0x7ffc0000 [ 46.719379][ T4089] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.737535][ T29] audit: type=1326 audit(1744082146.468:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4088 comm="syz.5.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fe70339d169 code=0x7ffc0000 [ 46.773118][ T29] audit: type=1400 audit(1744082146.468:891): avc: denied { write } for pid=4088 comm="syz.5.212" path="socket:[7685]" dev="sockfs" ino=7685 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 46.797119][ T29] audit: type=1400 audit(1744082146.468:892): avc: denied { nlmsg_read } for pid=4088 comm="syz.5.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 46.846959][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.866861][ T3813] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.927419][ T4100] netlink: 20 bytes leftover after parsing attributes in process `syz.0.213'. [ 47.009763][ T4111] netlink: 8 bytes leftover after parsing attributes in process `syz.5.219'. [ 47.019784][ T3383] IPVS: starting estimator thread 0... [ 47.027101][ T4109] 9pnet_fd: Insufficient options for proto=fd [ 47.038430][ T3380] IPVS: starting estimator thread 0... [ 47.062196][ T4105] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 47.115297][ T4112] IPVS: using max 2304 ests per chain, 115200 per kthread [ 47.125289][ T4114] IPVS: using max 2304 ests per chain, 115200 per kthread [ 47.153913][ T4123] FAULT_INJECTION: forcing a failure. [ 47.153913][ T4123] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 47.167246][ T4123] CPU: 0 UID: 0 PID: 4123 Comm: syz.1.223 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 47.167343][ T4123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.167428][ T4123] Call Trace: [ 47.167436][ T4123] [ 47.167446][ T4123] dump_stack_lvl+0xf6/0x150 [ 47.167475][ T4123] dump_stack+0x15/0x1a [ 47.167492][ T4123] should_fail_ex+0x261/0x270 [ 47.167567][ T4123] should_fail_alloc_page+0xfd/0x110 [ 47.167607][ T4123] __alloc_frozen_pages_noprof+0x11d/0x360 [ 47.167646][ T4123] alloc_pages_mpol+0xb6/0x260 [ 47.167708][ T4123] folio_alloc_mpol_noprof+0x36/0x80 [ 47.167738][ T4123] shmem_get_folio_gfp+0x3c1/0xd30 [ 47.167784][ T4123] shmem_fallocate+0x5b3/0x890 [ 47.167817][ T4123] vfs_fallocate+0x368/0x3b0 [ 47.167906][ T4123] __x64_sys_fallocate+0x78/0xc0 [ 47.167937][ T4123] x64_sys_call+0x295f/0x2e10 [ 47.167958][ T4123] do_syscall_64+0xc9/0x1c0 [ 47.168022][ T4123] ? clear_bhb_loop+0x25/0x80 [ 47.168118][ T4123] ? clear_bhb_loop+0x25/0x80 [ 47.168171][ T4123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.168195][ T4123] RIP: 0033:0x7f69c31ed169 [ 47.168210][ T4123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.168231][ T4123] RSP: 002b:00007f69c1857038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 47.168252][ T4123] RAX: ffffffffffffffda RBX: 00007f69c3405fa0 RCX: 00007f69c31ed169 [ 47.168268][ T4123] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 47.168282][ T4123] RBP: 00007f69c1857090 R08: 0000000000000000 R09: 0000000000000000 [ 47.168314][ T4123] R10: 00000000001000f8 R11: 0000000000000246 R12: 0000000000000002 [ 47.168329][ T4123] R13: 0000000000000000 R14: 00007f69c3405fa0 R15: 00007ffefb67f508 [ 47.168351][ T4123] [ 47.174339][ T4127] 9pnet_fd: Insufficient options for proto=fd [ 47.249290][ T4129] loop5: detected capacity change from 0 to 512 [ 47.408695][ T4129] EXT4-fs (loop5): 1 orphan inode deleted [ 47.414989][ T4129] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.429206][ T51] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 47.462568][ T4129] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.654208][ T4146] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 47.661600][ T3379] IPVS: starting estimator thread 0... [ 47.765303][ T4150] IPVS: using max 2112 ests per chain, 105600 per kthread [ 48.007883][ T4166] netlink: 16 bytes leftover after parsing attributes in process `syz.3.235'. [ 48.019015][ T4166] FAULT_INJECTION: forcing a failure. [ 48.019015][ T4166] name failslab, interval 1, probability 0, space 0, times 0 [ 48.031670][ T4166] CPU: 1 UID: 0 PID: 4166 Comm: syz.3.235 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 48.031700][ T4166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 48.031714][ T4166] Call Trace: [ 48.031722][ T4166] [ 48.031730][ T4166] dump_stack_lvl+0xf6/0x150 [ 48.031756][ T4166] dump_stack+0x15/0x1a [ 48.031781][ T4166] should_fail_ex+0x261/0x270 [ 48.031812][ T4166] should_failslab+0x8f/0xb0 [ 48.031847][ T4166] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 48.031874][ T4166] ? __alloc_skb+0x10d/0x320 [ 48.031923][ T4166] __alloc_skb+0x10d/0x320 [ 48.031949][ T4166] netlink_ack+0xf1/0x4f0 [ 48.031975][ T4166] ? ref_tracker_free+0x3b8/0x420 [ 48.032006][ T4166] netlink_rcv_skb+0x19f/0x230 [ 48.032062][ T4166] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 48.032106][ T4166] rtnetlink_rcv+0x1c/0x30 [ 48.032185][ T4166] netlink_unicast+0x605/0x6c0 [ 48.032208][ T4166] netlink_sendmsg+0x609/0x720 [ 48.032239][ T4166] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.032327][ T4166] __sock_sendmsg+0x140/0x180 [ 48.032363][ T4166] ____sys_sendmsg+0x350/0x4e0 [ 48.032426][ T4166] __sys_sendmsg+0x1a0/0x240 [ 48.032472][ T4166] __x64_sys_sendmsg+0x46/0x50 [ 48.032502][ T4166] x64_sys_call+0x26f3/0x2e10 [ 48.032527][ T4166] do_syscall_64+0xc9/0x1c0 [ 48.032571][ T4166] ? clear_bhb_loop+0x25/0x80 [ 48.032595][ T4166] ? clear_bhb_loop+0x25/0x80 [ 48.032673][ T4166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.032697][ T4166] RIP: 0033:0x7f6e9495d169 [ 48.032713][ T4166] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.032733][ T4166] RSP: 002b:00007f6e92fbf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.032754][ T4166] RAX: ffffffffffffffda RBX: 00007f6e94b75fa0 RCX: 00007f6e9495d169 [ 48.032767][ T4166] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000004 [ 48.032851][ T4166] RBP: 00007f6e92fbf090 R08: 0000000000000000 R09: 0000000000000000 [ 48.032864][ T4166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.032945][ T4166] R13: 0000000000000000 R14: 00007f6e94b75fa0 R15: 00007ffdde862d28 [ 48.032968][ T4166] [ 48.392174][ T4177] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 48.454763][ T4185] netlink: 12 bytes leftover after parsing attributes in process `syz.1.241'. [ 48.463727][ T4185] netlink: 12 bytes leftover after parsing attributes in process `syz.1.241'. [ 48.472707][ T4185] netlink: 8 bytes leftover after parsing attributes in process `syz.1.241'. [ 48.474932][ T4186] FAULT_INJECTION: forcing a failure. [ 48.474932][ T4186] name failslab, interval 1, probability 0, space 0, times 0 [ 48.494235][ T4186] CPU: 0 UID: 0 PID: 4186 Comm: syz.2.242 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 48.494264][ T4186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 48.494279][ T4186] Call Trace: [ 48.494285][ T4186] [ 48.494292][ T4186] dump_stack_lvl+0xf6/0x150 [ 48.494316][ T4186] dump_stack+0x15/0x1a [ 48.494354][ T4186] should_fail_ex+0x261/0x270 [ 48.494398][ T4186] should_failslab+0x8f/0xb0 [ 48.494433][ T4186] kmem_cache_alloc_noprof+0x59/0x340 [ 48.494458][ T4186] ? audit_log_start+0x37f/0x6e0 [ 48.494534][ T4186] audit_log_start+0x37f/0x6e0 [ 48.494559][ T4186] ? audit_log_end+0x1d0/0x1e0 [ 48.494584][ T4186] audit_seccomp+0x4b/0x130 [ 48.494683][ T4186] __seccomp_filter+0x694/0x10e0 [ 48.494792][ T4186] ? vfs_write+0x669/0x950 [ 48.494822][ T4186] ? putname+0xe1/0x100 [ 48.494847][ T4186] __secure_computing+0x7e/0x160 [ 48.494878][ T4186] syscall_trace_enter+0xcf/0x1f0 [ 48.494968][ T4186] ? fpregs_assert_state_consistent+0x83/0xa0 [ 48.495030][ T4186] do_syscall_64+0xaa/0x1c0 [ 48.495062][ T4186] ? clear_bhb_loop+0x25/0x80 [ 48.495086][ T4186] ? clear_bhb_loop+0x25/0x80 [ 48.495189][ T4186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.495213][ T4186] RIP: 0033:0x7fa04e23bb7c [ 48.495230][ T4186] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 48.495250][ T4186] RSP: 002b:00007fa04c8a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 48.495306][ T4186] RAX: ffffffffffffffda RBX: 00007fa04e455fa0 RCX: 00007fa04e23bb7c [ 48.495319][ T4186] RDX: 000000000000000f RSI: 00007fa04c8a70a0 RDI: 0000000000000006 [ 48.495333][ T4186] RBP: 00007fa04c8a7090 R08: 0000000000000000 R09: 0000000000000000 [ 48.495396][ T4186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.495409][ T4186] R13: 0000000000000000 R14: 00007fa04e455fa0 R15: 00007ffc9d00e138 [ 48.495428][ T4186] [ 48.796953][ T3813] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.920603][ T4212] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 48.961416][ T4216] netlink: 12 bytes leftover after parsing attributes in process `syz.0.250'. [ 48.970424][ T4216] netlink: 12 bytes leftover after parsing attributes in process `syz.0.250'. [ 48.979384][ T4216] netlink: 8 bytes leftover after parsing attributes in process `syz.0.250'. [ 49.115561][ T4224] loop5: detected capacity change from 0 to 1024 [ 49.128714][ T4224] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.146884][ T4229] tmpfs: Unsupported parameter 'huge' [ 49.184302][ T3813] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.282721][ T4247] 9pnet_fd: p9_fd_create_tcp (4247): problem connecting socket to 127.0.0.1 [ 49.309547][ T4250] netlink: 'syz.1.258': attribute type 1 has an invalid length. [ 49.324189][ T4250] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.339175][ T4250] bond1: (slave gretap1): making interface the new active one [ 49.349196][ T4250] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 49.531073][ T4266] netlink: 8 bytes leftover after parsing attributes in process `syz.1.263'. [ 49.540003][ T4266] netlink: 12 bytes leftover after parsing attributes in process `syz.1.263'. [ 49.597418][ T4272] netlink: 3 bytes leftover after parsing attributes in process `syz.1.266'. [ 49.607696][ T4272] 0ªX¹¦À: renamed from caif0 [ 49.614203][ T4272] 0ªX¹¦À: entered allmulticast mode [ 49.619610][ T4272] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 49.656644][ T4276] FAULT_INJECTION: forcing a failure. [ 49.656644][ T4276] name failslab, interval 1, probability 0, space 0, times 0 [ 49.669610][ T4276] CPU: 0 UID: 0 PID: 4276 Comm: syz.1.268 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 49.669640][ T4276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.669720][ T4276] Call Trace: [ 49.669726][ T4276] [ 49.669735][ T4276] dump_stack_lvl+0xf6/0x150 [ 49.669763][ T4276] dump_stack+0x15/0x1a [ 49.669783][ T4276] should_fail_ex+0x261/0x270 [ 49.669815][ T4276] should_failslab+0x8f/0xb0 [ 49.669916][ T4276] __kmalloc_cache_noprof+0x55/0x320 [ 49.670021][ T4276] ? sctp_add_bind_addr+0x6f/0x1f0 [ 49.670059][ T4276] sctp_add_bind_addr+0x6f/0x1f0 [ 49.670095][ T4276] sctp_copy_local_addr_list+0x19d/0x220 [ 49.670215][ T4276] sctp_copy_one_addr+0x82/0x270 [ 49.670319][ T4276] sctp_bind_addr_copy+0x81/0x2b0 [ 49.670349][ T4276] sctp_assoc_set_bind_addr_from_ep+0xc0/0xd0 [ 49.670378][ T4276] sctp_connect_new_asoc+0x1df/0x3c0 [ 49.670416][ T4276] sctp_sendmsg+0xe96/0x1870 [ 49.670501][ T4276] ? __pfx_sctp_sendmsg+0x10/0x10 [ 49.670533][ T4276] inet_sendmsg+0xc5/0xd0 [ 49.670575][ T4276] __sock_sendmsg+0x102/0x180 [ 49.670628][ T4276] ____sys_sendmsg+0x350/0x4e0 [ 49.670707][ T4276] __sys_sendmmsg+0x22a/0x4b0 [ 49.670773][ T4276] __x64_sys_sendmmsg+0x57/0x70 [ 49.670800][ T4276] x64_sys_call+0x2b53/0x2e10 [ 49.670883][ T4276] do_syscall_64+0xc9/0x1c0 [ 49.670938][ T4276] ? clear_bhb_loop+0x25/0x80 [ 49.670962][ T4276] ? clear_bhb_loop+0x25/0x80 [ 49.670989][ T4276] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.671015][ T4276] RIP: 0033:0x7f69c31ed169 [ 49.671072][ T4276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.671092][ T4276] RSP: 002b:00007f69c1857038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 49.671113][ T4276] RAX: ffffffffffffffda RBX: 00007f69c3405fa0 RCX: 00007f69c31ed169 [ 49.671128][ T4276] RDX: 0000000000000001 RSI: 0000200000000180 RDI: 0000000000000008 [ 49.671141][ T4276] RBP: 00007f69c1857090 R08: 0000000000000000 R09: 0000000000000000 [ 49.671153][ T4276] R10: 0000000014004841 R11: 0000000000000246 R12: 0000000000000002 [ 49.671166][ T4276] R13: 0000000000000000 R14: 00007f69c3405fa0 R15: 00007ffefb67f508 [ 49.671244][ T4276] [ 49.697101][ T4280] sch_fq: defrate 2048 ignored. [ 49.923118][ T4289] FAULT_INJECTION: forcing a failure. [ 49.923118][ T4289] name failslab, interval 1, probability 0, space 0, times 0 [ 49.935893][ T4289] CPU: 1 UID: 0 PID: 4289 Comm: syz.0.272 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 49.935924][ T4289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.935939][ T4289] Call Trace: [ 49.935977][ T4289] [ 49.935985][ T4289] dump_stack_lvl+0xf6/0x150 [ 49.936014][ T4289] dump_stack+0x15/0x1a [ 49.936033][ T4289] should_fail_ex+0x261/0x270 [ 49.936060][ T4289] should_failslab+0x8f/0xb0 [ 49.936130][ T4289] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 49.936156][ T4289] ? __alloc_skb+0x10d/0x320 [ 49.936260][ T4289] __alloc_skb+0x10d/0x320 [ 49.936289][ T4289] tipc_msg_build+0xc4/0x870 [ 49.936365][ T4289] ? htab_percpu_map_lookup_percpu_elem+0x82/0xb0 [ 49.936413][ T4289] tipc_send_group_bcast+0x5ea/0x700 [ 49.936465][ T4289] ? __pfx_woken_wake_function+0x10/0x10 [ 49.936504][ T4289] __tipc_sendmsg+0x1a0/0x1c90 [ 49.936546][ T4289] ? selinux_socket_sendmsg+0x18a/0x1c0 [ 49.936582][ T4289] ? _raw_spin_unlock_bh+0x36/0x40 [ 49.936649][ T4289] ? lock_sock_nested+0x114/0x140 [ 49.936690][ T4289] ? __pfx_tipc_sendmsg+0x10/0x10 [ 49.936764][ T4289] tipc_sendmsg+0x3e/0x60 [ 49.936798][ T4289] __sock_sendmsg+0x140/0x180 [ 49.936835][ T4289] ____sys_sendmsg+0x350/0x4e0 [ 49.936873][ T4289] __sys_sendmsg+0x1a0/0x240 [ 49.936949][ T4289] __x64_sys_sendmsg+0x46/0x50 [ 49.936986][ T4289] x64_sys_call+0x26f3/0x2e10 [ 49.937013][ T4289] do_syscall_64+0xc9/0x1c0 [ 49.937044][ T4289] ? clear_bhb_loop+0x25/0x80 [ 49.937113][ T4289] ? clear_bhb_loop+0x25/0x80 [ 49.937140][ T4289] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.937166][ T4289] RIP: 0033:0x7f0f898dd169 [ 49.937183][ T4289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.937203][ T4289] RSP: 002b:00007f0f87f47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.937247][ T4289] RAX: ffffffffffffffda RBX: 00007f0f89af5fa0 RCX: 00007f0f898dd169 [ 49.937259][ T4289] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000006 [ 49.937285][ T4289] RBP: 00007f0f87f47090 R08: 0000000000000000 R09: 0000000000000000 [ 49.937298][ T4289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.937312][ T4289] R13: 0000000000000000 R14: 00007f0f89af5fa0 R15: 00007ffcc808fa58 [ 49.937335][ T4289] [ 50.259399][ T4300] FAULT_INJECTION: forcing a failure. [ 50.259399][ T4300] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.272595][ T4300] CPU: 1 UID: 0 PID: 4300 Comm: syz.1.277 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 50.272626][ T4300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.272641][ T4300] Call Trace: [ 50.272649][ T4300] [ 50.272657][ T4300] dump_stack_lvl+0xf6/0x150 [ 50.272735][ T4300] dump_stack+0x15/0x1a [ 50.272755][ T4300] should_fail_ex+0x261/0x270 [ 50.272789][ T4300] should_fail+0xb/0x10 [ 50.272817][ T4300] should_fail_usercopy+0x1a/0x20 [ 50.272899][ T4300] strncpy_from_user+0x25/0x230 [ 50.272927][ T4300] strncpy_from_user_nofault+0x66/0xe0 [ 50.272960][ T4300] bpf_probe_read_compat_str+0xb3/0x130 [ 50.273110][ T4300] bpf_prog_e42f6260c1b72fb3+0x3e/0x40 [ 50.273127][ T4300] bpf_trace_run3+0x10e/0x1d0 [ 50.273158][ T4300] ? audit_log_end+0x1d0/0x1e0 [ 50.273189][ T4300] ? audit_log_end+0x1d0/0x1e0 [ 50.273286][ T4300] __traceiter_kmem_cache_free+0x33/0x50 [ 50.273320][ T4300] kmem_cache_free+0x243/0x2e0 [ 50.273341][ T4300] ? audit_log_end+0x1d0/0x1e0 [ 50.273384][ T4300] audit_log_end+0x1d0/0x1e0 [ 50.273412][ T4300] audit_seccomp+0x107/0x130 [ 50.273436][ T4300] __seccomp_filter+0x694/0x10e0 [ 50.273470][ T4300] ? vfs_write+0x669/0x950 [ 50.273523][ T4300] ? putname+0xe1/0x100 [ 50.273550][ T4300] __secure_computing+0x7e/0x160 [ 50.273582][ T4300] syscall_trace_enter+0xcf/0x1f0 [ 50.273611][ T4300] ? fpregs_assert_state_consistent+0x83/0xa0 [ 50.273690][ T4300] do_syscall_64+0xaa/0x1c0 [ 50.273720][ T4300] ? clear_bhb_loop+0x25/0x80 [ 50.273741][ T4300] ? clear_bhb_loop+0x25/0x80 [ 50.273761][ T4300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.273828][ T4300] RIP: 0033:0x7f69c31ed169 [ 50.273846][ T4300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.273867][ T4300] RSP: 002b:00007f69c1857038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 50.273887][ T4300] RAX: ffffffffffffffda RBX: 00007f69c3405fa0 RCX: 00007f69c31ed169 [ 50.273899][ T4300] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 50.273910][ T4300] RBP: 00007f69c1857090 R08: 0000000000000000 R09: 0000000000000000 [ 50.273987][ T4300] R10: 0400000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.273999][ T4300] R13: 0000000000000000 R14: 00007f69c3405fa0 R15: 00007ffefb67f508 [ 50.274018][ T4300] [ 50.552982][ T4308] loop5: detected capacity change from 0 to 512 [ 50.570663][ T4295] netlink: 132 bytes leftover after parsing attributes in process `syz.0.274'. [ 50.580515][ T4308] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 50.589095][ T4308] EXT4-fs (loop5): orphan cleanup on readonly fs [ 50.597825][ T4308] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.279: invalid indirect mapped block 256 (level 2) [ 50.616218][ T4308] EXT4-fs (loop5): 2 truncates cleaned up [ 50.622490][ T4308] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.733054][ T3813] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.752897][ T4329] loop0: detected capacity change from 0 to 512 [ 50.772808][ T4329] EXT4-fs (loop0): 1 orphan inode deleted [ 50.779823][ T4329] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.780035][ T4329] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.794192][ T1329] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 50.862565][ T4341] loop5: detected capacity change from 0 to 1024 [ 50.880294][ T4344] FAULT_INJECTION: forcing a failure. [ 50.880294][ T4344] name failslab, interval 1, probability 0, space 0, times 0 [ 50.893184][ T4344] CPU: 1 UID: 0 PID: 4344 Comm: syz.3.293 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 50.893214][ T4344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.893228][ T4344] Call Trace: [ 50.893235][ T4344] [ 50.893244][ T4344] dump_stack_lvl+0xf6/0x150 [ 50.893315][ T4344] dump_stack+0x15/0x1a [ 50.893334][ T4344] should_fail_ex+0x261/0x270 [ 50.893400][ T4344] should_failslab+0x8f/0xb0 [ 50.893436][ T4344] __kmalloc_cache_noprof+0x55/0x320 [ 50.893463][ T4344] ? p9_client_create+0x5a/0xbb0 [ 50.893488][ T4344] p9_client_create+0x5a/0xbb0 [ 50.893583][ T4344] ? __kmalloc_node_track_caller_noprof+0x36c/0x410 [ 50.893612][ T4344] ? v9fs_session_init+0x7b/0xdb0 [ 50.893644][ T4344] v9fs_session_init+0xfb/0xdb0 [ 50.893670][ T4344] ? obj_cgroup_charge+0xc9/0x170 [ 50.893701][ T4344] ? __kmalloc_cache_noprof+0x292/0x320 [ 50.893773][ T4344] ? v9fs_mount+0x56/0x580 [ 50.893807][ T4344] v9fs_mount+0x6c/0x580 [ 50.893840][ T4344] ? __pfx_v9fs_mount+0x10/0x10 [ 50.893883][ T4344] legacy_get_tree+0x77/0xd0 [ 50.893924][ T4344] vfs_get_tree+0x56/0x1e0 [ 50.893964][ T4344] do_new_mount+0x246/0x6b0 [ 50.894007][ T4344] path_mount+0x49b/0xb30 [ 50.894046][ T4344] __se_sys_mount+0x28f/0x2e0 [ 50.894084][ T4344] __x64_sys_mount+0x67/0x80 [ 50.894144][ T4344] x64_sys_call+0xd11/0x2e10 [ 50.894170][ T4344] do_syscall_64+0xc9/0x1c0 [ 50.894205][ T4344] ? clear_bhb_loop+0x25/0x80 [ 50.894232][ T4344] ? clear_bhb_loop+0x25/0x80 [ 50.894336][ T4344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.894356][ T4344] RIP: 0033:0x7f6e9495d169 [ 50.894410][ T4344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.894430][ T4344] RSP: 002b:00007f6e92fbf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 50.894449][ T4344] RAX: ffffffffffffffda RBX: 00007f6e94b75fa0 RCX: 00007f6e9495d169 [ 50.894463][ T4344] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 50.894476][ T4344] RBP: 00007f6e92fbf090 R08: 0000200000000680 R09: 0000000000000000 [ 50.894489][ T4344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 50.894503][ T4344] R13: 0000000000000000 R14: 00007f6e94b75fa0 R15: 00007ffdde862d28 [ 50.894526][ T4344] [ 51.143534][ T4341] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.195595][ T4341] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 51.206675][ T4341] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 51.222820][ T4341] EXT4-fs (loop5): Remounting filesystem read-only [ 51.230165][ T4341] EXT4-fs warning (device loop5): ext4_xattr_inode_lookup_create:1597: inode #18: comm syz.5.292: cleanup dec ref error -28 [ 51.271794][ T3813] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.423423][ T4383] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 51.430027][ T4383] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 51.437774][ T4383] vhci_hcd vhci_hcd.0: Device attached [ 51.443480][ T4388] FAULT_INJECTION: forcing a failure. [ 51.443480][ T4388] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.456619][ T4388] CPU: 0 UID: 0 PID: 4388 Comm: syz.1.304 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 51.456650][ T4388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.456736][ T4388] Call Trace: [ 51.456744][ T4388] [ 51.456753][ T4388] dump_stack_lvl+0xf6/0x150 [ 51.456807][ T4388] dump_stack+0x15/0x1a [ 51.456826][ T4388] should_fail_ex+0x261/0x270 [ 51.456857][ T4388] should_fail+0xb/0x10 [ 51.456884][ T4388] should_fail_usercopy+0x1a/0x20 [ 51.456954][ T4388] _copy_to_user+0x20/0xa0 [ 51.456992][ T4388] rng_dev_read+0x3f4/0x720 [ 51.457033][ T4388] vfs_readv+0x3e5/0x660 [ 51.457175][ T4388] ? __pfx_rng_dev_read+0x10/0x10 [ 51.457263][ T4388] __x64_sys_preadv+0xf9/0x1c0 [ 51.457301][ T4388] x64_sys_call+0x1410/0x2e10 [ 51.457326][ T4388] do_syscall_64+0xc9/0x1c0 [ 51.457405][ T4388] ? clear_bhb_loop+0x25/0x80 [ 51.457506][ T4388] ? clear_bhb_loop+0x25/0x80 [ 51.457530][ T4388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.457554][ T4388] RIP: 0033:0x7f69c31ed169 [ 51.457572][ T4388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.457591][ T4388] RSP: 002b:00007f69c1857038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 51.457623][ T4388] RAX: ffffffffffffffda RBX: 00007f69c3405fa0 RCX: 00007f69c31ed169 [ 51.457636][ T4388] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000003 [ 51.457649][ T4388] RBP: 00007f69c1857090 R08: 0000000000000000 R09: 0000000000000000 [ 51.457703][ T4388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.457716][ T4388] R13: 0000000000000000 R14: 00007f69c3405fa0 R15: 00007ffefb67f508 [ 51.457744][ T4388] [ 51.638325][ T29] kauditd_printk_skb: 537 callbacks suppressed [ 51.638338][ T29] audit: type=1326 audit(1744082151.578:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.0.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f898dd169 code=0x7fc00000 [ 51.692959][ T4384] vhci_hcd: connection closed [ 51.722728][ T1329] vhci_hcd: stop threads [ 51.731752][ T1329] vhci_hcd: release socket [ 51.736273][ T1329] vhci_hcd: disconnect device [ 51.755418][ T3383] vhci_hcd: vhci_device speed not set [ 51.757803][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.770023][ T29] audit: type=1400 audit(1744082151.648:1427): avc: denied { audit_write } for pid=4389 comm="+}[@" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 51.790815][ T29] audit: type=1107 audit(1744082151.648:1428): pid=4389 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='š­©£nà§ðÍ´Âã¢' [ 51.814679][ T29] audit: type=1400 audit(1744082151.748:1429): avc: denied { ioctl } for pid=4395 comm="syz.1.306" path="socket:[8239]" dev="sockfs" ino=8239 ioctlcmd=0x890d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 51.866919][ T29] audit: type=1400 audit(1744082151.778:1430): avc: denied { write } for pid=4398 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.886420][ T29] audit: type=1400 audit(1744082151.788:1431): avc: denied { getopt } for pid=4398 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.931866][ T4406] FAULT_INJECTION: forcing a failure. [ 51.931866][ T4406] name failslab, interval 1, probability 0, space 0, times 0 [ 51.944637][ T4406] CPU: 0 UID: 0 PID: 4406 Comm: syz.0.311 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 51.944663][ T4406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.944675][ T4406] Call Trace: [ 51.944682][ T4406] [ 51.944688][ T4406] dump_stack_lvl+0xf6/0x150 [ 51.944771][ T4406] dump_stack+0x15/0x1a [ 51.944852][ T4406] should_fail_ex+0x261/0x270 [ 51.944880][ T4406] should_failslab+0x8f/0xb0 [ 51.944938][ T4406] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 51.944979][ T4406] ? v9fs_session_init+0x7b/0xdb0 [ 51.945048][ T4406] kstrdup+0x3d/0xd0 [ 51.945069][ T4406] v9fs_session_init+0x7b/0xdb0 [ 51.945091][ T4406] ? obj_cgroup_charge+0xc9/0x170 [ 51.945119][ T4406] ? __kmalloc_cache_noprof+0x292/0x320 [ 51.945189][ T4406] ? v9fs_mount+0x56/0x580 [ 51.945223][ T4406] v9fs_mount+0x6c/0x580 [ 51.945270][ T4406] ? __pfx_v9fs_mount+0x10/0x10 [ 51.945305][ T4406] legacy_get_tree+0x77/0xd0 [ 51.945339][ T4406] vfs_get_tree+0x56/0x1e0 [ 51.945444][ T4406] do_new_mount+0x246/0x6b0 [ 51.945482][ T4406] path_mount+0x49b/0xb30 [ 51.945522][ T4406] __se_sys_mount+0x28f/0x2e0 [ 51.945561][ T4406] ? __bpf_trace_sys_enter+0x10/0x30 [ 51.945670][ T4406] __x64_sys_mount+0x67/0x80 [ 51.945702][ T4406] x64_sys_call+0xd11/0x2e10 [ 51.945723][ T4406] do_syscall_64+0xc9/0x1c0 [ 51.945786][ T4406] ? clear_bhb_loop+0x25/0x80 [ 51.945813][ T4406] ? clear_bhb_loop+0x25/0x80 [ 51.945839][ T4406] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.945860][ T4406] RIP: 0033:0x7f0f898dd169 [ 51.945913][ T4406] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.945934][ T4406] RSP: 002b:00007f0f87f47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 51.945956][ T4406] RAX: ffffffffffffffda RBX: 00007f0f89af5fa0 RCX: 00007f0f898dd169 [ 51.945970][ T4406] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 51.945984][ T4406] RBP: 00007f0f87f47090 R08: 0000200000000400 R09: 0000000000000000 [ 51.945998][ T4406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.946087][ T4406] R13: 0000000000000000 R14: 00007f0f89af5fa0 R15: 00007ffcc808fa58 [ 51.946112][ T4406] [ 51.992221][ T4385] bridge0: entered promiscuous mode [ 52.151139][ T29] audit: type=1400 audit(1744082151.988:1432): avc: denied { ioctl } for pid=4407 comm="syz.5.312" path="socket:[6978]" dev="sockfs" ino=6978 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 52.204176][ T4409] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 52.266948][ T4385] batadv_slave_1: entered promiscuous mode [ 52.273493][ T4385] hsr1: Slave A (bridge0) is not up; please bring it up to get a fully working HSR network [ 52.275255][ T4405] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 52.277970][ T29] audit: type=1400 audit(1744082152.098:1433): avc: denied { setopt } for pid=4411 comm="syz.5.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 52.325248][ T4418] pim6reg: entered allmulticast mode [ 52.327100][ T4418] pim6reg: left allmulticast mode [ 52.376582][ T29] audit: type=1326 audit(1744082152.318:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04e23d169 code=0x7ffc0000 [ 52.412746][ T29] audit: type=1326 audit(1744082152.318:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04e23d169 code=0x7ffc0000 [ 52.495646][ T4427] loop0: detected capacity change from 0 to 2048 [ 52.526769][ T4427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.540982][ T4368] syz.3.301 (4368) used greatest stack depth: 7144 bytes left [ 52.630587][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.652998][ T4439] FAULT_INJECTION: forcing a failure. [ 52.652998][ T4439] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.653048][ T4439] CPU: 0 UID: 0 PID: 4439 Comm: syz.3.323 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 52.653077][ T4439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.653089][ T4439] Call Trace: [ 52.653096][ T4439] [ 52.653103][ T4439] dump_stack_lvl+0xf6/0x150 [ 52.653130][ T4439] dump_stack+0x15/0x1a [ 52.653151][ T4439] should_fail_ex+0x261/0x270 [ 52.653184][ T4439] should_fail+0xb/0x10 [ 52.653281][ T4439] should_fail_usercopy+0x1a/0x20 [ 52.653315][ T4439] _copy_to_user+0x20/0xa0 [ 52.653353][ T4439] simple_read_from_buffer+0xb2/0x130 [ 52.653386][ T4439] proc_fail_nth_read+0x103/0x140 [ 52.653422][ T4439] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 52.653524][ T4439] vfs_read+0x1b2/0x710 [ 52.653554][ T4439] ? __rcu_read_unlock+0x4e/0x70 [ 52.653589][ T4439] ? __fget_files+0x186/0x1c0 [ 52.653645][ T4439] ksys_read+0xeb/0x1b0 [ 52.653703][ T4439] __x64_sys_read+0x42/0x50 [ 52.653729][ T4439] x64_sys_call+0x2a3b/0x2e10 [ 52.653755][ T4439] do_syscall_64+0xc9/0x1c0 [ 52.653924][ T4439] ? clear_bhb_loop+0x25/0x80 [ 52.653945][ T4439] ? clear_bhb_loop+0x25/0x80 [ 52.654028][ T4439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.654054][ T4439] RIP: 0033:0x7f6e9495bb7c [ 52.654071][ T4439] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 52.654125][ T4439] RSP: 002b:00007f6e92fbf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.654146][ T4439] RAX: ffffffffffffffda RBX: 00007f6e94b75fa0 RCX: 00007f6e9495bb7c [ 52.654158][ T4439] RDX: 000000000000000f RSI: 00007f6e92fbf0a0 RDI: 0000000000000003 [ 52.654169][ T4439] RBP: 00007f6e92fbf090 R08: 0000000000000000 R09: 0000000000000000 [ 52.654180][ T4439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.654191][ T4439] R13: 0000000000000000 R14: 00007f6e94b75fa0 R15: 00007ffdde862d28 [ 52.654213][ T4439] [ 52.724316][ T4443] loop0: detected capacity change from 0 to 512 [ 52.771659][ T4443] EXT4-fs (loop0): 1 orphan inode deleted [ 52.772118][ T4443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.772306][ T4443] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.797661][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 52.809022][ T4449] can0: slcan on ttyS3. [ 52.895452][ T4449] can0 (unregistered): slcan off ttyS3. [ 53.061048][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.148973][ T4464] FAULT_INJECTION: forcing a failure. [ 53.148973][ T4464] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.149005][ T4464] CPU: 0 UID: 0 PID: 4464 Comm: syz.3.330 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 53.149033][ T4464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.149116][ T4464] Call Trace: [ 53.149123][ T4464] [ 53.149133][ T4464] dump_stack_lvl+0xf6/0x150 [ 53.149217][ T4464] dump_stack+0x15/0x1a [ 53.149239][ T4464] should_fail_ex+0x261/0x270 [ 53.149273][ T4464] should_fail+0xb/0x10 [ 53.149302][ T4464] should_fail_usercopy+0x1a/0x20 [ 53.149358][ T4464] _copy_from_user+0x1c/0xa0 [ 53.149436][ T4464] ucma_write+0xdc/0x250 [ 53.149469][ T4464] ? __pfx_ucma_write+0x10/0x10 [ 53.149503][ T4464] vfs_write+0x295/0x950 [ 53.149536][ T4464] ? putname+0xe1/0x100 [ 53.149561][ T4464] ? __fget_files+0x186/0x1c0 [ 53.149588][ T4464] ksys_write+0xeb/0x1b0 [ 53.149700][ T4464] __x64_sys_write+0x42/0x50 [ 53.149735][ T4464] x64_sys_call+0x2a45/0x2e10 [ 53.149828][ T4464] do_syscall_64+0xc9/0x1c0 [ 53.149904][ T4464] ? clear_bhb_loop+0x25/0x80 [ 53.149932][ T4464] ? clear_bhb_loop+0x25/0x80 [ 53.149958][ T4464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.150029][ T4464] RIP: 0033:0x7f6e9495d169 [ 53.150048][ T4464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.150070][ T4464] RSP: 002b:00007f6e92fbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 53.150092][ T4464] RAX: ffffffffffffffda RBX: 00007f6e94b75fa0 RCX: 00007f6e9495d169 [ 53.150107][ T4464] RDX: 0000000000000020 RSI: 00002000000002c0 RDI: 0000000000000008 [ 53.150122][ T4464] RBP: 00007f6e92fbf090 R08: 0000000000000000 R09: 0000000000000000 [ 53.150137][ T4464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.150155][ T4464] R13: 0000000000000000 R14: 00007f6e94b75fa0 R15: 00007ffdde862d28 [ 53.150179][ T4464] [ 53.241162][ T4469] Invalid ELF header magic: != ELF [ 53.347193][ T4476] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=101 sclass=netlink_tcpdiag_socket pid=4476 comm=syz.3.333 [ 53.772216][ T4498] ================================================================== [ 53.780328][ T4498] BUG: KCSAN: data-race in mas_replace_node / mtree_range_walk [ 53.787892][ T4498] [ 53.790214][ T4498] write to 0xffff888106e45700 of 8 bytes by task 4496 on cpu 0: [ 53.797847][ T4498] mas_replace_node+0x1b8/0x430 [ 53.802720][ T4498] mas_wr_store_entry+0x1e80/0x2460 [ 53.807952][ T4498] mas_store_prealloc+0x6d5/0x960 [ 53.812991][ T4498] vma_iter_store_new+0x1d3/0x210 [ 53.818024][ T4498] vma_complete+0x12b/0x570 [ 53.822542][ T4498] __split_vma+0x56c/0x630 [ 53.826968][ T4498] vma_modify+0x105/0x200 [ 53.831317][ T4498] vma_modify_flags+0x10a/0x140 [ 53.836191][ T4498] mprotect_fixup+0x30f/0x5d0 [ 53.840882][ T4498] do_mprotect_pkey+0x6ce/0x9a0 [ 53.845741][ T4498] __x64_sys_mprotect+0x48/0x60 [ 53.850597][ T4498] x64_sys_call+0x272f/0x2e10 [ 53.855288][ T4498] do_syscall_64+0xc9/0x1c0 [ 53.859805][ T4498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.865705][ T4498] [ 53.868037][ T4498] read to 0xffff888106e45700 of 8 bytes by task 4498 on cpu 1: [ 53.875579][ T4498] mtree_range_walk+0x347/0x460 [ 53.880449][ T4498] mas_walk+0x16e/0x320 [ 53.884617][ T4498] lock_vma_under_rcu+0xa7/0x340 [ 53.889573][ T4498] exc_page_fault+0x150/0x6a0 [ 53.894265][ T4498] asm_exc_page_fault+0x26/0x30 [ 53.899120][ T4498] [ 53.901440][ T4498] value changed: 0xffff888106e4a40e -> 0xffff888106e45700 [ 53.908542][ T4498] [ 53.910862][ T4498] Reported by Kernel Concurrency Sanitizer on: [ 53.917012][ T4498] CPU: 1 UID: 0 PID: 4498 Comm: syz.2.342 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 53.927602][ T4498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.937668][ T4498] ==================================================================