last executing test programs: 5m25.506822283s ago: executing program 2 (id=1314): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfffffffd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x80000001}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000000, 0x0, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6b3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x1, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2f, 0xe, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0xfffffffe, 0x8fc, 0x84, 0x9, 0x3, 0x9, 0x80000001, 0x6, 0x0, 0x8, 0x800, 0x9, 0x1, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x4, 0x1, 0x7f, 0xfffffffc, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x4, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5, 0x6, 0x5, 0x4, 0x2, 0x81, 0x0, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x4, 0x89, 0x2, 0x6, 0x100, 0x9, 0xffffa3e0, 0x86b9, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x2, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xb, 0x8, 0x101, 0x7, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x0, 0x1, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x65, 0x4, 0xfffffa0c, 0x3, 0x0, 0x4, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xd, 0x0, 0x3, 0x723, 0x0, 0xe, 0x9, 0x4, 0x6, 0x7, 0x1, 0xfffffbff, 0x7, 0x3, 0x8, 0x57, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000001, 0x0, 0x9, 0xf, 0xfffffffe, 0x928, 0x4, 0xfffffffd, 0x5, 0x6042, 0xb87, 0x6, 0x8d8d, 0x55, 0x101, 0x2, 0x64e8, 0xc, 0x82f, 0x2, 0x80a, 0xfff, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x3}}}}]}]}, 0x894}}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') lseek(r5, 0x3, 0x0) getdents(r5, 0x0, 0x40) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_io_uring_setup(0x10a, &(0x7f0000000340)={0x0, 0xfd69, 0x80, 0x7ffff, 0x2000088}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x14, 0x0, 0xffffffffffffffff, &(0x7f0000000000)={0x480}, 0x0, 0x18, 0x0, 0x12345}) io_uring_enter(r8, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e643000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r14 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="a50769", 0x3}, {&(0x7f0000000840)="e2bb1ed63a57576cc2dcd86b8604be154e8a7600393346db8d", 0x19}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1c0000000000000002000000", @ANYRES32=0x0, @ANYBLOB="000000001c", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000002c00000000000000010000", @ANYRES16=r14, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xe8, 0x200400d1}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) setresuid(r11, 0x0, r15) syz_pidfd_open(r7, 0x0) 5m25.378370735s ago: executing program 2 (id=1317): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfffffffd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x80000001}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000000, 0x0, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6b3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x1, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2f, 0xe, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0xfffffffe, 0x8fc, 0x84, 0x9, 0x3, 0x9, 0x80000001, 0x6, 0x0, 0x8, 0x800, 0x9, 0x1, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x4, 0x1, 0x7f, 0xfffffffc, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x4, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5, 0x6, 0x5, 0x4, 0x2, 0x81, 0x0, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x4, 0x89, 0x2, 0x6, 0x100, 0x9, 0xffffa3e0, 0x86b9, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x2, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xb, 0x8, 0x101, 0x7, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x0, 0x1, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x65, 0x4, 0xfffffa0c, 0x3, 0x0, 0x4, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xd, 0x0, 0x3, 0x723, 0x0, 0xe, 0x9, 0x4, 0x6, 0x7, 0x1, 0xfffffbff, 0x7, 0x3, 0x8, 0x57, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000001, 0x0, 0x9, 0xf, 0xfffffffe, 0x928, 0x4, 0xfffffffd, 0x5, 0x6042, 0xb87, 0x6, 0x8d8d, 0x55, 0x101, 0x2, 0x64e8, 0xc, 0x82f, 0x2, 0x80a, 0xfff, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x3}}}}]}]}, 0x894}}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') lseek(r5, 0x3, 0x0) getdents(r5, 0x0, 0x40) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_io_uring_setup(0x10a, &(0x7f0000000340)={0x0, 0xfd69, 0x80, 0x7ffff, 0x2000088}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x14, 0x0, 0xffffffffffffffff, &(0x7f0000000000)={0x480}, 0x0, 0x18, 0x0, 0x12345}) io_uring_enter(r8, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e643000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r14 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="a50769", 0x3}, {&(0x7f0000000840)="e2bb1ed63a57576cc2dcd86b8604be154e8a7600393346db8d", 0x19}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1c0000000000000002000000", @ANYRES32, @ANYBLOB="000000001c", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000002c00000000000000010000", @ANYRES16=r14, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xe8, 0x200400d1}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) setresuid(r11, 0x0, r15) syz_pidfd_open(r7, 0x0) 5m25.262690407s ago: executing program 2 (id=1318): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r0, 0x0, 0xffffffff80000001) 5m25.220695097s ago: executing program 2 (id=1319): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000003c0)='./bus\x00', 0xe, &(0x7f0000000540)={[{@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@nolazytime}, {@noblock_validity}]}, 0x3, 0x453, &(0x7f00000005c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4f72271c}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4000, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffc}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='caif0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) modify_ldt$write(0x1, &(0x7f0000000080)={0x1000, 0x1000, 0xfffffffffffffffe}, 0x10) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setregs(0xd, r5, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='\a'], 0x10) 5m25.09481371s ago: executing program 2 (id=1320): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) syz_usb_connect(0x0, 0x48, &(0x7f0000000080)=ANY=[], 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x18) syslog(0x2, &(0x7f0000000180)=""/4096, 0x1000) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) r5 = io_uring_setup(0x200006, &(0x7f00000002c0)={0x0, 0x698c, 0x4, 0x2, 0xfffffffe, 0x0, r2}) close_range(r5, 0xffffffffffffffff, 0x200000000000000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000001340)) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x54}, 0x1) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) capget(&(0x7f0000000040), 0x0) 5m24.908240002s ago: executing program 2 (id=1323): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) syz_usb_connect(0x0, 0x48, &(0x7f0000000080)=ANY=[], 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x18) syslog(0x2, &(0x7f0000000180)=""/4096, 0x1000) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) r4 = io_uring_setup(0x200006, &(0x7f00000002c0)={0x0, 0x698c, 0x4, 0x2, 0xfffffffe, 0x0, r1}) close_range(r4, 0xffffffffffffffff, 0x200000000000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000001340)=0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x54, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x54}, 0x1, 0x0, 0x0, 0x54}, 0x1) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040), 0x0) 5m24.901935503s ago: executing program 32 (id=1323): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) syz_usb_connect(0x0, 0x48, &(0x7f0000000080)=ANY=[], 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x18) syslog(0x2, &(0x7f0000000180)=""/4096, 0x1000) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) r4 = io_uring_setup(0x200006, &(0x7f00000002c0)={0x0, 0x698c, 0x4, 0x2, 0xfffffffe, 0x0, r1}) close_range(r4, 0xffffffffffffffff, 0x200000000000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000001340)=0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x54, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x54}, 0x1, 0x0, 0x0, 0x54}, 0x1) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040), 0x0) 4m56.304861264s ago: executing program 1 (id=1675): r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 4m56.262099235s ago: executing program 1 (id=1677): read$msr(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) 4m54.471100094s ago: executing program 1 (id=1693): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001000130700000000000000000a010102000000000000000000000000fe8000000000000000000000000000bb0008fffffffe00000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000064010101000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000635000002000400000000000000000048000200656362286369706865725f6e756c6c29"], 0x154}}, 0x40) 4m54.438475504s ago: executing program 1 (id=1694): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) (async) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='\x00', 0x89901) move_mount(r2, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) r6 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r3, r5, 0x25, 0x0, @void}, 0x10) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000001800000008000000000000006e14000095"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r6, r7}, 0x5) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000050083ec77ec5f169a8239bcc1a806692986aa905e5271ff9d77ab8f903368812ec8fe516fbea66178a18102b3fb767d5d44320cb05e054861b1aab1bab3685cbd68e27adaf1b36d55f9aad46e535d7b637f97c709769a57993c39902c7d866be9e2d3218f5e86d76d6a9377bca3c3ed3a949e257f4c3376", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r9}, 0x10) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r10 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r10, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$sock_int(r10, 0x1, 0x8, 0x0, 0x0) (async) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r11, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 4m54.348531855s ago: executing program 1 (id=1696): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) syz_usb_connect(0x0, 0x48, &(0x7f0000000080)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x18) syslog(0x2, &(0x7f0000000180)=""/4096, 0x1000) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) r5 = io_uring_setup(0x200006, &(0x7f00000002c0)={0x0, 0x698c, 0x4, 0x2, 0xfffffffe, 0x0, r2}) close_range(r5, 0xffffffffffffffff, 0x200000000000000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) r7 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x6, 0x0, 0x4, 0x4d299, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x5, 0x8}, 0x100882, 0x7ff, 0x6, 0x0, 0xb, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000001340)) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, r7, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001180)={'vcan0\x00'}) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) capget(&(0x7f0000000040), 0x0) 4m54.168944359s ago: executing program 1 (id=1699): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 4m54.168699948s ago: executing program 33 (id=1699): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 2.471352441s ago: executing program 0 (id=6392): r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 2.470720881s ago: executing program 0 (id=6393): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000180)={'fscrypt:', @auto=[0x0, 0x74, 0x0, 0x0, 0x0, 0x62, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62]}, &(0x7f00000001c0)={0x0, "e2030013d278a1fc4a8d8c8eb43087655e4365991c3e1e6f89550928b7bc882f37d43e4bd36e0000438c04419900"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, r2) clock_getres(0x7, &(0x7f0000000040)) getsockopt$inet_int(r1, 0x10d, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read$qrtrtun(r4, 0x0, 0xeffd) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) 2.029729138s ago: executing program 5 (id=6395): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xb, &(0x7f0000000480)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="140100002d0001000000000000600000010100800c00"/31], 0x114}], 0x1, 0x0, 0x0, 0x44010}, 0x0) r3 = perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000240)={[{@i_version}, {@nodiscard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x447, &(0x7f0000000500)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0xf62) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x169) write$binfmt_elf64(r5, 0x0, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807ff, @void, @value}, 0x94) r7 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000400)={0x2, 0x1, 0x10, 0x0, 0x2}, 0xc) setsockopt$MRT6_FLUSH(r7, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="17000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r6], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f0000639000/0x2000)=nil, 0x2000, 0xc, 0x28011, r3, 0x0) socket$inet6(0xa, 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) 1.614879244s ago: executing program 6 (id=6402): socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003540)=""/103, 0x67}, {&(0x7f00000024c0)=""/4056, 0xfd8}, {&(0x7f0000000000)=""/112, 0x70}, {&(0x7f0000000400)=""/97, 0x61}, {&(0x7f0000001040)=""/4082, 0xff2}, {&(0x7f0000000240)=""/185, 0xb9}], 0x6}, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000fc0)="5c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3651f60a84c9f4d4938037e70e4509c5bb00000000e513aeac9bf2bee150d5fe86", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x50000000}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140000000090c0002"], 0x140}}, 0x0) 1.614333824s ago: executing program 0 (id=6403): socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="2c756e616d653dd0"]) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x1, 0x2, 0x1000001, 0x2, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000180)={0x6, 0xae70, 0xb}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e0000007c63000009000000690b000015880000", @ANYRES32=r7, @ANYBLOB="0c0000000000000000000000000000ffed000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="0500000003000000050000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r8}, 0x10) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 1.521054536s ago: executing program 4 (id=6404): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}], 0x1) 1.520756166s ago: executing program 6 (id=6405): socket$inet(0x2, 0x1, 0x0) pipe2(0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) io_submit(0x0, 0x2, &(0x7f0000000500)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000300)="0431c10c4cd34fb03ed1ce8d23d344", 0xf, 0x4, 0x0, 0x3, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x100, 0xffffffffffffffff, &(0x7f0000000640)="98ab7db57f0d5eca835c60fb8bccf9d3d5fa26de9ec05ec1168ef8f7133ee9e06d42198131787a71883e1e04b129ee19bfeb2b15a74057b4b695324a3c692d51ead117f481bcb3cda8c1bf095c137e9e75ce7202e33d46bb7fa47509c074c2a357e1265fc48e8168be4a957a36756704c1921b3c8a42506ac07b4ad16989f373cb0a1a0b82c03f559559ad0e609ccad9a291f361ea8833242a0d052b85b7978552241c002a26d1376c2507b5444368", 0xaf, 0x53, 0x0, 0x2}]) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x3) shutdown(r0, 0x0) 1.482369917s ago: executing program 6 (id=6406): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) eventfd(0xffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1700000015007f", 0x7}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x34) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit], {0x95, 0x0, 0xff85}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='+}[p\xb3') r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff7fffffffffefe, 0xa5d7}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000240)={r9, 0x0, r2}) 1.418492608s ago: executing program 4 (id=6407): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) sendmsg$inet6(r0, 0x0, 0x48011) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x604ab000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffffffffffdcc, 0x0, 0x0, 0xffffffffffffff29}, &(0x7f0000000000)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f00000002c0)=0x40) 1.383224628s ago: executing program 4 (id=6408): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$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") memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xf, 0x10, &(0x7f0000000c40)=ANY=[@ANYRES8, @ANYRES16=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0xfffffff7, 0x0, 0x0, 0x40f00, 0x7, '\x00', 0x0, @cgroup_device, 0x0, 0x0, 0x0, 0xffffffffffffff91, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x10800, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x6, 0x1, 0x1, 0x4}) fcntl$notify(r3, 0x402, 0x8000001f) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x8000003d) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000006c0)={0x0, 0x0}) semget$private(0x0, 0x4, 0x40) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000700)='./file1\x00', 0x2000775) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000007000000040000000000000700000000005f6100615f0026fa826ba0fc25869ddd30ec2bff92f33303ffc862113d8f652c2da1e07d2299"], 0x0, 0x2b, 0x0, 0x1, 0x1, 0x0, @void, @value}, 0x28) unshare(0x44040200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4600000040000003003e00ebffffff94073cff05a6c6f5989c0200000000000040000000000000000000000000000000000000002c8f3800010000000200000003000000970f000004000000000000000d00000000000000cc01000000000000e200000000000000010000000000000003"], 0x78) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fcntl$notify(r6, 0x402, 0x36) close_range(r3, r5, 0x0) 1.195178341s ago: executing program 4 (id=6410): ioprio_get$pid(0x2, 0x0) 1.150739942s ago: executing program 4 (id=6411): r0 = msgget$private(0x0, 0x5bd) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x401, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x1000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f00000003c0)=0x10, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000400)=0x2, 0x1) dup(0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)={0x1c, r3, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0x40004000000, 0x4}, 0x1100, 0xca0, 0x3a65, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x2}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsmount(r6, 0x0, 0x0) 752.301458ms ago: executing program 0 (id=6412): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x1200000, &(0x7f0000000940)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x57e, &(0x7f0000001b40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1d7) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000423ee70e1e8300"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r7}, 0x18) r8 = io_uring_setup(0x2c4c, &(0x7f00000000c0)={0x0, 0x2, 0x1000, 0x1000000, 0x4}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r8, 0x18, 0x0, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000280), &(0x7f0000000080)=r6}, 0x20) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) sendfile(r3, r3, 0x0, 0xfffe80) epoll_create(0x49b1) 733.056738ms ago: executing program 5 (id=6413): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000080), 0x0) 686.1498ms ago: executing program 5 (id=6414): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x39, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1200820, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) fstatfs(r4, &(0x7f0000000100)=""/253) 685.396069ms ago: executing program 5 (id=6415): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x28000600) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8000c61) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r3 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in=@local, 0x0, 0xfffe, 0x4e20, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2, 0x8001}, {}, 0x0, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6, 0x3c}, 0xa, @in6=@private2, 0x0, 0x4}}, 0xe8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003780)=[{{&(0x7f0000000480)={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000ac0)="c08b0bb6cae3576b7c576c2da2d988ef84079918dc76f624c3043ea537dea907cf6cbca69a7386ba889ee51bfa28baadff82af9347806b3a40e5a84cffed2dfbfe3bdc0cee08d34ad8b6ee2f", 0x4c}, {&(0x7f0000000b80)}, {0x0}], 0x3}}, {{&(0x7f0000000f00)={0xa, 0x4e23, 0x4, @loopback, 0xfffffffb}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000f40)="dcae1e1cffd9b6190f79d74c56ee00a7ca1a35006ee049f7adcea49adb07cf0424b764e11bbfbc37441515b4b07584fb429f9ed6c89cef4b6a8d44bbd55878852701ca21", 0x44}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000001fc0)="164128b231c961e61f6c7e3ccc305f7a5f2aad7781178ed47cfc3f3f613c3ac5961d9eff3478841497a197f32fa6412879ffaf89c809372857bb002058f99334973cefddc8b436450532bcd65e85016ab1375501559b05f06efccc66ca101a51f174d7f21ae4c5ea49499ef9bb140a7c5fed08", 0x73}, {&(0x7f0000002040)="81ef6323fe4f7d67d6f6b05289e3def71415bf3dcd95a0198cada143d74ee2b3ab0ce3855c89a3fcfc0ab4275454e8fc2fec7c5858652a8f360a3d606c6082bf4b59911e42cc04aadb47a8e8478935ee6a40e6db1f94a18a2991fb9c14879369f6df3ecac737c84c84d6030da3ce003e122bafa455e588dfb39ef2f58d2b5948c0daca204e4288ac6ca1aaadf828c71dabb85e98503b2f0bd125fd3114c353444f533868cde1fd1f581d7c29611144489969ca4edb0f2325528b87a1590eb45ac297143f2c28fded9bb9317425ba4efb86e4c8", 0xd3}], 0x4}}, {{&(0x7f0000002180)={0xa, 0x4e23, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000003500)=[{&(0x7f00000021c0)="d4513860684e02a22c7933af8cd99bb36bf4bcabc9db1b38acc9cef37808937678758d77a7805e7830474d2b98e86df822b94583577285f682142c645c8cf6cceeff40a55f9009ac4ac9e78808a1f2efd03758e02fd49fd49d11a281a24f6ff4b2ae0922562027da58f8c0082af3c3c9097c9e3682f500126fe6ea023c4bbb01ca16e1e9dda67ed583e2be9bb045963aeffc", 0x92}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="d56ea7c2e86eb60fd3d94af560ad93489c553a960142399cf1f8a902eb6c0d7278a5c927ba29f7b0498f342d5d1b4ee2c2fdc61b938dafcb6e6e0d5b141696087e3d9e2e603215a69519af8290b5ec6cfcdb7c123ff519d285d7e1bf43dd3f93f3f9042328e28f246adf57557d2edc009bf771cb76eeaedb9d2917cb6bc572d7cb395d20ea5aafe09762221978ffb0f3ac0e22ac43972de0dcfe6c34f45c20e96ecc3ea6a608434aff5c91f86195fbe5edabf33f044e66ec12b7", 0xba}, {&(0x7f0000003340)="c8349892a571b8848f71d800944c2be24ddb6b3ee68c6b0be559eaa94aa59f44169a3d134c9c9c14f388195c4fb7b0b4a7d8fb104342bc37b334dc44be472432e0d077101433cda99a31ed6632aea92a8378a4c30f7086fda616c46d1c9966143a3e672608261be8ea820f8cee138b93fe94b7e4a15dec", 0x77}, {&(0x7f0000003440)="d6bf26ca3bc51e78420dfcf8c2365ce8ca205389e2e89cf14bfa1baf3922a8aef0c0b154b8dd5ec083054b733f3c4a8702aed583f8cc6c40a1a2f54852c50ea556fc6167fbeb2a06d604838b284b2ac6bfe8e6ad6b3555425e7131562bdc6d6cd182a25d085b41bdbf2fedebd3033b0123a3255e40babc24e80da69668aff59b90095bcd5ac69f068bfdb0fc04a267f78299", 0x92}], 0x5}}, {{&(0x7f0000003580)={0xa, 0x4e20, 0x7, @local, 0x7}, 0x1c, &(0x7f0000003680)=[{&(0x7f00000035c0)}], 0x1, &(0x7f00000036c0)=[@hopopts_2292={{0x18, 0x29, 0x36, {0x2b}}}], 0x18}}], 0x4, 0x88c0) sendmmsg$inet6(r1, &(0x7f0000000a00)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0xc52, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000004c0)="f3", 0x1}], 0x1}}], 0x1, 0x4000841) listen(r1, 0x2000fff) accept(r1, 0xfffffffffffffffd, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1818e58, &(0x7f0000000140)={[{@nobarrier}, {@grpid}]}, 0x22, 0x63f, &(0x7f0000000d80)="$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") 393.868504ms ago: executing program 3 (id=6416): bpf$MAP_CREATE(0x0, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c6f203cb1276bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc2880072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd01008e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d81006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff5d16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c602c4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b1da97c971c8c84a427edc3492b97e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb2b5f59dfead7ac6e7fa84746e2e425769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443c3a64c7803760880af23fb3f430a0311fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630e7fa0c2261bc2d5de32ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79a08002c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574b2a31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca6797590ed13b0bccf71a39e05e877893646d185a77882f866785af6b0149e336c31fb177e3e85f4c60cd4de4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3c067c28e185fe62ce7020f5282cf045b9c790984c6fb65fd3187bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212d000045b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000ee2ea723ea2e1accb97a200609c77e0000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699d61acdc8e36010d76093ddd237df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eeb7a9d17000000000096cd8ecf1c511eea07aefa1c5cae1841efa9329d80eafefe00000000000000009111274a44c722ff9f5151aa7cb99ea3e8b2c51eadbd2d0ba1a25b08cc3e67cd186c12ea62a55ff905388bb30d1a63d42593c9aea3a84f5a6fc470d8aaaafeccb373ca26c3685679e6a048af19fca3fc5315a33687"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) socket(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xf3, 0x0, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe086dd1f74ffff06000000fe80000000000000ac14140746647b7954c4c06b580febc28eb143d0f6c0bad62c67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a2161618162", 0x0, 0x2f, 0xe8034000, 0x0, 0x90, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x50) 371.639564ms ago: executing program 6 (id=6417): socket$inet(0x2, 0x1, 0x0) pipe2(0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) io_submit(0x0, 0x2, &(0x7f0000000500)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000300)="0431c10c4cd34fb03ed1ce8d23d344", 0xf, 0x4, 0x0, 0x3, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x100, 0xffffffffffffffff, &(0x7f0000000640)="98ab7db57f0d5eca835c60fb8bccf9d3d5fa26de9ec05ec1168ef8f7133ee9e06d42198131787a71883e1e04b129ee19bfeb2b15a74057b4b695324a3c692d51ead117f481bcb3cda8c1bf095c137e9e75ce7202e33d46bb7fa47509c074c2a357e1265fc48e8168be4a957a36756704c1921b3c8a42506ac07b4ad16989f373cb0a1a0b82c03f559559ad0e609ccad9a291f361ea8833242a0d052b85b7978552241c002a26d1376c2507b54443688a994f594d5b22e725366b8693", 0xbc, 0x53, 0x0, 0x2}]) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x3) shutdown(r0, 0x0) 371.124734ms ago: executing program 5 (id=6418): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) r1 = memfd_secret(0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 349.657425ms ago: executing program 3 (id=6419): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010b00000000000000000e000000040003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='smaps_rollup\x00') lseek(r3, 0x100002000, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0x99, &(0x7f0000000480)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000540)=0xffff, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000600)=0x2) 349.150735ms ago: executing program 6 (id=6420): bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0x20, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x4, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x38, 0x0, "0f424a2bc651a9f11381328af8daf6f4bd2827984afeb6b627cea1ba22d1af57aa193c5024c9e8b22a8796a538ed893952a1aa555418ba1b4d0bc0712c028ec32a9bc2fb29b52d39e8626bc90abcc02a"}, 0xd8) 328.262355ms ago: executing program 5 (id=6421): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xe3b9}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000220000000080000001"], 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000780)={r2, &(0x7f00000006c0), 0xf0107ff0780000}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000010000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fe0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x0, 0x10, 0xb, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x3a}, @remote}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r7 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x2, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r7, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 317.426915ms ago: executing program 6 (id=6422): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000180)={'fscrypt:', @auto=[0x0, 0x74, 0x0, 0x0, 0x0, 0x62, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62]}, &(0x7f00000001c0)={0x0, "e2030013d278a1fc4a8d8c8eb43087655e4365991c3e1e6f89550928b7bc882f37d43e4bd36e0000438c04419900"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, r2) clock_getres(0x7, &(0x7f0000000040)) getsockopt$inet_int(r1, 0x10d, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read$qrtrtun(r4, 0x0, 0xeffd) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) 259.979936ms ago: executing program 4 (id=6423): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xb, &(0x7f0000000480)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="140100002d0001000000000000600000010100800c00"/31], 0x114}], 0x1, 0x0, 0x0, 0x44010}, 0x0) r3 = perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000240)={[{@i_version}, {@nodiscard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x447, &(0x7f0000000500)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0xf62) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x169) write$binfmt_elf64(r5, 0x0, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807ff, @void, @value}, 0x94) r7 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000400)={0x2, 0x1, 0x10, 0x0, 0x2}, 0xc) setsockopt$MRT6_FLUSH(r7, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="17000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r6], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f0000639000/0x2000)=nil, 0x2000, 0xc, 0x28011, r3, 0x0) socket$inet6(0xa, 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) 259.146636ms ago: executing program 3 (id=6424): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000080), 0x0) 178.682267ms ago: executing program 3 (id=6425): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) close(r0) 178.020617ms ago: executing program 3 (id=6426): socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003540)=""/103, 0x67}, {&(0x7f00000024c0)=""/4056, 0xfd8}, {&(0x7f0000000000)=""/112, 0x70}, {&(0x7f0000000400)=""/97, 0x61}, {&(0x7f0000001040)=""/4082, 0xff2}, {&(0x7f0000000240)=""/185, 0xb9}], 0x6}, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000fc0)="5c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3651f60a84c9f4d4938037e70e4509c5bb00000000e513aeac9bf2bee150d5fe86", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/disk', 0x200000, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x50000000}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140000000090c0002"], 0x140}}, 0x0) 44.517749ms ago: executing program 0 (id=6427): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) sendmsg$inet6(r0, 0x0, 0x48011) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x604ab000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffffffffffdcc, 0x0, 0x0, 0xffffffffffffff29}, &(0x7f0000000000)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f00000002c0)=0x40) 9.48659ms ago: executing program 3 (id=6428): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) eventfd(0xffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1700000015007f", 0x7}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x34) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit], {0x95, 0x0, 0xff85}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='+}[p\xb3') r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff7fffffffffefe, 0xa5d7}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000240)={r9, 0x0, r2}) 0s ago: executing program 0 (id=6429): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000df7f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xe3b9}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000220000000080000001"], 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000780)={r1, &(0x7f00000006c0), 0xf0107ff0780000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') kernel console output (not intermixed with test programs): bytes for SCSI command 0xf2-- guessing data in; [ 472.108493][T19914] program syz.3.5506 not setting count and/or reply_len properly [ 472.165825][T19920] FAULT_INJECTION: forcing a failure. [ 472.165825][T19920] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 472.179022][T19920] CPU: 1 UID: 0 PID: 19920 Comm: wÞ£ÿ Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 472.179049][T19920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 472.179151][T19920] Call Trace: [ 472.179158][T19920] [ 472.179166][T19920] dump_stack_lvl+0xf6/0x150 [ 472.179189][T19920] dump_stack+0x15/0x1a [ 472.179228][T19920] should_fail_ex+0x261/0x270 [ 472.179258][T19920] should_fail+0xb/0x10 [ 472.179293][T19920] should_fail_usercopy+0x1a/0x20 [ 472.179318][T19920] _copy_from_user+0x1c/0xa0 [ 472.179367][T19920] copy_msghdr_from_user+0x54/0x2b0 [ 472.179400][T19920] ? __fget_files+0x186/0x1c0 [ 472.179427][T19920] __sys_sendmmsg+0x1eb/0x4b0 [ 472.179481][T19920] __x64_sys_sendmmsg+0x57/0x70 [ 472.179535][T19920] x64_sys_call+0x2b53/0x2e10 [ 472.179578][T19920] do_syscall_64+0xc9/0x1a0 [ 472.179611][T19920] ? clear_bhb_loop+0x25/0x80 [ 472.179636][T19920] ? clear_bhb_loop+0x25/0x80 [ 472.179681][T19920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.179707][T19920] RIP: 0033:0x7f4f33e4e169 [ 472.179795][T19920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 472.179818][T19920] RSP: 002b:00007f4f324b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 472.179841][T19920] RAX: ffffffffffffffda RBX: 00007f4f34075fa0 RCX: 00007f4f33e4e169 [ 472.179856][T19920] RDX: 0000000000000002 RSI: 0000200000001a00 RDI: 0000000000000005 [ 472.179880][T19920] RBP: 00007f4f324b7090 R08: 0000000000000000 R09: 0000000000000000 [ 472.179895][T19920] R10: 000000000400c404 R11: 0000000000000246 R12: 0000000000000001 [ 472.179909][T19920] R13: 0000000000000000 R14: 00007f4f34075fa0 R15: 00007ffc22557aa8 [ 472.179942][T19920] [ 472.393419][T19924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19924 comm=syz.5.5507 [ 472.406131][T19928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19928 comm=syz.5.5507 [ 472.475237][T19934] SELinux: policydb version 0 does not match my version range 15-34 [ 472.483562][T19934] SELinux: failed to load policy [ 472.545018][T19938] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 472.568210][T19939] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.611369][T19943] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 472.611369][T19943] program syz.0.5517 not setting count and/or reply_len properly [ 472.623073][T19939] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 473.364822][T19992] hub 8-0:1.0: USB hub found [ 473.375652][T19992] hub 8-0:1.0: 8 ports detected [ 473.825525][T20018] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 473.840961][T20018] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 473.948875][T20025] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5544'. [ 473.967680][T20007] chnl_net:caif_netlink_parms(): no params data found [ 474.022414][ T1726] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.060043][T20007] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.067249][T20007] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.074597][T20007] bridge_slave_0: entered allmulticast mode [ 474.081059][T20007] bridge_slave_0: entered promiscuous mode [ 474.090105][ T1726] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.104987][T20007] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.112124][T20007] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.119492][T20007] bridge_slave_1: entered allmulticast mode [ 474.126138][T20007] bridge_slave_1: entered promiscuous mode [ 474.147258][ T1726] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.160236][T20007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.190139][T20007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.214815][T20007] team0: Port device team_slave_0 added [ 474.221727][T20007] team0: Port device team_slave_1 added [ 474.240409][T20007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.247426][T20007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.273513][T20007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.284936][T20007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.291974][T20007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.317980][T20007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.335855][ T1726] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.379076][T20007] hsr_slave_0: entered promiscuous mode [ 474.387247][T20007] hsr_slave_1: entered promiscuous mode [ 474.393337][T20007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.414619][T20007] Cannot create hsr debugfs directory [ 474.470126][T20040] dvmrp0: entered allmulticast mode [ 474.553493][ T1726] bridge_slave_1: left allmulticast mode [ 474.559300][ T1726] bridge_slave_1: left promiscuous mode [ 474.565178][ T1726] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.580939][ T1726] bridge_slave_0: left promiscuous mode [ 474.586688][ T1726] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.703700][ T1726] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 474.717221][ T1726] bond_slave_0: left promiscuous mode [ 474.727082][ T1726] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 474.755179][ T1726] bond_slave_1: left promiscuous mode [ 474.773545][ T1726] bond0 (unregistering): Released all slaves [ 474.832476][ T1726] IPVS: stopping master sync thread 19741 ... [ 474.841367][ T1726] hsr_slave_0: left promiscuous mode [ 474.849501][ T1726] hsr_slave_1: left promiscuous mode [ 474.856760][ T1726] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 474.864246][ T1726] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 474.904954][ T1726] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 474.912431][ T1726] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 474.929027][ T1726] veth1_macvtap: left promiscuous mode [ 474.934624][ T1726] veth0_macvtap: left promiscuous mode [ 474.940280][ T1726] veth1_vlan: left promiscuous mode [ 474.960930][ T1726] veth0_vlan: left promiscuous mode [ 475.020357][ T1726] pim6reg (unregistering): left allmulticast mode [ 475.546826][T20007] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 475.573980][T20007] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 475.597874][T20007] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 475.616029][T20007] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 475.703389][ T1726] IPVS: stop unused estimator thread 0... [ 475.733956][T20007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.748611][T20007] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.764639][T20084] hsr0: entered promiscuous mode [ 475.772533][ T1726] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.779698][ T1726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 475.807288][ T1726] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.814442][ T1726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.856367][T20007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 475.932762][T20007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 475.992733][T20103] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5567'. [ 476.027429][T20007] veth0_vlan: entered promiscuous mode [ 476.036634][T20007] veth1_vlan: entered promiscuous mode [ 476.054982][T20007] veth0_macvtap: entered promiscuous mode [ 476.062714][T20007] veth1_macvtap: entered promiscuous mode [ 476.078278][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.088842][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.098744][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.109247][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.119124][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.129602][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.139500][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.150143][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.159984][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.170543][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.181957][T20007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.193181][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 476.203855][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.213727][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 476.224216][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.234114][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 476.244648][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.254498][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 476.265056][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.274881][T20007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 476.285378][T20007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.296110][T20007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.305062][T20007] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.313928][T20007] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.322759][T20007] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.331498][T20007] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.483975][T20118] serio: Serial port ptm0 [ 476.928981][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 476.929001][ T29] audit: type=1400 audit(1745091531.334:18988): avc: denied { name_bind } for pid=20125 comm="syz.3.5573" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 476.957397][ T29] audit: type=1400 audit(1745091531.334:18989): avc: denied { node_bind } for pid=20125 comm="syz.3.5573" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 477.320498][T20134] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5577'. [ 477.354201][ T29] audit: type=1400 audit(1745091531.404:18990): avc: denied { create } for pid=20125 comm="syz.3.5573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 477.374034][ T29] audit: type=1400 audit(1745091531.414:18991): avc: denied { prog_load } for pid=20125 comm="syz.3.5573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 477.393295][ T29] audit: type=1400 audit(1745091531.414:18992): avc: denied { bpf } for pid=20125 comm="syz.3.5573" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 477.414014][ T29] audit: type=1400 audit(1745091531.414:18993): avc: denied { perfmon } for pid=20125 comm="syz.3.5573" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 477.435144][ T29] audit: type=1400 audit(1745091531.484:18994): avc: denied { create } for pid=20125 comm="syz.3.5573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 477.455005][ T29] audit: type=1400 audit(1745091531.494:18995): avc: denied { ioctl } for pid=20125 comm="syz.3.5573" path="socket:[63346]" dev="sockfs" ino=63346 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 477.480064][ T29] audit: type=1400 audit(1745091531.494:18996): avc: denied { bind } for pid=20125 comm="syz.3.5573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 477.499624][ T29] audit: type=1400 audit(1745091531.494:18997): avc: denied { name_bind } for pid=20125 comm="syz.3.5573" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 477.600164][T20138] No such timeout policy "syz0" [ 478.263981][T20164] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 478.263981][T20164] program syz.5.5589 not setting count and/or reply_len properly [ 478.866304][T20206] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 478.866304][T20206] program syz.0.5606 not setting count and/or reply_len properly [ 479.084631][T20216] FAULT_INJECTION: forcing a failure. [ 479.084631][T20216] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 479.098000][T20216] CPU: 0 UID: 0 PID: 20216 Comm: syz.6.5610 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 479.098033][T20216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 479.098065][T20216] Call Trace: [ 479.098073][T20216] [ 479.098081][T20216] dump_stack_lvl+0xf6/0x150 [ 479.098110][T20216] dump_stack+0x15/0x1a [ 479.098160][T20216] should_fail_ex+0x261/0x270 [ 479.098184][T20216] should_fail+0xb/0x10 [ 479.098224][T20216] should_fail_usercopy+0x1a/0x20 [ 479.098255][T20216] _copy_from_user+0x1c/0xa0 [ 479.098289][T20216] __sys_bpf+0x16a/0x800 [ 479.098334][T20216] __x64_sys_bpf+0x43/0x50 [ 479.098372][T20216] x64_sys_call+0x23da/0x2e10 [ 479.098394][T20216] do_syscall_64+0xc9/0x1a0 [ 479.098462][T20216] ? clear_bhb_loop+0x25/0x80 [ 479.098525][T20216] ? clear_bhb_loop+0x25/0x80 [ 479.098603][T20216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 479.098642][T20216] RIP: 0033:0x7f8e3bb8e169 [ 479.098657][T20216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 479.098681][T20216] RSP: 002b:00007f8e3a1f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 479.098700][T20216] RAX: ffffffffffffffda RBX: 00007f8e3bdb5fa0 RCX: 00007f8e3bb8e169 [ 479.098712][T20216] RDX: 0000000000000020 RSI: 0000200000000740 RDI: 0000000000000008 [ 479.098724][T20216] RBP: 00007f8e3a1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 479.098736][T20216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 479.098748][T20216] R13: 0000000000000000 R14: 00007f8e3bdb5fa0 R15: 00007ffdc0ebe7c8 [ 479.098772][T20216] [ 479.427777][T20227] No such timeout policy "syz0" [ 479.500491][T20233] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 479.500491][T20233] program syz.3.5618 not setting count and/or reply_len properly [ 479.809886][T20246] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5623'. [ 479.991187][T20256] No such timeout policy "syz0" [ 480.180468][T20263] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 480.180468][T20263] program syz.0.5630 not setting count and/or reply_len properly [ 480.382232][T20276] SELinux: policydb version 0 does not match my version range 15-34 [ 480.435185][T20276] SELinux: failed to load policy [ 480.458052][T20281] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 480.458052][T20281] program syz.3.5637 not setting count and/or reply_len properly [ 480.514571][T20290] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5640'. [ 480.523723][T20290] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5640'. [ 480.532788][T20290] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5640'. [ 480.797142][T20298] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 480.797142][T20298] program syz.0.5642 not setting count and/or reply_len properly [ 481.024466][T20312] SELinux: policydb version 0 does not match my version range 15-34 [ 481.048196][T20312] SELinux: failed to load policy [ 481.098168][T20316] FAULT_INJECTION: forcing a failure. [ 481.098168][T20316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 481.111331][T20316] CPU: 1 UID: 0 PID: 20316 Comm: syz.4.5650 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 481.111396][T20316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 481.111411][T20316] Call Trace: [ 481.111419][T20316] [ 481.111430][T20316] dump_stack_lvl+0xf6/0x150 [ 481.111535][T20316] dump_stack+0x15/0x1a [ 481.111574][T20316] should_fail_ex+0x261/0x270 [ 481.111652][T20316] should_fail+0xb/0x10 [ 481.111673][T20316] should_fail_usercopy+0x1a/0x20 [ 481.111783][T20316] _copy_to_user+0x20/0xa0 [ 481.111813][T20316] simple_read_from_buffer+0xb2/0x130 [ 481.111852][T20316] proc_fail_nth_read+0x103/0x140 [ 481.111908][T20316] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 481.111949][T20316] vfs_read+0x1b2/0x710 [ 481.111964][T20316] ? touch_atime+0x2bb/0x350 [ 481.111986][T20316] ? __rcu_read_unlock+0x4e/0x70 [ 481.112011][T20316] ? __fget_files+0x186/0x1c0 [ 481.112065][T20316] ksys_read+0xeb/0x1b0 [ 481.112089][T20316] __x64_sys_read+0x42/0x50 [ 481.112108][T20316] x64_sys_call+0x2a3b/0x2e10 [ 481.112136][T20316] do_syscall_64+0xc9/0x1a0 [ 481.112166][T20316] ? clear_bhb_loop+0x25/0x80 [ 481.112251][T20316] ? clear_bhb_loop+0x25/0x80 [ 481.112278][T20316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 481.112335][T20316] RIP: 0033:0x7f24663bcb7c [ 481.112416][T20316] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 481.112438][T20316] RSP: 002b:00007f2464a27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 481.112462][T20316] RAX: ffffffffffffffda RBX: 00007f24665e5fa0 RCX: 00007f24663bcb7c [ 481.112477][T20316] RDX: 000000000000000f RSI: 00007f2464a270a0 RDI: 0000000000000006 [ 481.112493][T20316] RBP: 00007f2464a27090 R08: 0000000000000000 R09: 0000000000000000 [ 481.112508][T20316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 481.112600][T20316] R13: 0000000000000000 R14: 00007f24665e5fa0 R15: 00007fffeab86568 [ 481.112620][T20316] [ 481.356248][T20319] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 481.356248][T20319] program syz.6.5651 not setting count and/or reply_len properly [ 481.414819][T20322] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5653'. [ 481.423830][T20322] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5653'. [ 481.433085][T20322] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5653'. [ 481.443083][T20323] No source specified [ 481.523955][T20327] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 481.523955][T20327] program syz.6.5655 not setting count and/or reply_len properly [ 481.733614][T20340] SELinux: policydb version 0 does not match my version range 15-34 [ 481.743321][T20342] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 481.743321][T20342] program syz.4.5662 not setting count and/or reply_len properly [ 481.747303][T20340] SELinux: failed to load policy [ 481.771483][T20343] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5660'. [ 481.818946][T20347] hsr0: entered promiscuous mode [ 481.929709][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 481.929723][ T29] audit: type=1400 audit(1745091536.345:19333): avc: denied { map_create } for pid=20358 comm="syz.3.5667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 481.957677][ T29] audit: type=1400 audit(1745091536.365:19334): avc: denied { execute } for pid=20358 comm="syz.3.5667" dev="tmpfs" ino=824 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 481.979085][ T29] audit: type=1400 audit(1745091536.365:19335): avc: denied { execute_no_trans } for pid=20358 comm="syz.3.5667" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=824 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 482.029689][ T29] audit: type=1400 audit(1745091536.445:19336): avc: denied { create } for pid=20364 comm="syz.4.5669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.055632][ T29] audit: type=1400 audit(1745091536.445:19337): avc: denied { setopt } for pid=20364 comm="syz.4.5669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.075476][ T29] audit: type=1400 audit(1745091536.445:19338): avc: denied { write } for pid=20364 comm="syz.4.5669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.095285][ T29] audit: type=1400 audit(1745091536.445:19339): avc: denied { ioctl } for pid=20364 comm="syz.4.5669" path="socket:[64414]" dev="sockfs" ino=64414 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.120445][ T29] audit: type=1400 audit(1745091536.445:19340): avc: denied { module_request } for pid=20364 comm="syz.4.5669" kmod="netdev-team0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 482.142541][ T29] audit: type=1400 audit(1745091536.445:19341): avc: denied { sys_module } for pid=20364 comm="syz.4.5669" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 482.163821][ T29] audit: type=1400 audit(1745091536.465:19342): avc: denied { read } for pid=20364 comm="syz.4.5669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.534852][T20388] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 482.534852][T20388] program syz.3.5676 not setting count and/or reply_len properly [ 482.787774][T20408] SELinux: syz.5.5683 (20408) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 482.975573][T20423] FAULT_INJECTION: forcing a failure. [ 482.975573][T20423] name failslab, interval 1, probability 0, space 0, times 0 [ 482.988453][T20423] CPU: 0 UID: 0 PID: 20423 Comm: syz.4.5690 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 482.988485][T20423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 482.988500][T20423] Call Trace: [ 482.988508][T20423] [ 482.988517][T20423] dump_stack_lvl+0xf6/0x150 [ 482.988545][T20423] dump_stack+0x15/0x1a [ 482.988565][T20423] should_fail_ex+0x261/0x270 [ 482.988679][T20423] should_failslab+0x8f/0xb0 [ 482.988772][T20423] __kvmalloc_node_noprof+0x12c/0x520 [ 482.988799][T20423] ? alloc_netdev_mqs+0xa5/0xac0 [ 482.988825][T20423] ? snprintf+0x8c/0xb0 [ 482.988859][T20423] ? __pfx_caifdev_setup+0x10/0x10 [ 482.988918][T20423] alloc_netdev_mqs+0xa5/0xac0 [ 482.988977][T20423] ldisc_open+0x105/0x530 [ 482.988997][T20423] ? vfree+0x399/0x410 [ 482.989031][T20423] ? up_write+0x35/0xf0 [ 482.989056][T20423] ? tty_ldisc_close+0x69/0xa0 [ 482.989078][T20423] tty_ldisc_open+0x65/0xb0 [ 482.989111][T20423] tty_set_ldisc+0x205/0x3b0 [ 482.989131][T20423] tiocsetd+0x52/0x60 [ 482.989153][T20423] tty_ioctl+0xa92/0xbd0 [ 482.989174][T20423] ? __pfx_tty_ioctl+0x10/0x10 [ 482.989257][T20423] __se_sys_ioctl+0xc9/0x140 [ 482.989359][T20423] __x64_sys_ioctl+0x43/0x50 [ 482.989393][T20423] x64_sys_call+0x168d/0x2e10 [ 482.989419][T20423] do_syscall_64+0xc9/0x1a0 [ 482.989448][T20423] ? clear_bhb_loop+0x25/0x80 [ 482.989532][T20423] ? clear_bhb_loop+0x25/0x80 [ 482.989668][T20423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 482.989694][T20423] RIP: 0033:0x7f24663be169 [ 482.989713][T20423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 482.989733][T20423] RSP: 002b:00007f2464a27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 482.989754][T20423] RAX: ffffffffffffffda RBX: 00007f24665e5fa0 RCX: 00007f24663be169 [ 482.989769][T20423] RDX: 0000200000000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 482.989782][T20423] RBP: 00007f2464a27090 R08: 0000000000000000 R09: 0000000000000000 [ 482.989797][T20423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 482.989808][T20423] R13: 0000000000000000 R14: 00007f24665e5fa0 R15: 00007fffeab86568 [ 482.989825][T20423] [ 482.990396][T20416] SELinux: policydb magic number 0x6e616376 does not match expected magic number 0xf97cff8c [ 483.223159][T20416] SELinux: failed to load policy [ 483.236373][T20427] SELinux: ebitmap: truncated map [ 483.243198][T20427] SELinux: failed to load policy [ 483.401406][T20448] SELinux: policydb version 0 does not match my version range 15-34 [ 483.419512][T20448] SELinux: failed to load policy [ 483.542045][T20458] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 483.542045][T20458] program syz.6.5704 not setting count and/or reply_len properly [ 483.888126][T20477] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 483.888126][T20477] program syz.0.5710 not setting count and/or reply_len properly [ 484.017641][T20484] No such timeout policy "syz0" [ 484.467636][T20509] No such timeout policy "syz0" [ 484.819622][T20523] FAULT_INJECTION: forcing a failure. [ 484.819622][T20523] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 484.832786][T20523] CPU: 0 UID: 0 PID: 20523 Comm: syz.6.5729 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 484.832818][T20523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 484.832892][T20523] Call Trace: [ 484.832900][T20523] [ 484.832910][T20523] dump_stack_lvl+0xf6/0x150 [ 484.832939][T20523] dump_stack+0x15/0x1a [ 484.832960][T20523] should_fail_ex+0x261/0x270 [ 484.832989][T20523] should_fail+0xb/0x10 [ 484.833078][T20523] should_fail_usercopy+0x1a/0x20 [ 484.833107][T20523] _copy_from_user+0x1c/0xa0 [ 484.833141][T20523] __sys_bpf+0x16a/0x800 [ 484.833223][T20523] __x64_sys_bpf+0x43/0x50 [ 484.833247][T20523] x64_sys_call+0x23da/0x2e10 [ 484.833268][T20523] do_syscall_64+0xc9/0x1a0 [ 484.833292][T20523] ? clear_bhb_loop+0x25/0x80 [ 484.833317][T20523] ? clear_bhb_loop+0x25/0x80 [ 484.833388][T20523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 484.833447][T20523] RIP: 0033:0x7f8e3bb8e169 [ 484.833465][T20523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 484.833483][T20523] RSP: 002b:00007f8e3a1f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 484.833501][T20523] RAX: ffffffffffffffda RBX: 00007f8e3bdb5fa0 RCX: 00007f8e3bb8e169 [ 484.833515][T20523] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 484.833603][T20523] RBP: 00007f8e3a1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 484.833615][T20523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 484.833627][T20523] R13: 0000000000000001 R14: 00007f8e3bdb5fa0 R15: 00007ffdc0ebe7c8 [ 484.833648][T20523] [ 485.537201][T20561] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5745'. [ 485.546283][T20561] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5745'. [ 485.555304][T20561] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5745'. [ 486.044625][T20575] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 486.044625][T20575] program syz.6.5750 not setting count and/or reply_len properly [ 486.726796][T20610] serio: Serial port ptm0 [ 486.961049][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 486.961062][ T29] audit: type=1400 audit(1745091541.375:19821): avc: denied { read } for pid=20614 comm="syz.6.5766" dev="nsfs" ino=4026532370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 487.097380][T20616] pimreg: entered allmulticast mode [ 487.163113][T20619] pimreg: left allmulticast mode [ 487.192689][ T29] audit: type=1400 audit(1745091541.405:19822): avc: denied { open } for pid=20617 comm="syz.5.5767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 487.212183][ T29] audit: type=1400 audit(1745091541.405:19823): avc: denied { kernel } for pid=20617 comm="syz.5.5767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 487.231791][ T29] audit: type=1400 audit(1745091541.405:19824): avc: denied { open } for pid=20614 comm="syz.6.5766" path="net:[4026532370]" dev="nsfs" ino=4026532370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 487.255382][ T29] audit: type=1400 audit(1745091541.405:19825): avc: denied { create } for pid=20614 comm="syz.6.5766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 487.276028][ T29] audit: type=1400 audit(1745091541.465:19826): avc: denied { create } for pid=20614 comm="syz.6.5766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 487.295928][ T29] audit: type=1400 audit(1745091541.495:19827): avc: denied { setopt } for pid=20614 comm="syz.6.5766" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 487.638916][T20630] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 487.638916][T20630] program syz.0.5771 not setting count and/or reply_len properly [ 487.766131][T20640] No such timeout policy "syz0" [ 487.815915][ T29] audit: type=1400 audit(1745091541.755:19828): avc: denied { map_create } for pid=20614 comm="syz.6.5766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 487.835395][ T29] audit: type=1400 audit(1745091541.755:19829): avc: denied { bpf } for pid=20614 comm="syz.6.5766" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 487.856156][ T29] audit: type=1400 audit(1745091541.755:19830): avc: denied { map_read map_write } for pid=20614 comm="syz.6.5766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 488.416265][T20661] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 488.416265][T20661] program syz.5.5785 not setting count and/or reply_len properly [ 488.557826][T20664] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 488.557826][T20664] program syz.3.5784 not setting count and/or reply_len properly [ 488.647129][T20667] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5787'. [ 488.823922][T20684] No such timeout policy "syz0" [ 488.852872][T20682] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 488.852872][T20682] program syz.4.5794 not setting count and/or reply_len properly [ 488.931099][T20694] team0 (unregistering): Port device team_slave_0 removed [ 488.943569][T20694] team0 (unregistering): Port device team_slave_1 removed [ 489.454721][T20719] SELinux: policydb version 0 does not match my version range 15-34 [ 489.488602][T20719] SELinux: failed to load policy [ 489.696325][T20727] FAULT_INJECTION: forcing a failure. [ 489.696325][T20727] name failslab, interval 1, probability 0, space 0, times 0 [ 489.709072][T20727] CPU: 1 UID: 0 PID: 20727 Comm: syz.5.5813 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 489.709114][T20727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 489.709198][T20727] Call Trace: [ 489.709206][T20727] [ 489.709216][T20727] dump_stack_lvl+0xf6/0x150 [ 489.709245][T20727] dump_stack+0x15/0x1a [ 489.709266][T20727] should_fail_ex+0x261/0x270 [ 489.709296][T20727] should_failslab+0x8f/0xb0 [ 489.709319][T20727] kmem_cache_alloc_noprof+0x59/0x340 [ 489.709413][T20727] ? security_inode_alloc+0x37/0x100 [ 489.709448][T20727] security_inode_alloc+0x37/0x100 [ 489.709481][T20727] inode_init_always_gfp+0x4a2/0x4f0 [ 489.709524][T20727] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 489.709554][T20727] alloc_inode+0x86/0x170 [ 489.709570][T20727] new_inode+0x1e/0xe0 [ 489.709589][T20727] shmem_get_inode+0x24e/0x730 [ 489.709657][T20727] __shmem_file_setup+0x127/0x1f0 [ 489.709679][T20727] shmem_file_setup+0x3b/0x50 [ 489.709704][T20727] __se_sys_memfd_create+0x2e1/0x5a0 [ 489.709756][T20727] __x64_sys_memfd_create+0x31/0x40 [ 489.709789][T20727] x64_sys_call+0x1163/0x2e10 [ 489.709811][T20727] do_syscall_64+0xc9/0x1a0 [ 489.709913][T20727] ? clear_bhb_loop+0x25/0x80 [ 489.709940][T20727] ? clear_bhb_loop+0x25/0x80 [ 489.709970][T20727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 489.709994][T20727] RIP: 0033:0x7f499ef9e169 [ 489.710012][T20727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 489.710050][T20727] RSP: 002b:00007f499d606e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 489.710073][T20727] RAX: ffffffffffffffda RBX: 00000000000009e8 RCX: 00007f499ef9e169 [ 489.710095][T20727] RDX: 00007f499d606ef0 RSI: 0000000000000000 RDI: 00007f499f021404 [ 489.710111][T20727] RBP: 0000200000000440 R08: 00007f499d606bb7 R09: 00007f499d606e40 [ 489.710126][T20727] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 489.710140][T20727] R13: 00007f499d606ef0 R14: 00007f499d606eb0 R15: 0000200000000180 [ 489.710216][T20727] [ 489.999382][T20731] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 489.999382][T20731] program syz.5.5814 not setting count and/or reply_len properly [ 490.523499][T20768] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 490.523499][T20768] program syz.3.5828 not setting count and/or reply_len properly [ 490.640052][T20770] SELinux: policydb version 0 does not match my version range 15-34 [ 490.669922][T20770] SELinux: failed to load policy [ 490.846766][T20780] FAULT_INJECTION: forcing a failure. [ 490.846766][T20780] name failslab, interval 1, probability 0, space 0, times 0 [ 490.859566][T20780] CPU: 0 UID: 0 PID: 20780 Comm: syz.6.5833 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 490.859601][T20780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 490.859617][T20780] Call Trace: [ 490.859624][T20780] [ 490.859632][T20780] dump_stack_lvl+0xf6/0x150 [ 490.859719][T20780] dump_stack+0x15/0x1a [ 490.859736][T20780] should_fail_ex+0x261/0x270 [ 490.859820][T20780] should_failslab+0x8f/0xb0 [ 490.859848][T20780] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 490.859880][T20780] ? __alloc_skb+0x10d/0x320 [ 490.859906][T20780] __alloc_skb+0x10d/0x320 [ 490.859988][T20780] ? audit_log_start+0x37f/0x6e0 [ 490.860039][T20780] audit_log_start+0x39a/0x6e0 [ 490.860076][T20780] ? kstrtouint+0x7b/0xc0 [ 490.860104][T20780] audit_seccomp+0x49/0x100 [ 490.860171][T20780] __seccomp_filter+0x694/0x10e0 [ 490.860192][T20780] ? vfs_write+0x669/0x950 [ 490.860222][T20780] __secure_computing+0x7e/0x150 [ 490.860243][T20780] syscall_trace_enter+0xcf/0x1f0 [ 490.860269][T20780] do_syscall_64+0xaa/0x1a0 [ 490.860361][T20780] ? clear_bhb_loop+0x25/0x80 [ 490.860381][T20780] ? clear_bhb_loop+0x25/0x80 [ 490.860476][T20780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 490.860501][T20780] RIP: 0033:0x7f8e3bb8e169 [ 490.860516][T20780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 490.860533][T20780] RSP: 002b:00007f8e3a1f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 490.860551][T20780] RAX: ffffffffffffffda RBX: 00007f8e3bdb5fa0 RCX: 00007f8e3bb8e169 [ 490.860562][T20780] RDX: 0000000000000012 RSI: 0000200000000000 RDI: 0000000000000008 [ 490.860633][T20780] RBP: 00007f8e3a1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 490.860648][T20780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 490.860662][T20780] R13: 0000000000000000 R14: 00007f8e3bdb5fa0 R15: 00007ffdc0ebe7c8 [ 490.860684][T20780] [ 491.077189][T20780] block device autoloading is deprecated and will be removed. [ 491.096258][T20780] syz.6.5833: attempt to access beyond end of device [ 491.096258][T20780] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 491.255646][T20799] FAULT_INJECTION: forcing a failure. [ 491.255646][T20799] name failslab, interval 1, probability 0, space 0, times 0 [ 491.268421][T20799] CPU: 1 UID: 0 PID: 20799 Comm: syz.6.5840 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 491.268453][T20799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 491.268468][T20799] Call Trace: [ 491.268475][T20799] [ 491.268483][T20799] dump_stack_lvl+0xf6/0x150 [ 491.268511][T20799] dump_stack+0x15/0x1a [ 491.268529][T20799] should_fail_ex+0x261/0x270 [ 491.268598][T20799] should_failslab+0x8f/0xb0 [ 491.268625][T20799] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 491.268660][T20799] ? sidtab_sid2str_get+0xb8/0x140 [ 491.268725][T20799] ? vsnprintf+0x84d/0x8a0 [ 491.268758][T20799] kmemdup_noprof+0x2b/0x70 [ 491.268787][T20799] sidtab_sid2str_get+0xb8/0x140 [ 491.268807][T20799] security_sid_to_context_core+0x1eb/0x2f0 [ 491.268896][T20799] security_sid_to_context+0x27/0x30 [ 491.268928][T20799] selinux_lsmprop_to_secctx+0x6c/0xf0 [ 491.268947][T20799] security_lsmprop_to_secctx+0x40/0x80 [ 491.269040][T20799] audit_log_task_context+0x7a/0x180 [ 491.269075][T20799] audit_log_task+0xfb/0x250 [ 491.269097][T20799] ? kstrtouint+0x7b/0xc0 [ 491.269117][T20799] audit_seccomp+0x62/0x100 [ 491.269176][T20799] __seccomp_filter+0x694/0x10e0 [ 491.269215][T20799] ? vfs_write+0x669/0x950 [ 491.269241][T20799] __secure_computing+0x7e/0x150 [ 491.269260][T20799] syscall_trace_enter+0xcf/0x1f0 [ 491.269282][T20799] do_syscall_64+0xaa/0x1a0 [ 491.269322][T20799] ? clear_bhb_loop+0x25/0x80 [ 491.269347][T20799] ? clear_bhb_loop+0x25/0x80 [ 491.269372][T20799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 491.269396][T20799] RIP: 0033:0x7f8e3bb8e169 [ 491.269413][T20799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 491.269492][T20799] RSP: 002b:00007f8e3a1f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000006b [ 491.269515][T20799] RAX: ffffffffffffffda RBX: 00007f8e3bdb5fa0 RCX: 00007f8e3bb8e169 [ 491.269600][T20799] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 491.269613][T20799] RBP: 00007f8e3a1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 491.269628][T20799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.269642][T20799] R13: 0000000000000000 R14: 00007f8e3bdb5fa0 R15: 00007ffdc0ebe7c8 [ 491.269664][T20799] [ 491.510551][T20812] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 491.510551][T20812] program syz.5.5841 not setting count and/or reply_len properly [ 491.564732][T20816] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5846'. [ 491.566637][T20818] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 491.566637][T20818] program syz.6.5845 not setting count and/or reply_len properly [ 491.595279][T20820] FAULT_INJECTION: forcing a failure. [ 491.595279][T20820] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 491.608448][T20820] CPU: 0 UID: 0 PID: 20820 Comm: syz.5.5847 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 491.608483][T20820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 491.608499][T20820] Call Trace: [ 491.608507][T20820] [ 491.608586][T20820] dump_stack_lvl+0xf6/0x150 [ 491.608614][T20820] dump_stack+0x15/0x1a [ 491.608712][T20820] should_fail_ex+0x261/0x270 [ 491.608741][T20820] should_fail+0xb/0x10 [ 491.608763][T20820] should_fail_usercopy+0x1a/0x20 [ 491.608791][T20820] _copy_from_user+0x1c/0xa0 [ 491.608876][T20820] move_addr_to_kernel+0x8c/0x130 [ 491.608907][T20820] __sys_sendto+0x130/0x230 [ 491.609028][T20820] __x64_sys_sendto+0x78/0x90 [ 491.609053][T20820] x64_sys_call+0x2bcb/0x2e10 [ 491.609144][T20820] do_syscall_64+0xc9/0x1a0 [ 491.609169][T20820] ? clear_bhb_loop+0x25/0x80 [ 491.609191][T20820] ? clear_bhb_loop+0x25/0x80 [ 491.609212][T20820] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 491.609233][T20820] RIP: 0033:0x7f499ef9e169 [ 491.609247][T20820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 491.609291][T20820] RSP: 002b:00007f499d607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 491.609314][T20820] RAX: ffffffffffffffda RBX: 00007f499f1c5fa0 RCX: 00007f499ef9e169 [ 491.609329][T20820] RDX: ffffffffffffff95 RSI: 0000200000000240 RDI: 0000000000000005 [ 491.609343][T20820] RBP: 00007f499d607090 R08: 0000200000b63fe4 R09: 000000000000001c [ 491.609358][T20820] R10: 0000000020000845 R11: 0000000000000246 R12: 0000000000000001 [ 491.609372][T20820] R13: 0000000000000000 R14: 00007f499f1c5fa0 R15: 00007ffd1a622298 [ 491.609411][T20820] [ 492.017312][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 492.017331][ T29] audit: type=1326 audit(1745091546.426:20158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20833 comm="syz.5.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f499ef9e169 code=0x7fc00000 [ 492.132868][ T29] audit: type=1400 audit(1745091546.546:20159): avc: denied { mount } for pid=20841 comm="syz.0.5854" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 492.156773][ T29] audit: type=1400 audit(1745091546.566:20160): avc: denied { write } for pid=20841 comm="syz.0.5854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 492.177813][T20842] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5854'. [ 492.186922][T20842] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5854'. [ 492.195941][T20842] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5854'. [ 492.205177][ T29] audit: type=1400 audit(1745091546.596:20161): avc: denied { write } for pid=20841 comm="syz.0.5854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 492.226109][ T29] audit: type=1400 audit(1745091546.616:20162): avc: denied { setopt } for pid=20841 comm="syz.0.5854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 492.328165][T20848] tipc: Started in network mode [ 492.333269][T20848] tipc: Node identity ac14140f, cluster identity 4711 [ 492.340416][T20848] tipc: New replicast peer: 255.255.255.255 [ 492.346507][T20848] tipc: Enabled bearer , priority 10 [ 492.361323][ T29] audit: type=1400 audit(1745091546.776:20163): avc: denied { create } for pid=20851 comm="syz.0.5858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 492.390946][ T29] audit: type=1400 audit(1745091546.796:20164): avc: denied { write } for pid=20851 comm="syz.0.5858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 492.405558][T20854] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 492.405558][T20854] program syz.4.5859 not setting count and/or reply_len properly [ 492.501891][ T29] audit: type=1400 audit(1745091546.916:20165): avc: denied { read } for pid=20859 comm="syz.4.5862" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 492.546327][ T29] audit: type=1400 audit(1745091546.936:20166): avc: denied { open } for pid=20859 comm="syz.4.5862" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 492.590866][T20871] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5867'. [ 492.599857][T20871] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5867'. [ 492.608880][T20871] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5867'. [ 492.689629][ T29] audit: type=1326 audit(1745091547.106:20167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20833 comm="syz.5.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f499ef3a359 code=0x7fc00000 [ 492.809213][T20888] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 492.809213][T20888] program syz.5.5873 not setting count and/or reply_len properly [ 493.458192][ T3380] tipc: Node number set to 2886997007 [ 493.504998][T20905] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 493.504998][T20905] program syz.0.5879 not setting count and/or reply_len properly [ 493.992249][T20934] hsr0: entered promiscuous mode [ 494.368258][T20951] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 494.368258][T20951] program syz.4.5897 not setting count and/or reply_len properly [ 494.402357][T20953] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 494.402357][T20953] program syz.4.5898 not setting count and/or reply_len properly [ 494.430430][T20955] SELinux: policydb version 0 does not match my version range 15-34 [ 494.440180][T20955] SELinux: failed to load policy [ 494.498225][T20964] FAULT_INJECTION: forcing a failure. [ 494.498225][T20964] name failslab, interval 1, probability 0, space 0, times 0 [ 494.511292][T20964] CPU: 1 UID: 0 PID: 20964 Comm: syz.4.5903 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 494.511323][T20964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 494.511338][T20964] Call Trace: [ 494.511345][T20964] [ 494.511353][T20964] dump_stack_lvl+0xf6/0x150 [ 494.511381][T20964] dump_stack+0x15/0x1a [ 494.511430][T20964] should_fail_ex+0x261/0x270 [ 494.511459][T20964] should_failslab+0x8f/0xb0 [ 494.511487][T20964] kmem_cache_alloc_noprof+0x59/0x340 [ 494.511587][T20964] ? security_inode_alloc+0x37/0x100 [ 494.511629][T20964] security_inode_alloc+0x37/0x100 [ 494.511666][T20964] inode_init_always_gfp+0x4a2/0x4f0 [ 494.511687][T20964] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 494.511716][T20964] alloc_inode+0x86/0x170 [ 494.511747][T20964] new_inode+0x1e/0xe0 [ 494.511768][T20964] shmem_get_inode+0x24e/0x730 [ 494.511795][T20964] __shmem_file_setup+0x127/0x1f0 [ 494.511838][T20964] shmem_file_setup+0x3b/0x50 [ 494.511859][T20964] __se_sys_memfd_create+0x2e1/0x5a0 [ 494.511895][T20964] __x64_sys_memfd_create+0x31/0x40 [ 494.511942][T20964] x64_sys_call+0x1163/0x2e10 [ 494.511968][T20964] do_syscall_64+0xc9/0x1a0 [ 494.511997][T20964] ? clear_bhb_loop+0x25/0x80 [ 494.512037][T20964] ? clear_bhb_loop+0x25/0x80 [ 494.512062][T20964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 494.512107][T20964] RIP: 0033:0x7f24663be169 [ 494.512126][T20964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 494.512147][T20964] RSP: 002b:00007f2464a26e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 494.512168][T20964] RAX: ffffffffffffffda RBX: 0000000000000513 RCX: 00007f24663be169 [ 494.512183][T20964] RDX: 00007f2464a26ef0 RSI: 0000000000000000 RDI: 00007f2466441404 [ 494.512197][T20964] RBP: 0000200000000380 R08: 00007f2464a26bb7 R09: 00007f2464a26e40 [ 494.512212][T20964] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 494.512226][T20964] R13: 00007f2464a26ef0 R14: 00007f2464a26eb0 R15: 0000200000000000 [ 494.512248][T20964] [ 495.452430][T21012] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5922'. [ 495.464527][T21012] 0ªX¹¦À: renamed from caif0 [ 495.477798][T21012] 0ªX¹¦À: entered allmulticast mode [ 495.483166][T21012] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 496.049637][T21034] netlink: 'syz.6.5929': attribute type 1 has an invalid length. [ 496.099473][T21033] IPv6: Can't replace route, no match found [ 496.235056][T21041] netlink: 'syz.6.5931': attribute type 10 has an invalid length. [ 496.300035][T21045] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 496.300035][T21045] program syz.4.5934 not setting count and/or reply_len properly [ 496.453769][T21056] SELinux: policydb version 0 does not match my version range 15-34 [ 496.462520][T21056] SELinux: failed to load policy [ 496.675606][T21068] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5944'. [ 496.684711][T21068] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5944'. [ 496.693878][T21068] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5944'. [ 497.023523][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 497.023541][ T29] audit: type=1400 audit(1745091551.436:20543): avc: denied { write } for pid=21092 comm="syz.3.5956" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 497.053732][ T29] audit: type=1400 audit(1745091551.436:20544): avc: denied { open } for pid=21092 comm="syz.3.5956" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 497.077868][ T29] audit: type=1400 audit(1745091551.436:20545): avc: denied { map_create } for pid=21092 comm="syz.3.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 497.164734][ T29] audit: type=1400 audit(1745091551.436:20546): avc: denied { perfmon } for pid=21092 comm="syz.3.5956" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 497.186006][ T29] audit: type=1400 audit(1745091551.436:20547): avc: denied { map_read map_write } for pid=21092 comm="syz.3.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 497.206057][ T29] audit: type=1400 audit(1745091551.436:20548): avc: denied { prog_load } for pid=21092 comm="syz.3.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 497.225403][ T29] audit: type=1400 audit(1745091551.436:20549): avc: denied { bpf } for pid=21092 comm="syz.3.5956" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 497.246136][ T29] audit: type=1400 audit(1745091551.436:20550): avc: denied { prog_run } for pid=21092 comm="syz.3.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 497.265369][ T29] audit: type=1400 audit(1745091551.516:20551): avc: denied { open } for pid=21094 comm="syz.6.5957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 497.284884][ T29] audit: type=1400 audit(1745091551.516:20552): avc: denied { kernel } for pid=21094 comm="syz.6.5957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 497.446831][T21114] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 497.446831][T21114] program syz.3.5963 not setting count and/or reply_len properly [ 497.549442][T21116] serio: Serial port ptm0 [ 497.866141][T21127] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 497.866141][T21127] program syz.5.5968 not setting count and/or reply_len properly [ 498.965914][T21159] FAULT_INJECTION: forcing a failure. [ 498.965914][T21159] name failslab, interval 1, probability 0, space 0, times 0 [ 498.978646][T21159] CPU: 0 UID: 0 PID: 21159 Comm: syz.6.5978 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 498.978679][T21159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 498.978690][T21159] Call Trace: [ 498.978696][T21159] [ 498.978703][T21159] dump_stack_lvl+0xf6/0x150 [ 498.978728][T21159] dump_stack+0x15/0x1a [ 498.978743][T21159] should_fail_ex+0x261/0x270 [ 498.978765][T21159] should_failslab+0x8f/0xb0 [ 498.978788][T21159] kmem_cache_alloc_noprof+0x59/0x340 [ 498.978822][T21159] ? vm_area_dup+0x32/0x260 [ 498.978842][T21159] vm_area_dup+0x32/0x260 [ 498.978858][T21159] __split_vma+0xf9/0x630 [ 498.978886][T21159] ? vma_merge_existing_range+0x15f/0xa80 [ 498.978918][T21159] ? terminate_walk+0x271/0x290 [ 498.978950][T21159] vma_modify+0x105/0x200 [ 498.978974][T21159] vma_modify_flags+0x10a/0x140 [ 498.979000][T21159] mlock_fixup+0x113/0x3f0 [ 498.979031][T21159] apply_vma_lock_flags+0x196/0x260 [ 498.979075][T21159] do_mlock+0x407/0x580 [ 498.979113][T21159] ? __bpf_trace_sys_enter+0x10/0x30 [ 498.979135][T21159] ? trace_sys_enter+0xcd/0x110 [ 498.979157][T21159] __x64_sys_mlock+0x36/0x40 [ 498.979182][T21159] x64_sys_call+0x267b/0x2e10 [ 498.979202][T21159] do_syscall_64+0xc9/0x1a0 [ 498.979225][T21159] ? clear_bhb_loop+0x25/0x80 [ 498.979251][T21159] ? clear_bhb_loop+0x25/0x80 [ 498.979276][T21159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 498.979298][T21159] RIP: 0033:0x7f8e3bb8e169 [ 498.979315][T21159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 498.979336][T21159] RSP: 002b:00007f8e3a1f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 498.979358][T21159] RAX: ffffffffffffffda RBX: 00007f8e3bdb5fa0 RCX: 00007f8e3bb8e169 [ 498.979373][T21159] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 00002000007d8000 [ 498.979387][T21159] RBP: 00007f8e3a1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 498.979401][T21159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 498.979415][T21159] R13: 0000000000000000 R14: 00007f8e3bdb5fa0 R15: 00007ffdc0ebe7c8 [ 498.979435][T21159] [ 499.346429][T21172] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 499.346429][T21172] program syz.5.5985 not setting count and/or reply_len properly [ 499.389470][T21176] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 499.389470][T21176] program syz.0.5986 not setting count and/or reply_len properly [ 499.415853][T21174] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 499.422417][T21174] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 499.434563][T21174] vhci_hcd vhci_hcd.0: Device attached [ 499.442447][T21182] tipc: Started in network mode [ 499.447515][T21182] tipc: Node identity ac14140f, cluster identity 4711 [ 499.456414][T21182] tipc: New replicast peer: 255.255.255.255 [ 499.462569][T21182] tipc: Enabled bearer , priority 10 [ 499.746242][T21177] vhci_hcd: connection closed [ 499.746657][ T2784] vhci_hcd: stop threads [ 499.755549][ T8180] usb 9-1: new high-speed USB device number 6 using vhci_hcd [ 499.755781][ T2784] vhci_hcd: release socket [ 499.767666][ T2784] vhci_hcd: disconnect device [ 500.197461][T21216] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 500.197461][T21216] program syz.3.5998 not setting count and/or reply_len properly [ 500.578540][ T3513] tipc: Node number set to 2886997007 [ 500.603099][T21238] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 500.603099][T21238] program syz.3.6006 not setting count and/or reply_len properly [ 500.674311][T21244] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 500.674311][T21244] program syz.3.6009 not setting count and/or reply_len properly [ 500.734692][T21248] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.770555][T21248] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.822991][T21248] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.839607][T21253] FAULT_INJECTION: forcing a failure. [ 500.839607][T21253] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 500.852955][T21253] CPU: 1 UID: 0 PID: 21253 Comm: syz.5.6013 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 500.852985][T21253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 500.852997][T21253] Call Trace: [ 500.853066][T21253] [ 500.853074][T21253] dump_stack_lvl+0xf6/0x150 [ 500.853097][T21253] dump_stack+0x15/0x1a [ 500.853115][T21253] should_fail_ex+0x261/0x270 [ 500.853143][T21253] should_fail_alloc_page+0xfd/0x110 [ 500.853166][T21253] __alloc_frozen_pages_noprof+0x11d/0x360 [ 500.853207][T21253] alloc_pages_bulk_noprof+0x3a5/0x580 [ 500.853248][T21253] ? __kmalloc_noprof+0x370/0x410 [ 500.853282][T21253] ? copy_splice_read+0xb8/0x5d0 [ 500.853327][T21253] copy_splice_read+0xe7/0x5d0 [ 500.853380][T21253] ? __kmalloc_noprof+0x370/0x410 [ 500.853419][T21253] ? alloc_pipe_info+0x1cb/0x360 [ 500.853455][T21253] ? __pfx_copy_splice_read+0x10/0x10 [ 500.853532][T21253] splice_direct_to_actor+0x26c/0x680 [ 500.853622][T21253] ? __pfx_direct_splice_actor+0x10/0x10 [ 500.853706][T21253] do_splice_direct+0xd9/0x150 [ 500.853736][T21253] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 500.853818][T21253] do_sendfile+0x40a/0x690 [ 500.853854][T21253] __x64_sys_sendfile64+0x113/0x160 [ 500.853880][T21253] x64_sys_call+0xfc3/0x2e10 [ 500.853902][T21253] do_syscall_64+0xc9/0x1a0 [ 500.853997][T21253] ? clear_bhb_loop+0x25/0x80 [ 500.854024][T21253] ? clear_bhb_loop+0x25/0x80 [ 500.854050][T21253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 500.854076][T21253] RIP: 0033:0x7f499ef9e169 [ 500.854093][T21253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 500.854185][T21253] RSP: 002b:00007f499d607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 500.854204][T21253] RAX: ffffffffffffffda RBX: 00007f499f1c5fa0 RCX: 00007f499ef9e169 [ 500.854216][T21253] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 500.854227][T21253] RBP: 00007f499d607090 R08: 0000000000000000 R09: 0000000000000000 [ 500.854272][T21253] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 500.854282][T21253] R13: 0000000000000000 R14: 00007f499f1c5fa0 R15: 00007ffd1a622298 [ 500.854301][T21253] [ 501.112702][T21248] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.137003][T21262] netlink: 'syz.5.6016': attribute type 2 has an invalid length. [ 501.151021][T21262] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 501.161057][T21262] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 501.189331][T21248] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.201807][T21248] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.236323][T21248] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.248470][T21268] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 501.248470][T21268] program syz.5.6018 not setting count and/or reply_len properly [ 501.249513][T21248] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.299630][T21272] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 501.299630][T21272] program syz.4.6021 not setting count and/or reply_len properly [ 501.321717][T21274] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 501.321717][T21274] program syz.6.6022 not setting count and/or reply_len properly [ 501.454767][T21290] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6029'. [ 501.491066][T21290] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6029'. [ 501.546211][T21302] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6035'. [ 501.564542][T21304] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 501.564542][T21304] program syz.3.6036 not setting count and/or reply_len properly [ 501.586389][T21302] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6035'. [ 501.625019][T21308] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 501.625019][T21308] program syz.4.6038 not setting count and/or reply_len properly [ 501.840759][T21332] tipc: Enabling of bearer rejected, already enabled [ 501.882758][T21336] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6051'. [ 501.887874][T21339] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6052'. [ 501.891695][T21336] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6051'. [ 501.900528][T21339] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6052'. [ 501.909464][T21336] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6051'. [ 501.918410][T21339] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6052'. [ 502.220007][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 502.220023][ T29] audit: type=1400 audit(1745091556.637:20909): avc: denied { load_policy } for pid=21350 comm="syz.3.6057" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 502.253092][ T29] audit: type=1400 audit(1745091556.657:20910): avc: denied { perfmon } for pid=21334 comm="syz.4.6050" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 502.266367][T21351] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 502.274290][ T29] audit: type=1400 audit(1745091556.657:20911): avc: denied { bpf } for pid=21334 comm="syz.4.6050" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 502.296146][T21351] SELinux: failed to load policy [ 502.307675][ T29] audit: type=1400 audit(1745091556.677:20912): avc: denied { map_create } for pid=21354 comm="syz.6.6059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 502.329048][ T29] audit: type=1400 audit(1745091556.707:20913): avc: denied { create } for pid=21334 comm="syz.4.6050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 502.348810][ T29] audit: type=1400 audit(1745091556.707:20914): avc: denied { setopt } for pid=21334 comm="syz.4.6050" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 502.370331][ T29] audit: type=1400 audit(1745091556.727:20915): avc: denied { map_read map_write } for pid=21356 comm="syz.5.6060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 502.397709][T21358] tipc: Started in network mode [ 502.402625][T21358] tipc: Node identity ac14140f, cluster identity 4711 [ 502.423210][T21358] tipc: New replicast peer: 255.255.255.255 [ 502.429549][T21358] tipc: Enabled bearer , priority 10 [ 502.463707][T21366] audit: audit_backlog=65 > audit_backlog_limit=64 [ 502.470419][T21366] audit: audit_lost=10 audit_rate_limit=0 audit_backlog_limit=64 [ 502.471003][ T29] audit: type=1400 audit(1745091556.787:20916): avc: denied { prog_load } for pid=21354 comm="syz.6.6059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 502.556100][T21371] 9pnet_fd: Insufficient options for proto=fd [ 502.655331][T21380] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 502.663591][T21380] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 503.740481][T21393] serio: Serial port ptm0 [ 503.745262][ T3373] tipc: Node number set to 2886997007 [ 503.751945][T21396] tipc: Enabling of bearer rejected, already enabled [ 503.853982][T21403] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 503.903429][T21403] SELinux: failed to load policy [ 504.876860][ T8180] vhci_hcd: vhci_device speed not set [ 505.030946][T21454] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 505.030946][T21454] program syz.5.6097 not setting count and/or reply_len properly [ 505.361746][T21463] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 505.376810][T21463] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 505.552304][T21476] chnl_net:caif_netlink_parms(): no params data found [ 505.612048][T21505] netlink: zone id is out of range [ 505.617354][T21505] netlink: zone id is out of range [ 505.622487][T21505] netlink: zone id is out of range [ 505.627634][T21505] netlink: zone id is out of range [ 505.632758][T21505] netlink: zone id is out of range [ 505.638006][T21505] netlink: zone id is out of range [ 505.643154][T21505] netlink: zone id is out of range [ 505.648276][T21505] netlink: zone id is out of range [ 505.653458][T21505] netlink: zone id is out of range [ 505.658657][T21505] netlink: zone id is out of range [ 505.711496][T21476] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.718651][T21476] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.728537][T21503] FAULT_INJECTION: forcing a failure. [ 505.728537][T21503] name failslab, interval 1, probability 0, space 0, times 0 [ 505.740912][T21476] bridge_slave_0: entered allmulticast mode [ 505.741298][T21503] CPU: 0 UID: 0 PID: 21503 Comm: syz.4.6112 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 505.741401][T21503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 505.741416][T21503] Call Trace: [ 505.741425][T21503] [ 505.741434][T21503] dump_stack_lvl+0xf6/0x150 [ 505.741500][T21503] dump_stack+0x15/0x1a [ 505.741520][T21503] should_fail_ex+0x261/0x270 [ 505.741604][T21503] should_failslab+0x8f/0xb0 [ 505.741632][T21503] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 505.741670][T21503] ? shmem_alloc_inode+0x34/0x50 [ 505.741702][T21503] shmem_alloc_inode+0x34/0x50 [ 505.741753][T21503] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 505.741803][T21503] alloc_inode+0x40/0x170 [ 505.741826][T21503] new_inode+0x1e/0xe0 [ 505.741879][T21503] shmem_get_inode+0x24e/0x730 [ 505.741913][T21503] __shmem_file_setup+0x127/0x1f0 [ 505.741949][T21503] shmem_file_setup+0x3b/0x50 [ 505.742041][T21503] __se_sys_memfd_create+0x2e1/0x5a0 [ 505.742084][T21503] __x64_sys_memfd_create+0x31/0x40 [ 505.742132][T21503] x64_sys_call+0x1163/0x2e10 [ 505.742160][T21503] do_syscall_64+0xc9/0x1a0 [ 505.742192][T21503] ? clear_bhb_loop+0x25/0x80 [ 505.742232][T21503] ? clear_bhb_loop+0x25/0x80 [ 505.742259][T21503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.742345][T21503] RIP: 0033:0x7f24663be169 [ 505.742365][T21503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.742387][T21503] RSP: 002b:00007f2464a26e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 505.742411][T21503] RAX: ffffffffffffffda RBX: 0000000000000485 RCX: 00007f24663be169 [ 505.742427][T21503] RDX: 00007f2464a26ef0 RSI: 0000000000000000 RDI: 00007f2466441404 [ 505.742516][T21503] RBP: 0000200000001040 R08: 00007f2464a26bb7 R09: 00007f2464a26e40 [ 505.742532][T21503] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 505.742548][T21503] R13: 00007f2464a26ef0 R14: 00007f2464a26eb0 R15: 0000200000000000 [ 505.742571][T21503] [ 505.951347][T21476] bridge_slave_0: entered promiscuous mode [ 505.958718][T21476] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.965839][T21476] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.973257][T21476] bridge_slave_1: entered allmulticast mode [ 505.979749][T21476] bridge_slave_1: entered promiscuous mode [ 506.024673][T21476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.044231][T21476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.085661][T21476] team0: Port device team_slave_0 added [ 506.092646][T21476] team0: Port device team_slave_1 added [ 506.124824][T21476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 506.131861][T21476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.157885][T21476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 506.213838][T21476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 506.220888][T21476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.246857][T21476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 506.292414][T21476] hsr_slave_0: entered promiscuous mode [ 506.300554][T21476] hsr_slave_1: entered promiscuous mode [ 506.306537][T21476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 506.314741][T21476] Cannot create hsr debugfs directory [ 506.448516][T21476] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.509052][T21476] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.568159][T21476] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.628346][T21476] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.763645][T21476] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 506.776973][T21476] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 506.788821][T21476] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 506.799405][T21476] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 506.859552][T21476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 506.880333][T21476] 8021q: adding VLAN 0 to HW filter on device team0 [ 506.899111][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.906248][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.922146][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.929266][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.951457][T21476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 506.961897][T21476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 507.011193][ T31] bridge_slave_1: left allmulticast mode [ 507.016909][ T31] bridge_slave_1: left promiscuous mode [ 507.022624][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.049264][ T31] bridge_slave_0: left promiscuous mode [ 507.055043][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.159170][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 507.169785][ T31] bond_slave_0: left promiscuous mode [ 507.177605][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 507.197682][ T31] bond_slave_1: left promiscuous mode [ 507.209143][ T31] bond0 (unregistering): Released all slaves [ 507.237665][T21476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.246001][T21562] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 507.246001][T21562] program syz.6.6130 not setting count and/or reply_len properly [ 507.277006][ T31] IPVS: stopping master sync thread 19938 ... [ 507.295231][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 507.302768][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 507.312759][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 507.320338][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 507.344814][ T29] kauditd_printk_skb: 954 callbacks suppressed [ 507.344834][ T29] audit: type=1400 audit(1745091561.748:21870): avc: denied { create } for pid=21566 comm="syz.6.6131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 507.442347][ T31] veth1_macvtap: left promiscuous mode [ 507.448005][ T31] veth0_macvtap: left promiscuous mode [ 507.453574][ T31] veth1_vlan: left promiscuous mode [ 507.462077][ T31] veth0_vlan: left promiscuous mode [ 507.549333][ T31] pim6reg (unregistering): left allmulticast mode [ 507.712437][ T29] audit: type=1400 audit(1745091562.128:21871): avc: denied { mounton } for pid=21583 comm="syz.4.6138" path="/598/bus" dev="tmpfs" ino=3125 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 507.747059][T21586] __nla_validate_parse: 11 callbacks suppressed [ 507.747082][T21586] netlink: 14 bytes leftover after parsing attributes in process `syz.4.6138'. [ 507.763076][T21585] netlink: 32 bytes leftover after parsing attributes in process `syz.6.6137'. [ 507.780144][T21585] netlink: 48 bytes leftover after parsing attributes in process `syz.6.6137'. [ 507.780692][T21589] netlink: 244 bytes leftover after parsing attributes in process `syz.5.6139'. [ 507.789222][T21585] netlink: 48 bytes leftover after parsing attributes in process `syz.6.6137'. [ 507.822447][ T29] audit: type=1400 audit(1745091562.238:21872): avc: denied { create } for pid=21583 comm="syz.4.6138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 507.845565][ T29] audit: type=1400 audit(1745091562.238:21873): avc: denied { ioctl } for pid=21583 comm="syz.4.6138" path="socket:[70422]" dev="sockfs" ino=70422 ioctlcmd=0x48e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 507.871565][T21586] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 507.893388][T21586] bond_slave_0: left promiscuous mode [ 507.909755][T21586] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 507.921808][T21585] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6137'. [ 507.931137][T21586] bond_slave_1: left promiscuous mode [ 507.937928][T21586] bond0 (unregistering): Released all slaves [ 507.938286][ T29] audit: type=1400 audit(1745091562.318:21874): avc: denied { create } for pid=21584 comm="syz.6.6137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 507.963589][ T29] audit: type=1400 audit(1745091562.318:21875): avc: denied { setopt } for pid=21584 comm="syz.6.6137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 507.993415][T21476] veth0_vlan: entered promiscuous mode [ 508.008017][ T29] audit: type=1400 audit(1745091562.418:21876): avc: denied { bind } for pid=21584 comm="syz.6.6137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 508.030494][ T29] audit: type=1400 audit(1745091562.448:21877): avc: denied { create } for pid=21584 comm="syz.6.6137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 508.051933][T21476] veth1_vlan: entered promiscuous mode [ 508.079268][T21476] veth0_macvtap: entered promiscuous mode [ 508.093675][T21476] veth1_macvtap: entered promiscuous mode [ 508.108587][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 508.119194][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.129078][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 508.139545][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.149485][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 508.160004][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.169962][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 508.180487][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.190355][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 508.200839][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.214766][T21476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 508.223621][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 508.234144][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.244000][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 508.254478][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.264405][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 508.274912][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.284774][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 508.295408][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.305252][T21476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 508.315810][T21476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.327338][T21476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 508.334641][ T29] audit: type=1400 audit(1745091562.748:21878): avc: denied { mounton } for pid=21602 comm="syz.6.6143" path="/269" dev="tmpfs" ino=1426 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 508.368769][T21476] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.377581][T21476] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.386298][T21476] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.395081][T21476] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.416126][ T29] audit: type=1400 audit(1745091562.828:21879): avc: denied { name_bind } for pid=21608 comm="syz.6.6145" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 508.455192][T21609] FAULT_INJECTION: forcing a failure. [ 508.455192][T21609] name failslab, interval 1, probability 0, space 0, times 0 [ 508.468484][T21609] CPU: 1 UID: 0 PID: 21609 Comm: syz.6.6145 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 508.468595][T21609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 508.468611][T21609] Call Trace: [ 508.468618][T21609] [ 508.468627][T21609] dump_stack_lvl+0xf6/0x150 [ 508.468656][T21609] dump_stack+0x15/0x1a [ 508.468677][T21609] should_fail_ex+0x261/0x270 [ 508.468750][T21609] should_failslab+0x8f/0xb0 [ 508.468839][T21609] kmem_cache_alloc_noprof+0x59/0x340 [ 508.468905][T21609] ? dst_alloc+0xc0/0x100 [ 508.468937][T21609] dst_alloc+0xc0/0x100 [ 508.468960][T21609] ? ip_route_input_rcu+0x952/0x1d40 [ 508.469063][T21609] ip_route_output_key_hash_rcu+0xb90/0x12e0 [ 508.469098][T21609] ? call_rcu+0x2fd/0x430 [ 508.469130][T21609] ip_route_output_flow+0x7e/0x130 [ 508.469199][T21609] tcp_v4_connect+0x476/0xaf0 [ 508.469280][T21609] mptcp_connect+0x4d0/0x800 [ 508.469309][T21609] __inet_stream_connect+0x15c/0x7c0 [ 508.469410][T21609] ? _raw_spin_unlock_bh+0x36/0x40 [ 508.469445][T21609] ? _raw_spin_unlock_bh+0x36/0x40 [ 508.469480][T21609] ? lock_sock_nested+0x114/0x140 [ 508.469513][T21609] ? selinux_netlbl_socket_connect+0x112/0x130 [ 508.469593][T21609] inet_stream_connect+0x48/0x70 [ 508.469701][T21609] ? __pfx_inet_stream_connect+0x10/0x10 [ 508.469732][T21609] __sys_connect+0x192/0x1b0 [ 508.469755][T21609] __x64_sys_connect+0x41/0x50 [ 508.469778][T21609] x64_sys_call+0x2030/0x2e10 [ 508.469836][T21609] do_syscall_64+0xc9/0x1a0 [ 508.469861][T21609] ? clear_bhb_loop+0x25/0x80 [ 508.469883][T21609] ? clear_bhb_loop+0x25/0x80 [ 508.469909][T21609] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 508.469958][T21609] RIP: 0033:0x7f8e3bb8e169 [ 508.469976][T21609] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 508.469998][T21609] RSP: 002b:00007f8e3a1f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 508.470021][T21609] RAX: ffffffffffffffda RBX: 00007f8e3bdb5fa0 RCX: 00007f8e3bb8e169 [ 508.470036][T21609] RDX: 0000000000000010 RSI: 00002000000009c0 RDI: 0000000000000003 [ 508.470050][T21609] RBP: 00007f8e3a1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 508.470129][T21609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 508.470143][T21609] R13: 0000000000000000 R14: 00007f8e3bdb5fa0 R15: 00007ffdc0ebe7c8 [ 508.470161][T21609] [ 508.756177][T21618] FAULT_INJECTION: forcing a failure. [ 508.756177][T21618] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 508.769339][T21618] CPU: 0 UID: 0 PID: 21618 Comm: syz.4.6148 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 508.769369][T21618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 508.769383][T21618] Call Trace: [ 508.769391][T21618] [ 508.769476][T21618] dump_stack_lvl+0xf6/0x150 [ 508.769502][T21618] dump_stack+0x15/0x1a [ 508.769615][T21618] should_fail_ex+0x261/0x270 [ 508.769643][T21618] should_fail+0xb/0x10 [ 508.769665][T21618] should_fail_usercopy+0x1a/0x20 [ 508.769693][T21618] _copy_to_user+0x20/0xa0 [ 508.769725][T21618] simple_read_from_buffer+0xb2/0x130 [ 508.769810][T21618] proc_fail_nth_read+0x103/0x140 [ 508.769868][T21618] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 508.769978][T21618] vfs_read+0x1b2/0x710 [ 508.770022][T21618] ? user_path_at+0x10f/0x140 [ 508.770103][T21618] ? __rcu_read_unlock+0x4e/0x70 [ 508.770129][T21618] ? __fget_files+0x186/0x1c0 [ 508.770158][T21618] ksys_read+0xeb/0x1b0 [ 508.770205][T21618] __x64_sys_read+0x42/0x50 [ 508.770227][T21618] x64_sys_call+0x2a3b/0x2e10 [ 508.770254][T21618] do_syscall_64+0xc9/0x1a0 [ 508.770283][T21618] ? clear_bhb_loop+0x25/0x80 [ 508.770309][T21618] ? clear_bhb_loop+0x25/0x80 [ 508.770335][T21618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 508.770432][T21618] RIP: 0033:0x7f24663bcb7c [ 508.770450][T21618] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 508.770492][T21618] RSP: 002b:00007f2464a27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 508.770515][T21618] RAX: ffffffffffffffda RBX: 00007f24665e5fa0 RCX: 00007f24663bcb7c [ 508.770530][T21618] RDX: 000000000000000f RSI: 00007f2464a270a0 RDI: 0000000000000003 [ 508.770545][T21618] RBP: 00007f2464a27090 R08: 0000000000000000 R09: 0000000000000000 [ 508.770560][T21618] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 508.770574][T21618] R13: 0000000000000001 R14: 00007f24665e5fa0 R15: 00007fffeab86568 [ 508.770621][T21618] [ 508.806601][T21589] pim6reg: entered allmulticast mode [ 508.941531][T21624] netlink: 14 bytes leftover after parsing attributes in process `syz.6.6151'. [ 509.060797][T21624] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.082073][T21624] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.102902][T21624] bond0 (unregistering): Released all slaves [ 509.245649][T21648] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 509.245649][T21648] program syz.6.6160 not setting count and/or reply_len properly [ 509.511241][ T1726] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.553101][T21660] chnl_net:caif_netlink_parms(): no params data found [ 509.615555][T21690] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 509.615555][T21690] program syz.6.6171 not setting count and/or reply_len properly [ 509.622461][ T1726] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.652896][T21693] netlink: 244 bytes leftover after parsing attributes in process `syz.6.6172'. [ 509.677528][T21660] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.684728][T21660] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.693589][T21660] bridge_slave_0: entered allmulticast mode [ 509.701110][T21660] bridge_slave_0: entered promiscuous mode [ 509.712786][ T1726] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.724483][T21660] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.731654][T21660] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.757004][T21660] bridge_slave_1: entered allmulticast mode [ 509.763742][T21660] bridge_slave_1: entered promiscuous mode [ 509.785131][T21660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 509.798836][ T1726] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.814501][T21660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 509.839053][T21660] team0: Port device team_slave_0 added [ 509.848174][T21660] team0: Port device team_slave_1 added [ 509.873661][T21660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 509.880780][T21660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.906869][T21660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 509.930569][ T1726] bridge_slave_1: left allmulticast mode [ 509.936336][ T1726] bridge_slave_1: left promiscuous mode [ 509.942148][ T1726] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.952869][ T1726] bridge_slave_0: left promiscuous mode [ 509.958743][ T1726] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.021609][T21697] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 510.021609][T21697] program syz.3.6174 not setting count and/or reply_len properly [ 510.051434][T21695] FAULT_INJECTION: forcing a failure. [ 510.051434][T21695] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 510.064958][T21695] CPU: 1 UID: 0 PID: 21695 Comm: syz.0.6173 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 510.065009][T21695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 510.065026][T21695] Call Trace: [ 510.065035][T21695] [ 510.065047][T21695] dump_stack_lvl+0xf6/0x150 [ 510.065075][T21695] dump_stack+0x15/0x1a [ 510.065092][T21695] should_fail_ex+0x261/0x270 [ 510.065153][T21695] should_fail_alloc_page+0xfd/0x110 [ 510.065184][T21695] __alloc_frozen_pages_noprof+0x11d/0x360 [ 510.065258][T21695] alloc_pages_mpol+0xb6/0x260 [ 510.065314][T21695] alloc_migration_target_by_mpol+0x123/0x240 [ 510.065345][T21695] migrate_pages_batch+0x324/0x1930 [ 510.065380][T21695] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 510.065512][T21695] ? __pfx_remove_migration_pte+0x10/0x10 [ 510.065547][T21695] migrate_pages+0xf08/0x1850 [ 510.065637][T21695] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 510.065706][T21695] __se_sys_mbind+0xdf4/0xfe0 [ 510.065771][T21695] ? vfs_write+0x669/0x950 [ 510.065797][T21695] __x64_sys_mbind+0x78/0x90 [ 510.065822][T21695] x64_sys_call+0x13be/0x2e10 [ 510.065930][T21695] do_syscall_64+0xc9/0x1a0 [ 510.065963][T21695] ? clear_bhb_loop+0x25/0x80 [ 510.065989][T21695] ? clear_bhb_loop+0x25/0x80 [ 510.066017][T21695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 510.066058][T21695] RIP: 0033:0x7f11760be169 [ 510.066076][T21695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 510.066099][T21695] RSP: 002b:00007f1174727038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 510.066126][T21695] RAX: ffffffffffffffda RBX: 00007f11762e5fa0 RCX: 00007f11760be169 [ 510.066142][T21695] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000200000001000 [ 510.066158][T21695] RBP: 00007f1174727090 R08: 0000000000000000 R09: 0000000000000002 [ 510.066250][T21695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 510.066265][T21695] R13: 0000000000000000 R14: 00007f11762e5fa0 R15: 00007ffc50652d78 [ 510.066315][T21695] [ 510.285529][T21660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 510.292667][T21660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 510.318677][T21660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 510.361120][ T1726] tipc: Disabling bearer [ 510.366562][ T1726] tipc: Left network mode [ 510.387082][T21660] hsr_slave_0: entered promiscuous mode [ 510.412111][T21660] hsr_slave_1: entered promiscuous mode [ 510.421117][T21660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 510.429135][T21660] Cannot create hsr debugfs directory [ 510.449858][ T1726] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.457336][ T1726] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.476273][ T1726] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.483731][ T1726] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.500799][ T1726] veth1_macvtap: left promiscuous mode [ 510.508242][ T1726] veth0_macvtap: left promiscuous mode [ 510.513932][ T1726] veth1_vlan: left promiscuous mode [ 510.519516][ T1726] veth0_vlan: left promiscuous mode [ 510.602977][ T1726] pim6reg (unregistering): left allmulticast mode [ 510.750066][T21719] ªªªªªª: renamed from vlan0 (while UP) [ 510.821431][T21722] SELinux: policydb string SE L does not match my string SE Linux [ 510.839648][T21722] SELinux: failed to load policy [ 510.870339][T21724] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 510.870339][T21724] program syz.5.6184 not setting count and/or reply_len properly [ 510.911182][T21726] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 510.911182][T21726] program syz.5.6185 not setting count and/or reply_len properly [ 511.105700][T21734] serio: Serial port ptm0 [ 511.314482][T21660] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 511.355392][T21660] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 511.429737][T21660] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 511.465991][T21660] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 511.635735][T21660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 511.681683][T21660] 8021q: adding VLAN 0 to HW filter on device team0 [ 511.718746][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.725970][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 511.774295][T21660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 511.784772][T21660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 512.011744][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.018860][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 512.121507][T21660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 512.149443][T21762] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 512.149443][T21762] program syz.5.6194 not setting count and/or reply_len properly [ 512.301860][T21766] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 512.301860][T21766] program syz.5.6195 not setting count and/or reply_len properly [ 512.340319][T21767] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.383145][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 512.383159][ T29] audit: type=1400 audit(1745091566.788:21982): avc: denied { write } for pid=21765 comm="syz.0.6196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 512.421123][T21767] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.467588][ T29] audit: type=1400 audit(1745091566.848:21983): avc: denied { create } for pid=21769 comm="syz.5.6197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 512.487694][ T29] audit: type=1400 audit(1745091566.848:21984): avc: denied { setopt } for pid=21769 comm="syz.5.6197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 512.507654][ T29] audit: type=1400 audit(1745091566.848:21985): avc: denied { map } for pid=21769 comm="syz.5.6197" path="socket:[71169]" dev="sockfs" ino=71169 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 512.531331][ T29] audit: type=1400 audit(1745091566.848:21986): avc: denied { read write } for pid=21769 comm="syz.5.6197" path="socket:[71169]" dev="sockfs" ino=71169 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 512.607924][T21767] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.700780][T21767] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.763870][T21767] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.780454][T21779] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6199'. [ 512.797743][T21767] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.811250][T21779] netlink: 76 bytes leftover after parsing attributes in process `syz.3.6199'. [ 512.820099][T21767] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.835983][ T29] audit: type=1400 audit(1745091567.248:21987): avc: denied { ioctl } for pid=21771 comm="syz.3.6199" path="socket:[71184]" dev="sockfs" ino=71184 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 512.875840][T21774] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6199'. [ 512.886145][T21779] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.907127][T21767] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.954862][T21786] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 512.954862][T21786] program syz.3.6200 not setting count and/or reply_len properly [ 513.015603][T21660] veth0_vlan: entered promiscuous mode [ 513.036726][T21660] veth1_vlan: entered promiscuous mode [ 513.077186][T21660] veth0_macvtap: entered promiscuous mode [ 513.088253][T21796] Driver unsupported XDP return value 0 on prog (id 5321) dev N/A, expect packet loss! [ 513.093662][ T29] audit: type=1400 audit(1745091567.498:21988): avc: denied { mount } for pid=21797 comm="syz.0.6204" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 513.120477][T21798] FAULT_INJECTION: forcing a failure. [ 513.120477][T21798] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 513.133647][T21798] CPU: 0 UID: 0 PID: 21798 Comm: syz.0.6204 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 513.133676][T21798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 513.133689][T21798] Call Trace: [ 513.133695][T21798] [ 513.133703][T21798] dump_stack_lvl+0xf6/0x150 [ 513.133799][T21798] dump_stack+0x15/0x1a [ 513.133819][T21798] should_fail_ex+0x261/0x270 [ 513.133847][T21798] should_fail+0xb/0x10 [ 513.133866][T21798] should_fail_usercopy+0x1a/0x20 [ 513.133889][T21798] strncpy_from_user+0x25/0x230 [ 513.133992][T21798] ? getname_flags+0x81/0x3b0 [ 513.134015][T21798] getname_flags+0xb0/0x3b0 [ 513.134037][T21798] path_setxattrat+0x240/0x320 [ 513.134081][T21798] __x64_sys_lsetxattr+0x71/0x90 [ 513.134122][T21798] x64_sys_call+0x2014/0x2e10 [ 513.134148][T21798] do_syscall_64+0xc9/0x1a0 [ 513.134196][T21798] ? clear_bhb_loop+0x25/0x80 [ 513.134216][T21798] ? clear_bhb_loop+0x25/0x80 [ 513.134237][T21798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 513.134262][T21798] RIP: 0033:0x7f11760be169 [ 513.134279][T21798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 513.134307][T21798] RSP: 002b:00007f1174727038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 513.134403][T21798] RAX: ffffffffffffffda RBX: 00007f11762e5fa0 RCX: 00007f11760be169 [ 513.134467][T21798] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000200000000100 [ 513.134482][T21798] RBP: 00007f1174727090 R08: 0000000000000000 R09: 0000000000000000 [ 513.134497][T21798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 513.134580][T21798] R13: 0000000000000000 R14: 00007f11762e5fa0 R15: 00007ffc50652d78 [ 513.134631][T21798] [ 513.138136][T21660] veth1_macvtap: entered promiscuous mode [ 513.190129][ T29] audit: type=1400 audit(1745091567.598:21989): avc: denied { unmount } for pid=20007 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 513.287989][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.348431][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.358507][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.369130][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.379035][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.389653][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.399583][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.410085][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.419933][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.430415][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.452007][T21805] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 513.452007][T21805] program syz.0.6205 not setting count and/or reply_len properly [ 513.529158][T21660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 513.588898][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.599422][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.609310][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.619765][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.629601][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.640100][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.650030][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.660571][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.670565][T21660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.681101][T21660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.699309][T21660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 513.710446][T21660] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.720021][T21660] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.728789][T21660] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.737554][T21660] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.048961][T21831] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6214'. [ 514.059726][T21830] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6214'. [ 514.070202][T21831] netlink: 76 bytes leftover after parsing attributes in process `syz.4.6214'. [ 514.103635][ T29] audit: type=1400 audit(1745091568.508:21990): avc: denied { create } for pid=21832 comm="syz.4.6215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 514.133629][ T29] audit: type=1326 audit(1745091568.538:21991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21832 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 514.168181][T21835] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 514.168181][T21835] program syz.4.6217 not setting count and/or reply_len properly [ 514.217645][T21839] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 514.217645][T21839] program syz.4.6218 not setting count and/or reply_len properly [ 514.283133][T21847] FAULT_INJECTION: forcing a failure. [ 514.283133][T21847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 514.296351][T21847] CPU: 1 UID: 0 PID: 21847 Comm: syz.5.6222 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 514.296379][T21847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 514.296395][T21847] Call Trace: [ 514.296403][T21847] [ 514.296478][T21847] dump_stack_lvl+0xf6/0x150 [ 514.296503][T21847] dump_stack+0x15/0x1a [ 514.296520][T21847] should_fail_ex+0x261/0x270 [ 514.296573][T21847] should_fail+0xb/0x10 [ 514.296597][T21847] should_fail_usercopy+0x1a/0x20 [ 514.296621][T21847] _copy_from_user+0x1c/0xa0 [ 514.296648][T21847] copy_msghdr_from_user+0x54/0x2b0 [ 514.296780][T21847] ? __fget_files+0x186/0x1c0 [ 514.296805][T21847] __sys_sendmsg+0x141/0x240 [ 514.296847][T21847] __x64_sys_sendmsg+0x46/0x50 [ 514.296869][T21847] x64_sys_call+0x26f3/0x2e10 [ 514.296889][T21847] do_syscall_64+0xc9/0x1a0 [ 514.296975][T21847] ? clear_bhb_loop+0x25/0x80 [ 514.296997][T21847] ? clear_bhb_loop+0x25/0x80 [ 514.297017][T21847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 514.297037][T21847] RIP: 0033:0x7f499ef9e169 [ 514.297054][T21847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 514.297089][T21847] RSP: 002b:00007f499d607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 514.297107][T21847] RAX: ffffffffffffffda RBX: 00007f499f1c5fa0 RCX: 00007f499ef9e169 [ 514.297119][T21847] RDX: 0000000000000000 RSI: 0000200000000640 RDI: 0000000000000003 [ 514.297130][T21847] RBP: 00007f499d607090 R08: 0000000000000000 R09: 0000000000000000 [ 514.297145][T21847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.297160][T21847] R13: 0000000000000000 R14: 00007f499f1c5fa0 R15: 00007ffd1a622298 [ 514.297180][T21847] [ 514.585135][T21854] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 514.585135][T21854] program syz.5.6225 not setting count and/or reply_len properly [ 514.620235][T21856] Invalid ELF header magic: != ELF [ 514.689914][T21865] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 514.689914][T21865] program syz.0.6229 not setting count and/or reply_len properly [ 515.860375][T21913] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6248'. [ 515.869339][T21913] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6248'. [ 515.878324][T21913] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6248'. [ 516.035952][T21919] serio: Serial port ptm0 [ 516.915617][T21929] FAULT_INJECTION: forcing a failure. [ 516.915617][T21929] name failslab, interval 1, probability 0, space 0, times 0 [ 516.928473][T21929] CPU: 1 UID: 0 PID: 21929 Comm: syz.4.6253 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 516.928499][T21929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 516.928513][T21929] Call Trace: [ 516.928521][T21929] [ 516.928531][T21929] dump_stack_lvl+0xf6/0x150 [ 516.928558][T21929] dump_stack+0x15/0x1a [ 516.928579][T21929] should_fail_ex+0x261/0x270 [ 516.928608][T21929] should_failslab+0x8f/0xb0 [ 516.928636][T21929] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 516.928668][T21929] ? sidtab_sid2str_get+0xb8/0x140 [ 516.928743][T21929] ? skb_put+0xba/0x100 [ 516.928768][T21929] kmemdup_noprof+0x2b/0x70 [ 516.928799][T21929] sidtab_sid2str_get+0xb8/0x140 [ 516.928818][T21929] security_sid_to_context_core+0x1eb/0x2f0 [ 516.928912][T21929] security_sid_to_context+0x27/0x30 [ 516.929026][T21929] avc_audit_post_callback+0x9f/0x540 [ 516.929057][T21929] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 516.929088][T21929] common_lsm_audit+0x1c6/0x230 [ 516.929125][T21929] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 516.929211][T21929] slow_avc_audit+0xff/0x140 [ 516.929299][T21929] avc_has_perm+0x124/0x150 [ 516.929328][T21929] selinux_socket_sendmsg+0x18a/0x1c0 [ 516.929367][T21929] security_socket_sendmsg+0x47/0x80 [ 516.929402][T21929] __sock_sendmsg+0x2d/0x180 [ 516.929470][T21929] ____sys_sendmsg+0x350/0x4e0 [ 516.929494][T21929] __sys_sendmsg+0x1a0/0x240 [ 516.929541][T21929] __x64_sys_sendmsg+0x46/0x50 [ 516.929569][T21929] x64_sys_call+0x26f3/0x2e10 [ 516.929655][T21929] do_syscall_64+0xc9/0x1a0 [ 516.929686][T21929] ? clear_bhb_loop+0x25/0x80 [ 516.929712][T21929] ? clear_bhb_loop+0x25/0x80 [ 516.929735][T21929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 516.929827][T21929] RIP: 0033:0x7f3aa8f7e169 [ 516.929844][T21929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 516.929938][T21929] RSP: 002b:00007f3aa75e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 516.929958][T21929] RAX: ffffffffffffffda RBX: 00007f3aa91a5fa0 RCX: 00007f3aa8f7e169 [ 516.929975][T21929] RDX: 0000000020050800 RSI: 00002000000000c0 RDI: 0000000000000003 [ 516.930051][T21929] RBP: 00007f3aa75e7090 R08: 0000000000000000 R09: 0000000000000000 [ 516.930092][T21929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 516.930107][T21929] R13: 0000000000000000 R14: 00007f3aa91a5fa0 R15: 00007ffe585282f8 [ 516.930125][T21929] [ 517.215826][T21929] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6253'. [ 517.465029][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 517.465046][ T29] audit: type=1400 audit(1745091571.829:22195): avc: denied { module_request } for pid=21928 comm="syz.4.6253" kmod="nft-expr-7-la" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 517.555300][ T29] audit: type=1400 audit(1745091571.949:22196): avc: denied { create } for pid=21932 comm="syz.5.6254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 517.575058][ T29] audit: type=1400 audit(1745091571.949:22197): avc: denied { setopt } for pid=21932 comm="syz.5.6254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 517.594818][ T29] audit: type=1400 audit(1745091571.949:22198): avc: denied { write } for pid=21932 comm="syz.5.6254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 517.719146][ T29] audit: type=1326 audit(1745091572.069:22199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21935 comm="syz.5.6256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f499ef9e169 code=0x7ffc0000 [ 517.742989][ T29] audit: type=1326 audit(1745091572.069:22200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21935 comm="syz.5.6256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f499ef9e169 code=0x7ffc0000 [ 517.766760][ T29] audit: type=1326 audit(1745091572.069:22201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21935 comm="syz.5.6256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f499ef9e169 code=0x7ffc0000 [ 517.790614][ T29] audit: type=1326 audit(1745091572.069:22202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21935 comm="syz.5.6256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f499ef9e169 code=0x7ffc0000 [ 517.814455][ T29] audit: type=1326 audit(1745091572.069:22203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21935 comm="syz.5.6256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f499ef9e169 code=0x7ffc0000 [ 517.838056][ T29] audit: type=1326 audit(1745091572.069:22204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21935 comm="syz.5.6256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f499ef9e169 code=0x7ffc0000 [ 517.914828][T21944] __nla_validate_parse: 5 callbacks suppressed [ 517.914911][T21944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6258'. [ 517.940951][T21944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6258'. [ 518.000075][T21944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6258'. [ 518.037698][T21944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6258'. [ 518.086188][T21944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6258'. [ 518.111996][T21944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6258'. [ 518.299453][T21963] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6261'. [ 518.470720][T21966] netlink: 76 bytes leftover after parsing attributes in process `syz.5.6265'. [ 518.606738][T21978] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6270'. [ 518.615838][T21978] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6270'. [ 520.077221][T22065] 0ªX¹¦À: renamed from caif0 [ 520.085389][T22065] 0ªX¹¦À: entered allmulticast mode [ 520.090642][T22065] net_ratelimit: 674 callbacks suppressed [ 520.090657][T22065] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 520.195362][T22080] 0ªX¹¦À: renamed from caif0 [ 520.201740][T22080] 0ªX¹¦À: entered allmulticast mode [ 520.207179][T22080] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 520.302878][T22089] sg_write: 3 callbacks suppressed [ 520.302892][T22089] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 520.302892][T22089] program syz.0.6311 not setting count and/or reply_len properly [ 520.808327][ T1726] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.824030][T22109] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 520.824030][T22109] program syz.5.6319 not setting count and/or reply_len properly [ 520.869443][ T1726] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.949483][T22116] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 520.949483][T22116] program syz.3.6322 not setting count and/or reply_len properly [ 520.968824][ T1726] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.031047][ T1726] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.162852][ T1726] bridge_slave_1: left allmulticast mode [ 521.168632][ T1726] bridge_slave_1: left promiscuous mode [ 521.174389][ T1726] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.192896][ T1726] bridge_slave_0: left allmulticast mode [ 521.198673][ T1726] bridge_slave_0: left promiscuous mode [ 521.204423][ T1726] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.349723][ T1726] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 521.375301][ T1726] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 521.411535][ T1726] bond0 (unregistering): Released all slaves [ 521.439522][T22138] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.451279][T22152] 1ªX¹¦À: renamed from 60ªX¹¦À [ 521.458482][T22152] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 521.482363][ T1726] hsr_slave_0: left promiscuous mode [ 521.492097][ T1726] hsr_slave_1: left promiscuous mode [ 521.497920][ T1726] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 521.505499][ T1726] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.513820][ T1726] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 521.521295][ T1726] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 521.533614][ T1726] veth1_macvtap: left promiscuous mode [ 521.540639][ T1726] veth0_macvtap: left promiscuous mode [ 521.548096][ T1726] veth1_vlan: left promiscuous mode [ 521.553649][ T1726] veth0_vlan: left promiscuous mode [ 521.595263][ T1726] pim6reg (unregistering): left allmulticast mode [ 521.640669][ T1726] team0 (unregistering): Port device team_slave_1 removed [ 521.650631][ T1726] team0 (unregistering): Port device team_slave_0 removed [ 521.832727][T22138] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.937715][T22138] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 522.010304][T22138] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 522.123474][T22138] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.142445][T22138] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.157820][T22138] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.171868][T22138] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.531211][ T29] kauditd_printk_skb: 495 callbacks suppressed [ 522.531228][ T29] audit: type=1400 audit(1745091576.939:22700): avc: denied { read } for pid=22199 comm="syz.4.6353" dev="nsfs" ino=4026532411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 522.578526][ T29] audit: type=1400 audit(1745091576.969:22701): avc: denied { open } for pid=22199 comm="syz.4.6353" path="net:[4026532411]" dev="nsfs" ino=4026532411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 522.602173][ T29] audit: type=1400 audit(1745091576.969:22702): avc: denied { create } for pid=22199 comm="syz.4.6353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 522.627432][ T29] audit: type=1326 audit(1745091576.989:22703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.4.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 522.651199][ T29] audit: type=1326 audit(1745091576.989:22704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.4.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 522.675028][ T29] audit: type=1326 audit(1745091576.989:22705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.4.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 522.698676][ T29] audit: type=1326 audit(1745091576.989:22706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.4.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 522.722286][ T29] audit: type=1326 audit(1745091576.989:22707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.4.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 522.745919][ T29] audit: type=1326 audit(1745091576.989:22708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.4.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 522.769509][ T29] audit: type=1326 audit(1745091576.989:22709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.4.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f3aa8f7e169 code=0x7ffc0000 [ 523.034013][T22229] __nla_validate_parse: 31 callbacks suppressed [ 523.034032][T22229] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6366'. [ 523.049610][T22227] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6366'. [ 523.050552][T22229] netlink: 76 bytes leftover after parsing attributes in process `syz.4.6366'. [ 523.466349][T22237] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 523.466349][T22237] program syz.0.6368 not setting count and/or reply_len properly [ 524.148605][T22259] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6376'. [ 524.157577][T22259] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6376'. [ 524.166584][T22259] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6376'. [ 524.317241][T22257] netlink: 56 bytes leftover after parsing attributes in process `syz.6.6375'. [ 524.531762][T22275] serio: Serial port ptm0 [ 524.698270][T22278] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 524.698270][T22278] program syz.6.6383 not setting count and/or reply_len properly [ 525.106825][T22287] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 525.106825][T22287] program syz.6.6387 not setting count and/or reply_len properly [ 525.199482][T22289] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6388'. [ 525.208462][T22289] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6388'. [ 525.217606][T22289] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6388'. [ 526.113821][T22306] 0ªX¹¦À: renamed from caif0 [ 526.126984][T22306] 0ªX¹¦À: entered allmulticast mode [ 526.132264][T22306] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 526.510340][T22319] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 526.510340][T22319] program syz.6.6399 not setting count and/or reply_len properly [ 526.680090][T22328] 1ªX¹¦À: renamed from 60ªX¹¦À [ 526.700104][T22328] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 527.564445][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 527.564464][ T29] audit: type=1400 audit(1745091581.980:22863): avc: denied { read } for pid=22358 comm="syz.0.6412" dev="nsfs" ino=4026533511 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 527.605293][ T29] audit: type=1400 audit(1745091581.980:22864): avc: denied { getattr } for pid=22362 comm="syz.5.6414" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 527.628102][ T29] audit: type=1400 audit(1745091582.010:22865): avc: denied { open } for pid=22358 comm="syz.0.6412" path="net:[4026533511]" dev="nsfs" ino=4026533511 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 527.651555][ T29] audit: type=1400 audit(1745091582.010:22866): avc: denied { create } for pid=22358 comm="syz.0.6412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 527.671797][ T29] audit: type=1400 audit(1745091582.010:22867): avc: denied { create } for pid=22364 comm="syz.5.6415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 527.691540][ T29] audit: type=1400 audit(1745091582.010:22868): avc: denied { create } for pid=22364 comm="syz.5.6415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 527.711937][ T29] audit: type=1400 audit(1745091582.010:22869): avc: denied { setopt } for pid=22364 comm="syz.5.6415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 527.732485][ T29] audit: type=1400 audit(1745091582.010:22870): avc: denied { setopt } for pid=22364 comm="syz.5.6415" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 527.753314][ T29] audit: type=1400 audit(1745091582.010:22871): avc: denied { connect } for pid=22364 comm="syz.5.6415" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 527.774216][ T29] audit: type=1400 audit(1745091582.010:22872): avc: denied { write } for pid=22364 comm="syz.5.6415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.155939][T22395] __nla_validate_parse: 6 callbacks suppressed [ 528.156027][T22395] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6426'. [ 528.172813][T22394] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6426'. [ 528.206572][T22394] netlink: 76 bytes leftover after parsing attributes in process `syz.3.6426'. [ 528.428372][T22384] pim6reg: entered allmulticast mode [ 528.754123][T22403] ================================================================== [ 528.762246][T22403] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 528.769559][T22403] [ 528.771893][T22403] write to 0xffff888101065260 of 4 bytes by task 22401 on cpu 1: [ 528.779624][T22403] touch_atime+0x1f3/0x350 [ 528.784049][T22403] shmem_file_splice_read+0x584/0x5d0 [ 528.789433][T22403] splice_direct_to_actor+0x26c/0x680 [ 528.794823][T22403] do_splice_direct+0xd9/0x150 [ 528.799603][T22403] do_sendfile+0x40a/0x690 [ 528.804037][T22403] __x64_sys_sendfile64+0x113/0x160 [ 528.809262][T22403] x64_sys_call+0xfc3/0x2e10 [ 528.813882][T22403] do_syscall_64+0xc9/0x1a0 [ 528.818419][T22403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 528.824336][T22403] [ 528.826674][T22403] read to 0xffff888101065260 of 4 bytes by task 22403 on cpu 0: [ 528.834328][T22403] atime_needs_update+0x261/0x3e0 [ 528.839380][T22403] touch_atime+0x4a/0x350 [ 528.843745][T22403] shmem_file_splice_read+0x584/0x5d0 [ 528.849148][T22403] splice_direct_to_actor+0x26c/0x680 [ 528.854539][T22403] do_splice_direct+0xd9/0x150 [ 528.859329][T22403] do_sendfile+0x40a/0x690 [ 528.863771][T22403] __x64_sys_sendfile64+0x113/0x160 [ 528.869086][T22403] x64_sys_call+0xfc3/0x2e10 [ 528.873702][T22403] do_syscall_64+0xc9/0x1a0 [ 528.878229][T22403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 528.884146][T22403] [ 528.886473][T22403] value changed: 0x099119ff -> 0x0a29b500 [ 528.892213][T22403] [ 528.894540][T22403] Reported by Kernel Concurrency Sanitizer on: [ 528.900696][T22403] CPU: 0 UID: 0 PID: 22403 Comm: syz.0.6429 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 528.913206][T22403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 528.923273][T22403] ==================================================================