last executing test programs: 48.671472338s ago: executing program 1 (id=2001): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05cefeb4ee6d5ae1071124b2c2fb684f5c7ac05000000c7880f67e775c748f6381a3e01e7f93330b30b90bbb4d2b697899a16f2df4fa2a8f06ac2c5352ddcae2b83672ef3d9f532e55f4e798924ac6332751e737383f6890d2dcfcbdbd41940a64c7b4374674e7bb6dd0d1b8d3d62f6d77b0282e166e2ce4c353d2d4d315a81146bf46a1508ef0d2ddc7d0b447fe17b85b292d13cea2256a16cab12d75a852bc680da7ea837480feb2e1e0000000000003bc18c52d0351cd285197b0641569048b5b416ba1c570000000000100083794afff0a9eed63b1226b18c4b455ab222d7ae1be52a22e8ec8bf2c0c7d99770415863f50aa18bcb66061a29bc55105f3482ed752f882d224a386b51836c1b437036b677156e22e174ff516dbab0b2cdf52bee43c4ffffffffffffffffd9487b8663a339b98df63b4bf3e97f02d6f1e7e65f968dd90841506355d9ac40f1b434c8a9b5bd91a70c53a5aadbebd9ed9d0a55bd47a967163e0c02753f8895bfbf1b41b5490667c241068d59983ae1d0f03e650f5357425284b76d793e25a2558fa437e38b8200000000630000000000000000000000000000000000000000000000e911000000000066e073c14bb74617079e0b6ecfc830db14244567fd8f4e4e5903eaf983786e28295783f130b95dc37f59a658000e88047db7783ce8a9cba6c255902cfb83946ea3f5f7a8cee911b2b37ae4b01e65ea86d5ea7ae17b2a9bc250c9b8fc9fbc04617939bdd13457954172d18701768f8a461bee740f2d82ae566d2e30a93ad2b201a6d16a93c75a950cc437e7f25d3aadddb8edd028d84490b6bafd636aa4fb482a8a4b3987dafe58e742448c4b36b03790090198145dee533257bb9050554f8cace210a5bc5c768f83e99019f7c00ff9ca679768dbba3f7d21c545c99c2f7688f7030fe37121d625d1f81018feb74c9d48eebdf1702550b097271ab9bd38c62f4b31fd9482c05ba064dfa60bd7fafb3c22dc057e6f9e2a5eb144290afe5369110a71d4b7fc5937a32e213c443f3b9e506b25cf9e2520999b330fc9e86bde8c8ec78f67c0c7f24db0000000", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d2, 0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8, &(0x7f0000000580), 0x5, 0x4f3, &(0x7f00000005c0)="$eJzs3d1rW+cZAPBHku3YibN8bIwkgyWQQfZBLH8wYm+DsattF4GxwG42yDxb8TLLkbHkLDa5cLa7XOxibLRQetH7/gW9aa4aAqXXLb3tVUloUxfakoKKjiTHH5KjtraU+Px+cKJzzqvoeV/Zz+uj97xHJ4DUOlf7JxMxHBHvRMSx+ubWJ5yrP6w/vj1TWzJRrV75KJM8r7bdfGrz/x2JiLWIGIyIP/424m+ZnXHLK6vz08ViYamxna8sLObLK6sXry9MzxXmCjfGJi9NTU2OToxP7Vlb7/7nH3cvv/H7gdc/+/fD+/99681atYYbZZvbsZfqTe+PE5v29UXEr/YjWA/kGu0Z6nVF+EZqP7/vRsT5JP+PRS75aXbmyb7WDNhv1Wq1+mX1ULvitSpwYGWTY+BMdiQi6uvZ7MhI/Rj+e3E4WyyVKz+7Vlq+MVs/Vj4e/dlr14uF0cZnhePRn6ltjyXrT7fHt21PRCTHwP/LDSXbIzOl4mx3uzpgmyPb8v/TXD3/gZTo/CM/cNDIf0gv+Q/pJf8hveQ/pJf8h/SS/5Be8h/SS/5DerXK/6M9qAfQfbv9/R/oYj2ArvrD5cu1pdq8/n325sryfOnmxdlCeX5kYXlmZKa0tDgyVyrNJdfsLDzr9Yql0uLYz2P5Vr5SKFfy5ZXVqwul5RuVq8l1/VcL/V1pFdCJE2fvvZeJiLVfDCVLbPqTL1fhYKtWM9Hra5CB3sj1ugMCesapP0ivr/EZv+2XhAEvthZf0bth8Ejbol/H4r5UB+iC7G6FTx50ryJA11047fwfpJXxf0gv4/+QXo7xgd3G/6NxL7+WjP/DC2vX8X/gQBtuc/+vo5vu3TUaEd+JiHdz/Yea9/oCDoLsh5nG8f+FYz8a3l46kPk8OUUwEBH/fOXKS7emK5Wlsdr+jzf2V15u7B/vRf2B9raO8DXztJnHAEB6rT++PdNcuhn30W/qkxB2xu9rjE0OJkcwh9czW+YqZPZo7sLanYg41Sp+pnG/8/qZj8PruR3xTzYeM/WXSOrbl9w3vTvxT2+K/8NN8c9863cF0uFerf8ZbZV/2SSnYyP/tvY/w3s0d6LZ/zXnXG+O3+z/cm36v7Mdxvj7q/9qdXo3mez96E7EmZb9bzPeYBJre/xa3S50GP/hX/70/XZl1dfqr9MqflNtLV9ZWMyXV1YvXm/WYvLS1NTk6MT4VD4Zo843R6p3+uWpt++3i19rf0Ob9r+/o/1DjTr9pMP2f/GDB38+t0v8H59v/ft3Mnnc9v5Xqxt1+GmH8T8Z/+Cv7cpq8WfbvP/ZVvGjWRox0WH88v9/59phAHiOlFdW56eLxcKSFStWnu+Vvuhi0Gf1HGvd6aCAffM06XtdEwAAAAAAAAAAAKBT7Wb/3tvD6cS9biMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwEHwVQAAAP//QUvQlg==") bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00007c5000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x8000000) rename(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1200000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000fcffffff000000724b0000084c000000000000000000000000000000de13a7215324620f6dca41f31679425d9a8cd8bc24b3a89968d254265ba8dee98b87383446cdb6e865d13ec400085c844d91d5afc094550a2b"], 0x48) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101, 0x0) fcntl$notify(r5, 0x402, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0xd) 48.654318619s ago: executing program 3 (id=2002): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x5}, 0x18) r3 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 48.627818149s ago: executing program 3 (id=2004): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = io_uring_setup(0x28d5, &(0x7f0000000100)={0x0, 0x0, 0x40, 0x0, 0x214}) syz_emit_ethernet(0x82, &(0x7f0000000140)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @rand_addr, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@rand_addr=0x64010184}, {@private}, {@local}, {@remote}, {@private}, {@dev}, {@private}]}]}}}}}}}, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1004e22}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000240)={[{@dax_never}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@block_validity}]}, 0xfe, 0x44d, &(0x7f0000000900)="$eJzs3MtvG8UfAPDvrp30/Ut+UB4tLQQKouKRNOnzwKUIJA4gIcGhiFNI0qrUbaAJEq0qKBzKEVXijjgi8RdwggsCTkhc4Y4qVaiXFiQko13vpsa107hx6rb+fKRNZrzjzHx3d+zZGTsBDKyx7EcSsTkifouIkUb2vwXGGr+uXTk389eVczNJ1Otv/Jnk5a5eOTdTFi2ft6mRqdeL/Lo29V54O2K6Vps7XeQnFk++N7Fw5uzzx09OH5s7Nndq6tChfXt3Dh+Y2t+TOLO4rm7/aH7HtlfeuvjazJGL7/z0TdbezcX+5jh6ZaxxdNt6qteV9dmWpnRS7WND6EolIrLTNZT3/5GoxIalfSPx8qd9bRywpur1er3d+3PhfB24hyXR7xYA/VG+0Wf3v+V2m4Yed4TLhyPeP9iI/1qxNfZUIy3KDLXc3/bSWEQcOf/3l9kWazQPAQDQ7LvDEfFcu/FfGg82lftfsYYyGhH/j4j7IuL+iNgaEQ9E5GUfioiHu6y/dYXkxvFPeumWAluhbPz3QrG2tTT++6eex18YrRS5LXn8Q8nR47W5PcUx2R1D67L85DJ1fP/Sr5932tc8/su2rP5yLNiQXqq2TNDNTi9OrzLsJZc/idhebYk/l0S5jJNExLaI2N7VX75+h3H8ma93dCp18/iX0YN1pvpXEU83zv/5aIm/lHRcn5w8eGBq/8T6qM3tmSivihv9/MuF1zvVv6r4eyA7/xtbr//cUvyjyfqIhTNnT+TrtQvd13Hh98863tPc6vU/nLyZp4eLxz6cXlw8PRkxnLx64+NT159b5svyWfy7d7WLP81f48oj8UhEZBfxzoh4NCIeK9r+eEQ8ERG7lon/xxeffLf7+JeZle+hLP7Zm53/aD7/3ScqJ374tvv4S9n535endhePrOT1b6UNXM2xAwAAgLtFmn8GPknHl9JpOj7e+Az/1tiY1uYXFp89Ov/BqdnGZ+VHYygtZ7pGmuZDJ4u54TI/1ZLfW8wbf1HZkOfHZ+Zrs/0OHgbcpg79P/NHpd+tA9ac72vB4NL/YXDp/zC49H8YXPo/DK52/f/jPrQDuP28/8Pg0v9hcOn/MLj0fxhIHb8bn67qK/8S93wi0u6fVY07pPF3U6K64n9mcYuJdW139fuVCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDf+DQAA//9X4u4v") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000e00)='./bus\x00', 0x9) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x66960000) socketpair(0x3, 0x800, 0xc, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r4, 0x409, 0x9) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r7) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000002c0)) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x80) getdents64(r9, 0x0, 0x0) 48.626754609s ago: executing program 0 (id=2005): syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xb0}}, 0x0) 48.609120279s ago: executing program 0 (id=2006): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00ef", 0x64, 0x2f, 0x0, @remote, @mcast2, {[], {0x0, 0x86dd, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "f279da0a8521ee0bcda101cc54ad242cd5a9c9fe4425db818cb03f87faa08642", "0815f3fd27b60b8c69746126e0d966f0", {"c3e56fc14dae18465161ec18b9e3b958", "9a839e315132418126f939bc3692b642"}}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="b1b574b985b6e80f9c9d2fc2287526ffa4b04e1e7ad6ffce8a6b425bfcc112a293ff84e52b15aa41", 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0xc000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x1c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, &(0x7f00000015c0)="b1", 0x0, 0x2, 0x0, 0x7}, 0x50) r7 = syz_io_uring_setup(0x507d, &(0x7f0000000480)={0x0, 0x0, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kmem_cache_free\x00', r11}, 0x18) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r12, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000000c0)=@sg0, 0x0, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$UHID_CREATE2(r13, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r13, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r7, 0x2d3e, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 48.54702205s ago: executing program 0 (id=2007): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) select(0x20000088, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, &(0x7f0000000200)={0x0, 0x2710}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040010}, 0x4c000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r3, 0x205, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x38}}, 0x24000000) 48.485646641s ago: executing program 0 (id=2008): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'ip6erspan0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/13, 0x30, 0xd, 0x0, 0x40}, 0x28) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x2, 0x0, 0x4102, 0x1, 0x10000}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$loop(0x0, 0xd78, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ae8000/0x4000)=nil, 0x4000, 0x1000002, 0x4000010, r6, 0xe66ee000) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000017c0)=ANY=[@ANYBLOB="38000000031401002cbd7000000000000900020073797a30000000000800410072786500140033006c6f000000000000000000000000000053ba7e51e01af97d5cf8b865c0eeeedba39fe89294dc1087a6701be6233abdae943d6a386d40a690daff344e94ebff093cd615e1acec107c8c5744a545f809acf6bccb2e"], 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, r2, 0x0, &(0x7f0000000040)='./file0\x00', 0x108}) sendmsg$nl_route_sched(r7, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@gettaction={0x34, 0x32, 0x1, 0x70bd26, 0x8000, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0xc0) 48.335195173s ago: executing program 1 (id=2013): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) unshare(0x22020600) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x790, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x5, 0xa5d4}, 0x4c58, 0x7, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d000000ff010000040000000100000090000000", @ANYRES32=r0], 0x50) 47.88703413s ago: executing program 3 (id=2015): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x5aa, 0x60, 0x0, 0xfffffffffffffdfd) 47.861628661s ago: executing program 1 (id=2016): syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xb0}}, 0x0) 47.750451632s ago: executing program 1 (id=2019): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000340)={0xb0000000}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000000780)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x2000007d, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYRES8=r0, @ANYRES64=r2], 0x0, 0x2a0dc4b8, 0x0, 0x0, 0x41100, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, 0x0, 0x0, 0x2}, 0x94) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/103, 0x67}, {&(0x7f00000047c0)=""/4060, 0xfdc}, {&(0x7f00000037c0)=""/4069, 0xfe5}, {&(0x7f0000000e40)=""/232, 0xe8}, {&(0x7f0000000080)=""/109, 0x6d}], 0x5}, 0x40000100) sendmsg$inet(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000900)="5c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3651f60a84c9f4d4938037e70e4509c5bb00000000e513aeac9bf2bee150d5fe86", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") socket$kcm(0x2, 0x1, 0x84) mknod$loop(0x0, 0xc000, 0x0) gettid() r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000980)={'macvlan0\x00', 0x84aebfbd634931d0}) r7 = socket(0x1d, 0x803, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x880, 0x10000, 0x0, 0x1, 0xfff, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x2, 0x5}, {0x8, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040011}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x70, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r9, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5, 0x8}}}]}}]}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000800)="2becba67fd1ffe7eb92d9273c12be437a1d418ba1b22363f8c74a5b5273b59bf4f52d3b0a43c6d61cc754639d58577b6496ba601cb850e8dfd5d170b3e1f3e2a6091661df08fa5332999386dca5cc0a6788827095ccd23ee53f5e4e80b3bab77719c15158b36c9dd9a4b7e662c406e4bf69fe73c95ebb11b679597ee96a0d4bd19ebdaad1ebb7e842deda98567eea7945c44d76c873c766e2897678482a4b5b83cd4187499261583c19fd3d75e5f22d20d6b59021622159c10069e7eb3cd0922b13670f0c096d1bdd6426be93193ffc9e53620b4c679323ed7fdb8cc51b7941d056bdaf4a1fb", &(0x7f0000000ac0)="16b24a1c9fb291156e9b1327e7903e5708cf7cfddc954e4a9e3df9419ad9a5dfaf2a784c67d94832f9a5ca48dcfd23ab3efe5c35b66434433a9a03e2b2ce576007b25082c1aac5475a20e6d86f7baad5f3d25ccf9282af1140a99219a3f66af4efeec58b9aa75bf8ed0fd4752781066623405dbe7fc980c85c502bd1a7ea31aba8fa1334bc0877de96cc17d4dbe62f8f2633f31c165a67a92de4fc921af7769297771c"}}, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) inotify_init1(0x0) 47.696564123s ago: executing program 3 (id=2020): r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f0000000180)=""/15) semop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8, 0x1000}, {0x1, 0x3}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0x50) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x8008, &(0x7f0000000800)=ANY=[@ANYBLOB="03000000000000000b0000006e6f3dcdbe665b58aa7c6b640ed290d2226bda4175af1928e3035f709686f3eda60481f9eabaa8e6cae9d75d5f8b3fd996f2ebb88f878e8a1827fe34bdee419cf9358bb90a36e12d17763f021e755a2050f8d72ee41720a08c403829baac5a2c99457b8838a4665db448984f0e6b79c3736b6c0c8ca0ab7d1c76e725c30c680c0100ccd0b7a13e9399a4ac7545ac5e84458be06f43015f58a5c69b70bfe74c19c9fa8bc6eb2a58761cea5afd4e0e76d56ad7a125c10ac43e33c6dd44e1121d7a44738e7e8985cb6c533215c2f2c5fb52b14beb9ef1927a26", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6e6f78617474722c6f626a5f747970653d2b002c736d61636b6673726f6f743d5c5c2c646f6e745f6d6561737572652c6673757569643d61313833566165f62d003932612d623230392d376662632d38326238613a64362c00"]) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0xfffffffffff7bbfe, 0x4, 0xfffd, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002a04000000000000850000000100000095"], 0x0, 0x8000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x8, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, 0x0, {0x0, 0xd}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x14}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0x10, &(0x7f00000003c0)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 47.471715847s ago: executing program 3 (id=2023): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000300)={0xe, 0x88, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00'}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={0xffffffffffffffff, r1}, 0xc) connect$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @remote, 0x4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000400)='./file0/file0\x00', 0x8a, &(0x7f00000001c0), 0x1, 0x463, &(0x7f0000001040)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000200)='./file1/file0\x00', 0x2000490, &(0x7f0000000280)={[{@bsdgroups}, {@jqfmt_vfsv1}], [{@smackfsroot={'smackfsroot', 0x3d, '&#'}}]}, 0xc0, 0x7ea, &(0x7f00000020c0)="$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") r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYRESOCT=r3, @ANYRES16=r2, @ANYRES64=r4], 0x50) creat(&(0x7f0000000300)='./file0\x00', 0x0) 47.360763378s ago: executing program 0 (id=2024): ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001e40)=@newtaction={0x48, 0x58, 0x284f, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x11, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x48}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='afs_folio_dirty\x00', r0, 0x0, 0x4}, 0x18) 47.360389908s ago: executing program 1 (id=2025): bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00000000f8426787ef2300"/26, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000100"/28], 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @local, 0x6}, 0x32) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000140)=0x4, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0200000004000000040000000800000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000002b46201e1326f166889eb20e5e51a9675ad731dffeace258af0d30e9c2976409816da14eeaac63cee1a58076fbfd2b35b05ce17efd20edbb493713b6eb145f516ce64fb015c475133ae5b06cf7148adebf40fd0210d7970bb454c0aaf49dd73e5d062311439057068eafaff7b3437dbc57e10db364da00a007332bfed16a7a7b8d7201613ec281ef6cde11e6801c2c957781fd4643a8ab55a7657c578899cbdc174283cef2", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0d00000023000000040000000200000040000000", @ANYRES32=r1], 0x48) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{r2}, &(0x7f0000000980), &(0x7f00000009c0)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000007c0)={r2, &(0x7f0000000680), &(0x7f0000000700)=""/168}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0xa, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a31000000000500050002000000050004000000000011000300686173683a050001000700"/76], 0x4c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="9482da1f8d7f02056fad1dab00ac15244204b9469b701bac6bbc0820b188a354ada8ace44a95b3139d3c773f42134f137edbafff0957c812dad4f692d988bd3b2a01af0f73baee635f3737bc4710a8da89a9c24c00af65ceaf225e00d7246bcd5c6857fb35670a47dd37e3dd4fdff7f5902e648ebe584caeac5baf4bfecb0d6e67f7852908430d96cd72cb8b14cfb8e279b45eee78b6750f2dd66d6337619593fa31d656b0286b6baf18c1c539df1e422bf3bded8a02", @ANYBLOB="010000000000000000000c000000280005801400f4800400020000000000080001000000000008"], 0x3c}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed00080001"], 0x2c}, 0x1, 0x0, 0x0, 0x8008}, 0x0) r5 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4118, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x10400, 0x10000, 0x0, 0x1, 0x3, 0x20005, 0x6, 0x0, 0x0, 0x0, 0x2}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x178}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x800, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9, @ANYBLOB="2c756e616d653dd0"]) 47.360060508s ago: executing program 3 (id=2026): bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsetxattr$security_capability(&(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000240), &(0x7f00000002c0)=@v2={0x2000000, [{0x6, 0xd62e}, {0x5, 0x1}]}, 0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000040)=0xe8) umount2(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xffffffffffffffff}}, './cgroup/cgroup.procs\x00'}) prctl$PR_GET_FP_MODE(0x2e) lchown(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', r0, r1) socket$inet_smc(0x2b, 0x1, 0x0) 47.340557328s ago: executing program 32 (id=2026): bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsetxattr$security_capability(&(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000240), &(0x7f00000002c0)=@v2={0x2000000, [{0x6, 0xd62e}, {0x5, 0x1}]}, 0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000040)=0xe8) umount2(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xffffffffffffffff}}, './cgroup/cgroup.procs\x00'}) prctl$PR_GET_FP_MODE(0x2e) lchown(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', r0, r1) socket$inet_smc(0x2b, 0x1, 0x0) 46.682051748s ago: executing program 0 (id=2028): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1f, 0x0, 0x0, 0x1000, 0x8, 0x1}, 0x50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000480)={0x68000005}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1bffff000000000000000000001c878d9dea98040000000000d0a63ef3be6dd614944f73dd1d5451ca850fe7dfd8ed1d6eb2daa9a5dca4b005af82e3da4dadd281cabaad0af45013836635d217df365b0555ed2b722876bcf104104a", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xf, &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400ea00b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x2000c8d4) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r5 = dup3(r4, r3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xf, 0xc, &(0x7f0000000380)=ANY=[@ANYRESHEX=r4, @ANYRESOCT=r3, @ANYBLOB], 0x0, 0x100, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_other_inode_update_time\x00', r8, 0x0, 0x3}, 0xfffffffffffffeea) io_setup(0x3, &(0x7f0000000340)) recvmmsg(r5, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) 46.681633339s ago: executing program 33 (id=2028): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1f, 0x0, 0x0, 0x1000, 0x8, 0x1}, 0x50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000480)={0x68000005}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1bffff000000000000000000001c878d9dea98040000000000d0a63ef3be6dd614944f73dd1d5451ca850fe7dfd8ed1d6eb2daa9a5dca4b005af82e3da4dadd281cabaad0af45013836635d217df365b0555ed2b722876bcf104104a", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xf, &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400ea00b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x2000c8d4) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r5 = dup3(r4, r3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xf, 0xc, &(0x7f0000000380)=ANY=[@ANYRESHEX=r4, @ANYRESOCT=r3, @ANYBLOB], 0x0, 0x100, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_other_inode_update_time\x00', r8, 0x0, 0x3}, 0xfffffffffffffeea) io_setup(0x3, &(0x7f0000000340)) recvmmsg(r5, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) 46.675494368s ago: executing program 1 (id=2029): syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xb0}}, 0x0) 46.675226499s ago: executing program 34 (id=2029): syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xb0}}, 0x0) 1.679015774s ago: executing program 2 (id=2816): unshare(0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x48e01) r0 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="8df726f6", 0x4}], 0x1}) io_uring_enter(r0, 0x4d10, 0x2, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x5, 0xa5d4}, 0x4c58, 0xe, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x2) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000906010200000c0000000000020000000900020073797a310000000005000100070000002c0007801800018014000240fe8000000000000000000000000000bb060004404e1f00000500070088"], 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00'/1301, 0x3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "2a4001011f891d5b", "11682d84dd05bb63db142ade2bd907f400", "fd6ed24e", "01000010ffffffff"}, 0x38) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xd3, "a0599637b8011adabbecafde643e6d786f08b2fe0b9ccb96d2e5413f369683fbd53da8050e51479893f1bc43332f5e7a4faac6fd76f09ddce7a69714bf278780f79a5d6ebf2492a07df5953c1f576fe9faf01187b5ea44d414e7f54b9214e3c7280bddf59fd505d7570f70b164d369e9d1a7f21cc109a9595fd035fa2ed959f96c0f76d5dbcefd800a662d3e73171807a4f8bf6894cd7234559d5977de50fa25147e03a276e96acf4c8e531eff49be3d71afa0a5df5573f8b02a93087438d4d04adc4a85df0496d660b9c9929a12adcef6365d"}, &(0x7f0000000640)=0xdb) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000680)={r7, @in6={{0xa, 0x4e24, 0x3ff, @rand_addr=' \x01\x00', 0xfffffff7}}, [0x5, 0x4, 0x8, 0x6, 0xa268, 0x1, 0xfffffffffffffff4, 0xa, 0x401, 0x33c2, 0x5, 0x200, 0x4, 0x5f, 0x7]}, &(0x7f0000000780)=0x100) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x2, 0x80000000000004, 0x6}, 0x0, &(0x7f0000000400)={0x1f, 0x0, 0x800000000000, 0x0, 0x1000000000, 0x0, 0xfffffffffffffffe}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 1.579203095s ago: executing program 2 (id=2820): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x42e8c601, 0x0, 0x0, 0x0, 0xe4e}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x27, 0xfffffffffffffffc, 0x0, 0x19, '\x00', 0x0, 0x38}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r2) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="97100000", @ANYRES16=r3, @ANYBLOB="000426bd7000fbdbdf25100000000c000280060002004e22000008000500060000004400018008000b00736970000c0007002200000000000000080005000000000008000b00736970000c0007003c000000000000000700060073680000080009000a0000000800060066680000080005000700000008000400ff03000030000280080003000100000014000100e000000100000000000000000000000006000b0002000000080008000200000008000600040000000800040008000000080005000d0000003000038008000100010000001400060000000000000000000000ffffe000000108000100020000000600040006000000"], 0xfc}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000000) readlinkat(r2, &(0x7f0000000140)='./mnt\x00', &(0x7f0000000180)=""/10, 0xa) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x8}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000100)=0x2, 0x4) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x8ab}, 0x18) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4a}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000400c0000190026442af7f3aeea08020dc8990000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r5, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="05000000000000f95566a585c70fe5000fa00000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) 1.533089436s ago: executing program 4 (id=2822): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 1.532363016s ago: executing program 7 (id=2823): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000200), &(0x7f0000000240)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x3e80, 0x0}, 0x0) 1.503751087s ago: executing program 4 (id=2824): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x105042, 0x189) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x22, 0x0, &(0x7f0000000500)="3d25ab555b19c4cbd0017085080040fee5a990ec48aac525f32bc5f71ebde397cb00", 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$get_persistent(0x16, 0xee00, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r5, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 1.503454867s ago: executing program 7 (id=2825): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x70bd26, 0x0, {0x25}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 618.76459ms ago: executing program 4 (id=2835): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x4, 0x208, 0x1, 0x0, 0x1}, 0x50) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x300900) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@resuid}, {@jqfmt_vfsv1}, {@errors_remount}, {@nobh}, {@usrjquota, 0x2e}], [], 0x2e}, 0x1, 0x46f, &(0x7f0000000580)="$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") 613.80703ms ago: executing program 7 (id=2836): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 560.073031ms ago: executing program 7 (id=2839): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}}], {0x14}}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 545.514511ms ago: executing program 2 (id=2841): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) brk(0x20ffc004) 540.638571ms ago: executing program 7 (id=2843): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r2}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r3, 0x0, 0x8000000000000}, 0x18) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003040)) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 517.942461ms ago: executing program 2 (id=2844): r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f0000000180)=""/15) semop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8, 0x1000}, {0x1, 0x3}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0x50) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x8008, &(0x7f0000000800)=ANY=[@ANYBLOB="03000000000000000b0000006e6f3dcdbe665b58aa7c6b640ed290d2226bda4175af1928e3035f709686f3eda60481f9eabaa8e6cae9d75d5f8b3fd996f2ebb88f878e8a1827fe34bdee419cf9358bb90a36e12d17763f021e755a2050f8d72ee41720a08c403829baac5a2c99457b8838a4665db448984f0e6b79c3736b6c0c8ca0ab7d1c76e725c30c680c0100ccd0b7a13e9399a4ac7545ac5e84458be06f43015f58a5c69b70bfe74c19c9fa8bc6eb2a58761cea5afd4e0e76d56ad7a125c10ac43e33c6dd44e1121d7a44738e7e8985cb6c533215c2f2c5fb52b14beb9ef1927a26", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6e6f78617474722c6f626a5f747970653d2b002c736d61636b6673726f6f743d5c5c2c646f6e745f6d6561737572652c6673757569643d61313833566165f62d003932612d623230392d376662632d38326238613a64362c00"]) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0xfffffffffff7bbfe, 0x4, 0xfffd, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) 466.874032ms ago: executing program 7 (id=2846): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x70bd26, 0x0, {0x25}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 329.086925ms ago: executing program 2 (id=2848): socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x5885, 0x100, 0x0, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}}) io_uring_enter(r0, 0x351e, 0x483, 0x0, 0x0, 0x0) 312.859225ms ago: executing program 4 (id=2849): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x18) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket(0x2b, 0x80801, 0x1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xfffffffffffffffc, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff, 0x6ec}, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x2000c054) 290.815815ms ago: executing program 5 (id=2851): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}, 0x400}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0xa33}], 0x3, 0x60, 0x0) 284.755665ms ago: executing program 2 (id=2852): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x42e8c601, 0x0, 0x0, 0x0, 0xe4e}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x27, 0xfffffffffffffffc, 0x0, 0x19, '\x00', 0x0, 0x38}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r2) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="97100000", @ANYRES16=r3, @ANYBLOB="000426bd7000fbdbdf25100000000c000280060002004e22000008000500060000004400018008000b00736970000c0007002200000000000000080005000000000008000b00736970000c0007003c000000000000000700060073680000080009000a0000000800060066680000080005000700000008000400ff03000030000280080003000100000014000100e000000100000000000000000000000006000b0002000000080008000200000008000600040000000800040008000000080005000d0000003000038008000100010000001400060000000000000000000000ffffe000000108000100020000000600040006000000"], 0xfc}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000000) readlinkat(r2, &(0x7f0000000140)='./mnt\x00', &(0x7f0000000180)=""/10, 0xa) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x8}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000100)=0x2, 0x4) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x8ab}, 0x18) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4a}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000400c0000190026442af7f3aeea08020dc8990000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r5, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="05000000000000f95566a585c70fe5000fa00000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) 264.380056ms ago: executing program 5 (id=2854): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) brk(0x20ffc004) 263.797626ms ago: executing program 4 (id=2855): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xfff2}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) 232.610616ms ago: executing program 5 (id=2856): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x30}, 0x9c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000580), &(0x7f00000005c0)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) shutdown(r2, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 225.101726ms ago: executing program 6 (id=2857): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000fdfbe78b8a85189ba690a330f0e7a7652bb104cd5214597886126832a1814069931445b0302b018c7e87cc6817a58e1baf4e66c85395d2179af030bd4a5d889d443c9072a3d8341cff8211cc1181df7898180f000986a220653b82ccd63c086d6898d5454d2f2c1858b887b8a301dc80b642aeeb1e70a64ef9572fb4d46000d3363d21cf404e82fcb6a3bcc494c31dd0b521e8102da9cd93260c3d800e4466c4e38e09b491eb0d2e8549e6db408981ff2b9dd3f12e3d481bc0a01627889039077b1e523502496162ae245fcd7418497d8e539037619218f31f439420ceac4c4e260a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r2 = fsmount(r0, 0x0, 0x0) fchdir(r2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01"], 0x118}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x2000000000000104, &(0x7f00000002c0)=[{0x5, 0xc, 0x4, 0x7}, {0x200, 0x5, 0x8, 0x4}]}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) chdir(&(0x7f0000000240)='./file0\x00') syz_open_dev$vcsu(&(0x7f00000017c0), 0xf, 0x80000) symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000003c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x302, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) 194.064277ms ago: executing program 4 (id=2858): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000500)=""/248, 0xf8}, {0x0}], 0x2}, 0x0) 186.182757ms ago: executing program 5 (id=2859): r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f0000000180)=""/15) semop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8, 0x1000}, {0x1, 0x3}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0x50) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x8008, &(0x7f0000000800)=ANY=[@ANYBLOB="03000000000000000b0000006e6f3dcdbe665b58aa7c6b640ed290d2226bda4175af1928e3035f709686f3eda60481f9eabaa8e6cae9d75d5f8b3fd996f2ebb88f878e8a1827fe34bdee419cf9358bb90a36e12d17763f021e755a2050f8d72ee41720a08c403829baac5a2c99457b8838a4665db448984f0e6b79c3736b6c0c8ca0ab7d1c76e725c30c680c0100ccd0b7a13e9399a4ac7545ac5e84458be06f43015f58a5c69b70bfe74c19c9fa8bc6eb2a58761cea5afd4e0e76d56ad7a125c10ac43e33c6dd44e1121d7a44738e7e8985cb6c533215c2f2c5fb52b14beb9ef1927a26", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6e6f78617474722c6f626a5f747970653d2b002c736d61636b6673726f6f743d5c5c2c646f6e745f6d6561737572652c6673757569643d61313833566165f62d003932612d623230392d376662632d38326238613a64362c00"]) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0xfffffffffff7bbfe, 0x4, 0xfffd, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) 174.633517ms ago: executing program 6 (id=2860): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x30}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)=r5}, 0x20) shutdown(r3, 0x2) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) 104.022758ms ago: executing program 6 (id=2861): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x0, 0x4e24, 0x40005, @mcast1}, {0x2, 0xfff9, 0xc00, @private2, 0xffffffff}, r2, 0x9dffffff}}, 0x48) 62.264199ms ago: executing program 6 (id=2862): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x5}, 0x18) r3 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 61.575319ms ago: executing program 5 (id=2863): r0 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)={0x2c, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x1, 0x0, 0x0, @binary='1'}]}]}, 0x2c}], 0x1}, 0x0) copy_file_range(r0, &(0x7f0000000040)=0xffffffffffffff6c, r0, 0x0, 0x80000001, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 19.469179ms ago: executing program 5 (id=2864): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0b0626bd70001d00000030000000"], 0x14}}, 0x4004090) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x80047437, &(0x7f0000000280)=0x7) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) r3 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {0x4, 0x5}, {0xb, 0x1}, {0x4}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0xfc, 0x200, 0xa, 0x0, 0x0, 0x7e}}, {0x4}}, {{0x1c, 0x1, {0x1, 0x4, 0x18, 0xd, 0x2, 0x8, 0x2}}, {0x4}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x24008814}, 0x20000040) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x1000000000000}, 0x18) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r5) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010025bd7000ffdbdf25070000001402000000000000000000000000000114000200fc0200000000000000000000000000010800ef00ac1e000100000000"], 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='T\b\x00\b\x00>\x00', @ANYRESOCT=r3, @ANYBLOB="deff27bd7000ffdbdf25010000e8384bc81aef4b1e0005000100000000002400070073797374656d5f753a8c7d62cd3471487b3a7661725f6c6f636b5f743a73300014000600626f6e645f736c6176655f3100000000"], 0x54}, 0x1, 0x0, 0x0, 0x2004c000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000980)='./file0\x00'}, 0x18) r7 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r7, 0x29, 0x39, &(0x7f0000000940)=ANY=[@ANYBLOB="108202", @ANYRES8=r2], 0x18) r8 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80080, 0x0) perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0xa5d4}, 0x4c58, 0x5, 0x0, 0x1, 0x6, 0x20002, 0x8000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32=r8, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x3e7, 0x0, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x50) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000030000000100000000000003"], 0x0, 0x37, 0x0, 0x3}, 0x28) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x19, 0x15, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x8, 0x1, 0x0, r10}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x9f, &(0x7f0000000600)=""/159, 0x41000, 0x10, '\x00', 0x0, @fallback=0xc, r11, 0x8, &(0x7f00000007c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x4, 0x6, 0x7}, 0x10, 0xffffffffffffffff, r4, 0x3, 0x0, &(0x7f0000000840)=[{0x2, 0x3, 0xd, 0x5}, {0x4, 0x1, 0x3, 0xc}, {0x4, 0x4, 0x8, 0x8}], 0x10, 0xc0}, 0x94) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x2fe, 0x4, 0x0, 0x3, 0x0}) 10.390369ms ago: executing program 6 (id=2865): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}, 0x400}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0xa33}], 0x3, 0x60, 0x0) 0s ago: executing program 6 (id=2866): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) brk(0x20ffc004) kernel console output (not intermixed with test programs): =4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7576 comm=syz.2.1640 [ 93.242018][ T7590] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 93.257422][ T7590] FAULT_INJECTION: forcing a failure. [ 93.257422][ T7590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.270701][ T7590] CPU: 1 UID: 0 PID: 7590 Comm: syz.0.1645 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 93.270803][ T7590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 93.270884][ T7590] Call Trace: [ 93.270893][ T7590] [ 93.270903][ T7590] __dump_stack+0x1d/0x30 [ 93.270929][ T7590] dump_stack_lvl+0xe8/0x140 [ 93.270953][ T7590] dump_stack+0x15/0x1b [ 93.270972][ T7590] should_fail_ex+0x265/0x280 [ 93.271002][ T7590] should_fail+0xb/0x20 [ 93.271035][ T7590] should_fail_usercopy+0x1a/0x20 [ 93.271085][ T7590] _copy_from_user+0x1c/0xb0 [ 93.271173][ T7590] __x64_sys_sendfile64+0x88/0x150 [ 93.271203][ T7590] x64_sys_call+0xb39/0x2fb0 [ 93.271230][ T7590] do_syscall_64+0xd2/0x200 [ 93.271252][ T7590] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.271289][ T7590] ? clear_bhb_loop+0x40/0x90 [ 93.271366][ T7590] ? clear_bhb_loop+0x40/0x90 [ 93.271417][ T7590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.271464][ T7590] RIP: 0033:0x7fb9810ee929 [ 93.271479][ T7590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.271500][ T7590] RSP: 002b:00007fb97f757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 93.271524][ T7590] RAX: ffffffffffffffda RBX: 00007fb981315fa0 RCX: 00007fb9810ee929 [ 93.271540][ T7590] RDX: 0000200000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 93.271555][ T7590] RBP: 00007fb97f757090 R08: 0000000000000000 R09: 0000000000000000 [ 93.271570][ T7590] R10: 00000002000007ff R11: 0000000000000246 R12: 0000000000000001 [ 93.271585][ T7590] R13: 0000000000000000 R14: 00007fb981315fa0 R15: 00007ffdbb1b0ab8 [ 93.271674][ T7590] [ 93.454257][ T7590] loop0: detected capacity change from 0 to 2048 [ 93.479540][ T7602] rdma_op ffff88810240ad80 conn xmit_rdma 0000000000000000 [ 93.501695][ T7590] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.531804][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.633279][ T7620] loop0: detected capacity change from 0 to 512 [ 93.663152][ T7620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.684072][ T7620] ext4 filesystem being mounted at /310/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.842646][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.907115][ T7637] SELinux: ebitmap: truncated map [ 93.914950][ T7637] SELinux: failed to load policy [ 93.959236][ T7646] rdma_op ffff888102409980 conn xmit_rdma 0000000000000000 [ 94.112797][ T7649] FAULT_INJECTION: forcing a failure. [ 94.112797][ T7649] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.126057][ T7649] CPU: 1 UID: 0 PID: 7649 Comm: syz.4.1666 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 94.126085][ T7649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.126129][ T7649] Call Trace: [ 94.126137][ T7649] [ 94.126147][ T7649] __dump_stack+0x1d/0x30 [ 94.126172][ T7649] dump_stack_lvl+0xe8/0x140 [ 94.126196][ T7649] dump_stack+0x15/0x1b [ 94.126239][ T7649] should_fail_ex+0x265/0x280 [ 94.126277][ T7649] should_fail+0xb/0x20 [ 94.126305][ T7649] should_fail_usercopy+0x1a/0x20 [ 94.126344][ T7649] _copy_from_user+0x1c/0xb0 [ 94.126368][ T7649] ___sys_sendmsg+0xc1/0x1d0 [ 94.126438][ T7649] __x64_sys_sendmsg+0xd4/0x160 [ 94.126515][ T7649] x64_sys_call+0x2999/0x2fb0 [ 94.126542][ T7649] do_syscall_64+0xd2/0x200 [ 94.126563][ T7649] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.126594][ T7649] ? clear_bhb_loop+0x40/0x90 [ 94.126621][ T7649] ? clear_bhb_loop+0x40/0x90 [ 94.126678][ T7649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.126698][ T7649] RIP: 0033:0x7ff861c6e929 [ 94.126713][ T7649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.126730][ T7649] RSP: 002b:00007ff8602d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.126753][ T7649] RAX: ffffffffffffffda RBX: 00007ff861e95fa0 RCX: 00007ff861c6e929 [ 94.126768][ T7649] RDX: 0000000000000000 RSI: 0000200000001180 RDI: 0000000000000003 [ 94.126800][ T7649] RBP: 00007ff8602d7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.126814][ T7649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.126829][ T7649] R13: 0000000000000000 R14: 00007ff861e95fa0 R15: 00007ffc5de70128 [ 94.126850][ T7649] [ 94.447596][ T7662] FAULT_INJECTION: forcing a failure. [ 94.447596][ T7662] name failslab, interval 1, probability 0, space 0, times 1 [ 94.460426][ T7662] CPU: 0 UID: 0 PID: 7662 Comm: syz.2.1670 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 94.460473][ T7662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.460485][ T7662] Call Trace: [ 94.460491][ T7662] [ 94.460500][ T7662] __dump_stack+0x1d/0x30 [ 94.460564][ T7662] dump_stack_lvl+0xe8/0x140 [ 94.460587][ T7662] dump_stack+0x15/0x1b [ 94.460607][ T7662] should_fail_ex+0x265/0x280 [ 94.460643][ T7662] should_failslab+0x8c/0xb0 [ 94.460671][ T7662] kmem_cache_alloc_noprof+0x50/0x310 [ 94.460750][ T7662] ? getname_flags+0x80/0x3b0 [ 94.460778][ T7662] getname_flags+0x80/0x3b0 [ 94.460804][ T7662] __x64_sys_symlink+0x33/0x60 [ 94.460837][ T7662] x64_sys_call+0x2d8d/0x2fb0 [ 94.460912][ T7662] do_syscall_64+0xd2/0x200 [ 94.460934][ T7662] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.460961][ T7662] ? clear_bhb_loop+0x40/0x90 [ 94.460981][ T7662] ? clear_bhb_loop+0x40/0x90 [ 94.461004][ T7662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.461087][ T7662] RIP: 0033:0x7f526097e929 [ 94.461101][ T7662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.461118][ T7662] RSP: 002b:00007f525efe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 94.461141][ T7662] RAX: ffffffffffffffda RBX: 00007f5260ba5fa0 RCX: 00007f526097e929 [ 94.461156][ T7662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 94.461178][ T7662] RBP: 00007f525efe7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.461193][ T7662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.461226][ T7662] R13: 0000000000000000 R14: 00007f5260ba5fa0 R15: 00007ffdf94747b8 [ 94.461249][ T7662] [ 94.746155][ T7677] netlink: 'syz.0.1679': attribute type 4 has an invalid length. [ 95.270634][ T7706] rdma_op ffff888102408d80 conn xmit_rdma 0000000000000000 [ 95.430972][ T7709] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1692'. [ 95.478434][ T7718] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1695'. [ 95.569758][ T7718] netlink: 'syz.0.1695': attribute type 1 has an invalid length. [ 95.609441][ T7725] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1698'. [ 95.645503][ T7729] netlink: 120 bytes leftover after parsing attributes in process `syz.3.1700'. [ 95.655515][ T7729] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1700'. [ 95.665333][ T7729] bond0: (slave bond_slave_1): Releasing backup interface [ 95.807418][ T7742] rdma_op ffff8881023cb980 conn xmit_rdma 0000000000000000 [ 96.114827][ T7748] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7748 comm=syz.2.1707 [ 96.280149][ T7772] netlink: 'syz.3.1715': attribute type 2 has an invalid length. [ 96.288109][ T7772] netlink: 'syz.3.1715': attribute type 1 has an invalid length. [ 96.295896][ T7772] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.1715'. [ 96.318184][ T7766] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1713'. [ 96.342380][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 96.342395][ T29] audit: type=1326 audit(1752208985.956:2128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.377882][ T29] audit: type=1326 audit(1752208985.986:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.401477][ T29] audit: type=1326 audit(1752208985.986:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.404910][ T7778] rdma_op ffff8881023c8d80 conn xmit_rdma 0000000000000000 [ 96.424984][ T29] audit: type=1326 audit(1752208985.986:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.425018][ T29] audit: type=1326 audit(1752208985.986:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.479365][ T29] audit: type=1326 audit(1752208985.986:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.503561][ T29] audit: type=1326 audit(1752208985.986:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.527143][ T29] audit: type=1326 audit(1752208985.986:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.553582][ T29] audit: type=1326 audit(1752208985.986:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.578878][ T29] audit: type=1326 audit(1752208985.986:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7771 comm="syz.3.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 96.684806][ T7792] syz.0.1723 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 96.695562][ T7794] FAULT_INJECTION: forcing a failure. [ 96.695562][ T7794] name failslab, interval 1, probability 0, space 0, times 0 [ 96.708364][ T7794] CPU: 0 UID: 0 PID: 7794 Comm: syz.2.1724 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 96.708399][ T7794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 96.708491][ T7794] Call Trace: [ 96.708500][ T7794] [ 96.708511][ T7794] __dump_stack+0x1d/0x30 [ 96.708533][ T7794] dump_stack_lvl+0xe8/0x140 [ 96.708551][ T7794] dump_stack+0x15/0x1b [ 96.708590][ T7794] should_fail_ex+0x265/0x280 [ 96.708628][ T7794] ? rdma_resolve_addr+0x594/0x1340 [ 96.708690][ T7794] should_failslab+0x8c/0xb0 [ 96.708718][ T7794] __kmalloc_cache_noprof+0x4c/0x320 [ 96.708833][ T7794] rdma_resolve_addr+0x594/0x1340 [ 96.708871][ T7794] ? _parse_integer_limit+0x170/0x190 [ 96.708902][ T7794] ? xas_load+0x413/0x430 [ 96.708932][ T7794] ? __rcu_read_unlock+0x4f/0x70 [ 96.708963][ T7794] ? xa_load+0xb1/0xe0 [ 96.708986][ T7794] ucma_resolve_ip+0x212/0x2e0 [ 96.709016][ T7794] ucma_write+0x1b0/0x250 [ 96.709039][ T7794] ? __pfx_ucma_write+0x10/0x10 [ 96.709062][ T7794] vfs_write+0x269/0x8e0 [ 96.709151][ T7794] ? __rcu_read_unlock+0x4f/0x70 [ 96.709177][ T7794] ? __fget_files+0x184/0x1c0 [ 96.709203][ T7794] ksys_write+0xda/0x1a0 [ 96.709238][ T7794] __x64_sys_write+0x40/0x50 [ 96.709270][ T7794] x64_sys_call+0x2cdd/0x2fb0 [ 96.709323][ T7794] do_syscall_64+0xd2/0x200 [ 96.709345][ T7794] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.709387][ T7794] ? clear_bhb_loop+0x40/0x90 [ 96.709407][ T7794] ? clear_bhb_loop+0x40/0x90 [ 96.709427][ T7794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.709454][ T7794] RIP: 0033:0x7f526097e929 [ 96.709476][ T7794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.709499][ T7794] RSP: 002b:00007f525efe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 96.709522][ T7794] RAX: ffffffffffffffda RBX: 00007f5260ba5fa0 RCX: 00007f526097e929 [ 96.709534][ T7794] RDX: 0000000000000048 RSI: 0000200000000300 RDI: 0000000000000003 [ 96.709545][ T7794] RBP: 00007f525efe7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.709556][ T7794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.709567][ T7794] R13: 0000000000000000 R14: 00007f5260ba5fa0 R15: 00007ffdf94747b8 [ 96.709614][ T7794] [ 97.130444][ T7815] netlink: 'syz.1.1732': attribute type 1 has an invalid length. [ 97.147612][ T7815] 8021q: adding VLAN 0 to HW filter on device bond1 [ 97.166316][ T7815] 8021q: adding VLAN 0 to HW filter on device bond1 [ 97.174851][ T7815] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 97.187862][ T7815] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 97.235304][ T7823] ip6erspan0: entered promiscuous mode [ 97.433162][ T7826] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7826 comm=syz.3.1735 [ 97.469349][ T7849] program syz.0.1745 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.490262][ T7851] SELinux: ebitmap: truncated map [ 97.496913][ T7851] SELinux: failed to load policy [ 97.528161][ T7854] syzkaller1: entered promiscuous mode [ 97.533750][ T7854] syzkaller1: entered allmulticast mode [ 97.602206][ T7859] Cannot find set identified by id 0 to match [ 97.800282][ T7863] __nla_validate_parse: 2 callbacks suppressed [ 97.800301][ T7863] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1750'. [ 97.903962][ T7883] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1758'. [ 97.932983][ T7879] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1756'. [ 97.936858][ T7881] SELinux: ebitmap: truncated map [ 97.948095][ T7881] SELinux: failed to load policy [ 97.997669][ T7878] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1755'. [ 98.144777][ T7909] rdma_op ffff88811af18980 conn xmit_rdma 0000000000000000 [ 98.182798][ T7905] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1767'. [ 98.183770][ T7912] SELinux: ebitmap: truncated map [ 98.199072][ T7912] SELinux: failed to load policy [ 98.208489][ T7917] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1772'. [ 98.258922][ T7923] syz.0.1775 uses obsolete (PF_INET,SOCK_PACKET) [ 98.281486][ T7925] syzkaller1: entered promiscuous mode [ 98.287045][ T7925] syzkaller1: entered allmulticast mode [ 98.295121][ T7925] FAULT_INJECTION: forcing a failure. [ 98.295121][ T7925] name failslab, interval 1, probability 0, space 0, times 0 [ 98.307879][ T7925] CPU: 0 UID: 0 PID: 7925 Comm: syz.2.1776 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 98.307926][ T7925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.307942][ T7925] Call Trace: [ 98.307949][ T7925] [ 98.307958][ T7925] __dump_stack+0x1d/0x30 [ 98.307983][ T7925] dump_stack_lvl+0xe8/0x140 [ 98.308007][ T7925] dump_stack+0x15/0x1b [ 98.308027][ T7925] should_fail_ex+0x265/0x280 [ 98.308096][ T7925] should_failslab+0x8c/0xb0 [ 98.308122][ T7925] kmem_cache_alloc_node_noprof+0x57/0x320 [ 98.308224][ T7925] ? __alloc_skb+0x101/0x320 [ 98.308259][ T7925] __alloc_skb+0x101/0x320 [ 98.308294][ T7925] alloc_skb_with_frags+0x7d/0x470 [ 98.308375][ T7925] ? should_fail_ex+0xdb/0x280 [ 98.308411][ T7925] sock_alloc_send_pskb+0x43a/0x4f0 [ 98.308442][ T7925] tun_get_user+0x8d3/0x2500 [ 98.308545][ T7925] ? ref_tracker_alloc+0x1f2/0x2f0 [ 98.308639][ T7925] ? selinux_file_permission+0x1e4/0x320 [ 98.308668][ T7925] tun_chr_write_iter+0x15e/0x210 [ 98.308700][ T7925] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 98.308730][ T7925] vfs_write+0x4a0/0x8e0 [ 98.308788][ T7925] ksys_write+0xda/0x1a0 [ 98.308827][ T7925] __x64_sys_write+0x40/0x50 [ 98.308974][ T7925] x64_sys_call+0x2cdd/0x2fb0 [ 98.309021][ T7925] do_syscall_64+0xd2/0x200 [ 98.309042][ T7925] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.309075][ T7925] ? clear_bhb_loop+0x40/0x90 [ 98.309101][ T7925] ? clear_bhb_loop+0x40/0x90 [ 98.309155][ T7925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.309188][ T7925] RIP: 0033:0x7f526097e929 [ 98.309205][ T7925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.309223][ T7925] RSP: 002b:00007f525efe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 98.309314][ T7925] RAX: ffffffffffffffda RBX: 00007f5260ba5fa0 RCX: 00007f526097e929 [ 98.309327][ T7925] RDX: 000000000000fdef RSI: 00002000000000c0 RDI: 0000000000000006 [ 98.309340][ T7925] RBP: 00007f525efe7090 R08: 0000000000000000 R09: 0000000000000000 [ 98.309431][ T7925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.309481][ T7925] R13: 0000000000000000 R14: 00007f5260ba5fa0 R15: 00007ffdf94747b8 [ 98.309503][ T7925] [ 98.587700][ T7938] FAULT_INJECTION: forcing a failure. [ 98.587700][ T7938] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.600971][ T7938] CPU: 0 UID: 0 PID: 7938 Comm: syz.4.1782 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 98.601078][ T7938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.601091][ T7938] Call Trace: [ 98.601096][ T7938] [ 98.601103][ T7938] __dump_stack+0x1d/0x30 [ 98.601124][ T7938] dump_stack_lvl+0xe8/0x140 [ 98.601155][ T7938] dump_stack+0x15/0x1b [ 98.601171][ T7938] should_fail_ex+0x265/0x280 [ 98.601201][ T7938] should_fail+0xb/0x20 [ 98.601228][ T7938] should_fail_usercopy+0x1a/0x20 [ 98.601310][ T7938] _copy_from_user+0x1c/0xb0 [ 98.601330][ T7938] proc_control_compat+0x44/0xe0 [ 98.601363][ T7938] usbdev_ioctl+0xee1/0x1710 [ 98.601394][ T7938] ? __pfx_usbdev_ioctl+0x10/0x10 [ 98.601444][ T7938] __se_sys_ioctl+0xce/0x140 [ 98.601473][ T7938] __x64_sys_ioctl+0x43/0x50 [ 98.601504][ T7938] x64_sys_call+0x19a8/0x2fb0 [ 98.601525][ T7938] do_syscall_64+0xd2/0x200 [ 98.601543][ T7938] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.601571][ T7938] ? clear_bhb_loop+0x40/0x90 [ 98.601608][ T7938] ? clear_bhb_loop+0x40/0x90 [ 98.601676][ T7938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.601697][ T7938] RIP: 0033:0x7ff861c6e929 [ 98.601788][ T7938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.601806][ T7938] RSP: 002b:00007ff8602d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 98.601824][ T7938] RAX: ffffffffffffffda RBX: 00007ff861e95fa0 RCX: 00007ff861c6e929 [ 98.601836][ T7938] RDX: 0000200000000040 RSI: 00000000c0105500 RDI: 0000000000000006 [ 98.601848][ T7938] RBP: 00007ff8602d7090 R08: 0000000000000000 R09: 0000000000000000 [ 98.601860][ T7938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.601872][ T7938] R13: 0000000000000000 R14: 00007ff861e95fa0 R15: 00007ffc5de70128 [ 98.601949][ T7938] [ 98.851056][ T7945] SELinux: ebitmap: truncated map [ 98.858986][ T7945] SELinux: failed to load policy [ 98.885685][ T7949] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1786'. [ 98.913784][ T7953] FAULT_INJECTION: forcing a failure. [ 98.913784][ T7953] name failslab, interval 1, probability 0, space 0, times 0 [ 98.926711][ T7953] CPU: 0 UID: 0 PID: 7953 Comm: syz.3.1788 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 98.926741][ T7953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.926756][ T7953] Call Trace: [ 98.926818][ T7953] [ 98.926825][ T7953] __dump_stack+0x1d/0x30 [ 98.926849][ T7953] dump_stack_lvl+0xe8/0x140 [ 98.926873][ T7953] dump_stack+0x15/0x1b [ 98.926894][ T7953] should_fail_ex+0x265/0x280 [ 98.926939][ T7953] should_failslab+0x8c/0xb0 [ 98.926960][ T7953] __kmalloc_noprof+0xa5/0x3e0 [ 98.927040][ T7953] ? iter_file_splice_write+0xfe/0x970 [ 98.927081][ T7953] iter_file_splice_write+0xfe/0x970 [ 98.927108][ T7953] ? copy_splice_read+0x5ae/0x5f0 [ 98.927141][ T7953] ? copy_splice_read+0x5ae/0x5f0 [ 98.927235][ T7953] ? copy_splice_read+0x5ae/0x5f0 [ 98.927335][ T7953] ? __pfx_iter_file_splice_write+0x10/0x10 [ 98.927371][ T7953] direct_splice_actor+0x153/0x2a0 [ 98.927406][ T7953] ? splice_shrink_spd+0x51/0x70 [ 98.927459][ T7953] splice_direct_to_actor+0x30f/0x680 [ 98.927497][ T7953] ? __pfx_direct_splice_actor+0x10/0x10 [ 98.927536][ T7953] do_splice_direct+0xda/0x150 [ 98.927605][ T7953] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 98.927637][ T7953] do_sendfile+0x380/0x650 [ 98.927664][ T7953] __x64_sys_sendfile64+0x105/0x150 [ 98.927692][ T7953] x64_sys_call+0xb39/0x2fb0 [ 98.927728][ T7953] do_syscall_64+0xd2/0x200 [ 98.927747][ T7953] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.927771][ T7953] ? clear_bhb_loop+0x40/0x90 [ 98.927870][ T7953] ? clear_bhb_loop+0x40/0x90 [ 98.927898][ T7953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.927922][ T7953] RIP: 0033:0x7f59a283e929 [ 98.927940][ T7953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.928038][ T7953] RSP: 002b:00007f59a0ea7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 98.928056][ T7953] RAX: ffffffffffffffda RBX: 00007f59a2a65fa0 RCX: 00007f59a283e929 [ 98.928072][ T7953] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 98.928087][ T7953] RBP: 00007f59a0ea7090 R08: 0000000000000000 R09: 0000000000000000 [ 98.928101][ T7953] R10: 00000000003fffff R11: 0000000000000246 R12: 0000000000000001 [ 98.928113][ T7953] R13: 0000000000000000 R14: 00007f59a2a65fa0 R15: 00007ffd5779fff8 [ 98.928188][ T7953] [ 99.139162][ T7978] tipc: Started in network mode [ 99.140396][ T7976] SELinux: ebitmap: truncated map [ 99.145331][ T7978] tipc: Node identity dad601d9da25, cluster identity 4711 [ 99.145373][ T7978] tipc: Enabled bearer , priority 0 [ 99.154825][ T7976] SELinux: failed to load policy [ 99.163300][ T7978] syzkaller0: entered promiscuous mode [ 99.165517][ T7981] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1799'. [ 99.170109][ T7978] syzkaller0: entered allmulticast mode [ 99.302502][ T7990] FAULT_INJECTION: forcing a failure. [ 99.302502][ T7990] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.315676][ T7990] CPU: 1 UID: 0 PID: 7990 Comm: syz.0.1802 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 99.315711][ T7990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.315728][ T7990] Call Trace: [ 99.315737][ T7990] [ 99.315747][ T7990] __dump_stack+0x1d/0x30 [ 99.315774][ T7990] dump_stack_lvl+0xe8/0x140 [ 99.315878][ T7990] dump_stack+0x15/0x1b [ 99.315899][ T7990] should_fail_ex+0x265/0x280 [ 99.315937][ T7990] should_fail+0xb/0x20 [ 99.315970][ T7990] should_fail_usercopy+0x1a/0x20 [ 99.316038][ T7990] _copy_from_user+0x1c/0xb0 [ 99.316061][ T7990] simple_transaction_get+0xe2/0x130 [ 99.316103][ T7990] selinux_transaction_write+0x9d/0x110 [ 99.316133][ T7990] ? __pfx_selinux_transaction_write+0x10/0x10 [ 99.316167][ T7990] vfs_write+0x269/0x8e0 [ 99.316327][ T7990] ? __rcu_read_unlock+0x4f/0x70 [ 99.316355][ T7990] ? __fget_files+0x184/0x1c0 [ 99.316381][ T7990] ksys_write+0xda/0x1a0 [ 99.316532][ T7990] __x64_sys_write+0x40/0x50 [ 99.316588][ T7990] x64_sys_call+0x2cdd/0x2fb0 [ 99.316638][ T7990] do_syscall_64+0xd2/0x200 [ 99.316661][ T7990] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.316756][ T7990] ? clear_bhb_loop+0x40/0x90 [ 99.316777][ T7990] ? clear_bhb_loop+0x40/0x90 [ 99.316809][ T7990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.316851][ T7990] RIP: 0033:0x7fb9810ee929 [ 99.316870][ T7990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.316892][ T7990] RSP: 002b:00007fb97f757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 99.316925][ T7990] RAX: ffffffffffffffda RBX: 00007fb981315fa0 RCX: 00007fb9810ee929 [ 99.316940][ T7990] RDX: 000000000000002b RSI: 0000200000000c40 RDI: 0000000000000006 [ 99.316955][ T7990] RBP: 00007fb97f757090 R08: 0000000000000000 R09: 0000000000000000 [ 99.316970][ T7990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.316985][ T7990] R13: 0000000000000000 R14: 00007fb981315fa0 R15: 00007ffdbb1b0ab8 [ 99.317009][ T7990] [ 99.323944][ T7982] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1798'. [ 99.550114][ T7998] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1804'. [ 99.565034][ T7977] tipc: Resetting bearer [ 99.573762][ T7977] tipc: Disabling bearer [ 99.760863][ T8014] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 99.820633][ T8022] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 100.269251][ T8057] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 100.301882][ T8066] program syz.2.1830 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.633955][ T8101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8101 comm=syz.4.1839 [ 100.672383][ T1035] kernel write not supported for file /849/loginuid (pid: 1035 comm: kworker/0:2) [ 100.766259][ T8120] program syz.0.1850 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.098118][ T8136] loop0: detected capacity change from 0 to 8192 [ 101.109890][ T8136] xt_ipcomp: unknown flags 12 [ 101.117448][ T8136] netlink: 'syz.0.1858': attribute type 8 has an invalid length. [ 101.258312][ T8154] rdma_op ffff888121300580 conn xmit_rdma 0000000000000000 [ 101.329858][ T8165] program syz.4.1868 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.355711][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 101.355729][ T29] audit: type=1326 audit(1752208990.966:2446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9810e58e7 code=0x7ffc0000 [ 101.385550][ T29] audit: type=1326 audit(1752208990.966:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb98108ab19 code=0x7ffc0000 [ 101.409095][ T29] audit: type=1326 audit(1752208990.966:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb9810ee929 code=0x7ffc0000 [ 101.441697][ T29] audit: type=1326 audit(1752208991.046:2449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9810e58e7 code=0x7ffc0000 [ 101.465128][ T29] audit: type=1326 audit(1752208991.046:2450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb98108ab19 code=0x7ffc0000 [ 101.488493][ T29] audit: type=1326 audit(1752208991.046:2451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb9810ee929 code=0x7ffc0000 [ 101.511920][ T29] audit: type=1326 audit(1752208991.046:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9810e58e7 code=0x7ffc0000 [ 101.535262][ T29] audit: type=1326 audit(1752208991.046:2453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb98108ab19 code=0x7ffc0000 [ 101.558641][ T29] audit: type=1326 audit(1752208991.046:2454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb9810ee929 code=0x7ffc0000 [ 101.587861][ T29] audit: type=1326 audit(1752208991.146:2455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.0.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9810e58e7 code=0x7ffc0000 [ 101.698647][ T8182] FAULT_INJECTION: forcing a failure. [ 101.698647][ T8182] name failslab, interval 1, probability 0, space 0, times 0 [ 101.711476][ T8182] CPU: 0 UID: 0 PID: 8182 Comm: syz.1.1873 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 101.711590][ T8182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.711605][ T8182] Call Trace: [ 101.711661][ T8182] [ 101.711671][ T8182] __dump_stack+0x1d/0x30 [ 101.711699][ T8182] dump_stack_lvl+0xe8/0x140 [ 101.711787][ T8182] dump_stack+0x15/0x1b [ 101.711803][ T8182] should_fail_ex+0x265/0x280 [ 101.711839][ T8182] should_failslab+0x8c/0xb0 [ 101.711871][ T8182] kmem_cache_alloc_noprof+0x50/0x310 [ 101.711902][ T8182] ? audit_log_start+0x365/0x6c0 [ 101.711941][ T8182] audit_log_start+0x365/0x6c0 [ 101.711975][ T8182] ? vfs_statx+0x4b/0x390 [ 101.712015][ T8182] audit_seccomp+0x48/0x100 [ 101.712102][ T8182] ? __seccomp_filter+0x68c/0x10d0 [ 101.712129][ T8182] __seccomp_filter+0x69d/0x10d0 [ 101.712157][ T8182] ? update_load_avg+0x1da/0x820 [ 101.712218][ T8182] ? __list_add_valid_or_report+0x38/0xe0 [ 101.712246][ T8182] ? _raw_spin_unlock+0x26/0x50 [ 101.712278][ T8182] __secure_computing+0x82/0x150 [ 101.712323][ T8182] syscall_trace_enter+0xcf/0x1e0 [ 101.712350][ T8182] do_syscall_64+0xac/0x200 [ 101.712369][ T8182] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.712494][ T8182] ? clear_bhb_loop+0x40/0x90 [ 101.712520][ T8182] ? clear_bhb_loop+0x40/0x90 [ 101.712660][ T8182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.712686][ T8182] RIP: 0033:0x7fb2ac7dd33c [ 101.712704][ T8182] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 101.712722][ T8182] RSP: 002b:00007fb2aae47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 101.712812][ T8182] RAX: ffffffffffffffda RBX: 00007fb2aca05fa0 RCX: 00007fb2ac7dd33c [ 101.712828][ T8182] RDX: 000000000000000f RSI: 00007fb2aae470a0 RDI: 0000000000000009 [ 101.712843][ T8182] RBP: 00007fb2aae47090 R08: 0000000000000000 R09: 0000000000000000 [ 101.712859][ T8182] R10: 0000000000000400 R11: 0000000000000246 R12: 0000000000000001 [ 101.712873][ T8182] R13: 0000000000000000 R14: 00007fb2aca05fa0 R15: 00007fff6fbf0bd8 [ 101.712891][ T8182] [ 101.995980][ T8202] 9pnet_fd: Insufficient options for proto=fd [ 101.999513][ T8204] rdma_op ffff88811cbbe180 conn xmit_rdma 0000000000000000 [ 102.048969][ T8208] rdma_op ffff88811cbbe180 conn xmit_rdma 0000000000000000 [ 102.195111][ T8223] loop0: detected capacity change from 0 to 512 [ 102.202010][ T8223] EXT4-fs: dax option not supported [ 102.553612][ T8237] hub 9-0:1.0: USB hub found [ 102.558579][ T8237] hub 9-0:1.0: 8 ports detected [ 102.616674][ T8243] SELinux: ebitmap: truncated map [ 102.625901][ T8243] SELinux: failed to load policy [ 102.770468][ T8257] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 102.918742][ T8273] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 102.983780][ T8282] SELinux: ebitmap: truncated map [ 102.992608][ T8282] SELinux: failed to load policy [ 103.058904][ T8287] __nla_validate_parse: 9 callbacks suppressed [ 103.058920][ T8287] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1912'. [ 103.190459][ T8291] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1914'. [ 103.281493][ T8299] SELinux: ebitmap: truncated map [ 103.286920][ T8299] SELinux: failed to load policy [ 103.307099][ T8301] FAULT_INJECTION: forcing a failure. [ 103.307099][ T8301] name failslab, interval 1, probability 0, space 0, times 0 [ 103.319817][ T8301] CPU: 1 UID: 0 PID: 8301 Comm: syz.2.1918 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 103.319892][ T8301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 103.319903][ T8301] Call Trace: [ 103.319909][ T8301] [ 103.319916][ T8301] __dump_stack+0x1d/0x30 [ 103.319980][ T8301] dump_stack_lvl+0xe8/0x140 [ 103.319997][ T8301] dump_stack+0x15/0x1b [ 103.320011][ T8301] should_fail_ex+0x265/0x280 [ 103.320075][ T8301] should_failslab+0x8c/0xb0 [ 103.320095][ T8301] __kmalloc_noprof+0xa5/0x3e0 [ 103.320118][ T8301] ? realloc_user_queue+0x52/0x170 [ 103.320201][ T8301] realloc_user_queue+0x52/0x170 [ 103.320252][ T8301] __snd_timer_user_ioctl+0x1204/0x2470 [ 103.320337][ T8301] ? do_vfs_ioctl+0x9df/0x11d0 [ 103.320363][ T8301] ? selinux_file_ioctl+0x2e3/0x370 [ 103.320381][ T8301] ? __fget_files+0x184/0x1c0 [ 103.320397][ T8301] ? __pfx_snd_timer_user_ioctl+0x10/0x10 [ 103.320422][ T8301] snd_timer_user_ioctl+0x41/0x60 [ 103.320484][ T8301] __se_sys_ioctl+0xce/0x140 [ 103.320512][ T8301] __x64_sys_ioctl+0x43/0x50 [ 103.320546][ T8301] x64_sys_call+0x19a8/0x2fb0 [ 103.320601][ T8301] do_syscall_64+0xd2/0x200 [ 103.320618][ T8301] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.320649][ T8301] ? clear_bhb_loop+0x40/0x90 [ 103.320667][ T8301] ? clear_bhb_loop+0x40/0x90 [ 103.320738][ T8301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.320756][ T8301] RIP: 0033:0x7f526097e929 [ 103.320770][ T8301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.320846][ T8301] RSP: 002b:00007f525efe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.320869][ T8301] RAX: ffffffffffffffda RBX: 00007f5260ba5fa0 RCX: 00007f526097e929 [ 103.320885][ T8301] RDX: 0000200000000140 RSI: 0000000040045402 RDI: 0000000000000005 [ 103.320896][ T8301] RBP: 00007f525efe7090 R08: 0000000000000000 R09: 0000000000000000 [ 103.320906][ T8301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.320932][ T8301] R13: 0000000000000000 R14: 00007f5260ba5fa0 R15: 00007ffdf94747b8 [ 103.320953][ T8301] [ 103.622909][ T8315] rdma_op ffff888102fb9180 conn xmit_rdma 0000000000000000 [ 103.634564][ T8315] loop0: detected capacity change from 0 to 736 [ 103.655799][ T8311] SELinux: ebitmap: truncated map [ 103.661650][ T8311] SELinux: failed to load policy [ 103.760890][ T8314] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8314 comm=syz.1.1922 [ 103.828939][ T8336] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1932'. [ 103.838182][ T8336] FAULT_INJECTION: forcing a failure. [ 103.838182][ T8336] name failslab, interval 1, probability 0, space 0, times 0 [ 103.850977][ T8336] CPU: 0 UID: 0 PID: 8336 Comm: syz.4.1932 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 103.851008][ T8336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 103.851021][ T8336] Call Trace: [ 103.851028][ T8336] [ 103.851043][ T8336] __dump_stack+0x1d/0x30 [ 103.851070][ T8336] dump_stack_lvl+0xe8/0x140 [ 103.851137][ T8336] dump_stack+0x15/0x1b [ 103.851157][ T8336] should_fail_ex+0x265/0x280 [ 103.851196][ T8336] should_failslab+0x8c/0xb0 [ 103.851219][ T8336] __kmalloc_noprof+0xa5/0x3e0 [ 103.851243][ T8336] ? nfc_llcp_build_tlv+0xac/0x100 [ 103.851327][ T8336] nfc_llcp_build_tlv+0xac/0x100 [ 103.851365][ T8336] nfc_llcp_build_gb+0xe6/0x2f0 [ 103.851401][ T8336] nfc_llcp_general_bytes+0xd9/0x1e0 [ 103.851474][ T8336] nfc_dep_link_up+0xdd/0x260 [ 103.851505][ T8336] nfc_genl_dep_link_up+0xdd/0x120 [ 103.851547][ T8336] genl_family_rcv_msg_doit+0x140/0x1b0 [ 103.851587][ T8336] genl_rcv_msg+0x422/0x460 [ 103.851614][ T8336] ? __pfx_nfc_genl_dep_link_up+0x10/0x10 [ 103.851640][ T8336] netlink_rcv_skb+0x123/0x220 [ 103.851697][ T8336] ? __pfx_genl_rcv_msg+0x10/0x10 [ 103.851733][ T8336] genl_rcv+0x28/0x40 [ 103.851756][ T8336] netlink_unicast+0x5a5/0x680 [ 103.851804][ T8336] netlink_sendmsg+0x58b/0x6b0 [ 103.851828][ T8336] ? __pfx_netlink_sendmsg+0x10/0x10 [ 103.851950][ T8336] __sock_sendmsg+0x142/0x180 [ 103.851981][ T8336] ____sys_sendmsg+0x31e/0x4e0 [ 103.852020][ T8336] ___sys_sendmsg+0x17b/0x1d0 [ 103.852115][ T8336] __x64_sys_sendmsg+0xd4/0x160 [ 103.852148][ T8336] x64_sys_call+0x2999/0x2fb0 [ 103.852174][ T8336] do_syscall_64+0xd2/0x200 [ 103.852190][ T8336] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.852264][ T8336] ? clear_bhb_loop+0x40/0x90 [ 103.852283][ T8336] ? clear_bhb_loop+0x40/0x90 [ 103.852302][ T8336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.852382][ T8336] RIP: 0033:0x7ff861c6e929 [ 103.852431][ T8336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.852446][ T8336] RSP: 002b:00007ff8602d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 103.852462][ T8336] RAX: ffffffffffffffda RBX: 00007ff861e95fa0 RCX: 00007ff861c6e929 [ 103.852473][ T8336] RDX: 0000000000000040 RSI: 0000200000000600 RDI: 0000000000000007 [ 103.852483][ T8336] RBP: 00007ff8602d7090 R08: 0000000000000000 R09: 0000000000000000 [ 103.852503][ T8336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.852513][ T8336] R13: 0000000000000000 R14: 00007ff861e95fa0 R15: 00007ffc5de70128 [ 103.852529][ T8336] [ 104.175160][ T8343] netlink: 'syz.0.1935': attribute type 4 has an invalid length. [ 104.215474][ T8347] rdma_op ffff888102fbb180 conn xmit_rdma 0000000000000000 [ 104.243881][ T8352] capability: warning: `syz.2.1939' uses deprecated v2 capabilities in a way that may be insecure [ 104.245877][ T8347] loop0: detected capacity change from 0 to 736 [ 104.372057][ T8339] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 104.378646][ T8339] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 104.386419][ T8339] vhci_hcd vhci_hcd.0: Device attached [ 104.392769][ T8358] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 104.402479][ T8363] vhci_hcd: connection closed [ 104.402682][ T179] vhci_hcd: stop threads [ 104.411782][ T179] vhci_hcd: release socket [ 104.416295][ T179] vhci_hcd: disconnect device [ 104.494455][ T8370] SELinux: ebitmap: truncated map [ 104.502330][ T8370] SELinux: failed to load policy [ 104.552375][ T8376] bond0: entered promiscuous mode [ 104.557583][ T8376] bond_slave_0: entered promiscuous mode [ 104.657092][ T8387] rdma_op ffff88811a8bb980 conn xmit_rdma 0000000000000000 [ 104.865861][ T8396] xt_CT: You must specify a L4 protocol and not use inversions on it [ 105.090311][ T8398] IPVS: Error connecting to the multicast addr [ 105.166242][ T8400] SELinux: ebitmap: truncated map [ 105.184511][ T8405] netlink: 264 bytes leftover after parsing attributes in process `syz.1.1960'. [ 105.186071][ T8400] SELinux: failed to load policy [ 105.193610][ T8405] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1960'. [ 106.190122][ T8453] FAULT_INJECTION: forcing a failure. [ 106.190122][ T8453] name failslab, interval 1, probability 0, space 0, times 0 [ 106.202990][ T8453] CPU: 1 UID: 0 PID: 8453 Comm: syz.4.1979 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 106.203076][ T8453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 106.203093][ T8453] Call Trace: [ 106.203100][ T8453] [ 106.203107][ T8453] __dump_stack+0x1d/0x30 [ 106.203130][ T8453] dump_stack_lvl+0xe8/0x140 [ 106.203153][ T8453] dump_stack+0x15/0x1b [ 106.203170][ T8453] should_fail_ex+0x265/0x280 [ 106.203244][ T8453] ? sctp_auth_asoc_copy_shkeys+0xfa/0x330 [ 106.203303][ T8453] should_failslab+0x8c/0xb0 [ 106.203329][ T8453] __kmalloc_cache_noprof+0x4c/0x320 [ 106.203366][ T8453] sctp_auth_asoc_copy_shkeys+0xfa/0x330 [ 106.203412][ T8453] sctp_association_new+0xde5/0x1200 [ 106.203453][ T8453] sctp_connect_new_asoc+0x1a8/0x3a0 [ 106.203500][ T8453] sctp_sendmsg+0xf10/0x18d0 [ 106.203528][ T8453] ? selinux_socket_sendmsg+0x141/0x1b0 [ 106.203570][ T8453] ? __pfx_sctp_sendmsg+0x10/0x10 [ 106.203604][ T8453] inet_sendmsg+0xc2/0xd0 [ 106.203668][ T8453] __sock_sendmsg+0x102/0x180 [ 106.203697][ T8453] ____sys_sendmsg+0x345/0x4e0 [ 106.203761][ T8453] ___sys_sendmsg+0x17b/0x1d0 [ 106.203819][ T8453] __sys_sendmmsg+0x178/0x300 [ 106.203874][ T8453] __x64_sys_sendmmsg+0x57/0x70 [ 106.203953][ T8453] x64_sys_call+0x2f2f/0x2fb0 [ 106.203982][ T8453] do_syscall_64+0xd2/0x200 [ 106.204043][ T8453] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.204072][ T8453] ? clear_bhb_loop+0x40/0x90 [ 106.204100][ T8453] ? clear_bhb_loop+0x40/0x90 [ 106.204144][ T8453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.204171][ T8453] RIP: 0033:0x7ff861c6e929 [ 106.204190][ T8453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.204212][ T8453] RSP: 002b:00007ff8602d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 106.204238][ T8453] RAX: ffffffffffffffda RBX: 00007ff861e95fa0 RCX: 00007ff861c6e929 [ 106.204332][ T8453] RDX: 0000000000000002 RSI: 0000200000000c80 RDI: 0000000000000007 [ 106.204408][ T8453] RBP: 00007ff8602d7090 R08: 0000000000000000 R09: 0000000000000000 [ 106.204423][ T8453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.204513][ T8453] R13: 0000000000000000 R14: 00007ff861e95fa0 R15: 00007ffc5de70128 [ 106.204537][ T8453] [ 106.450618][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 106.450638][ T29] audit: type=1326 audit(1752208996.056:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 106.480305][ T29] audit: type=1326 audit(1752208996.056:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 106.503803][ T29] audit: type=1326 audit(1752208996.056:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f59a283e963 code=0x7ffc0000 [ 106.527244][ T29] audit: type=1326 audit(1752208996.096:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f59a283d3df code=0x7ffc0000 [ 106.550670][ T29] audit: type=1326 audit(1752208996.096:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f59a283e9b7 code=0x7ffc0000 [ 106.574274][ T29] audit: type=1326 audit(1752208996.116:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f59a283d290 code=0x7ffc0000 [ 106.597739][ T29] audit: type=1326 audit(1752208996.116:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f59a283d58a code=0x7ffc0000 [ 106.621058][ T29] audit: type=1326 audit(1752208996.116:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 106.621337][ T29] audit: type=1326 audit(1752208996.206:2833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 106.621433][ T29] audit: type=1326 audit(1752208996.206:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.3.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a283e929 code=0x7ffc0000 [ 106.820989][ T8471] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 106.911553][ T8489] FAULT_INJECTION: forcing a failure. [ 106.911553][ T8489] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.924717][ T8489] CPU: 1 UID: 0 PID: 8489 Comm: syz.2.1993 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 106.924817][ T8489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 106.924847][ T8489] Call Trace: [ 106.924854][ T8489] [ 106.924863][ T8489] __dump_stack+0x1d/0x30 [ 106.924888][ T8489] dump_stack_lvl+0xe8/0x140 [ 106.924913][ T8489] dump_stack+0x15/0x1b [ 106.924995][ T8489] should_fail_ex+0x265/0x280 [ 106.925026][ T8489] should_fail+0xb/0x20 [ 106.925060][ T8489] should_fail_usercopy+0x1a/0x20 [ 106.925093][ T8489] copy_to_user_nofault+0x7f/0x120 [ 106.925181][ T8489] bpf_probe_write_user+0x83/0xc0 [ 106.925327][ T8489] bpf_prog_6303d92f98284ad8+0x44/0x4c [ 106.925350][ T8489] bpf_trace_run2+0x104/0x1c0 [ 106.925420][ T8489] ? security_compute_sid+0x11da/0x1290 [ 106.925514][ T8489] ? security_compute_sid+0x11da/0x1290 [ 106.925539][ T8489] __traceiter_kfree+0x2e/0x50 [ 106.925580][ T8489] ? security_compute_sid+0x11da/0x1290 [ 106.925664][ T8489] kfree+0x27b/0x320 [ 106.925695][ T8489] security_compute_sid+0x11da/0x1290 [ 106.925722][ T8489] ? obj_cgroup_charge_account+0x122/0x1a0 [ 106.925755][ T8489] security_transition_sid+0x5a/0x70 [ 106.925809][ T8489] inode_doinit_with_dentry+0x328/0x7a0 [ 106.925844][ T8489] selinux_d_instantiate+0x27/0x40 [ 106.925899][ T8489] security_d_instantiate+0x7a/0xa0 [ 106.925934][ T8489] d_instantiate+0x3f/0x80 [ 106.925971][ T8489] alloc_file_pseudo+0xa3/0x160 [ 106.926006][ T8489] __shmem_file_setup+0x1de/0x210 [ 106.926083][ T8489] shmem_file_setup+0x3b/0x50 [ 106.926120][ T8489] __se_sys_memfd_create+0x2c3/0x590 [ 106.926230][ T8489] __x64_sys_memfd_create+0x31/0x40 [ 106.926268][ T8489] x64_sys_call+0x122f/0x2fb0 [ 106.926295][ T8489] do_syscall_64+0xd2/0x200 [ 106.926315][ T8489] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.926340][ T8489] ? clear_bhb_loop+0x40/0x90 [ 106.926446][ T8489] ? clear_bhb_loop+0x40/0x90 [ 106.926474][ T8489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.926495][ T8489] RIP: 0033:0x7f526097e929 [ 106.926510][ T8489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.926526][ T8489] RSP: 002b:00007f525efe6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 106.926610][ T8489] RAX: ffffffffffffffda RBX: 0000000000000519 RCX: 00007f526097e929 [ 106.926654][ T8489] RDX: 00007f525efe6ef0 RSI: 0000000000000000 RDI: 00007f5260a014cc [ 106.926679][ T8489] RBP: 00002000000009c0 R08: 00007f525efe6bb7 R09: 00007f525efe6e40 [ 106.926695][ T8489] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000980 [ 106.926750][ T8489] R13: 00007f525efe6ef0 R14: 00007f525efe6eb0 R15: 0000200000000100 [ 106.926774][ T8489] [ 107.236442][ T8494] FAULT_INJECTION: forcing a failure. [ 107.236442][ T8494] name failslab, interval 1, probability 0, space 0, times 0 [ 107.249121][ T8494] CPU: 0 UID: 0 PID: 8494 Comm: syz.1.1994 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 107.249150][ T8494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 107.249163][ T8494] Call Trace: [ 107.249190][ T8494] [ 107.249197][ T8494] __dump_stack+0x1d/0x30 [ 107.249223][ T8494] dump_stack_lvl+0xe8/0x140 [ 107.249248][ T8494] dump_stack+0x15/0x1b [ 107.249268][ T8494] should_fail_ex+0x265/0x280 [ 107.249305][ T8494] should_failslab+0x8c/0xb0 [ 107.249408][ T8494] __kvmalloc_node_noprof+0x123/0x4e0 [ 107.249506][ T8494] ? alloc_netdev_mqs+0xa1/0xab0 [ 107.249545][ T8494] ? vsnprintf+0x829/0x890 [ 107.249576][ T8494] alloc_netdev_mqs+0xa1/0xab0 [ 107.249615][ T8494] ? __pfx_vlan_setup+0x10/0x10 [ 107.249682][ T8494] rtnl_create_link+0x239/0x710 [ 107.249720][ T8494] rtnl_newlink_create+0x14c/0x620 [ 107.249772][ T8494] ? __list_del_entry_valid_or_report+0x65/0x130 [ 107.249881][ T8494] rtnl_newlink+0xf29/0x12d0 [ 107.249921][ T8494] ? css_rstat_updated+0xcd/0x5b0 [ 107.249977][ T8494] ? __rcu_read_unlock+0x4f/0x70 [ 107.250005][ T8494] ? __rcu_read_unlock+0x34/0x70 [ 107.250030][ T8494] ? bpf_prog_03b3d06fc0aa947d+0x32/0x32 [ 107.250046][ T8494] ? is_bpf_text_address+0x141/0x160 [ 107.250078][ T8494] ? bpf_prog_03b3d06fc0aa947d+0x2a/0x32 [ 107.250114][ T8494] ? __rcu_read_unlock+0x4f/0x70 [ 107.250140][ T8494] ? avc_has_perm_noaudit+0x1b1/0x200 [ 107.250177][ T8494] ? selinux_capable+0x1f9/0x270 [ 107.250267][ T8494] ? security_capable+0x83/0x90 [ 107.250297][ T8494] ? ns_capable+0x7d/0xb0 [ 107.250317][ T8494] ? __pfx_rtnl_newlink+0x10/0x10 [ 107.250337][ T8494] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 107.250433][ T8494] ? avc_has_perm_noaudit+0x1b1/0x200 [ 107.250464][ T8494] netlink_rcv_skb+0x123/0x220 [ 107.250547][ T8494] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 107.250600][ T8494] rtnetlink_rcv+0x1c/0x30 [ 107.250623][ T8494] netlink_unicast+0x5a5/0x680 [ 107.250663][ T8494] netlink_sendmsg+0x58b/0x6b0 [ 107.250688][ T8494] ? __pfx_netlink_sendmsg+0x10/0x10 [ 107.250751][ T8494] __sock_sendmsg+0x142/0x180 [ 107.250778][ T8494] ____sys_sendmsg+0x31e/0x4e0 [ 107.250819][ T8494] ___sys_sendmsg+0x17b/0x1d0 [ 107.250893][ T8494] __x64_sys_sendmsg+0xd4/0x160 [ 107.250939][ T8494] x64_sys_call+0x2999/0x2fb0 [ 107.250966][ T8494] do_syscall_64+0xd2/0x200 [ 107.250982][ T8494] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.251155][ T8494] ? clear_bhb_loop+0x40/0x90 [ 107.251178][ T8494] ? clear_bhb_loop+0x40/0x90 [ 107.251213][ T8494] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.251238][ T8494] RIP: 0033:0x7fb2ac7de929 [ 107.251257][ T8494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.251277][ T8494] RSP: 002b:00007fb2aae47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 107.251372][ T8494] RAX: ffffffffffffffda RBX: 00007fb2aca05fa0 RCX: 00007fb2ac7de929 [ 107.251384][ T8494] RDX: 0000000000008004 RSI: 0000200000000300 RDI: 0000000000000007 [ 107.251396][ T8494] RBP: 00007fb2aae47090 R08: 0000000000000000 R09: 0000000000000000 [ 107.251412][ T8494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.251424][ T8494] R13: 0000000000000000 R14: 00007fb2aca05fa0 R15: 00007fff6fbf0bd8 [ 107.251469][ T8494] [ 107.596004][ T8500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8500 comm=syz.1.1997 [ 107.746554][ T8519] ieee802154 phy0 wpan0: encryption failed: -22 [ 107.812509][ T8509] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2001'. [ 107.825277][ T8509] bridge0: port 3(macvlan2) entered blocking state [ 107.832158][ T8509] bridge0: port 3(macvlan2) entered disabled state [ 107.839639][ T8509] macvlan2: entered allmulticast mode [ 107.845079][ T8509] bridge0: entered allmulticast mode [ 107.860769][ T8509] macvlan2: left allmulticast mode [ 107.866329][ T8509] bridge0: left allmulticast mode [ 107.988105][ T8536] IPVS: length: 218 != 8 [ 107.994457][ T8536] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 107.994457][ T8536] program syz.2.2012 not setting count and/or reply_len properly [ 108.015971][ T8536] FAULT_INJECTION: forcing a failure. [ 108.015971][ T8536] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 108.029809][ T8536] CPU: 0 UID: 0 PID: 8536 Comm: syz.2.2012 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 108.029851][ T8536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.029863][ T8536] Call Trace: [ 108.029870][ T8536] [ 108.029877][ T8536] __dump_stack+0x1d/0x30 [ 108.029900][ T8536] dump_stack_lvl+0xe8/0x140 [ 108.029932][ T8536] dump_stack+0x15/0x1b [ 108.029953][ T8536] should_fail_ex+0x265/0x280 [ 108.029995][ T8536] should_fail_alloc_page+0xf2/0x100 [ 108.030018][ T8536] __alloc_frozen_pages_noprof+0xff/0x360 [ 108.030053][ T8536] alloc_pages_mpol+0xb3/0x250 [ 108.030137][ T8536] folio_alloc_mpol_noprof+0x39/0x80 [ 108.030192][ T8536] shmem_get_folio_gfp+0x3cf/0xd60 [ 108.030232][ T8536] shmem_write_begin+0xa8/0x190 [ 108.030263][ T8536] generic_perform_write+0x181/0x490 [ 108.030287][ T8536] shmem_file_write_iter+0xc5/0xf0 [ 108.030323][ T8536] do_iter_readv_writev+0x421/0x4c0 [ 108.030374][ T8536] vfs_writev+0x2df/0x8b0 [ 108.030412][ T8536] __se_sys_pwritev2+0xfc/0x1c0 [ 108.030510][ T8536] __x64_sys_pwritev2+0x67/0x80 [ 108.030546][ T8536] x64_sys_call+0x1cea/0x2fb0 [ 108.030572][ T8536] do_syscall_64+0xd2/0x200 [ 108.030592][ T8536] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.030630][ T8536] ? clear_bhb_loop+0x40/0x90 [ 108.030650][ T8536] ? clear_bhb_loop+0x40/0x90 [ 108.030725][ T8536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.030747][ T8536] RIP: 0033:0x7f526097e929 [ 108.030762][ T8536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.030779][ T8536] RSP: 002b:00007f525efe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 108.030797][ T8536] RAX: ffffffffffffffda RBX: 00007f5260ba5fa0 RCX: 00007f526097e929 [ 108.030808][ T8536] RDX: 0000000000000001 RSI: 00002000000001c0 RDI: 0000000000000009 [ 108.030843][ T8536] RBP: 00007f525efe7090 R08: 0000000000000000 R09: 0000000000000001 [ 108.030858][ T8536] R10: 0000000000000e7b R11: 0000000000000246 R12: 0000000000000001 [ 108.030937][ T8536] R13: 0000000000000000 R14: 00007f5260ba5fa0 R15: 00007ffdf94747b8 [ 108.030955][ T8536] [ 108.301172][ T8540] lo speed is unknown, defaulting to 1000 [ 108.307592][ T8540] lo speed is unknown, defaulting to 1000 [ 108.313761][ T8540] lo speed is unknown, defaulting to 1000 [ 108.378543][ T8540] infiniband syz0: set active [ 108.383302][ T8540] infiniband syz0: added lo [ 108.391333][ T23] lo speed is unknown, defaulting to 1000 [ 108.655834][ T8540] RDS/IB: syz0: added [ 108.659941][ T8540] smc: adding ib device syz0 with port count 1 [ 108.666308][ T8540] smc: ib device syz0 port 1 has pnetid [ 108.672523][ T8540] lo speed is unknown, defaulting to 1000 [ 108.683571][ T23] lo speed is unknown, defaulting to 1000 [ 108.717924][ T8562] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2019'. [ 108.729793][ T8540] lo speed is unknown, defaulting to 1000 [ 108.732380][ T8549] hub 9-0:1.0: USB hub found [ 108.751268][ T8557] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2019'. [ 108.766881][ T8549] hub 9-0:1.0: 8 ports detected [ 108.768528][ T8540] lo speed is unknown, defaulting to 1000 [ 108.787028][ T8561] PID 8561 killed due to inadequate hugepage pool [ 108.808219][ T8540] lo speed is unknown, defaulting to 1000 [ 108.836302][ T8557] can: request_module (can-proto-0) failed. [ 108.844067][ T8540] lo speed is unknown, defaulting to 1000 [ 108.974642][ T3313] syz-executor (3313) used greatest stack depth: 10592 bytes left [ 109.173672][ T1403] bridge_slave_1: left allmulticast mode [ 109.179540][ T1403] bridge_slave_1: left promiscuous mode [ 109.185306][ T1403] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.192966][ T1403] bridge_slave_0: left allmulticast mode [ 109.198688][ T1403] bridge_slave_0: left promiscuous mode [ 109.204444][ T1403] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.253442][ T1403] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.262459][ T1403] bond_slave_0: left promiscuous mode [ 109.268037][ T1403] bond0 (unregistering): Released all slaves [ 109.311675][ T1403] tipc: Left network mode [ 109.349925][ T1403] hsr_slave_0: left promiscuous mode [ 109.355917][ T1403] hsr_slave_1: left promiscuous mode [ 109.361672][ T1403] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.369250][ T1403] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.401013][ T1403] team0 (unregistering): Port device team_slave_1 removed [ 109.410413][ T1403] team0 (unregistering): Port device team_slave_0 removed [ 109.763266][ T8587] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 109.946587][ T8619] rdma_op ffff88810463d180 conn xmit_rdma 0000000000000000 [ 109.967493][ T8590] lo speed is unknown, defaulting to 1000 [ 110.027332][ T8589] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8589 comm=syz.4.2031 [ 110.069120][ T8595] lo speed is unknown, defaulting to 1000 [ 110.142112][ T8592] lo speed is unknown, defaulting to 1000 [ 110.188067][ T8590] chnl_net:caif_netlink_parms(): no params data found [ 110.298782][ T1403] bridge_slave_1: left allmulticast mode [ 110.304604][ T1403] bridge_slave_1: left promiscuous mode [ 110.310318][ T1403] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.326122][ T1403] bridge_slave_0: left allmulticast mode [ 110.331934][ T1403] bridge_slave_0: left promiscuous mode [ 110.337612][ T1403] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.345927][ T1403] bridge_slave_1: left allmulticast mode [ 110.351694][ T1403] bridge_slave_1: left promiscuous mode [ 110.357407][ T1403] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.366940][ T1403] bridge_slave_0: left allmulticast mode [ 110.372703][ T1403] bridge_slave_0: left promiscuous mode [ 110.378438][ T1403] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.433985][ T1403] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.443753][ T1403] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.452973][ T1403] bond0 (unregistering): Released all slaves [ 110.461611][ T1403] bond1 (unregistering): Released all slaves [ 110.573194][ T1403] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.582773][ T1403] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.591877][ T1403] bond0 (unregistering): Released all slaves [ 110.614281][ T8623] lo speed is unknown, defaulting to 1000 [ 110.616800][ T8595] chnl_net:caif_netlink_parms(): no params data found [ 110.635060][ T8630] pim6reg: entered allmulticast mode [ 110.640638][ T8637] pim6reg: left allmulticast mode [ 110.648660][ T8590] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.655891][ T8590] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.663262][ T8590] bridge_slave_0: entered allmulticast mode [ 110.669782][ T8590] bridge_slave_0: entered promiscuous mode [ 110.676851][ T8590] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.684110][ T8590] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.692102][ T8590] bridge_slave_1: entered allmulticast mode [ 110.698849][ T8590] bridge_slave_1: entered promiscuous mode [ 110.708985][ T1403] tipc: Disabling bearer [ 110.714402][ T1403] tipc: Left network mode [ 110.725570][ T8643] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2038'. [ 110.734556][ T8643] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2038'. [ 110.772056][ T8590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.831763][ T8590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.842260][ T8651] hub 9-0:1.0: USB hub found [ 110.847185][ T8651] hub 9-0:1.0: 8 ports detected [ 110.869931][ T1403] hsr_slave_0: left promiscuous mode [ 110.876842][ T1403] hsr_slave_1: left promiscuous mode [ 110.882884][ T1403] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.890490][ T1403] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.900247][ T1403] hsr_slave_0: left promiscuous mode [ 110.906255][ T1403] hsr_slave_1: left promiscuous mode [ 110.912127][ T1403] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.919962][ T1403] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.952809][ T1403] team0 (unregistering): Port device team_slave_1 removed [ 110.962504][ T1403] team0 (unregistering): Port device team_slave_0 removed [ 110.970204][ T166] smc: removing ib device syz! [ 111.018130][ T1403] team0 (unregistering): Port device team_slave_1 removed [ 111.027381][ T1403] team0 (unregistering): Port device team_slave_0 removed [ 111.057841][ T8198] smc: removing ib device syz0 [ 111.080145][ T8590] team0: Port device team_slave_0 added [ 111.096741][ T23] lo speed is unknown, defaulting to 1000 [ 111.102622][ T23] syz0: Port: 1 Link DOWN [ 111.128333][ T8590] team0: Port device team_slave_1 added [ 111.135887][ T8595] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.143064][ T8595] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.151843][ T8595] bridge_slave_0: entered allmulticast mode [ 111.158734][ T8595] bridge_slave_0: entered promiscuous mode [ 111.188611][ T8592] chnl_net:caif_netlink_parms(): no params data found [ 111.208159][ T8595] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.215361][ T8595] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.223320][ T8595] bridge_slave_1: entered allmulticast mode [ 111.229986][ T8595] bridge_slave_1: entered promiscuous mode [ 111.294799][ T8590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.301839][ T8590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.327800][ T8590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.375202][ T8595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.396539][ T8590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.403633][ T8590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.429764][ T8590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.444024][ T8595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.478150][ T8590] hsr_slave_0: entered promiscuous mode [ 111.484179][ T8590] hsr_slave_1: entered promiscuous mode [ 111.505017][ T8595] team0: Port device team_slave_0 added [ 111.516787][ T8592] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.524069][ T8592] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.531300][ T8592] bridge_slave_0: entered allmulticast mode [ 111.537766][ T8592] bridge_slave_0: entered promiscuous mode [ 111.544586][ T8592] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.551690][ T8592] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.558878][ T8592] bridge_slave_1: entered allmulticast mode [ 111.565484][ T8592] bridge_slave_1: entered promiscuous mode [ 111.572361][ T8595] team0: Port device team_slave_1 added [ 111.598822][ T8595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.605831][ T8595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.631976][ T8595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.658540][ T8592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.668180][ T8595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.675179][ T8595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.701377][ T8595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.715592][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 111.715608][ T29] audit: type=1326 audit(1752209001.326:2927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff861c6e929 code=0x7ffc0000 [ 111.738438][ T8659] FAULT_INJECTION: forcing a failure. [ 111.738438][ T8659] name failslab, interval 1, probability 0, space 0, times 0 [ 111.746807][ T29] audit: type=1326 audit(1752209001.336:2928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff861c6e929 code=0x7ffc0000 [ 111.758255][ T8659] CPU: 0 UID: 0 PID: 8659 Comm: syz.4.2040 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 111.758302][ T8659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 111.758318][ T8659] Call Trace: [ 111.758326][ T8659] [ 111.758341][ T8659] __dump_stack+0x1d/0x30 [ 111.758376][ T8659] dump_stack_lvl+0xe8/0x140 [ 111.758394][ T8659] dump_stack+0x15/0x1b [ 111.758410][ T8659] should_fail_ex+0x265/0x280 [ 111.758508][ T8659] ? audit_log_d_path+0x8d/0x150 [ 111.758607][ T8659] should_failslab+0x8c/0xb0 [ 111.758633][ T8659] __kmalloc_cache_noprof+0x4c/0x320 [ 111.758694][ T8659] audit_log_d_path+0x8d/0x150 [ 111.758763][ T8659] audit_log_d_path_exe+0x42/0x70 [ 111.758871][ T8659] audit_log_task+0x1e9/0x250 [ 111.758914][ T8659] audit_seccomp+0x61/0x100 [ 111.758973][ T8659] ? __seccomp_filter+0x68c/0x10d0 [ 111.758997][ T8659] __seccomp_filter+0x69d/0x10d0 [ 111.759091][ T8659] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 111.759138][ T8659] ? vfs_write+0x75e/0x8e0 [ 111.759188][ T8659] ? __rcu_read_unlock+0x4f/0x70 [ 111.759292][ T8659] ? __fget_files+0x184/0x1c0 [ 111.759321][ T8659] __secure_computing+0x82/0x150 [ 111.759374][ T8659] syscall_trace_enter+0xcf/0x1e0 [ 111.759406][ T8659] do_syscall_64+0xac/0x200 [ 111.759443][ T8659] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.759479][ T8659] ? clear_bhb_loop+0x40/0x90 [ 111.759512][ T8659] ? clear_bhb_loop+0x40/0x90 [ 111.759543][ T8659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.759576][ T8659] RIP: 0033:0x7ff861c6e929 [ 111.759631][ T8659] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.759655][ T8659] RSP: 002b:00007ff8602d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001a8 [ 111.759686][ T8659] RAX: ffffffffffffffda RBX: 00007ff861e95fa0 RCX: 00007ff861c6e929 [ 111.759705][ T8659] RDX: 0000000000000000 RSI: 0000000080004002 RDI: ffffffffffffffff [ 111.759726][ T8659] RBP: 00007ff8602d7090 R08: 0000000000000000 R09: 0000000000000000 [ 111.759794][ T8659] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.759816][ T8659] R13: 0000000000000000 R14: 00007ff861e95fa0 R15: 00007ffc5de70128 [ 111.759852][ T8659] [ 112.005899][ T29] audit: type=1326 audit(1752209001.336:2929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff861c6d290 code=0x7ffc0000 [ 112.029456][ T29] audit: type=1326 audit(1752209001.336:2930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff861c6d3df code=0x7ffc0000 [ 112.053087][ T29] audit: type=1326 audit(1752209001.336:2931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7ff861c6e929 code=0x7ffc0000 [ 112.054882][ T8592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.075966][ T29] audit: type=1326 audit(1752209001.366:2932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff861c6d33c code=0x7ffc0000 [ 112.108505][ T29] audit: type=1326 audit(1752209001.366:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff861c6d3df code=0x7ffc0000 [ 112.131787][ T29] audit: type=1326 audit(1752209001.366:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff861c6d58a code=0x7ffc0000 [ 112.155102][ T29] audit: type=1326 audit(1752209001.366:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff861c6e929 code=0x7ffc0000 [ 112.178636][ T29] audit: type=1326 audit(1752209001.366:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff861c6e929 code=0x7ffc0000 [ 112.205110][ T8663] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 112.267432][ T8595] hsr_slave_0: entered promiscuous mode [ 112.273731][ T8595] hsr_slave_1: entered promiscuous mode [ 112.279651][ T8595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.288650][ T8595] Cannot create hsr debugfs directory [ 112.297385][ T8592] team0: Port device team_slave_0 added [ 112.314512][ T8592] team0: Port device team_slave_1 added [ 112.349053][ T8590] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 112.365135][ T8592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.372245][ T8592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.398302][ T8592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.424517][ T8668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8668 comm=syz.2.2044 [ 112.440426][ T8590] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 112.450219][ T8592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.457310][ T8592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.483355][ T8592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.502588][ T8590] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 112.513153][ T8590] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 112.548251][ T8592] hsr_slave_0: entered promiscuous mode [ 112.554795][ T8592] hsr_slave_1: entered promiscuous mode [ 112.560827][ T8592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.568603][ T8592] Cannot create hsr debugfs directory [ 112.676516][ T8595] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 112.691533][ T8595] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 112.708850][ T8595] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 112.718614][ T8595] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 112.727556][ T8693] netlink: 84 bytes leftover after parsing attributes in process `syz.2.2051'. [ 112.751296][ T8590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.782735][ T8592] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 112.797592][ T8590] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.811291][ T8592] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 112.823292][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.830400][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.841497][ T8592] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 112.852807][ T166] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.859920][ T166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.872825][ T8595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.880105][ T8592] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 112.908293][ T8595] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.924583][ T8715] tipc: Failed to obtain node identity [ 112.930085][ T8715] tipc: Enabling of bearer rejected, failed to enable media [ 112.952948][ T1403] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.960068][ T1403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.971065][ T1403] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.978179][ T1403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.032278][ T8592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.050348][ T8592] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.073750][ T8592] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.084239][ T8592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.125971][ T8198] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.133131][ T8198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.149636][ T8198] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.156790][ T8198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.188102][ T8590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.197337][ T8592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.587117][ T8592] veth0_vlan: entered promiscuous mode [ 113.599465][ T8592] veth1_vlan: entered promiscuous mode [ 113.631336][ T8592] veth0_macvtap: entered promiscuous mode [ 113.648771][ T8592] veth1_macvtap: entered promiscuous mode [ 113.663380][ T8595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.674182][ T8592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.684826][ T8592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.695981][ T8592] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.704915][ T8592] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.713745][ T8592] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.722509][ T8592] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.869925][ T8590] veth0_vlan: entered promiscuous mode [ 113.884233][ T8590] veth1_vlan: entered promiscuous mode [ 113.902357][ T8590] veth0_macvtap: entered promiscuous mode [ 113.909999][ T8590] veth1_macvtap: entered promiscuous mode [ 113.936867][ T8590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.975236][ T8590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.986976][ T8590] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.995800][ T8590] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.004571][ T8590] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.013388][ T8590] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.030688][ T8792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.063221][ T8792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.073848][ T8595] veth0_vlan: entered promiscuous mode [ 114.085227][ T8595] veth1_vlan: entered promiscuous mode [ 114.116903][ T8595] veth0_macvtap: entered promiscuous mode [ 114.124913][ T8595] veth1_macvtap: entered promiscuous mode [ 114.140809][ T8595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.153205][ T8595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.164415][ T8595] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.173279][ T8595] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.182236][ T8595] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.191056][ T8595] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.215223][ T8772] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8772 comm=syz.6.2032 [ 114.414346][ T8800] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2027'. [ 114.588970][ T8815] syzkaller1: entered promiscuous mode [ 114.594612][ T8815] syzkaller1: entered allmulticast mode [ 114.622448][ T8818] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8818 comm=syz.7.2071 [ 114.689953][ T8827] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2076'. [ 114.744055][ T8837] random: crng reseeded on system resumption [ 114.755105][ T8839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.764327][ T8837] Unrecognized hibernate image header format! [ 114.770434][ T8837] PM: hibernation: Image mismatch: architecture specific data [ 114.773814][ T8839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.856253][ T8855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.866694][ T8855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.913001][ T8860] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.923710][ T8860] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.025772][ T8869] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.035558][ T8869] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.328805][ T8871] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2094'. [ 115.503592][ T8899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.522946][ T8899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.573616][ T8908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.583007][ T8908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.656095][ T8917] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.666503][ T8917] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.696493][ T8919] bond0: entered promiscuous mode [ 115.701652][ T8919] bond_slave_0: entered promiscuous mode [ 115.707449][ T8919] bond_slave_1: entered promiscuous mode [ 115.714002][ T8919] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 115.721706][ T8919] bond0: left promiscuous mode [ 115.726652][ T8919] bond_slave_0: left promiscuous mode [ 115.732369][ T8919] bond_slave_1: left promiscuous mode [ 115.793081][ T8919] syz.7.2115 (8919) used greatest stack depth: 10584 bytes left [ 115.819796][ T8921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.828845][ T8921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.939879][ T8926] sctp: [Deprecated]: syz.4.2118 (pid 8926) Use of struct sctp_assoc_value in delayed_ack socket option. [ 115.939879][ T8926] Use struct sctp_sack_info instead [ 116.076951][ T8932] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.085509][ T8932] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.128220][ T8934] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.136865][ T8934] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.225476][ T8940] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.234125][ T8940] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.294998][ T8932] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.303535][ T8932] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.409216][ T8943] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2126'. [ 116.418238][ T8943] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2126'. [ 116.785405][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 116.785421][ T29] audit: type=1400 audit(1752209006.396:2956): avc: denied { getopt } for pid=8959 comm="syz.6.2134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 116.821258][ T8962] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2135'. [ 116.833298][ T29] audit: type=1400 audit(1752209006.436:2957): avc: denied { bind } for pid=8961 comm="syz.2.2135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 116.852658][ T29] audit: type=1400 audit(1752209006.436:2958): avc: denied { setopt } for pid=8961 comm="syz.2.2135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 116.872877][ T29] audit: type=1400 audit(1752209006.466:2959): avc: denied { bind } for pid=8965 comm="syz.4.2137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 116.878942][ T8969] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.903506][ T8969] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.989701][ T8979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.998430][ T8979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.043953][ T8981] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2144'. [ 117.207721][ T8979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.216304][ T8979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.226337][ T8991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.235541][ T8991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.429966][ T8993] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.438607][ T8993] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.657340][ T29] audit: type=1400 audit(1752209007.266:2960): avc: denied { ioctl } for pid=8994 comm="syz.5.2150" path="socket:[29067]" dev="sockfs" ino=29067 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 117.682379][ T29] audit: type=1400 audit(1752209007.266:2961): avc: denied { write } for pid=8994 comm="syz.5.2150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 117.757825][ T9004] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.801605][ T9004] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.818894][ T29] audit: type=1400 audit(1752209007.426:2962): avc: denied { read } for pid=9014 comm="syz.2.2159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 117.854858][ T9019] syz_tun: entered allmulticast mode [ 117.861067][ T9019] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 117.869630][ T9019] mroute: pending queue full, dropping entries [ 117.967154][ T9032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.976134][ T9032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.017806][ T29] audit: type=1400 audit(1752209007.626:2963): avc: denied { read } for pid=9038 comm="syz.4.2170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 118.976817][ T9011] syz_tun: left allmulticast mode [ 119.024138][ T9053] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.033123][ T9053] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.697117][ T29] audit: type=1400 audit(1752209009.306:2964): avc: denied { write } for pid=9070 comm="syz.2.2181" name="file0" dev="tmpfs" ino=2176 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 119.699525][ T9071] block device autoloading is deprecated and will be removed. [ 119.719767][ T29] audit: type=1400 audit(1752209009.306:2965): avc: denied { open } for pid=9070 comm="syz.2.2181" path="/417/file0" dev="tmpfs" ino=2176 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 119.989375][ T9081] cgroup: Unknown subsys name 'permit_directio' [ 120.737717][ T9095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.757238][ T9095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.435834][ T9125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.445624][ T9125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.527957][ T9141] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.536654][ T9141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.989884][ T9172] /dev/nullb0: Can't lookup blockdev [ 121.997366][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 121.997380][ T29] audit: type=1400 audit(1752209011.596:2976): avc: denied { mounton } for pid=9169 comm="syz.5.2223" path="/syzcgroup/unified/syz5" dev="cgroup2" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 122.346756][ T9182] futex_wake_op: syz.6.2228 tries to shift op by -1; fix this program [ 122.356498][ T9182] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2228'. [ 122.379519][ T9182] hsr_slave_1 (unregistering): left promiscuous mode [ 122.404848][ T9192] netlink: 148 bytes leftover after parsing attributes in process `syz.2.2233'. [ 122.414227][ T9192] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 122.479697][ T9202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.488910][ T9202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.649715][ T29] audit: type=1400 audit(1752209012.236:2977): avc: denied { bind } for pid=9193 comm="syz.4.2234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 124.705956][ T29] audit: type=1400 audit(1752209014.316:2978): avc: denied { read } for pid=9317 comm="syz.4.2286" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.878082][ T9333] netlink: 128 bytes leftover after parsing attributes in process `syz.5.2291'. [ 124.918817][ T9334] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 124.918817][ T9334] program syz.7.2292 not setting count and/or reply_len properly [ 125.299969][ T29] audit: type=1400 audit(1752209014.906:2979): avc: denied { listen } for pid=9346 comm="syz.2.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 125.578890][ T9356] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2302'. [ 125.870917][ T9376] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 125.870917][ T9376] program syz.6.2310 not setting count and/or reply_len properly [ 126.324214][ T9396] netlink: 'syz.4.2312': attribute type 4 has an invalid length. [ 126.332103][ T9396] netlink: 17 bytes leftover after parsing attributes in process `syz.4.2312'. [ 127.142011][ T9399] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2320'. [ 127.151179][ T9399] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2320'. [ 127.204807][ T9397] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2319'. [ 127.213930][ T9397] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2319'. [ 127.244372][ T9397] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 127.361188][ T9415] random: crng reseeded on system resumption [ 127.372077][ T9415] Restarting kernel threads ... [ 127.377141][ T29] audit: type=1400 audit(1752209016.976:2980): avc: denied { ioctl } for pid=9407 comm="syz.2.2324" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 127.386178][ T9417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.402206][ T9415] Done restarting kernel threads. [ 127.417335][ T9415] Unrecognized hibernate image header format! [ 127.423478][ T9415] PM: hibernation: Image mismatch: architecture specific data [ 127.541095][ T9417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.583845][ T29] audit: type=1400 audit(1752209017.196:2981): avc: denied { append } for pid=9416 comm="syz.6.2327" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 128.309743][ T9417] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2327'. [ 128.318693][ T9417] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2327'. [ 128.327677][ T9417] netlink: 'syz.6.2327': attribute type 11 has an invalid length. [ 128.335564][ T9417] netlink: 'syz.6.2327': attribute type 13 has an invalid length. [ 128.349781][ T9424] tmpfs: Unknown parameter 'quota' [ 128.844705][ T9435] netlink: 60 bytes leftover after parsing attributes in process `syz.5.2331'. [ 128.857352][ T9432] netlink: 60 bytes leftover after parsing attributes in process `syz.5.2331'. [ 128.891734][ T29] audit: type=1400 audit(1752209018.486:2982): avc: denied { create } for pid=9416 comm="syz.6.2327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 128.911742][ T29] audit: type=1400 audit(1752209018.496:2983): avc: denied { sys_admin } for pid=9416 comm="syz.6.2327" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 129.587479][ T9470] loop4: detected capacity change from 0 to 512 [ 129.594663][ T9470] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 129.607874][ T9470] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 129.621194][ T9470] EXT4-fs (loop4): 1 truncate cleaned up [ 129.629060][ T9470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.646982][ T9470] EXT4-fs error (device loop4): ext4_find_dest_de:2052: inode #2: block 13: comm syz.4.2342: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 129.690303][ T9470] EXT4-fs (loop4): Remounting filesystem read-only [ 129.712045][ T29] audit: type=1400 audit(1752209019.256:2984): avc: denied { create } for pid=9469 comm="syz.4.2342" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 129.732163][ T29] audit: type=1400 audit(1752209019.256:2985): avc: denied { create } for pid=9469 comm="syz.4.2342" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 129.769209][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.980643][ T29] audit: type=1400 audit(1752209019.586:2986): avc: denied { sqpoll } for pid=9476 comm="syz.5.2345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 130.418703][ T29] audit: type=1400 audit(1752209020.026:2987): avc: denied { nlmsg_read } for pid=9508 comm="syz.4.2357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 130.439462][ T29] audit: type=1400 audit(1752209020.026:2988): avc: denied { nlmsg_write } for pid=9508 comm="syz.4.2357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 130.727413][ T9509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.749603][ T9509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.052535][ T29] audit: type=1400 audit(1752209020.666:2989): avc: denied { unmount } for pid=9525 comm="syz.2.2365" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 131.207690][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2375'. [ 131.225350][ T9548] syz_tun: entered promiscuous mode [ 131.231063][ T9548] macvtap1: entered promiscuous mode [ 131.236475][ T9548] macvtap1: entered allmulticast mode [ 131.242019][ T9548] syz_tun: entered allmulticast mode [ 131.254702][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2375'. [ 131.265122][ T9548] syz_tun: left allmulticast mode [ 131.270306][ T9548] syz_tun: left promiscuous mode [ 131.413081][ T9543] veth1_to_bond: entered allmulticast mode [ 131.466221][ T9563] Dead loop on virtual device ip6_vti0, fix it urgently! [ 132.024732][ T9550] veth1_to_bond: left allmulticast mode [ 132.298846][ T9563] syz.6.2381 (9563) used greatest stack depth: 10488 bytes left [ 134.599848][ T29] audit: type=1326 audit(1752209024.206:2990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 134.644660][ T9659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.648990][ T29] audit: type=1326 audit(1752209024.206:2991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 134.676902][ T29] audit: type=1326 audit(1752209024.206:2992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 134.700478][ T29] audit: type=1326 audit(1752209024.206:2993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 134.724018][ T29] audit: type=1326 audit(1752209024.206:2994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 134.747480][ T29] audit: type=1326 audit(1752209024.206:2995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 134.771027][ T29] audit: type=1326 audit(1752209024.206:2996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 134.794661][ T29] audit: type=1326 audit(1752209024.206:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fee920ce963 code=0x7ffc0000 [ 134.818227][ T29] audit: type=1326 audit(1752209024.206:2998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fee920cd3df code=0x7ffc0000 [ 134.841681][ T29] audit: type=1326 audit(1752209024.206:2999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.6.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fee920ce9b7 code=0x7ffc0000 [ 134.850865][ T9659] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.050402][ T9679] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 135.062075][ T9679] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.069264][ T9679] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.164261][ T9682] random: crng reseeded on system resumption [ 135.637108][ T9689] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.651199][ T9689] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.730610][ T9691] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.739458][ T9691] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.844141][ T9693] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.858408][ T9693] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.615811][ T9720] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2446'. [ 136.635754][ T9722] loop4: detected capacity change from 0 to 1024 [ 136.666103][ T9722] EXT4-fs: Ignoring removed nobh option [ 136.671847][ T9722] EXT4-fs: Ignoring removed bh option [ 136.882952][ T9722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.000666][ T9722] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 137.078886][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.176164][ T9751] loop4: detected capacity change from 0 to 512 [ 137.188906][ T9751] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 137.215352][ T9751] EXT4-fs (loop4): 1 truncate cleaned up [ 137.221611][ T9751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.301374][ T9764] syz.6.2464 (9764) used greatest stack depth: 10432 bytes left [ 137.309552][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.860370][ T9792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.919207][ T9792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.185009][ T9792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.195198][ T9792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.511895][ T9846] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2495'. [ 140.669476][ T9858] loop4: detected capacity change from 0 to 2048 [ 140.710973][ T9858] loop4: p4 < > [ 140.885479][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 140.885496][ T29] audit: type=1400 audit(1752209030.496:3067): avc: denied { create } for pid=9873 comm="syz.5.2507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 140.922400][ T29] audit: type=1400 audit(1752209030.496:3068): avc: denied { ioctl } for pid=9873 comm="syz.5.2507" path="socket:[31832]" dev="sockfs" ino=31832 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 140.956660][ T29] audit: type=1326 audit(1752209030.566:3069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 140.976156][ T9878] netlink: 'syz.5.2508': attribute type 29 has an invalid length. [ 140.980198][ T29] audit: type=1326 audit(1752209030.566:3070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 140.987976][ T9878] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2508'. [ 141.023045][ T29] audit: type=1326 audit(1752209030.566:3071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 141.046562][ T29] audit: type=1326 audit(1752209030.566:3072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 141.070195][ T29] audit: type=1326 audit(1752209030.566:3073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 141.093683][ T29] audit: type=1326 audit(1752209030.566:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 141.104733][ T9878] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2508'. [ 141.117021][ T29] audit: type=1326 audit(1752209030.566:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 141.117055][ T29] audit: type=1326 audit(1752209030.566:3076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 141.825167][ T9897] SELinux: ebitmap: truncated map [ 141.830735][ T9897] SELinux: failed to load policy [ 141.839304][ T9901] loop4: detected capacity change from 0 to 1024 [ 141.847031][ T9901] EXT4-fs: Ignoring removed oldalloc option [ 141.857819][ T9901] EXT4-fs: Ignoring removed orlov option [ 141.866215][ T9901] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 141.903157][ T9901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.945507][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.158568][ T9924] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 143.236972][ T9968] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2544'. [ 143.260076][ T9976] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 143.268533][ T9966] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9966 comm=syz.5.2543 [ 143.334139][ T9986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2550'. [ 143.345406][ T9986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2550'. [ 143.534625][T10010] program syz.5.2561 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.258611][T10010] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.258729][T10010] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.337227][T10010] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.390829][T10010] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.430025][T10052] xt_hashlimit: size too large, truncated to 1048576 [ 144.436843][T10052] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 144.487449][T10027] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10027 comm=syz.4.2569 [ 144.509353][T10010] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.518423][T10010] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.527648][T10010] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.536818][T10010] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.771311][T10079] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 145.043039][T10101] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2593'. [ 145.067010][T10101] macvtap1: entered promiscuous mode [ 145.067028][T10101] erspan0: entered promiscuous mode [ 145.067122][T10101] macvtap1: entered allmulticast mode [ 145.067208][T10101] erspan0: entered allmulticast mode [ 145.075571][T10101] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2593'. [ 145.080939][T10101] erspan0: left allmulticast mode [ 145.081012][T10101] erspan0: left promiscuous mode [ 145.170922][T10097] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10097 comm=syz.6.2591 [ 145.191196][T10106] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 145.223525][T10108] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2596'. [ 145.490731][T10133] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2608'. [ 146.022142][T10184] loop4: detected capacity change from 0 to 2048 [ 146.033563][T10184] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.034186][T10184] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.098065][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 146.098083][ T29] audit: type=1400 audit(1752209035.706:3364): avc: denied { setopt } for pid=10178 comm="syz.6.2627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.098113][ T29] audit: type=1400 audit(1752209035.706:3365): avc: denied { read } for pid=10178 comm="syz.6.2627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.385076][ T29] audit: type=1326 audit(1752209035.996:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.385214][ T29] audit: type=1326 audit(1752209035.996:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.385934][ T29] audit: type=1326 audit(1752209035.996:3368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.386279][ T29] audit: type=1326 audit(1752209035.996:3369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.386351][ T29] audit: type=1326 audit(1752209035.996:3370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.386542][ T29] audit: type=1326 audit(1752209035.996:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.387052][ T29] audit: type=1326 audit(1752209035.996:3372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.387354][ T29] audit: type=1326 audit(1752209035.996:3373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10190 comm="syz.2.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f526097e929 code=0x7ffc0000 [ 146.606683][T10199] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2634'. [ 146.621015][T10199] macvtap1: entered promiscuous mode [ 146.626392][T10199] erspan0: entered promiscuous mode [ 146.631809][T10199] macvtap1: entered allmulticast mode [ 146.637363][T10199] erspan0: entered allmulticast mode [ 146.660803][T10199] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2634'. [ 146.673398][T10203] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2636'. [ 146.684476][T10199] erspan0: left allmulticast mode [ 146.689666][T10199] erspan0: left promiscuous mode [ 146.825156][T10218] tap0: tun_chr_ioctl cmd 1074025672 [ 146.830701][T10218] tap0: ignored: set checksum disabled [ 147.130301][T10254] loop4: detected capacity change from 0 to 2048 [ 147.314453][T10254] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.315540][T10254] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.574249][T10265] hub 9-0:1.0: USB hub found [ 147.574309][T10265] hub 9-0:1.0: 8 ports detected [ 147.851761][T10288] rdma_op ffff88811af35d80 conn xmit_rdma 0000000000000000 [ 147.928044][T10292] rdma_op ffff888102416580 conn xmit_rdma 0000000000000000 [ 148.006918][T10300] SELinux: ebitmap: truncated map [ 148.012750][T10300] SELinux: failed to load policy [ 148.216909][T10322] rdma_op ffff888104658180 conn xmit_rdma 0000000000000000 [ 148.517498][T10348] __nla_validate_parse: 2 callbacks suppressed [ 148.517513][T10348] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2699'. [ 148.660317][T10350] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10350 comm=syz.7.2700 [ 148.865765][T10365] chnl_net:caif_netlink_parms(): no params data found [ 149.185874][T10365] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.193072][T10365] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.017820][T10365] bridge_slave_0: entered allmulticast mode [ 150.024981][T10365] bridge_slave_0: entered promiscuous mode [ 150.041266][T10365] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.048358][T10365] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.062985][T10365] bridge_slave_1: entered allmulticast mode [ 150.069600][T10365] bridge_slave_1: entered promiscuous mode [ 150.126465][T10365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.167111][T10365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.217703][T10415] smc: net device bond0 applied user defined pnetid SYZ2 [ 150.218793][T10365] team0: Port device team_slave_0 added [ 150.232128][T10415] smc: net device bond0 erased user defined pnetid SYZ2 [ 150.239463][T10415] SELinux: Context system_u:object_r:restorecond_var_run_t:s0 is not valid (left unmapped). [ 150.251552][T10365] team0: Port device team_slave_1 added [ 150.258256][T10405] tap0: tun_chr_ioctl cmd 1074025672 [ 150.263635][T10405] tap0: ignored: set checksum disabled [ 150.269967][ T8744] bridge_slave_1: left allmulticast mode [ 150.275748][ T8744] bridge_slave_1: left promiscuous mode [ 150.281557][ T8744] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.293948][ T8744] bridge_slave_0: left allmulticast mode [ 150.299650][ T8744] bridge_slave_0: left promiscuous mode [ 150.305411][ T8744] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.314486][T10417] program syz.6.2718 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.353487][ T8744] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.364398][ T8744] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.373914][ T8744] bond0 (unregistering): Released all slaves [ 150.425084][T10419] smc: net device bond0 applied user defined pnetid SYZ2 [ 150.425678][T10365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.439281][T10365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.465422][T10365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.476113][T10420] smc: net device bond0 erased user defined pnetid SYZ2 [ 150.503099][ T8744] hsr_slave_0: left promiscuous mode [ 150.513054][ T8744] hsr_slave_1: left promiscuous mode [ 150.520835][ T8744] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 150.535177][ T8744] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 150.638806][ T8744] team0 (unregistering): Port device team_slave_1 removed [ 150.648678][ T8744] team0 (unregistering): Port device team_slave_0 removed [ 150.683836][T10365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.690885][T10365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.716882][T10365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.802241][T10417] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.813024][T10417] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.845440][T10417] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.854561][T10417] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.863794][T10417] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.872766][T10417] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.888456][T10425] sch_tbf: burst 0 is lower than device lo mtu (230) ! [ 150.965613][T10365] hsr_slave_0: entered promiscuous mode [ 151.005183][T10365] hsr_slave_1: entered promiscuous mode [ 151.037648][T10365] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.061260][T10365] Cannot create hsr debugfs directory [ 151.158320][T10454] program syz.6.2729 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.427783][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 151.427800][ T29] audit: type=1326 audit(1752209041.036:3565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.540864][T10470] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 151.564878][ T29] audit: type=1326 audit(1752209041.086:3566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.588561][ T29] audit: type=1326 audit(1752209041.086:3567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.612537][ T29] audit: type=1326 audit(1752209041.086:3568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.636329][ T29] audit: type=1326 audit(1752209041.086:3569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.659941][ T29] audit: type=1326 audit(1752209041.086:3570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.683562][ T29] audit: type=1326 audit(1752209041.086:3571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.707147][ T29] audit: type=1326 audit(1752209041.086:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.730710][ T29] audit: type=1326 audit(1752209041.086:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.754215][ T29] audit: type=1326 audit(1752209041.086:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10465 comm="syz.6.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 151.781528][T10470] SELinux: failed to load policy [ 151.797643][T10472] program syz.6.2736 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.843107][T10365] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.853370][T10365] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.864239][T10365] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.880258][T10365] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.922513][T10365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.933978][T10365] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.949111][ T8198] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.956256][ T8198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.970782][ T8198] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.978015][ T8198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.008023][T10484] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2738'. [ 152.075858][T10487] rdma_op ffff88810431f580 conn xmit_rdma 0000000000000000 [ 152.224625][T10365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.247280][T10506] smc: net device bond0 applied user defined pnetid SYZ2 [ 152.256165][T10506] smc: net device bond0 erased user defined pnetid SYZ2 [ 152.714967][T10523] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 152.807298][T10365] veth0_vlan: entered promiscuous mode [ 152.816123][T10365] veth1_vlan: entered promiscuous mode [ 152.845019][T10365] veth0_macvtap: entered promiscuous mode [ 152.853824][T10365] veth1_macvtap: entered promiscuous mode [ 152.866113][T10365] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.880911][T10365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.892439][T10365] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.899482][T10545] hub 9-0:1.0: USB hub found [ 152.901434][T10365] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.906377][T10545] hub 9-0:1.0: 8 ports detected [ 152.914772][T10365] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.928392][T10365] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.080399][T10561] smc: net device bond0 applied user defined pnetid SYZ2 [ 153.097378][T10561] smc: net device bond0 erased user defined pnetid SYZ2 [ 153.134906][T10566] hub 9-0:1.0: USB hub found [ 153.139679][T10566] hub 9-0:1.0: 8 ports detected [ 153.214486][T10568] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2765'. [ 153.227949][T10578] rdma_op ffff88810463d180 conn xmit_rdma 0000000000000000 [ 153.391595][T10599] SELinux: ebitmap: truncated map [ 153.392042][T10599] SELinux: failed to load policy [ 153.609145][T10614] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2786'. [ 154.221863][T10646] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2799'. [ 154.715296][T10678] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2814'. [ 154.724576][T10682] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 155.164079][T10719] lo speed is unknown, defaulting to 1000 [ 155.170063][T10719] lo speed is unknown, defaulting to 1000 [ 155.177162][T10719] lo speed is unknown, defaulting to 1000 [ 155.183343][T10719] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 155.192232][T10719] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 155.200926][T10713] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10713 comm=syz.5.2828 [ 155.202310][T10719] lo speed is unknown, defaulting to 1000 [ 155.219952][T10719] lo speed is unknown, defaulting to 1000 [ 155.227535][T10719] lo speed is unknown, defaulting to 1000 [ 155.233655][T10719] lo speed is unknown, defaulting to 1000 [ 155.239867][T10719] lo speed is unknown, defaulting to 1000 [ 155.319532][T10722] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2831'. [ 155.439350][T10728] FAULT_INJECTION: forcing a failure. [ 155.439350][T10728] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.452575][T10728] CPU: 0 UID: 0 PID: 10728 Comm: syz.6.2833 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 155.452688][T10728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 155.452747][T10728] Call Trace: [ 155.452830][T10728] [ 155.452838][T10728] __dump_stack+0x1d/0x30 [ 155.452885][T10728] dump_stack_lvl+0xe8/0x140 [ 155.452908][T10728] dump_stack+0x15/0x1b [ 155.452929][T10728] should_fail_ex+0x265/0x280 [ 155.452966][T10728] should_fail+0xb/0x20 [ 155.453072][T10728] should_fail_usercopy+0x1a/0x20 [ 155.453146][T10728] _copy_from_iter+0x38a/0xe40 [ 155.453186][T10728] ? __alloc_skb+0x24c/0x320 [ 155.453289][T10728] tipc_msg_build+0x2e1/0x840 [ 155.453350][T10728] ? __rcu_read_unlock+0x4f/0x70 [ 155.453387][T10728] __tipc_sendstream+0x668/0xb30 [ 155.453506][T10728] ? __pfx_woken_wake_function+0x10/0x10 [ 155.453535][T10728] tipc_sendstream+0x3e/0x60 [ 155.453561][T10728] ? __pfx_tipc_sendstream+0x10/0x10 [ 155.453603][T10728] __sock_sendmsg+0x142/0x180 [ 155.453632][T10728] ____sys_sendmsg+0x31e/0x4e0 [ 155.453749][T10728] ___sys_sendmsg+0x17b/0x1d0 [ 155.453823][T10728] __x64_sys_sendmsg+0xd4/0x160 [ 155.453863][T10728] x64_sys_call+0x2999/0x2fb0 [ 155.453887][T10728] do_syscall_64+0xd2/0x200 [ 155.453963][T10728] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.453993][T10728] ? clear_bhb_loop+0x40/0x90 [ 155.454020][T10728] ? clear_bhb_loop+0x40/0x90 [ 155.454068][T10728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.454126][T10728] RIP: 0033:0x7fee920ce929 [ 155.454206][T10728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.454227][T10728] RSP: 002b:00007fee90737038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.454245][T10728] RAX: ffffffffffffffda RBX: 00007fee922f5fa0 RCX: 00007fee920ce929 [ 155.454272][T10728] RDX: 0000000004004000 RSI: 0000200000000440 RDI: 0000000000000004 [ 155.454285][T10728] RBP: 00007fee90737090 R08: 0000000000000000 R09: 0000000000000000 [ 155.454296][T10728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.454307][T10728] R13: 0000000000000000 R14: 00007fee922f5fa0 R15: 00007ffe14cb8438 [ 155.454325][T10728] [ 155.815662][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2842'. [ 155.835002][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2842'. [ 155.845784][T10748] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2843'. [ 156.092397][T10778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2855'. [ 156.110756][T10778] veth1_vlan: entered allmulticast mode [ 156.118398][T10778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2855'. [ 156.322883][T10803] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2864'. [ 156.348547][T10806] ================================================================== [ 156.356772][T10806] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 156.363831][T10806] [ 156.366168][T10806] write to 0xffff88810bead608 of 8 bytes by task 8590 on cpu 1: [ 156.373818][T10806] release_task+0x6f9/0xb60 [ 156.378361][T10806] wait_consider_task+0x113f/0x1650 [ 156.383592][T10806] __do_wait+0xfa/0x510 [ 156.387779][T10806] do_wait+0xb7/0x260 [ 156.391788][T10806] kernel_wait4+0x16b/0x1e0 [ 156.396322][T10806] __x64_sys_wait4+0x91/0x120 [ 156.401026][T10806] x64_sys_call+0x26c8/0x2fb0 [ 156.405719][T10806] do_syscall_64+0xd2/0x200 [ 156.410236][T10806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.416147][T10806] [ 156.418483][T10806] read to 0xffff88810bead140 of 3200 bytes by task 10806 on cpu 0: [ 156.426386][T10806] memcpy_and_pad+0x48/0x80 [ 156.430912][T10806] arch_dup_task_struct+0x2c/0x40 [ 156.435967][T10806] dup_task_struct+0x83/0x6a0 [ 156.440671][T10806] copy_process+0x399/0x1f90 [ 156.445285][T10806] kernel_clone+0x16c/0x5b0 [ 156.449845][T10806] __se_sys_clone3+0x1c2/0x200 [ 156.454649][T10806] __x64_sys_clone3+0x31/0x40 [ 156.459354][T10806] x64_sys_call+0x10c9/0x2fb0 [ 156.464056][T10806] do_syscall_64+0xd2/0x200 [ 156.468580][T10806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.474666][T10806] [ 156.476999][T10806] Reported by Kernel Concurrency Sanitizer on: [ 156.483165][T10806] CPU: 0 UID: 0 PID: 10806 Comm: syz.6.2866 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 156.495688][T10806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 156.505758][T10806] ================================================================== [ 156.519414][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 156.519429][ T29] audit: type=1326 audit(1752209046.126:3789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.5.2867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 156.549295][ T29] audit: type=1326 audit(1752209046.126:3790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.5.2867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 156.572956][ T29] audit: type=1326 audit(1752209046.136:3791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.6.2866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 156.596604][ T29] audit: type=1326 audit(1752209046.136:3792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.6.2866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 156.620196][ T29] audit: type=1326 audit(1752209046.136:3793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.6.2866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 156.643701][ T29] audit: type=1326 audit(1752209046.136:3794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.6.2866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee920ce929 code=0x7ffc0000 [ 156.667245][ T29] audit: type=1326 audit(1752209046.136:3795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.5.2867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 156.690814][ T29] audit: type=1326 audit(1752209046.136:3796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.5.2867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 156.714317][ T29] audit: type=1326 audit(1752209046.136:3797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.5.2867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000 [ 156.737896][ T29] audit: type=1326 audit(1752209046.136:3798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.5.2867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31f4e929 code=0x7ffc0000