last executing test programs: 2.119900775s ago: executing program 3 (id=1341): r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x40, 0x7ffc0007}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) socket$inet6(0xa, 0x80000, 0x2) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000640)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56800000, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 1.775025266s ago: executing program 3 (id=1342): socket(0x10, 0x3, 0x0) socket$nl_generic(0x11, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) socket$kcm(0xa, 0x2, 0x11) socket$inet6_dccp(0xa, 0x6, 0x0) socket(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb08000300", @ANYRES16], 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff"], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 1.683069331s ago: executing program 3 (id=1345): creat(&(0x7f0000000240)='./bus\x00', 0xc2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 1.441619025s ago: executing program 3 (id=1351): r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000a280)=[{{0x0, 0x0, 0x0}, 0x12001}], 0x1, 0x10000, 0x0) 1.216301248s ago: executing program 1 (id=1355): ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b1000000"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20044840) 1.18752865s ago: executing program 1 (id=1357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r2, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, 0x0}, 0x12001}], 0x1, 0x10000, 0x0) 1.083843236s ago: executing program 1 (id=1358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5, 0xffffffffffffffff}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7, 0x0, 0x8000000000002}, 0x18) syz_emit_ethernet(0xfffffffffffffc94, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000012c0)=@OVL_FILEID_V0={0x82, 0xfb, {0x0, 0xfb, 0x82, 0x2, 0x4, "939ca550edffea02155035777d1a3e66", "6fdb787ff62b5eb330ad33361e15fe1635d645973c6aad1da48879e824850e5e43aebd6310f6fe65aadd8c71fd6a0388812d4879a9b3dcc618b53f2599add2b1d12d804fa9cca9434c5ab0443b37f2aff16c42d9592da753fdb7a96aa9e7b1afd6cb00835f629a2c8174211fd0"}}, 0xc4081) r8 = io_uring_setup(0x310f, &(0x7f0000000280)={0x0, 0x5f95, 0x40, 0xfffffffe, 0x2000}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r10, 0xfffffffc) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r11, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close_range(r8, 0xffffffffffffffff, 0x0) 1.079414926s ago: executing program 1 (id=1360): syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file2\x00', 0x88040, &(0x7f0000000300)={[{@nogrpid}, {@dioread_lock}, {@delalloc}, {@user_xattr}, {@nombcache}, {@dioread_nolock}, {@nolazytime}]}, 0x3, 0x432, &(0x7f0000002700)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) r4 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0x8e8c, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) unshare(0x62040200) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000500)="a4", 0x1, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) 892.112408ms ago: executing program 2 (id=1366): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000c50000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x1000004, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) 740.000267ms ago: executing program 2 (id=1369): r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x40, 0x7ffc0007}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) socket$inet6(0xa, 0x80000, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 682.70853ms ago: executing program 0 (id=1372): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x2c, r3, 0x6a98047402e98331, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 653.777361ms ago: executing program 2 (id=1373): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x10, 0x2, 0x490, 0x2d0, 0xf0, 0xffffffff, 0x0, 0x2d0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @gre_key, @gre_key}}}, {{@ipv6={@loopback, @mcast2, [], [], 'geneve1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@local, @gre_key}}}, {{@ipv6={@private1, @empty, [], [], 'tunl0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@remote}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 613.111574ms ago: executing program 2 (id=1374): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r8, 0x0, 0x8000000000002}, 0x18) syz_emit_ethernet(0xfffffffffffffc94, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000012c0)=@OVL_FILEID_V0={0x82, 0xfb, {0x0, 0xfb, 0x82, 0x2, 0x4, "939ca550edffea02155035777d1a3e66", "6fdb787ff62b5eb330ad33361e15fe1635d645973c6aad1da48879e824850e5e43aebd6310f6fe65aadd8c71fd6a0388812d4879a9b3dcc618b53f2599add2b1d12d804fa9cca9434c5ab0443b37f2aff16c42d9592da753fdb7a96aa9e7b1afd6cb00835f629a2c8174211fd0"}}, 0xc4081) r9 = io_uring_setup(0x310f, &(0x7f0000000280)={0x0, 0x5f95, 0x40, 0xfffffffe, 0x2000}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r10) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000340)=@llc={0x1a, 0x301, 0x8, 0x34, 0x9, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000500)="a4437ff23f1b25c9fea235fef79f900fc0b1422119c0f54584d443c18a77a6d0ec443c8d9fc6c5aa30df8b4f1aa84f42f4457765fa3227998f53473ebc0327ac4a47805492b09350385ddcd40125669a8bb363db2eed1eed53c6769b516f6db93e201b3045ddeae466dfa42e56a4c004380cc7402df782e4c24691b6007e005c37769083f6d91a897bb0c725703e2138b8555d78c7ba4d47867b7bc163d64968c75a84f7a60ce3781ee3880047426e2e4bbd1892e8a1ed324b7147366edbea5e980b89be439b0ef28b6a8f76fa632ce2f6aba56986ae08fc", 0xd8}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000680)="1544952852962600f271bb3c4cc1bec982436234c7f623829b732693babe6018d5ca0d34668bb2a230c5cffdba33f89868cfaae076df22339d6499e99507046671", 0x41}], 0x3, &(0x7f0000000700)=[{0xd8, 0x117, 0x4, "592d5947a3c1a90dabd6e180b06d388aea364ec39d34d858baa8178ea9679a2978a8e8b598fc439ef2ec0ed9f8df0cc4f68f3b0cae30a937fca4783c9697dfea69fbb653f081b62b3b62406ecb795edec38df5569fe889653b36a1fc874cf9ed5e2aa0a270d332e8e5b470453df513221e6bc64b59382294dcdf76b79161c28f8e4b1a2b4946e008bc9aa87391734c4329b12fc8412f7342a0f3e4d7f244ac8556e93dc9bb968c06b4c77cea4163c9926a1ba90a3b7ed3f192871814a5ed4f835932f100"}, {0x20, 0x88, 0x0, "dff6c0648542236229c5ab276c98"}, {0x40, 0x102, 0x80000000, "5baf19eca443b7f2474a6a625c0c4911ea782dcb635815cfc46b6afd27919537cda113724b905bdac268fc"}], 0x138}, 0x40) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r11, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close_range(r9, 0xffffffffffffffff, 0x0) 599.433215ms ago: executing program 0 (id=1376): creat(&(0x7f0000000240)='./bus\x00', 0xc2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00'}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 541.022419ms ago: executing program 3 (id=1377): socket(0x10, 0x3, 0x0) socket$nl_generic(0x11, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) socket$kcm(0xa, 0x2, 0x11) r0 = socket(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x11, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="2d0162000000090050", @ANYRES16], 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r0], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 540.259798ms ago: executing program 2 (id=1378): ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b10000"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20044840) 518.208589ms ago: executing program 2 (id=1379): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x0, @local, 0x2}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000012c0)={0x2, 0xfa}, 0x2) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, 0x0, &(0x7f0000001340)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r3, 0xf800}, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000080)=""/82, &(0x7f0000000100)=0x52) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a00)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000240), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0xffffff00, 0x8, 0x1, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x89e2, 0x81, 0x8, 0x7ff, 0x8, 0xa, 'veth1_to_team\x00', 'ip6gre0\x00', {0xff}, {}, 0x0, 0x4}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0x8, 0xffffffff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0xd740, 0x2}}}, {{@arp={@local, @remote, 0x0, 0xffffffff, 0x9, 0x8, {@empty, {[0xff, 0x4e943fdb14837388, 0xff, 0x1fe, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x74, 0x7, 0xff, 0x401, 0x2897, 0x0, 'bridge0\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x40}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x4, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) r7 = socket$nl_generic(0x10, 0x3, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r8, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x9c2, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01000000000000000000030000005800018044000400200001000a00000000000000fe800000000000000000000000000010f8000000200002000a00000000000000ff010000000800000000000000000001000000000d0001007564703a73"], 0x6c}}, 0x0) 481.232942ms ago: executing program 3 (id=1380): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, 0x0}, 0x12001}], 0x1, 0x10000, 0x0) 291.171913ms ago: executing program 4 (id=1383): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) 275.288334ms ago: executing program 4 (id=1384): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x10, 0x2, 0x490, 0x2d0, 0xf0, 0xffffffff, 0x0, 0x2d0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @gre_key, @gre_key}}}, {{@ipv6={@loopback, @mcast2, [], [], 'geneve1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@local, @gre_key}}}, {{@ipv6={@private1, @empty, [], [], 'tunl0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@remote}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000081811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 237.015086ms ago: executing program 4 (id=1385): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 236.590276ms ago: executing program 4 (id=1386): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000c50000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 194.115939ms ago: executing program 1 (id=1387): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 193.529869ms ago: executing program 0 (id=1388): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000005800018044000400200001000a00000000000000fe800000000000000000000000000010f8000000200002000a00000000000000ff010000000800000000000000000001000000000d0001007564703a73"], 0x6c}}, 0x0) 180.929819ms ago: executing program 4 (id=1389): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x7}, 0x1c, 0xffffffff, 0x3, 0x3, 0x0, 0x0, 0xfffb, 0x0, 0xb257, 0x0, 0x5}, 0xffffffffffffffff, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000000000006000700040000000c000880050004000100000008000600f2000000080005"], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) 166.88445ms ago: executing program 1 (id=1390): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x0, @local, 0x2}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000012c0)={0x2, 0xfa}, 0x2) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, 0x0, &(0x7f0000001340)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r3, 0xf800}, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 152.343821ms ago: executing program 0 (id=1391): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) 148.451362ms ago: executing program 4 (id=1392): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000ee00180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) lgetxattr(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="94"], 0x0, 0x0) bind(r0, &(0x7f00000004c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x10, @private1, 0x25}}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x4000, &(0x7f0000000080), 0x64, 0x51c, &(0x7f0000000b00)="$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") bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x20000000000000b2, 0x1}}, 0x40) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001c80)="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", 0x2ef}], 0x1}, 0x44080) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r7, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYRES32=r6], 0x1b0) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="5000000001918021a983ef471c753bef96154b0701010000000000000000010000010c000640000000000000050b08000540000000000c00034000000000000000011c0007800800014000000000080019a48ba595cff43772edc0a44a10584a0c68184c5c3435af330341fd3476d0c1edf5de6c3a9e5d26"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 25.681848ms ago: executing program 0 (id=1393): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x63, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}}}}]}, 0x4c}}, 0x4000844) socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = io_uring_setup(0x57a3, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x4000, 0x1e4}) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0xfffffffe}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x80000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x5984f97, 0x1, 0x1, 0x1, 0x65ff, 0xa, 0xfffffffe}, 0x1c) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/14, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r8, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, 0x0, 0x15) close_range(r3, r6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) 0s ago: executing program 0 (id=1394): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) epoll_create1(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) rseq(0x0, 0x0, 0x0, 0x0) timer_create(0xb, &(0x7f0000000180)={0x0, 0x1e, 0x4}, 0x0) io_setup(0x1, &(0x7f0000000b80)) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000280)={@broadcast, @empty, 0x0, "614af285791a63abd0f993af8077b5cd01e03d64a831683fdc3fd440829c82ae"}, 0x3c) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 24.981406][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 24.981424][ T29] audit: type=1400 audit(1739937355.587:76): avc: denied { transition } for pid=3284 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.985679][ T29] audit: type=1400 audit(1739937355.587:77): avc: denied { noatsecure } for pid=3284 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.988621][ T29] audit: type=1400 audit(1739937355.587:78): avc: denied { write } for pid=3284 comm="sh" path="pipe:[1610]" dev="pipefs" ino=1610 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 24.991841][ T29] audit: type=1400 audit(1739937355.587:79): avc: denied { rlimitinh } for pid=3284 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.994746][ T29] audit: type=1400 audit(1739937355.587:80): avc: denied { siginh } for pid=3284 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.240' (ED25519) to the list of known hosts. [ 33.361352][ T29] audit: type=1400 audit(1739937363.967:81): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.362406][ T3292] cgroup: Unknown subsys name 'net' [ 33.384137][ T29] audit: type=1400 audit(1739937363.967:82): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.411550][ T29] audit: type=1400 audit(1739937363.997:83): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.431505][ T29] audit: type=1400 audit(1739937363.997:84): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.546817][ T3292] cgroup: Unknown subsys name 'cpuset' [ 33.552976][ T3292] cgroup: Unknown subsys name 'rlimit' [ 33.723920][ T29] audit: type=1400 audit(1739937364.327:85): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.747225][ T29] audit: type=1400 audit(1739937364.327:86): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.765769][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.767672][ T29] audit: type=1400 audit(1739937364.327:87): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.796603][ T29] audit: type=1400 audit(1739937364.327:88): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.806786][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 33.816907][ T29] audit: type=1400 audit(1739937364.337:89): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.850510][ T29] audit: type=1400 audit(1739937364.337:90): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.923588][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 35.011459][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 35.020210][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 35.062344][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.069467][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.076819][ T3303] bridge_slave_0: entered allmulticast mode [ 35.083387][ T3303] bridge_slave_0: entered promiscuous mode [ 35.092146][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.099388][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.106580][ T3303] bridge_slave_1: entered allmulticast mode [ 35.113190][ T3303] bridge_slave_1: entered promiscuous mode [ 35.144990][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.165353][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 35.176968][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.193604][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.200768][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.207926][ T3312] bridge_slave_0: entered allmulticast mode [ 35.214292][ T3312] bridge_slave_0: entered promiscuous mode [ 35.232243][ T3303] team0: Port device team_slave_0 added [ 35.238127][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.245199][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.252368][ T3312] bridge_slave_1: entered allmulticast mode [ 35.258757][ T3312] bridge_slave_1: entered promiscuous mode [ 35.281090][ T3303] team0: Port device team_slave_1 added [ 35.301338][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.308475][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.315600][ T3302] bridge_slave_0: entered allmulticast mode [ 35.322330][ T3302] bridge_slave_0: entered promiscuous mode [ 35.342029][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.353735][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.362881][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.369993][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.377305][ T3302] bridge_slave_1: entered allmulticast mode [ 35.383634][ T3302] bridge_slave_1: entered promiscuous mode [ 35.417475][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.424524][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.450877][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.464061][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 35.473272][ T3312] team0: Port device team_slave_0 added [ 35.480022][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.489408][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.496476][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.522400][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.548171][ T3312] team0: Port device team_slave_1 added [ 35.557568][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.577270][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.584343][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.591652][ T3308] bridge_slave_0: entered allmulticast mode [ 35.598336][ T3308] bridge_slave_0: entered promiscuous mode [ 35.619354][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.626360][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.652405][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.663933][ T3302] team0: Port device team_slave_0 added [ 35.669939][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.677054][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.684276][ T3308] bridge_slave_1: entered allmulticast mode [ 35.690684][ T3308] bridge_slave_1: entered promiscuous mode [ 35.708547][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.715522][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.741511][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.755242][ T3302] team0: Port device team_slave_1 added [ 35.775170][ T3303] hsr_slave_0: entered promiscuous mode [ 35.781225][ T3303] hsr_slave_1: entered promiscuous mode [ 35.793273][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.821192][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.830680][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.837701][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.863633][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.888606][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.895754][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.921790][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.960868][ T3308] team0: Port device team_slave_0 added [ 35.968615][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.975690][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.983115][ T3313] bridge_slave_0: entered allmulticast mode [ 35.989670][ T3313] bridge_slave_0: entered promiscuous mode [ 35.998185][ T3312] hsr_slave_0: entered promiscuous mode [ 36.004175][ T3312] hsr_slave_1: entered promiscuous mode [ 36.011442][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.019131][ T3312] Cannot create hsr debugfs directory [ 36.025490][ T3308] team0: Port device team_slave_1 added [ 36.036585][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.043655][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.050832][ T3313] bridge_slave_1: entered allmulticast mode [ 36.057275][ T3313] bridge_slave_1: entered promiscuous mode [ 36.097995][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.105058][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.131036][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.146498][ T3302] hsr_slave_0: entered promiscuous mode [ 36.152375][ T3302] hsr_slave_1: entered promiscuous mode [ 36.158493][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.166116][ T3302] Cannot create hsr debugfs directory [ 36.172682][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.187273][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.194240][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.220177][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.234132][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.273457][ T3313] team0: Port device team_slave_0 added [ 36.293556][ T3313] team0: Port device team_slave_1 added [ 36.333540][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.340610][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.366767][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.385913][ T3308] hsr_slave_0: entered promiscuous mode [ 36.392034][ T3308] hsr_slave_1: entered promiscuous mode [ 36.398100][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.405686][ T3308] Cannot create hsr debugfs directory [ 36.418541][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.425512][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.451470][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.519804][ T3313] hsr_slave_0: entered promiscuous mode [ 36.525825][ T3313] hsr_slave_1: entered promiscuous mode [ 36.531645][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.539298][ T3313] Cannot create hsr debugfs directory [ 36.575773][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.590904][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.611193][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.622046][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.661438][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.670207][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.679179][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.690138][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.727638][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.736516][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.745222][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.765410][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.787969][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.796960][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.819427][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.838732][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.866712][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.875098][ T3313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.884185][ T3313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.899503][ T3313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.908776][ T3313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.942946][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.958451][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.969929][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.980766][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.993600][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.000704][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.015188][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.022318][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.041354][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.048459][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.059181][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.066260][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.080402][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.104202][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.111296][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.120226][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.127314][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.150731][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.194115][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.207146][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.223048][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.230146][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.251070][ T1770] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.258222][ T1770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.284939][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.297254][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.307669][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.329279][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.338720][ T551] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.345794][ T551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.361411][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.378090][ T551] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.385194][ T551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.414824][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.452512][ T3313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.462998][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.496345][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.541404][ T3312] veth0_vlan: entered promiscuous mode [ 37.569008][ T3312] veth1_vlan: entered promiscuous mode [ 37.580479][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.605005][ T3312] veth0_macvtap: entered promiscuous mode [ 37.623842][ T3312] veth1_macvtap: entered promiscuous mode [ 37.668971][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.681608][ T3302] veth0_vlan: entered promiscuous mode [ 37.689619][ T3303] veth0_vlan: entered promiscuous mode [ 37.695926][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.712218][ T3308] veth0_vlan: entered promiscuous mode [ 37.721148][ T3308] veth1_vlan: entered promiscuous mode [ 37.731107][ T3312] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.739914][ T3312] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.748735][ T3312] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.757592][ T3312] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.773672][ T3313] veth0_vlan: entered promiscuous mode [ 37.780709][ T3302] veth1_vlan: entered promiscuous mode [ 37.793001][ T3303] veth1_vlan: entered promiscuous mode [ 37.804022][ T3313] veth1_vlan: entered promiscuous mode [ 37.833830][ T3308] veth0_macvtap: entered promiscuous mode [ 37.848698][ T3302] veth0_macvtap: entered promiscuous mode [ 37.857252][ T3313] veth0_macvtap: entered promiscuous mode [ 37.864589][ T3308] veth1_macvtap: entered promiscuous mode [ 37.865203][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 37.884064][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.895451][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.906842][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.914457][ T3303] veth0_macvtap: entered promiscuous mode [ 37.922208][ T3303] veth1_macvtap: entered promiscuous mode [ 37.933051][ T3313] veth1_macvtap: entered promiscuous mode [ 37.941299][ T3302] veth1_macvtap: entered promiscuous mode [ 37.954631][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.965377][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.975345][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.986230][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.998180][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.009100][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.019674][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.030624][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.042353][ T3308] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.051173][ T3308] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.059956][ T3308] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.068692][ T3308] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.080245][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.090832][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.100780][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.111289][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.121774][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.134079][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.144659][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.154679][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.165327][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.175251][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.185932][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.197818][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.205314][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.215912][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.226040][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.236581][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.246563][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.257021][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.266963][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.277634][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.288389][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.295936][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.304840][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.313727][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.322508][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.338848][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.349336][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.359190][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.369758][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.379616][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.390069][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.400837][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.409767][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.420296][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.430322][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.440907][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.450758][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.461218][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.471074][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.481538][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.492145][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.505184][ T3313] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.514064][ T3313] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.522842][ T3313] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.531569][ T3313] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.545287][ T3302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.554182][ T3302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.562944][ T3302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.571831][ T3302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.644834][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 38.644850][ T29] audit: type=1400 audit(1739937369.247:126): avc: denied { create } for pid=3451 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 38.782156][ T29] audit: type=1400 audit(1739937369.387:127): avc: denied { create } for pid=3457 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 39.363404][ T3466] ======================================================= [ 39.363404][ T3466] WARNING: The mand mount option has been deprecated and [ 39.363404][ T3466] and is ignored by this kernel. Remove the mand [ 39.363404][ T3466] option from the mount to silence this warning. [ 39.363404][ T3466] ======================================================= [ 39.398578][ T29] audit: type=1400 audit(1739937369.407:128): avc: denied { ioctl } for pid=3457 comm="syz.2.3" path="socket:[3894]" dev="sockfs" ino=3894 ioctlcmd=0x89e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 39.422713][ T29] audit: type=1400 audit(1739937369.497:129): avc: denied { create } for pid=3460 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.442053][ T29] audit: type=1400 audit(1739937369.497:130): avc: denied { setopt } for pid=3460 comm="syz.4.5" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.462125][ T29] audit: type=1400 audit(1739937369.497:131): avc: denied { connect } for pid=3460 comm="syz.4.5" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.482260][ T29] audit: type=1400 audit(1739937369.497:132): avc: denied { write } for pid=3460 comm="syz.4.5" laddr=fe80::16 lport=58 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.504817][ T29] audit: type=1400 audit(1739937369.867:133): avc: denied { map_create } for pid=3451 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.523639][ T29] audit: type=1400 audit(1739937369.867:134): avc: denied { map_read map_write } for pid=3451 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.543164][ T29] audit: type=1400 audit(1739937369.867:135): avc: denied { perfmon } for pid=3451 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.014694][ T3514] capability: warning: `syz.1.24' uses deprecated v2 capabilities in a way that may be insecure [ 42.078877][ T3547] netlink: 56 bytes leftover after parsing attributes in process `syz.4.39'. [ 42.090155][ T3549] netlink: 8 bytes leftover after parsing attributes in process `syz.1.38'. [ 42.295214][ T3569] loop3: detected capacity change from 0 to 1024 [ 42.316909][ T3569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.804641][ T3587] netlink: 8 bytes leftover after parsing attributes in process `syz.1.53'. [ 42.949920][ T3589] pim6reg: entered allmulticast mode [ 43.024455][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.060879][ T3593] loop1: detected capacity change from 0 to 512 [ 43.068572][ T3593] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.098747][ T3593] EXT4-fs (loop1): orphan cleanup on readonly fs [ 43.119386][ T3593] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.57: bg 0: block 248: padding at end of block bitmap is not set [ 43.197525][ T3593] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.57: Failed to acquire dquot type 1 [ 43.218845][ T3593] EXT4-fs (loop1): 1 truncate cleaned up [ 43.246437][ T3593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.261113][ T3593] syz.1.57 (3593) used greatest stack depth: 9352 bytes left [ 43.348752][ T3607] netlink: 56 bytes leftover after parsing attributes in process `syz.0.62'. [ 43.361649][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.473934][ T3610] netlink: 8 bytes leftover after parsing attributes in process `syz.0.64'. [ 43.701780][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 43.701798][ T29] audit: type=1400 audit(1739937374.307:203): avc: denied { ioctl } for pid=3616 comm="syz.0.67" path="socket:[5178]" dev="sockfs" ino=5178 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.751617][ T3621] xt_hashlimit: size too large, truncated to 1048576 [ 43.810892][ T3627] process 'syz.2.68' launched './file1' with NULL argv: empty string added [ 43.821862][ T29] audit: type=1400 audit(1739937374.417:204): avc: denied { execute } for pid=3620 comm="syz.2.68" name="file1" dev="tmpfs" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.848993][ T3623] netlink: 8 bytes leftover after parsing attributes in process `syz.0.69'. [ 43.857785][ T3623] netlink: 8 bytes leftover after parsing attributes in process `syz.0.69'. [ 43.863496][ T29] audit: type=1400 audit(1739937374.457:205): avc: denied { execute_no_trans } for pid=3620 comm="syz.2.68" path="/9/file1" dev="tmpfs" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.889640][ T29] audit: type=1400 audit(1739937374.457:206): avc: denied { remount } for pid=3620 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 43.909218][ T29] audit: type=1400 audit(1739937374.457:207): avc: denied { relabelfrom } for pid=3620 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 43.929176][ T29] audit: type=1400 audit(1739937374.457:208): avc: denied { relabelto } for pid=3620 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 44.048048][ T3638] netlink: 48 bytes leftover after parsing attributes in process `syz.3.74'. [ 44.088236][ T29] audit: type=1400 audit(1739937374.687:209): avc: denied { name_connect } for pid=3643 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 44.133663][ T29] audit: type=1400 audit(1739937374.697:210): avc: denied { create } for pid=3643 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 45.512011][ T3683] netlink: 48 bytes leftover after parsing attributes in process `syz.0.90'. [ 45.900183][ T29] audit: type=1400 audit(1739937376.507:211): avc: denied { create } for pid=3699 comm="syz.4.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.031744][ T3708] netlink: 4 bytes leftover after parsing attributes in process `syz.1.99'. [ 46.103175][ T29] audit: type=1400 audit(1739937376.627:212): avc: denied { bind } for pid=3702 comm="syz.1.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.129782][ T3708] team0 (unregistering): Port device team_slave_0 removed [ 46.142933][ T3708] team0 (unregistering): Failed to send options change via netlink (err -105) [ 46.168262][ T3708] team0 (unregistering): Failed to send port change of device team_slave_1 via netlink (err -105) [ 46.182941][ T3708] team0 (unregistering): Port device team_slave_1 removed [ 46.425472][ T3730] Zero length message leads to an empty skb [ 48.538786][ T3828] __nla_validate_parse: 3 callbacks suppressed [ 48.538808][ T3828] netlink: 56 bytes leftover after parsing attributes in process `syz.1.146'. [ 49.248116][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 49.248133][ T29] audit: type=1400 audit(1739937379.857:256): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 49.371831][ T29] audit: type=1400 audit(1739937379.937:257): avc: denied { watch watch_reads } for pid=3833 comm="syz.1.150" path="/32" dev="tmpfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 49.424584][ T29] audit: type=1400 audit(1739937380.017:258): avc: denied { append } for pid=3835 comm="syz.1.151" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 49.447459][ T29] audit: type=1400 audit(1739937380.027:259): avc: denied { shutdown } for pid=3835 comm="syz.1.151" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 49.689005][ T29] audit: type=1400 audit(1739937380.297:260): avc: denied { ioctl } for pid=3845 comm="syz.1.155" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.865307][ T29] audit: type=1326 audit(1739937380.407:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3856 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 49.888786][ T29] audit: type=1326 audit(1739937380.407:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3856 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 49.912081][ T29] audit: type=1326 audit(1739937380.407:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3856 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 49.936013][ T29] audit: type=1326 audit(1739937380.407:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3856 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 49.959470][ T29] audit: type=1326 audit(1739937380.407:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3856 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 50.000864][ T3861] loop0: detected capacity change from 0 to 512 [ 50.073315][ T3865] netlink: 56 bytes leftover after parsing attributes in process `syz.3.161'. [ 50.480898][ T3890] loop3: detected capacity change from 0 to 512 [ 50.686608][ T3893] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 51.668532][ T3944] netlink: 52 bytes leftover after parsing attributes in process `syz.0.189'. [ 51.756429][ T3949] loop0: detected capacity change from 0 to 512 [ 51.863617][ T3949] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.191: bg 0: block 248: padding at end of block bitmap is not set [ 51.902605][ T3949] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.191: Failed to acquire dquot type 1 [ 51.927754][ T3959] netlink: 192 bytes leftover after parsing attributes in process `syz.2.194'. [ 51.977926][ T3949] EXT4-fs (loop0): 1 truncate cleaned up [ 51.983927][ T3949] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.996670][ T3959] netlink: 56 bytes leftover after parsing attributes in process `syz.2.194'. [ 52.100292][ T3965] macvlan0: entered allmulticast mode [ 52.105751][ T3965] veth1_vlan: entered allmulticast mode [ 52.143646][ T3949] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.196443][ T3974] netlink: 52 bytes leftover after parsing attributes in process `syz.1.201'. [ 52.236361][ T3949] syz.0.191 (3949) used greatest stack depth: 9272 bytes left [ 52.350300][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.719128][ T1663] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:6: Failed to release dquot type 1 [ 52.749223][ C1] hrtimer: interrupt took 17998 ns [ 52.885693][ T4004] netlink: 52 bytes leftover after parsing attributes in process `syz.3.213'. [ 52.939966][ T4008] loop3: detected capacity change from 0 to 512 [ 52.977331][ T4008] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #4: comm syz.3.215: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 9(4), depth 0(0) [ 52.995040][ T4008] EXT4-fs error (device loop3): ext4_quota_enable:7104: comm syz.3.215: Bad quota inode: 4, type: 1 [ 53.007703][ T4008] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.042349][ T4008] EXT4-fs (loop3): mount failed [ 53.088773][ T4008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4008 comm=syz.3.215 [ 53.114965][ T4020] macvlan0: entered allmulticast mode [ 53.120565][ T4020] veth1_vlan: entered allmulticast mode [ 53.327012][ T4039] netlink: 52 bytes leftover after parsing attributes in process `syz.3.227'. [ 53.389502][ T4041] pim6reg1: entered promiscuous mode [ 53.394868][ T4041] pim6reg1: entered allmulticast mode [ 53.635779][ T4060] loop2: detected capacity change from 0 to 1024 [ 53.657144][ T4060] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 53.668128][ T4060] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 53.908688][ T4060] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 53.918991][ T4060] EXT4-fs (loop2): invalid journal inode [ 53.924837][ T4060] EXT4-fs (loop2): can't get journal size [ 53.931197][ T4060] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.234: blocks 2-2 from inode overlap system zone [ 53.945364][ T4060] EXT4-fs (loop2): failed to initialize system zone (-117) [ 53.952786][ T4060] EXT4-fs (loop2): mount failed [ 54.126870][ T4071] loop1: detected capacity change from 0 to 8192 [ 54.391734][ T4075] netlink: 52 bytes leftover after parsing attributes in process `syz.3.241'. [ 54.440027][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 54.440080][ T29] audit: type=1326 audit(1739937385.047:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.477571][ T4077] loop2: detected capacity change from 0 to 512 [ 54.495240][ T29] audit: type=1326 audit(1739937385.077:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.518575][ T29] audit: type=1326 audit(1739937385.077:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.541856][ T29] audit: type=1326 audit(1739937385.077:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.565134][ T29] audit: type=1326 audit(1739937385.077:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.588503][ T29] audit: type=1326 audit(1739937385.077:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.611778][ T29] audit: type=1326 audit(1739937385.077:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.635177][ T29] audit: type=1326 audit(1739937385.077:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.658569][ T29] audit: type=1326 audit(1739937385.077:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.681942][ T29] audit: type=1326 audit(1739937385.077:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 54.723051][ T4077] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.242: bg 0: block 248: padding at end of block bitmap is not set [ 54.756126][ T4077] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.242: Failed to acquire dquot type 1 [ 54.776131][ T4077] EXT4-fs (loop2): 1 truncate cleaned up [ 54.784826][ T4077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.812198][ T4077] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.934140][ T4099] loop4: detected capacity change from 0 to 512 [ 54.990397][ T4099] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #4: comm syz.4.252: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 9(4), depth 0(0) [ 55.011087][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.123099][ T551] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1 [ 55.153826][ T4099] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.252: Bad quota inode: 4, type: 1 [ 55.199491][ T4099] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.216050][ T4111] veth1_vlan: left allmulticast mode [ 55.237743][ T4111] macvlan0 (unregistering): left allmulticast mode [ 55.267998][ T4099] EXT4-fs (loop4): mount failed [ 56.270160][ T4144] netlink: 52 bytes leftover after parsing attributes in process `syz.3.268'. [ 56.361452][ T4150] netlink: 192 bytes leftover after parsing attributes in process `syz.1.271'. [ 56.370669][ T4150] netlink: 56 bytes leftover after parsing attributes in process `syz.1.271'. [ 56.834115][ T4173] netlink: 52 bytes leftover after parsing attributes in process `syz.3.280'. [ 56.864139][ T4099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4099 comm=syz.4.252 [ 56.922068][ T4177] loop1: detected capacity change from 0 to 512 [ 57.397783][ T4189] netlink: 68 bytes leftover after parsing attributes in process `syz.4.286'. [ 58.316735][ T4222] netlink: 12 bytes leftover after parsing attributes in process `syz.2.298'. [ 58.544631][ T4234] netlink: 192 bytes leftover after parsing attributes in process `syz.4.304'. [ 58.554771][ T4234] netlink: 56 bytes leftover after parsing attributes in process `syz.4.304'. [ 58.634808][ T4241] loop4: detected capacity change from 0 to 512 [ 58.662593][ T4241] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #4: comm syz.4.307: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 9(4), depth 0(0) [ 58.718726][ T4241] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.307: Bad quota inode: 4, type: 1 [ 58.783994][ T4241] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 58.800507][ T4241] EXT4-fs (loop4): mount failed [ 58.861625][ T4241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4241 comm=syz.4.307 [ 59.163838][ T4285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4285 comm=syz.0.326 [ 59.282911][ T4297] macvlan0: entered allmulticast mode [ 59.288401][ T4297] veth1_vlan: entered allmulticast mode [ 59.518512][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 59.518586][ T29] audit: type=1326 audit(1739937390.127:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 59.624434][ T4308] loop4: detected capacity change from 0 to 512 [ 59.755572][ T4308] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.337: bg 0: block 248: padding at end of block bitmap is not set [ 59.819068][ T4308] Quota error (device loop4): write_blk: dquota write failed [ 59.826618][ T4308] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 59.840693][ T29] audit: type=1326 audit(1739937390.157:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 59.864160][ T29] audit: type=1326 audit(1739937390.157:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 59.887456][ T29] audit: type=1326 audit(1739937390.157:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 59.910734][ T29] audit: type=1326 audit(1739937390.157:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 59.934126][ T29] audit: type=1326 audit(1739937390.157:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 59.957522][ T29] audit: type=1326 audit(1739937390.157:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 59.980875][ T29] audit: type=1326 audit(1739937390.157:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.4.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 60.036194][ T4308] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.337: Failed to acquire dquot type 1 [ 60.049142][ T4308] EXT4-fs (loop4): 1 truncate cleaned up [ 60.056352][ T4308] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.107536][ T4308] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.162242][ T4326] netlink: 192 bytes leftover after parsing attributes in process `syz.1.345'. [ 60.182205][ T4328] macvlan0: entered allmulticast mode [ 60.209386][ T4326] netlink: 56 bytes leftover after parsing attributes in process `syz.1.345'. [ 60.290009][ T4341] netlink: 192 bytes leftover after parsing attributes in process `syz.1.351'. [ 60.299194][ T4341] netlink: 56 bytes leftover after parsing attributes in process `syz.1.351'. [ 60.340021][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.385726][ T28] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 60.539298][ T4368] loop3: detected capacity change from 0 to 512 [ 60.590765][ T4368] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.364: bg 0: block 248: padding at end of block bitmap is not set [ 60.618723][ T4368] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.364: Failed to acquire dquot type 1 [ 60.637228][ T4380] netlink: 56 bytes leftover after parsing attributes in process `syz.1.368'. [ 60.648745][ T4368] EXT4-fs (loop3): 1 truncate cleaned up [ 60.652738][ T4383] netlink: 192 bytes leftover after parsing attributes in process `syz.4.369'. [ 60.657899][ T4368] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.676100][ T4383] netlink: 56 bytes leftover after parsing attributes in process `syz.4.369'. [ 60.685061][ T4368] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.799638][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.816466][ T272] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1 [ 60.849349][ T4406] netlink: 12 bytes leftover after parsing attributes in process `syz.0.380'. [ 60.885284][ T4408] pim6reg1: entered promiscuous mode [ 60.890736][ T4408] pim6reg1: entered allmulticast mode [ 60.927330][ T4414] pim6reg1: entered promiscuous mode [ 60.932679][ T4414] pim6reg1: entered allmulticast mode [ 61.186729][ T4458] netlink: 56 bytes leftover after parsing attributes in process `syz.4.402'. [ 61.289079][ T4478] netlink: 76 bytes leftover after parsing attributes in process `syz.4.411'. [ 62.221510][ T4573] pim6reg1: entered promiscuous mode [ 62.227015][ T4573] pim6reg1: entered allmulticast mode [ 62.236248][ T4564] pim6reg1: entered promiscuous mode [ 62.241603][ T4564] pim6reg1: entered allmulticast mode [ 62.405843][ T4591] macvlan0: entered allmulticast mode [ 62.411416][ T4591] veth1_vlan: entered allmulticast mode [ 62.972485][ T4606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4606 comm=syz.0.466 [ 64.879222][ T29] kauditd_printk_skb: 463 callbacks suppressed [ 64.879240][ T29] audit: type=1326 audit(1739937395.477:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 64.908915][ T29] audit: type=1326 audit(1739937395.477:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 64.932310][ T29] audit: type=1326 audit(1739937395.487:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 64.955606][ T29] audit: type=1326 audit(1739937395.487:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 64.979197][ T29] audit: type=1326 audit(1739937395.487:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 65.002708][ T29] audit: type=1326 audit(1739937395.487:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 65.026080][ T29] audit: type=1326 audit(1739937395.487:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 65.049485][ T29] audit: type=1326 audit(1739937395.487:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 65.073067][ T29] audit: type=1326 audit(1739937395.487:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 65.096397][ T29] audit: type=1326 audit(1739937395.487:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4707 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 65.194059][ T4714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4714 comm=syz.4.516 [ 65.251247][ T4722] __nla_validate_parse: 6 callbacks suppressed [ 65.251262][ T4722] netlink: 192 bytes leftover after parsing attributes in process `syz.3.519'. [ 65.268102][ T4722] netlink: 56 bytes leftover after parsing attributes in process `syz.3.519'. [ 65.546555][ T4742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4742 comm=syz.3.529 [ 65.880979][ T4775] netlink: 12 bytes leftover after parsing attributes in process `syz.2.545'. [ 66.371568][ T4808] netlink: 12 bytes leftover after parsing attributes in process `syz.4.558'. [ 67.169473][ T4843] netlink: 12 bytes leftover after parsing attributes in process `syz.2.575'. [ 67.961520][ T4872] 9pnet_fd: Insufficient options for proto=fd [ 68.467324][ T4910] netlink: 12 bytes leftover after parsing attributes in process `syz.3.601'. [ 68.689697][ T4920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4920 comm=syz.2.606 [ 68.761270][ T4931] netlink: 192 bytes leftover after parsing attributes in process `syz.4.611'. [ 68.790731][ T4931] netlink: 56 bytes leftover after parsing attributes in process `syz.4.611'. [ 68.880667][ T4938] netlink: 12 bytes leftover after parsing attributes in process `syz.4.615'. [ 69.091233][ T4956] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 69.116467][ T4960] netlink: 192 bytes leftover after parsing attributes in process `syz.0.624'. [ 69.143224][ T4962] FAULT_INJECTION: forcing a failure. [ 69.143224][ T4962] name failslab, interval 1, probability 0, space 0, times 1 [ 69.156202][ T4962] CPU: 0 UID: 0 PID: 4962 Comm: syz.2.625 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 69.156226][ T4962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 69.156242][ T4962] Call Trace: [ 69.156249][ T4962] [ 69.156257][ T4962] dump_stack_lvl+0xf2/0x150 [ 69.156329][ T4962] dump_stack+0x15/0x1a [ 69.156356][ T4962] should_fail_ex+0x24a/0x260 [ 69.156512][ T4962] should_failslab+0x8f/0xb0 [ 69.156546][ T4962] kmem_cache_alloc_node_noprof+0x59/0x320 [ 69.156575][ T4962] ? __alloc_skb+0x10b/0x310 [ 69.156607][ T4962] __alloc_skb+0x10b/0x310 [ 69.156632][ T4962] pfkey_sendmsg+0x10d/0x970 [ 69.156662][ T4962] ? avc_has_perm+0xd4/0x160 [ 69.156705][ T4962] ? selinux_socket_sendmsg+0x185/0x1c0 [ 69.156817][ T4962] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 69.156838][ T4962] __sock_sendmsg+0x140/0x180 [ 69.156942][ T4962] ____sys_sendmsg+0x326/0x4b0 [ 69.156970][ T4962] __sys_sendmsg+0x19d/0x230 [ 69.157006][ T4962] __x64_sys_sendmsg+0x46/0x50 [ 69.157030][ T4962] x64_sys_call+0x2734/0x2dc0 [ 69.157117][ T4962] do_syscall_64+0xc9/0x1c0 [ 69.157195][ T4962] ? clear_bhb_loop+0x55/0xb0 [ 69.157225][ T4962] ? clear_bhb_loop+0x55/0xb0 [ 69.157324][ T4962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.157448][ T4962] RIP: 0033:0x7f08e4afcde9 [ 69.157471][ T4962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.157493][ T4962] RSP: 002b:00007f08e3167038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.157521][ T4962] RAX: ffffffffffffffda RBX: 00007f08e4d15fa0 RCX: 00007f08e4afcde9 [ 69.157536][ T4962] RDX: 0000000000000000 RSI: 0000400000000300 RDI: 0000000000000003 [ 69.157551][ T4962] RBP: 00007f08e3167090 R08: 0000000000000000 R09: 0000000000000000 [ 69.157615][ T4962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.157629][ T4962] R13: 0000000000000000 R14: 00007f08e4d15fa0 R15: 00007ffe76ba3d98 [ 69.157651][ T4962] [ 69.903677][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 69.903697][ T29] audit: type=1326 audit(1739937400.507:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 69.945129][ T29] audit: type=1326 audit(1739937400.547:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 69.968601][ T29] audit: type=1326 audit(1739937400.547:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 69.991972][ T29] audit: type=1326 audit(1739937400.547:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 70.015499][ T29] audit: type=1326 audit(1739937400.547:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 70.038840][ T29] audit: type=1326 audit(1739937400.547:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 70.062189][ T29] audit: type=1326 audit(1739937400.547:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 70.174283][ T4983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=4983 comm=syz.0.631 [ 70.205550][ T29] audit: type=1326 audit(1739937400.687:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 70.229026][ T29] audit: type=1326 audit(1739937400.687:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 70.252457][ T29] audit: type=1326 audit(1739937400.687:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.2.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 70.422608][ T4997] __nla_validate_parse: 8 callbacks suppressed [ 70.422625][ T4997] netlink: 192 bytes leftover after parsing attributes in process `syz.0.637'. [ 70.440690][ T4997] netlink: 56 bytes leftover after parsing attributes in process `syz.0.637'. [ 70.795944][ T5043] FAULT_INJECTION: forcing a failure. [ 70.795944][ T5043] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 70.809108][ T5043] CPU: 0 UID: 0 PID: 5043 Comm: syz.1.654 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 70.809132][ T5043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 70.809146][ T5043] Call Trace: [ 70.809154][ T5043] [ 70.809164][ T5043] dump_stack_lvl+0xf2/0x150 [ 70.809197][ T5043] dump_stack+0x15/0x1a [ 70.809224][ T5043] should_fail_ex+0x24a/0x260 [ 70.809292][ T5043] should_fail+0xb/0x10 [ 70.809324][ T5043] should_fail_usercopy+0x1a/0x20 [ 70.809356][ T5043] _copy_to_user+0x20/0xa0 [ 70.809407][ T5043] simple_read_from_buffer+0xa0/0x110 [ 70.809441][ T5043] proc_fail_nth_read+0xf9/0x140 [ 70.809478][ T5043] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 70.809512][ T5043] vfs_read+0x19b/0x6f0 [ 70.809600][ T5043] ? __rcu_read_unlock+0x4e/0x70 [ 70.809628][ T5043] ? __fget_files+0x17c/0x1c0 [ 70.809665][ T5043] ksys_read+0xe8/0x1b0 [ 70.809696][ T5043] __x64_sys_read+0x42/0x50 [ 70.809800][ T5043] x64_sys_call+0x2874/0x2dc0 [ 70.809830][ T5043] do_syscall_64+0xc9/0x1c0 [ 70.809865][ T5043] ? clear_bhb_loop+0x55/0xb0 [ 70.809953][ T5043] ? clear_bhb_loop+0x55/0xb0 [ 70.809986][ T5043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.810012][ T5043] RIP: 0033:0x7fdefe2fb7fc [ 70.810027][ T5043] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 70.810045][ T5043] RSP: 002b:00007fdefc946030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 70.810067][ T5043] RAX: ffffffffffffffda RBX: 00007fdefe516080 RCX: 00007fdefe2fb7fc [ 70.810152][ T5043] RDX: 000000000000000f RSI: 00007fdefc9460a0 RDI: 0000000000000004 [ 70.810166][ T5043] RBP: 00007fdefc946090 R08: 0000000000000000 R09: 0000000000000000 [ 70.810177][ T5043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.810258][ T5043] R13: 0000000000000000 R14: 00007fdefe516080 R15: 00007ffdce0715c8 [ 70.810280][ T5043] [ 71.064075][ T5042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5042 comm=syz.3.658 [ 71.210374][ T5069] IPv6: Can't replace route, no match found [ 71.309793][ T5069] tipc: Started in network mode [ 71.314925][ T5069] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 71.327453][ T5082] netlink: 12 bytes leftover after parsing attributes in process `syz.1.673'. [ 71.336694][ T5069] tipc: Enabled bearer , priority 10 [ 71.379916][ T5087] veth1_macvtap: left promiscuous mode [ 71.447655][ T5096] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5096 comm=syz.2.675 [ 72.422609][ T5157] mmap: syz.4.705 (5157) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 72.440364][ T5157] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 72.456041][ T3378] tipc: Node number set to 4269801488 [ 72.528463][ T5141] 9pnet_fd: Insufficient options for proto=fd [ 72.721542][ T5197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5197 comm=syz.1.719 [ 73.140539][ T5229] dccp_invalid_packet: P.Data Offset(172) too large [ 73.260661][ T5229] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 73.428946][ T5238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5238 comm=syz.3.736 [ 73.715855][ T5260] netlink: 12 bytes leftover after parsing attributes in process `syz.3.745'. [ 74.205007][ T5297] netlink: 12 bytes leftover after parsing attributes in process `syz.1.760'. [ 74.487580][ T5300] netlink: 192 bytes leftover after parsing attributes in process `syz.0.762'. [ 74.511497][ T5300] netlink: 56 bytes leftover after parsing attributes in process `syz.0.762'. [ 74.640039][ T5309] netlink: 60 bytes leftover after parsing attributes in process `syz.2.766'. [ 74.954609][ T29] kauditd_printk_skb: 671 callbacks suppressed [ 74.954718][ T29] audit: type=1326 audit(1739937405.557:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 74.995882][ T29] audit: type=1326 audit(1739937405.557:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.019289][ T29] audit: type=1326 audit(1739937405.597:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.043138][ T29] audit: type=1326 audit(1739937405.597:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.066698][ T29] audit: type=1326 audit(1739937405.597:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.090124][ T29] audit: type=1326 audit(1739937405.597:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.113567][ T29] audit: type=1326 audit(1739937405.597:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.136938][ T29] audit: type=1326 audit(1739937405.597:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.160352][ T29] audit: type=1326 audit(1739937405.597:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.184037][ T29] audit: type=1326 audit(1739937405.597:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5331 comm="syz.4.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08c8e4cde9 code=0x7ffc0000 [ 75.192841][ T5332] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 75.230351][ T5332] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 75.327170][ T5358] FAULT_INJECTION: forcing a failure. [ 75.327170][ T5358] name failslab, interval 1, probability 0, space 0, times 0 [ 75.339867][ T5358] CPU: 0 UID: 0 PID: 5358 Comm: syz.1.788 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 75.339892][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.339904][ T5358] Call Trace: [ 75.339911][ T5358] [ 75.339958][ T5358] dump_stack_lvl+0xf2/0x150 [ 75.339991][ T5358] dump_stack+0x15/0x1a [ 75.340079][ T5358] should_fail_ex+0x24a/0x260 [ 75.340186][ T5358] should_failslab+0x8f/0xb0 [ 75.340215][ T5358] __kmalloc_noprof+0xab/0x3f0 [ 75.340288][ T5358] ? io_cqring_event_overflow+0x5a/0x300 [ 75.340333][ T5358] io_cqring_event_overflow+0x5a/0x300 [ 75.340372][ T5358] io_req_cqe_overflow+0x89/0xb0 [ 75.340403][ T5358] __io_submit_flush_completions+0x35c/0xa00 [ 75.340445][ T5358] ctx_flush_and_put+0xa9/0x170 [ 75.340556][ T5358] io_handle_tw_list+0x1d4/0x200 [ 75.340593][ T5358] tctx_task_work_run+0x6e/0x1c0 [ 75.340626][ T5358] tctx_task_work+0x40/0x80 [ 75.340653][ T5358] task_work_run+0x13a/0x1a0 [ 75.340821][ T5358] get_signal+0xe78/0x1000 [ 75.340843][ T5358] ? proc_fail_nth_write+0x12a/0x150 [ 75.340908][ T5358] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.341100][ T5358] ? __fget_files+0x17c/0x1c0 [ 75.341139][ T5358] arch_do_signal_or_restart+0x95/0x4b0 [ 75.341228][ T5358] syscall_exit_to_user_mode+0x62/0x120 [ 75.341257][ T5358] do_syscall_64+0xd6/0x1c0 [ 75.341284][ T5358] ? clear_bhb_loop+0x55/0xb0 [ 75.341320][ T5358] ? clear_bhb_loop+0x55/0xb0 [ 75.341380][ T5358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.341409][ T5358] RIP: 0033:0x7fdefe2fcde9 [ 75.341424][ T5358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.341442][ T5358] RSP: 002b:00007fdefc967038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 75.341462][ T5358] RAX: 0000000000000001 RBX: 00007fdefe515fa0 RCX: 00007fdefe2fcde9 [ 75.341474][ T5358] RDX: 0000000000000000 RSI: 0000000000007a98 RDI: 0000000000000003 [ 75.341543][ T5358] RBP: 00007fdefc967090 R08: 0000000000000000 R09: 0000000000000000 [ 75.341556][ T5358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.341567][ T5358] R13: 0000000000000000 R14: 00007fdefe515fa0 R15: 00007ffdce0715c8 [ 75.341584][ T5358] [ 75.599499][ T5365] FAULT_INJECTION: forcing a failure. [ 75.599499][ T5365] name failslab, interval 1, probability 0, space 0, times 0 [ 75.612243][ T5365] CPU: 0 UID: 0 PID: 5365 Comm: syz.2.791 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 75.612264][ T5365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.612295][ T5365] Call Trace: [ 75.612300][ T5365] [ 75.612307][ T5365] dump_stack_lvl+0xf2/0x150 [ 75.612382][ T5365] dump_stack+0x15/0x1a [ 75.612401][ T5365] should_fail_ex+0x24a/0x260 [ 75.612427][ T5365] should_failslab+0x8f/0xb0 [ 75.612495][ T5365] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 75.612516][ T5365] ? ip6_setup_cork+0x3cd/0x7f0 [ 75.612545][ T5365] kmemdup_noprof+0x2b/0x70 [ 75.612567][ T5365] ip6_setup_cork+0x3cd/0x7f0 [ 75.612612][ T5365] ip6_make_skb+0x102/0x510 [ 75.612639][ T5365] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 75.612658][ T5365] udpv6_sendmsg+0x14c7/0x15b0 [ 75.612680][ T5365] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 75.612787][ T5365] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 75.612808][ T5365] inet6_sendmsg+0xaf/0xd0 [ 75.612847][ T5365] __sock_sendmsg+0x8b/0x180 [ 75.612873][ T5365] ____sys_sendmsg+0x326/0x4b0 [ 75.612896][ T5365] __sys_sendmmsg+0x227/0x4b0 [ 75.612934][ T5365] __x64_sys_sendmmsg+0x57/0x70 [ 75.612962][ T5365] x64_sys_call+0x29aa/0x2dc0 [ 75.612984][ T5365] do_syscall_64+0xc9/0x1c0 [ 75.613008][ T5365] ? clear_bhb_loop+0x55/0xb0 [ 75.613031][ T5365] ? clear_bhb_loop+0x55/0xb0 [ 75.613131][ T5365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.613154][ T5365] RIP: 0033:0x7f08e4afcde9 [ 75.613166][ T5365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.613232][ T5365] RSP: 002b:00007f08e3167038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 75.613247][ T5365] RAX: ffffffffffffffda RBX: 00007f08e4d15fa0 RCX: 00007f08e4afcde9 [ 75.613258][ T5365] RDX: 0400000000000172 RSI: 0000400000003cc0 RDI: 0000000000000005 [ 75.613268][ T5365] RBP: 00007f08e3167090 R08: 0000000000000000 R09: 0000000000000000 [ 75.613282][ T5365] R10: 0000000004000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.613292][ T5365] R13: 0000000000000000 R14: 00007f08e4d15fa0 R15: 00007ffe76ba3d98 [ 75.613365][ T5365] [ 75.953315][ T5381] FAULT_INJECTION: forcing a failure. [ 75.953315][ T5381] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.966529][ T5381] CPU: 1 UID: 0 PID: 5381 Comm: syz.0.795 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 75.966618][ T5381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.966633][ T5381] Call Trace: [ 75.966641][ T5381] [ 75.966650][ T5381] dump_stack_lvl+0xf2/0x150 [ 75.966721][ T5381] dump_stack+0x15/0x1a [ 75.966744][ T5381] should_fail_ex+0x24a/0x260 [ 75.966804][ T5381] should_fail+0xb/0x10 [ 75.966835][ T5381] should_fail_usercopy+0x1a/0x20 [ 75.966871][ T5381] _copy_from_user+0x1c/0xa0 [ 75.966924][ T5381] memdup_user+0x64/0xc0 [ 75.966951][ T5381] __se_sys_kexec_load+0x103/0x160 [ 75.966993][ T5381] __x64_sys_kexec_load+0x55/0x70 [ 75.967017][ T5381] x64_sys_call+0x2cac/0x2dc0 [ 75.967050][ T5381] do_syscall_64+0xc9/0x1c0 [ 75.967086][ T5381] ? clear_bhb_loop+0x55/0xb0 [ 75.967114][ T5381] ? clear_bhb_loop+0x55/0xb0 [ 75.967221][ T5381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.967298][ T5381] RIP: 0033:0x7f6756a6cde9 [ 75.967314][ T5381] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.967332][ T5381] RSP: 002b:00007f67550d1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 75.967350][ T5381] RAX: ffffffffffffffda RBX: 00007f6756c85fa0 RCX: 00007f6756a6cde9 [ 75.967361][ T5381] RDX: 0000400000000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 75.967374][ T5381] RBP: 00007f67550d1090 R08: 0000000000000000 R09: 0000000000000000 [ 75.967389][ T5381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.967402][ T5381] R13: 0000000000000000 R14: 00007f6756c85fa0 R15: 00007ffc3646c8b8 [ 75.967500][ T5381] [ 76.206380][ T5395] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 76.218853][ T5392] tipc: Enabling of bearer rejected, already enabled [ 76.289206][ T5402] FAULT_INJECTION: forcing a failure. [ 76.289206][ T5402] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.302490][ T5402] CPU: 0 UID: 0 PID: 5402 Comm: syz.4.807 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 76.302571][ T5402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 76.302585][ T5402] Call Trace: [ 76.302591][ T5402] [ 76.302597][ T5402] dump_stack_lvl+0xf2/0x150 [ 76.302625][ T5402] dump_stack+0x15/0x1a [ 76.302667][ T5402] should_fail_ex+0x24a/0x260 [ 76.302704][ T5402] should_fail+0xb/0x10 [ 76.302732][ T5402] should_fail_usercopy+0x1a/0x20 [ 76.302846][ T5402] _copy_to_user+0x20/0xa0 [ 76.302889][ T5402] simple_read_from_buffer+0xa0/0x110 [ 76.303001][ T5402] proc_fail_nth_read+0xf9/0x140 [ 76.303032][ T5402] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 76.303062][ T5402] vfs_read+0x19b/0x6f0 [ 76.303103][ T5402] ? __rcu_read_unlock+0x4e/0x70 [ 76.303129][ T5402] ? __fget_files+0x17c/0x1c0 [ 76.303161][ T5402] ksys_read+0xe8/0x1b0 [ 76.303191][ T5402] __x64_sys_read+0x42/0x50 [ 76.303234][ T5402] x64_sys_call+0x2874/0x2dc0 [ 76.303260][ T5402] do_syscall_64+0xc9/0x1c0 [ 76.303329][ T5402] ? clear_bhb_loop+0x55/0xb0 [ 76.303356][ T5402] ? clear_bhb_loop+0x55/0xb0 [ 76.303392][ T5402] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.303418][ T5402] RIP: 0033:0x7f08c8e4b7fc [ 76.303432][ T5402] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 76.303451][ T5402] RSP: 002b:00007f08c74b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 76.303539][ T5402] RAX: ffffffffffffffda RBX: 00007f08c9065fa0 RCX: 00007f08c8e4b7fc [ 76.303554][ T5402] RDX: 000000000000000f RSI: 00007f08c74b70a0 RDI: 0000000000000003 [ 76.303568][ T5402] RBP: 00007f08c74b7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.303647][ T5402] R10: 0000000002200020 R11: 0000000000000246 R12: 0000000000000001 [ 76.303725][ T5402] R13: 0000000000000000 R14: 00007f08c9065fa0 R15: 00007ffe25c44cb8 [ 76.303747][ T5402] [ 76.547201][ T5413] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.593787][ T5429] netlink: 192 bytes leftover after parsing attributes in process `syz.2.819'. [ 76.614162][ T5429] netlink: 56 bytes leftover after parsing attributes in process `syz.2.819'. [ 76.661094][ T5413] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.756191][ T5413] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.869415][ T5413] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.896062][ T5461] netlink: 192 bytes leftover after parsing attributes in process `syz.4.833'. [ 76.905199][ T5461] netlink: 56 bytes leftover after parsing attributes in process `syz.4.833'. [ 76.916779][ T5458] netlink: 'syz.1.831': attribute type 1 has an invalid length. [ 76.945490][ T5458] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.984520][ T5458] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 76.993323][ T5458] bond1: (slave batadv1): making interface the new active one [ 77.002272][ T5458] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 77.103846][ T5413] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.149481][ T5413] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.342777][ T5477] tipc: Started in network mode [ 77.347759][ T5477] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 77.389576][ T5477] tipc: Enabled bearer , priority 10 [ 77.398494][ T5413] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.439745][ T5413] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.978518][ T5517] netlink: 12 bytes leftover after parsing attributes in process `syz.1.855'. [ 78.080700][ T5521] netlink: 4 bytes leftover after parsing attributes in process `syz.4.852'. [ 78.130853][ T5521] team0 (unregistering): Port device team_slave_0 removed [ 78.140636][ T5521] team0 (unregistering): Port device team_slave_1 removed [ 78.335245][ T5439] syz.2.823 (5439) used greatest stack depth: 7296 bytes left [ 78.406035][ T3383] tipc: Node number set to 4269801488 [ 78.579244][ T5533] netlink: 60 bytes leftover after parsing attributes in process `syz.0.863'. [ 78.630406][ T5541] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 78.683027][ T5547] netlink: 12 bytes leftover after parsing attributes in process `syz.0.869'. [ 79.040016][ T5573] netlink: 192 bytes leftover after parsing attributes in process `syz.0.878'. [ 79.064281][ T5573] netlink: 56 bytes leftover after parsing attributes in process `syz.0.878'. [ 79.129513][ T5583] xt_l2tp: v2 tid > 0xffff: 150994944 [ 79.201184][ T5591] IPv6: Can't replace route, no match found [ 79.245057][ T5591] tipc: Started in network mode [ 79.250026][ T5591] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 79.265912][ T5591] tipc: Enabled bearer , priority 10 [ 79.621968][ T5614] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 79.748075][ T5618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5618 comm=syz.0.896 [ 80.364990][ T5670] IPv6: Can't replace route, no match found [ 80.376029][ T3383] tipc: Node number set to 4269801488 [ 80.385472][ T5673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5673 comm=syz.4.921 [ 80.656621][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 80.656638][ T29] audit: type=1326 audit(1739937411.257:2349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.686371][ T29] audit: type=1326 audit(1739937411.257:2350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.709822][ T29] audit: type=1326 audit(1739937411.257:2351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.733206][ T29] audit: type=1326 audit(1739937411.257:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.756625][ T29] audit: type=1326 audit(1739937411.257:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.780066][ T29] audit: type=1326 audit(1739937411.257:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.803555][ T29] audit: type=1326 audit(1739937411.257:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.826981][ T29] audit: type=1326 audit(1739937411.257:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.850437][ T29] audit: type=1326 audit(1739937411.257:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.873816][ T29] audit: type=1326 audit(1739937411.257:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefe2fcde9 code=0x7ffc0000 [ 80.988410][ T5686] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 81.421994][ T5718] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 81.587481][ T5740] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 81.821698][ T5768] ipvlan2: entered promiscuous mode [ 81.827051][ T5768] ipvlan2: entered allmulticast mode [ 81.832496][ T5768] bridge0: entered allmulticast mode [ 81.839378][ T5768] bridge0: port 3(ipvlan2) entered blocking state [ 81.846037][ T5768] bridge0: port 3(ipvlan2) entered disabled state [ 81.994584][ T5790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5790 comm=syz.1.971 [ 82.255796][ T5820] FAULT_INJECTION: forcing a failure. [ 82.255796][ T5820] name failslab, interval 1, probability 0, space 0, times 0 [ 82.268620][ T5820] CPU: 0 UID: 0 PID: 5820 Comm: syz.4.984 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 82.268696][ T5820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 82.268711][ T5820] Call Trace: [ 82.268720][ T5820] [ 82.268729][ T5820] dump_stack_lvl+0xf2/0x150 [ 82.268763][ T5820] dump_stack+0x15/0x1a [ 82.268790][ T5820] should_fail_ex+0x24a/0x260 [ 82.268897][ T5820] ? tcp_sendmsg_fastopen+0x163/0x4f0 [ 82.268984][ T5820] should_failslab+0x8f/0xb0 [ 82.269028][ T5820] __kmalloc_cache_noprof+0x4e/0x320 [ 82.269058][ T5820] tcp_sendmsg_fastopen+0x163/0x4f0 [ 82.269082][ T5820] tcp_sendmsg_locked+0x24c2/0x26a0 [ 82.269182][ T5820] ? mntput+0x49/0x70 [ 82.269209][ T5820] ? terminate_walk+0x260/0x280 [ 82.269311][ T5820] ? __rcu_read_unlock+0x4e/0x70 [ 82.269333][ T5820] ? avc_has_perm_noaudit+0x1cc/0x210 [ 82.269372][ T5820] ? avc_has_perm+0xd4/0x160 [ 82.269439][ T5820] ? _raw_spin_unlock_bh+0x36/0x40 [ 82.269484][ T5820] ? __pfx_tcp_sendmsg+0x10/0x10 [ 82.269536][ T5820] tcp_sendmsg+0x30/0x50 [ 82.269557][ T5820] inet6_sendmsg+0x77/0xd0 [ 82.269583][ T5820] __sock_sendmsg+0x8b/0x180 [ 82.269717][ T5820] __sys_sendto+0x1a8/0x230 [ 82.269747][ T5820] __x64_sys_sendto+0x78/0x90 [ 82.269769][ T5820] x64_sys_call+0x29fa/0x2dc0 [ 82.269871][ T5820] do_syscall_64+0xc9/0x1c0 [ 82.269899][ T5820] ? clear_bhb_loop+0x55/0xb0 [ 82.269929][ T5820] ? clear_bhb_loop+0x55/0xb0 [ 82.270037][ T5820] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.270091][ T5820] RIP: 0033:0x7f08c8e4cde9 [ 82.270110][ T5820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.270127][ T5820] RSP: 002b:00007f08c74b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 82.270148][ T5820] RAX: ffffffffffffffda RBX: 00007f08c9065fa0 RCX: 00007f08c8e4cde9 [ 82.270163][ T5820] RDX: 000000000000001e RSI: 0000000000000000 RDI: 0000000000000003 [ 82.270247][ T5820] RBP: 00007f08c74b7090 R08: 0000400000b63fe4 R09: 000000000000001c [ 82.270258][ T5820] R10: 000000002200c851 R11: 0000000000000246 R12: 0000000000000001 [ 82.270270][ T5820] R13: 0000000000000000 R14: 00007f08c9065fa0 R15: 00007ffe25c44cb8 [ 82.270292][ T5820] [ 82.831120][ T5852] __nla_validate_parse: 4 callbacks suppressed [ 82.831136][ T5852] netlink: 12 bytes leftover after parsing attributes in process `syz.2.997'. [ 82.947873][ T5859] FAULT_INJECTION: forcing a failure. [ 82.947873][ T5859] name failslab, interval 1, probability 0, space 0, times 0 [ 82.960617][ T5859] CPU: 1 UID: 0 PID: 5859 Comm: syz.2.1000 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 82.960645][ T5859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 82.960657][ T5859] Call Trace: [ 82.960664][ T5859] [ 82.960671][ T5859] dump_stack_lvl+0xf2/0x150 [ 82.960698][ T5859] dump_stack+0x15/0x1a [ 82.960754][ T5859] should_fail_ex+0x24a/0x260 [ 82.960784][ T5859] ? __hw_addr_add_ex+0x15a/0x430 [ 82.960873][ T5859] should_failslab+0x8f/0xb0 [ 82.960982][ T5859] __kmalloc_cache_noprof+0x4e/0x320 [ 82.961005][ T5859] ? __memcg_slab_post_alloc_hook+0x510/0x660 [ 82.961030][ T5859] __hw_addr_add_ex+0x15a/0x430 [ 82.961061][ T5859] ? __pfx_sl_setup+0x10/0x10 [ 82.961080][ T5859] dev_addr_init+0xb2/0x120 [ 82.961143][ T5859] ? __pfx_sl_setup+0x10/0x10 [ 82.961160][ T5859] alloc_netdev_mqs+0x225/0xab0 [ 82.961184][ T5859] slip_open+0x2cf/0x920 [ 82.961287][ T5859] ? up_write+0x30/0xf0 [ 82.961310][ T5859] ? up_write+0x30/0xf0 [ 82.961360][ T5859] tty_ldisc_open+0x65/0xb0 [ 82.961434][ T5859] tty_set_ldisc+0x205/0x3b0 [ 82.961458][ T5859] tiocsetd+0x52/0x60 [ 82.961481][ T5859] tty_ioctl+0xa94/0xbe0 [ 82.961513][ T5859] ? __pfx_tty_ioctl+0x10/0x10 [ 82.961537][ T5859] __se_sys_ioctl+0xc9/0x140 [ 82.961593][ T5859] __x64_sys_ioctl+0x43/0x50 [ 82.961617][ T5859] x64_sys_call+0x1690/0x2dc0 [ 82.961643][ T5859] do_syscall_64+0xc9/0x1c0 [ 82.961672][ T5859] ? clear_bhb_loop+0x55/0xb0 [ 82.961767][ T5859] ? clear_bhb_loop+0x55/0xb0 [ 82.961794][ T5859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.961819][ T5859] RIP: 0033:0x7f08e4afcde9 [ 82.961834][ T5859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.961880][ T5859] RSP: 002b:00007f08e3167038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.961898][ T5859] RAX: ffffffffffffffda RBX: 00007f08e4d15fa0 RCX: 00007f08e4afcde9 [ 82.961910][ T5859] RDX: 00004000000002c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 82.961921][ T5859] RBP: 00007f08e3167090 R08: 0000000000000000 R09: 0000000000000000 [ 82.961956][ T5859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.961967][ T5859] R13: 0000000000000000 R14: 00007f08e4d15fa0 R15: 00007ffe76ba3d98 [ 82.961985][ T5859] [ 83.513423][ T5906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=5906 comm=syz.3.1023 [ 83.691969][ T5928] xt_CT: You must specify a L4 protocol and not use inversions on it [ 83.882958][ T5957] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 83.945542][ T5969] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1052'. [ 83.977399][ T5969] bridge0: port 3(batadv2) entered blocking state [ 83.983982][ T5969] bridge0: port 3(batadv2) entered disabled state [ 83.992208][ T5969] batadv2: entered allmulticast mode [ 84.012839][ T5969] batadv2: entered promiscuous mode [ 84.070643][ T5969] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 84.339727][ T6013] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1073'. [ 84.476248][ T272] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 84.485691][ T272] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 84.550330][ T6034] IPv6: Can't replace route, no match found [ 84.582016][ T6034] tipc: Enabling of bearer rejected, already enabled [ 84.653396][ T6042] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1085'. [ 84.783333][ T6062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=6062 comm=syz.2.1094 [ 84.954811][ T6072] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1100'. [ 85.605444][ T6107] xt_CT: You must specify a L4 protocol and not use inversions on it [ 85.753041][ T29] kauditd_printk_skb: 471 callbacks suppressed [ 85.753060][ T29] audit: type=1326 audit(1739937416.357:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 85.843385][ T29] audit: type=1326 audit(1739937416.357:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 85.866896][ T29] audit: type=1326 audit(1739937416.357:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 85.890438][ T29] audit: type=1326 audit(1739937416.387:2833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 85.913904][ T29] audit: type=1326 audit(1739937416.407:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 85.937396][ T29] audit: type=1326 audit(1739937416.407:2835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 85.968150][ T29] audit: type=1326 audit(1739937416.577:2836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 85.991759][ T29] audit: type=1326 audit(1739937416.577:2837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3e00cde9 code=0x7ffc0000 [ 86.071890][ T6142] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1127'. [ 86.135782][ T6142] FAULT_INJECTION: forcing a failure. [ 86.135782][ T6142] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.149026][ T6142] CPU: 1 UID: 0 PID: 6142 Comm: syz.0.1127 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 86.149056][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 86.149071][ T6142] Call Trace: [ 86.149080][ T6142] [ 86.149089][ T6142] dump_stack_lvl+0xf2/0x150 [ 86.149137][ T6142] dump_stack+0x15/0x1a [ 86.149161][ T6142] should_fail_ex+0x24a/0x260 [ 86.149206][ T6142] should_fail+0xb/0x10 [ 86.149247][ T6142] should_fail_usercopy+0x1a/0x20 [ 86.149280][ T6142] strncpy_from_user+0x25/0x210 [ 86.149351][ T6142] ? __kmalloc_cache_noprof+0x186/0x320 [ 86.149432][ T6142] __se_sys_memfd_create+0x218/0x5a0 [ 86.149459][ T6142] __x64_sys_memfd_create+0x31/0x40 [ 86.149516][ T6142] x64_sys_call+0x2d4c/0x2dc0 [ 86.149550][ T6142] do_syscall_64+0xc9/0x1c0 [ 86.149601][ T6142] ? clear_bhb_loop+0x55/0xb0 [ 86.149639][ T6142] ? clear_bhb_loop+0x55/0xb0 [ 86.149673][ T6142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.149706][ T6142] RIP: 0033:0x7f6756a6cde9 [ 86.149724][ T6142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.149745][ T6142] RSP: 002b:00007f67550d0e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 86.149842][ T6142] RAX: ffffffffffffffda RBX: 0000000000000443 RCX: 00007f6756a6cde9 [ 86.149856][ T6142] RDX: 00007f67550d0ef0 RSI: 0000000000000000 RDI: 00007f6756aeec51 [ 86.149871][ T6142] RBP: 0000400000000940 R08: 00007f67550d0bb7 R09: 00007f67550d0e40 [ 86.149885][ T6142] R10: 000000000000000a R11: 0000000000000202 R12: 0000400000000000 [ 86.149900][ T6142] R13: 00007f67550d0ef0 R14: 00007f67550d0eb0 R15: 0000400000000200 [ 86.149922][ T6142] [ 86.155407][ T6150] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.256005][ T29] audit: type=1326 audit(1739937416.797:2838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6147 comm="syz.2.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 86.358380][ T29] audit: type=1326 audit(1739937416.797:2839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6147 comm="syz.2.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e4afcde9 code=0x7ffc0000 [ 87.426526][ T6248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=6248 comm=syz.1.1179 [ 87.935296][ T6307] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1206'. [ 88.036982][ T6317] 9pnet_fd: Insufficient options for proto=fd [ 88.159563][ T6330] IPv6: Can't replace route, no match found [ 88.224863][ T6330] tipc: Enabling of bearer rejected, already enabled [ 88.269769][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 89.268472][ T6398] 9pnet_fd: Insufficient options for proto=fd [ 89.379245][ T6419] netlink: 280 bytes leftover after parsing attributes in process `syz.2.1255'. [ 89.394601][ T6420] IPv6: Can't replace route, no match found [ 89.445683][ T6420] tipc: Started in network mode [ 89.450693][ T6420] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 89.460057][ T6420] tipc: Enabled bearer , priority 10 [ 89.598440][ T6444] 9pnet_fd: Insufficient options for proto=fd [ 89.614590][ T6447] 9pnet_fd: Insufficient options for proto=fd [ 89.661579][ T3710] udevd[3710]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 89.722207][ T3710] udevd[3710]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 89.948969][ T6486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=6486 comm=syz.2.1285 [ 90.048054][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 90.264323][ T6512] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 90.410790][ T6522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=6522 comm=syz.1.1297 [ 90.456162][ T35] tipc: Node number set to 4269801488 [ 90.769997][ T6551] 9pnet_fd: Insufficient options for proto=fd [ 90.856355][ T6568] netlink: 264 bytes leftover after parsing attributes in process `syz.4.1320'. [ 91.090199][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 91.090280][ T29] audit: type=1326 audit(1739937421.697:3210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.119944][ T29] audit: type=1326 audit(1739937421.697:3211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.143431][ T29] audit: type=1326 audit(1739937421.697:3212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.166786][ T29] audit: type=1326 audit(1739937421.697:3213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.190280][ T29] audit: type=1326 audit(1739937421.697:3214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.213957][ T29] audit: type=1326 audit(1739937421.697:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.237456][ T29] audit: type=1326 audit(1739937421.697:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.260887][ T29] audit: type=1326 audit(1739937421.697:3217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.284299][ T29] audit: type=1326 audit(1739937421.697:3218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.307751][ T29] audit: type=1326 audit(1739937421.697:3219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.0.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6756a6cde9 code=0x7ffc0000 [ 91.644562][ T6600] netlink: 264 bytes leftover after parsing attributes in process `syz.2.1334'. [ 91.658815][ T3710] udevd[3710]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 91.682495][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 92.626917][ T6637] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 92.967300][ C0] dccp_check_seqno: Step 6 failed for CLOSEREQ packet, (LSWL(10973610867225) <= P.seqno(10973610867224) <= S.SWH(10973610867299)) and (P.ackno exists or LAWL(144650297076894) <= P.ackno(144650297076894) <= S.AWH(144650297076894), sending SYNC... [ 93.368376][ T6677] 9pnet_fd: Insufficient options for proto=fd [ 93.690382][ T6715] IPv6: Can't replace route, no match found [ 93.763251][ T6715] tipc: Started in network mode [ 93.768431][ T6715] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 93.783109][ T6715] tipc: Enabled bearer , priority 10 [ 93.928040][ T6729] IPv6: Can't replace route, no match found [ 93.955901][ T6731] tipc: Enabling of bearer rejected, already enabled [ 94.015828][ T6739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37121 sclass=netlink_route_socket pid=6739 comm=syz.4.1392 [ 94.052743][ T6740] IPv6: Can't replace route, no match found [ 94.225341][ T3312] ================================================================== [ 94.233493][ T3312] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 94.241022][ T3312] [ 94.243360][ T3312] read-write to 0xffff88811869e5d8 of 8 bytes by task 6746 on cpu 0: [ 94.251447][ T3312] shmem_recalc_inode+0x36/0x1b0 [ 94.256444][ T3312] shmem_get_folio_gfp+0x7ce/0xd90 [ 94.261615][ T3312] shmem_write_begin+0xa2/0x180 [ 94.266497][ T3312] generic_perform_write+0x1a8/0x4a0 [ 94.271818][ T3312] shmem_file_write_iter+0xc2/0xe0 [ 94.276958][ T3312] __kernel_write_iter+0x247/0x4c0 [ 94.282108][ T3312] dump_user_range+0x3ac/0x550 [ 94.286909][ T3312] elf_core_dump+0x1d17/0x1ea0 [ 94.291707][ T3312] do_coredump+0x17fe/0x1f40 [ 94.296332][ T3312] get_signal+0xd4f/0x1000 [ 94.300781][ T3312] arch_do_signal_or_restart+0x95/0x4b0 [ 94.306367][ T3312] irqentry_exit_to_user_mode+0xa7/0x120 [ 94.312037][ T3312] irqentry_exit+0x12/0x50 [ 94.316488][ T3312] asm_exc_page_fault+0x26/0x30 [ 94.321377][ T3312] [ 94.323719][ T3312] read to 0xffff88811869e5d8 of 8 bytes by task 3312 on cpu 1: [ 94.331288][ T3312] shmem_getattr+0x42/0x200 [ 94.335826][ T3312] vfs_getattr+0x172/0x1b0 [ 94.340290][ T3312] vfs_statx+0x12d/0x320 [ 94.344581][ T3312] vfs_fstatat+0xe4/0x130 [ 94.348952][ T3312] __se_sys_newfstatat+0x58/0x260 [ 94.354002][ T3312] __x64_sys_newfstatat+0x55/0x70 [ 94.359051][ T3312] x64_sys_call+0x236d/0x2dc0 [ 94.363767][ T3312] do_syscall_64+0xc9/0x1c0 [ 94.368301][ T3312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.374214][ T3312] [ 94.376548][ T3312] value changed: 0x0000000000000ce1 -> 0x0000000000000ce2 [ 94.383671][ T3312] [ 94.386057][ T3312] Reported by Kernel Concurrency Sanitizer on: [ 94.392218][ T3312] CPU: 1 UID: 0 PID: 3312 Comm: syz-executor Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 94.403102][ T3312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 94.413286][ T3312] ================================================================== [ 94.896009][ T1038] tipc: Node number set to 4269801488