last executing test programs: 22.009241834s ago: executing program 0 (id=32): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 21.57555212s ago: executing program 0 (id=33): madvise(&(0x7f0000000000/0x600000)=nil, 0x600707, 0x18) 21.54529985s ago: executing program 0 (id=35): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x9, @private0, 0x401}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000003c0)="f5", 0x1}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8e}, 0x1c, 0x0}}], 0x2, 0x4000040) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x7ff, 0x20}, 0xc) 21.496259701s ago: executing program 0 (id=37): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) timer_gettime(0x0, 0x0) ustat(0xf, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x800000, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12040000, 0x0, @perf_bp={0x0, 0x8}, 0x2, 0x2b, 0x6, 0x5, 0x2, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x9) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc01000019000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000004401050020010000000000000000000000000000000000022b0000000a000000fc010000000000000000000000000000000000000400000000000000000000fe5c00000000000000000000000000000000000001000000006c0000000a000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000320000000a00"], 0x1fc}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00'}, 0x18) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) ioctl$sock_bt_hci(r4, 0x800448d2, &(0x7f0000000100)) 21.459168332s ago: executing program 0 (id=40): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000601000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050800) 21.405634332s ago: executing program 0 (id=42): socket$igmp(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)=0xffffffffffffffbf) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) statx(r5, &(0x7f0000000240)='./bus\x00', 0x4000, 0x800, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0), 0x2004800, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@cache_fscache}, {@access_uid={'access', 0x3d, r6}}, {@access_any}, {@noxattr}, {@mmap}, {@posixacl}], [{@audit}, {@appraise}, {@obj_type={'obj_type', 0x3d, '*%'}}, {@obj_role={'obj_role', 0x3d, 'AUDIT\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@permit_directio}, {@obj_user={'obj_user', 0x3d, 'broute\x00'}}]}}) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0xa, 0x1, 'AUDIT\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) ftruncate(r0, 0x2007ffb) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$netlink(0x10, 0x3, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x58, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r10}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 6.408459472s ago: executing program 32 (id=42): socket$igmp(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)=0xffffffffffffffbf) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) statx(r5, &(0x7f0000000240)='./bus\x00', 0x4000, 0x800, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0), 0x2004800, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@cache_fscache}, {@access_uid={'access', 0x3d, r6}}, {@access_any}, {@noxattr}, {@mmap}, {@posixacl}], [{@audit}, {@appraise}, {@obj_type={'obj_type', 0x3d, '*%'}}, {@obj_role={'obj_role', 0x3d, 'AUDIT\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@permit_directio}, {@obj_user={'obj_user', 0x3d, 'broute\x00'}}]}}) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0xa, 0x1, 'AUDIT\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) ftruncate(r0, 0x2007ffb) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$netlink(0x10, 0x3, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x58, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r10}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 2.394420354s ago: executing program 2 (id=407): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) pipe(&(0x7f00000001c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x12de, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r4}, 0x18) syz_usbip_server_init(0x5) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES8=r5], 0x20) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) 1.609424906s ago: executing program 2 (id=411): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x21e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r1, 0x47fa, 0x0, 0x0, 0x0, 0xe0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) 1.490298167s ago: executing program 4 (id=416): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000040)=@llc, 0x80, &(0x7f0000000380)=[{&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/163, 0xa3}, {&(0x7f00000002c0)=""/130, 0x82}, {&(0x7f00000000c0)=""/57, 0x39}], 0x4, &(0x7f0000001480)=""/222, 0xde}, 0x20) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x3}}], 0x7, 0x0, 0x0) 1.39250435s ago: executing program 2 (id=420): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x28, 0x0, @wg=@data={0x4, 0x0, 0x0, "20020000000000000000000080000000"}}}}}}, 0x0) 1.373913989s ago: executing program 2 (id=422): rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) 1.006619725s ago: executing program 1 (id=436): ptrace(0x10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x358, 0x0) 964.594646ms ago: executing program 1 (id=437): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x20, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000) 956.737936ms ago: executing program 1 (id=439): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregs(0xc, r1, 0x280, &(0x7f0000001400)=""/173) 937.416996ms ago: executing program 1 (id=440): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r3) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x44, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xba}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000a15ca8e51c6541d08fd3ec8f41f8531646c0ab5ebf000000c32c110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) clock_getres(0xeaffffff, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x700, 0x12) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000080)) 864.300267ms ago: executing program 3 (id=442): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000600)=ANY=[], 0x8) 863.651497ms ago: executing program 1 (id=443): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x10) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x2}, 0x1c) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) syz_open_procfs(0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 802.422848ms ago: executing program 3 (id=444): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040015}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300030c00000000070000000000000200090008000000e90000000000000003000600000000000200f10100000000000000000000000002000100000000000000000d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) 672.77565ms ago: executing program 3 (id=446): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x28, 0x0, @wg=@data={0x4, 0x0, 0x0, "20020000000000000000000080000000"}}}}}}, 0x0) 634.797741ms ago: executing program 4 (id=447): ptrace(0x10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x358, 0x0) 624.463671ms ago: executing program 4 (id=449): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)=r2}, 0x20) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffbff9, 0x7, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) accept$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xc002, 0x12) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x9}, {0xa, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x200}]}}]}, 0x3c}}, 0x0) 624.107041ms ago: executing program 3 (id=450): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregs(0xc, r1, 0x280, &(0x7f0000001400)=""/173) 554.324262ms ago: executing program 3 (id=451): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100003eeffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="0001000020010000300012800b0001006d61637365630000200002800c0004000400000100c28000050003000e"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) pipe2(&(0x7f0000000080), 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000f1530fe72552adbbc9b0000000007b8af0ff00000000bfa10000000000d6cb444b6340171db1e9e20d3a0007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000d6b6a61c4b42fa57fe2e2555b4d99bbbff224c8104024ad3c0174918bf2d238d1a6d9811c58d9fc80339dfd374097b90c78e3f9377ca3de9810236b7e33fa417d7c83d0e02a1153c8a", @ANYRES32=r5, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000440)='./bus\x00', 0x0, 0x8c7c88, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x10) 540.882592ms ago: executing program 5 (id=452): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x20, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000) 521.153842ms ago: executing program 3 (id=453): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x3, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r2, 0x7, 0xe80, 0x0, &(0x7f0000000040)="24c2afc3a2e0527bea33d6541650", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) close(r6) socket(0x400000000010, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) ioperm(0x3, 0x6, 0x3) syslog(0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_io_uring_setup(0x2c0c, 0x0, 0x0, 0x0) 488.148683ms ago: executing program 2 (id=454): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="000000001000040000000000000000000000000068527f2335c83895022daa9cef2d492d4762faed", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r3) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x44, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xba}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000a15ca8e51c6541d08fd3ec8f41f8531646c0ab5ebf000000c32c110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) clock_getres(0xeaffffff, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x700, 0x12) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000080)) 477.201373ms ago: executing program 5 (id=455): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$inet(r2, &(0x7f0000001040)="8932ed209b230927", 0x8, 0x6000c804, 0x0, 0x0) 421.920194ms ago: executing program 5 (id=456): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x4000000, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x4, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 384.343025ms ago: executing program 2 (id=457): keyctl$join(0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x4008004) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000024c0), 0xa, 0x40) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000004800)=""/147) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r6, 0xfffffffffffffffe, 0x29) ioctl$SG_GET_VERSION_NUM(r6, 0x2282, &(0x7f0000000280)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r7 = syz_pidfd_open(r5, 0x0) socketpair(0x2b, 0x4, 0x2, &(0x7f0000000200)) pidfd_send_signal(r7, 0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x410c84, &(0x7f0000001040)={[{@block_validity}, {@i_version}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@norecovery}, {@abort}]}, 0x1, 0x775, &(0x7f0000001180)="$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") r8 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write(r10, &(0x7f0000004200)='t', 0x1) sendfile(r10, r9, 0x0, 0x7ffff000) ioctl$EXT4_IOC_SWAP_BOOT(r10, 0x6611) fallocate(r8, 0x0, 0x0, 0x1001f0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000500)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@delalloc}, {@data_err_ignore}, {@barrier}, {@noinit_itable}, {@commit={'commit', 0x3d, 0x10}}, {@auto_da_alloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xb}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x10}}], [{@dont_appraise}]}, 0x1, 0x513, &(0x7f0000001900)="$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") r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f00000004c0), 0x208e24b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='f2fs_shrink_extent_tree\x00', r11, 0x0, 0x1}, 0x18) 90.696639ms ago: executing program 5 (id=458): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000480)={0x42200280, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0, 0x13, {r0}}, 0x58) 42.56302ms ago: executing program 4 (id=459): ptrace(0x10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x358, 0x0) 42.18893ms ago: executing program 5 (id=460): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='t', 0x1}], 0x1) getpid() timer_create(0x4, &(0x7f0000000140)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000000)="bf57c3ae8aef57bdb64a438ca1dd79e2844856eb58262a7a112c2ec43a07278b9a6be275a347bc12e8b90f6dd79346fda047fa565c175408d16bfbfbf82d2e697278632d86b7d071a5c6a22752dee6c9fdf395209ffc096040faeedf730e0d970f217b95721183fb15ed7218058f65", &(0x7f00000000c0)="e0663ee3177f5ef0fce71fef72"}}, &(0x7f00000001c0)=0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)="3691") mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r1, 0x40046210, &(0x7f0000000380)) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(r4, 0x5437, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_getoverrun(r2) 41.7618ms ago: executing program 4 (id=461): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x8e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)="139776ff030370", 0x7}], 0x2) 38.83118ms ago: executing program 4 (id=462): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file1\x00', 0x143041, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x1, 0x0, 0x0, 0x9, "00629a7d82090100000000000000f7fffffb00"}) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x402c542c, &(0x7f0000000000)) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0xcf, 0x4, 0x1, 0x502, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3, 0xb, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) creat(&(0x7f0000000180)='./file1\x00', 0xecf86c37d53049cc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r7}, 0x18) r8 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r8, &(0x7f0000000440), 0x10) listen(r8, 0xffffffff) r9 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r9, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r9, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYRES8=0x0, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r10}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r11, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r12}, 0x10) 2.312481ms ago: executing program 5 (id=463): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) process_mrelease(0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000040000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x9) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r7], 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x8004) write$nci(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="414601"], 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r11, 0x0, 0x4, &(0x7f0000000080)="441f0803000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000020000000000000000000850000003600000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r13, r14, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x100a, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r14], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sys_enter\x00', r15, 0x0, 0x2}, 0x18) 0s ago: executing program 1 (id=464): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x18) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_io_uring_setup(0x16e, &(0x7f0000000b00)={0x0, 0xfffffffd, 0x10100, 0x0, 0x4}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'veth0_vlan\x00', 0x1000}) syz_io_uring_submit(r5, r6, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40010020, 0x1}) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="14050000", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r3, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00022bbd7000fedbdf25880000000c009900b50000006600000036003300e00c8d00ffffffffffffffffffffffff50505050505032001501040000000000000025202c10e260d2ffffffff866871bc7800000a00060008021100000100000e003300c40004000802110000010000"], 0x74}, 0x1, 0x0, 0x0, 0x2000c050}, 0x4000000) io_uring_enter(r4, 0x567, 0x1e, 0x0, 0x0, 0x0) r9 = io_uring_setup(0x6b3, &(0x7f0000000000)={0x0, 0xf324, 0x100, 0xfffffefe, 0xb9}) io_uring_register$IORING_REGISTER_PBUF_RING(r9, 0x16, &(0x7f0000000300)={0x0}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): [ 20.089348][ T29] audit: type=1400 audit(1744080818.156:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.195' (ED25519) to the list of known hosts. [ 26.817460][ T29] audit: type=1400 audit(1744080824.886:82): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.818510][ T3293] cgroup: Unknown subsys name 'net' [ 26.840717][ T29] audit: type=1400 audit(1744080824.886:83): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.868116][ T29] audit: type=1400 audit(1744080824.916:84): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.025098][ T3293] cgroup: Unknown subsys name 'cpuset' [ 27.031285][ T3293] cgroup: Unknown subsys name 'rlimit' [ 27.181814][ T29] audit: type=1400 audit(1744080825.246:85): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.205611][ T29] audit: type=1400 audit(1744080825.246:86): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.213344][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.226064][ T29] audit: type=1400 audit(1744080825.246:87): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.255468][ T29] audit: type=1400 audit(1744080825.246:88): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.275757][ T29] audit: type=1400 audit(1744080825.256:89): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.288415][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.300726][ T29] audit: type=1400 audit(1744080825.256:90): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.332972][ T29] audit: type=1400 audit(1744080825.306:91): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.248791][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 29.311405][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 29.376902][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 29.386022][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 29.417117][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 29.448168][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.455403][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.462644][ T3303] bridge_slave_0: entered allmulticast mode [ 29.469250][ T3303] bridge_slave_0: entered promiscuous mode [ 29.497481][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.504583][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.511745][ T3303] bridge_slave_1: entered allmulticast mode [ 29.518377][ T3303] bridge_slave_1: entered promiscuous mode [ 29.543246][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.550356][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.557708][ T3307] bridge_slave_0: entered allmulticast mode [ 29.564070][ T3307] bridge_slave_0: entered promiscuous mode [ 29.584036][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.591147][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.598417][ T3307] bridge_slave_1: entered allmulticast mode [ 29.604795][ T3307] bridge_slave_1: entered promiscuous mode [ 29.633150][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.643372][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.659333][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.666465][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.673680][ T3311] bridge_slave_0: entered allmulticast mode [ 29.680348][ T3311] bridge_slave_0: entered promiscuous mode [ 29.693383][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.707271][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.714376][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.721633][ T3313] bridge_slave_0: entered allmulticast mode [ 29.728226][ T3313] bridge_slave_0: entered promiscuous mode [ 29.739541][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.746689][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.753868][ T3311] bridge_slave_1: entered allmulticast mode [ 29.760406][ T3311] bridge_slave_1: entered promiscuous mode [ 29.772575][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.791329][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.798540][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.805791][ T3313] bridge_slave_1: entered allmulticast mode [ 29.812285][ T3313] bridge_slave_1: entered promiscuous mode [ 29.833527][ T3303] team0: Port device team_slave_0 added [ 29.840314][ T3303] team0: Port device team_slave_1 added [ 29.850896][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.858078][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.865483][ T3304] bridge_slave_0: entered allmulticast mode [ 29.871741][ T3304] bridge_slave_0: entered promiscuous mode [ 29.879428][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.890197][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.900070][ T3307] team0: Port device team_slave_0 added [ 29.920920][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.928463][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.935727][ T3304] bridge_slave_1: entered allmulticast mode [ 29.942195][ T3304] bridge_slave_1: entered promiscuous mode [ 29.953621][ T3307] team0: Port device team_slave_1 added [ 29.964865][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.971922][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.998177][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.010210][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.019764][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.026821][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.052983][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.079035][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.100410][ T3311] team0: Port device team_slave_0 added [ 30.106487][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.113444][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.139799][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.151732][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.158857][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.185381][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.202241][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.212094][ T3311] team0: Port device team_slave_1 added [ 30.226470][ T3313] team0: Port device team_slave_0 added [ 30.233352][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.259425][ T3303] hsr_slave_0: entered promiscuous mode [ 30.265674][ T3303] hsr_slave_1: entered promiscuous mode [ 30.272090][ T3313] team0: Port device team_slave_1 added [ 30.292451][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.299486][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.325530][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.337201][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.344170][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.370358][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.386601][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.393588][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.419677][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.447283][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.454384][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.480339][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.494492][ T3304] team0: Port device team_slave_0 added [ 30.508058][ T3307] hsr_slave_0: entered promiscuous mode [ 30.514127][ T3307] hsr_slave_1: entered promiscuous mode [ 30.520691][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.528753][ T3307] Cannot create hsr debugfs directory [ 30.546972][ T3304] team0: Port device team_slave_1 added [ 30.554925][ T3311] hsr_slave_0: entered promiscuous mode [ 30.560907][ T3311] hsr_slave_1: entered promiscuous mode [ 30.566975][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.574661][ T3311] Cannot create hsr debugfs directory [ 30.611192][ T3313] hsr_slave_0: entered promiscuous mode [ 30.617187][ T3313] hsr_slave_1: entered promiscuous mode [ 30.623006][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.630782][ T3313] Cannot create hsr debugfs directory [ 30.648762][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.655783][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.681949][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.712787][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.719827][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.745915][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.836002][ T3304] hsr_slave_0: entered promiscuous mode [ 30.841872][ T3304] hsr_slave_1: entered promiscuous mode [ 30.847796][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.855406][ T3304] Cannot create hsr debugfs directory [ 30.944253][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.960191][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.971462][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.995087][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.008340][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.017700][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.028968][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.039254][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.074514][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.086598][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.100856][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.110255][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.141928][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.151730][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.172977][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.184642][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.193952][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.233491][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.242516][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.252218][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.261228][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.272291][ T1670] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.279372][ T1670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.289883][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.313643][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.320754][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.333665][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.355066][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.381871][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.389015][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.401359][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.417509][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.424653][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.450130][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.469423][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.476549][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.495213][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.502412][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.529208][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.539716][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.552364][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.574998][ T1291] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.582244][ T1291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.592939][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.614407][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.626664][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.643563][ T1291] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.650682][ T1291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.678513][ T1291] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.685633][ T1291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.699079][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.721136][ T1291] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.728439][ T1291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.763422][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.779863][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.839051][ T3307] veth0_vlan: entered promiscuous mode [ 31.857921][ T3307] veth1_vlan: entered promiscuous mode [ 31.868406][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.889808][ T3307] veth0_macvtap: entered promiscuous mode [ 31.916454][ T3307] veth1_macvtap: entered promiscuous mode [ 31.930866][ T3303] veth0_vlan: entered promiscuous mode [ 31.963945][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.973062][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.983297][ T3303] veth1_vlan: entered promiscuous mode [ 32.008531][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.020990][ T3303] veth0_macvtap: entered promiscuous mode [ 32.035855][ T3307] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.044657][ T3307] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.053638][ T3307] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.062500][ T3307] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.080414][ T3303] veth1_macvtap: entered promiscuous mode [ 32.098630][ T3313] veth0_vlan: entered promiscuous mode [ 32.109566][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.120144][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.130675][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.150037][ T3311] veth0_vlan: entered promiscuous mode [ 32.160675][ T3313] veth1_vlan: entered promiscuous mode [ 32.166328][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 32.166351][ T29] audit: type=1400 audit(1744080830.226:110): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.DVLeP2/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.172945][ T3311] veth1_vlan: entered promiscuous mode [ 32.203480][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.214229][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.224233][ T29] audit: type=1400 audit(1744080830.266:111): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.226389][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.246438][ T29] audit: type=1400 audit(1744080830.276:112): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.DVLeP2/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.261052][ T3304] veth0_vlan: entered promiscuous mode [ 32.279514][ T29] audit: type=1400 audit(1744080830.276:113): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.301053][ T3313] veth0_macvtap: entered promiscuous mode [ 32.308399][ T29] audit: type=1400 audit(1744080830.276:114): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.DVLeP2/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.318474][ T3313] veth1_macvtap: entered promiscuous mode [ 32.341076][ T29] audit: type=1400 audit(1744080830.276:115): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.DVLeP2/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3898 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.364308][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.374243][ T29] audit: type=1400 audit(1744080830.276:116): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.383028][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.411567][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.417635][ T29] audit: type=1400 audit(1744080830.476:117): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.420329][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.443104][ T29] audit: type=1400 audit(1744080830.476:118): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="gadgetfs" ino=3900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.477547][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.480738][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.502926][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.512978][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.523557][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.534190][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.552586][ T29] audit: type=1400 audit(1744080830.616:119): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.584696][ T3304] veth1_vlan: entered promiscuous mode [ 32.597060][ T3442] SELinux: Context system_u:object_r:agp_device_t:s0 is not valid (left unmapped). [ 32.598898][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.617166][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.617398][ T3442] loop0: detected capacity change from 0 to 1024 [ 32.627106][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.627182][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.658150][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.664595][ T3442] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 32.676444][ T3442] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 32.688406][ T3311] veth0_macvtap: entered promiscuous mode [ 32.688642][ T3442] JBD2: no valid journal superblock found [ 32.700177][ T3442] EXT4-fs (loop0): Could not load journal inode [ 32.722860][ T3313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.731655][ T3313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.740540][ T3313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.749504][ T3313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.768835][ T3311] veth1_macvtap: entered promiscuous mode [ 32.782648][ T3446] loop1: detected capacity change from 0 to 512 [ 32.809737][ T3446] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2: Failed to acquire dquot type 1 [ 32.813228][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.831265][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.841127][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.851795][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.856217][ T3446] EXT4-fs (loop1): 1 truncate cleaned up [ 32.861684][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.876361][ T3446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.878042][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.901813][ T3446] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.913128][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.931262][ T3304] veth0_macvtap: entered promiscuous mode [ 32.939059][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.949616][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.959613][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.970194][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.980152][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.990883][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.001726][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.005332][ T3304] veth1_macvtap: entered promiscuous mode [ 33.009957][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.028865][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.028878][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.028894][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.028908][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.028924][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.028977][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.028990][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.030003][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.121803][ T3311] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.121848][ T3311] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.121877][ T3311] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.148296][ T3311] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.174800][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.174820][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.174830][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.174857][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.174867][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.174881][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.174890][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.174903][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.175425][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.179308][ T3304] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.179344][ T3304] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.179375][ T3304] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.179453][ T3304] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.195281][ T3453] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 33.446561][ T3446] tun0: tun_chr_ioctl cmd 1074025681 [ 33.486979][ T3465] RDS: rds_bind could not find a transport for ::9d:0:0:0:1, load rds_tcp or rds_rdma? [ 33.508855][ T3473] batadv_slave_0: entered allmulticast mode [ 33.523310][ T3473] batadv_slave_0: entered promiscuous mode [ 33.548418][ T3466] batadv_slave_0: left promiscuous mode [ 33.554410][ T3466] batadv_slave_0: left allmulticast mode [ 33.574153][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.596397][ T3459] loop0: detected capacity change from 0 to 32768 [ 33.625204][ T3456] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8'. [ 33.634013][ T3456] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8'. [ 33.645443][ T3478] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 33.652014][ T3478] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 33.659736][ T3478] vhci_hcd vhci_hcd.0: Device attached [ 33.673489][ T3456] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8'. [ 33.674194][ T3484] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13'. [ 33.683547][ T3459] loop0: p1 p2 p3 < p5 p6 > [ 33.705391][ T3486] loop3: detected capacity change from 0 to 256 [ 33.710206][ T3459] loop0: p1 size 242222080 extends beyond EOD, truncated [ 33.726837][ T3486] vfat: Bad value for 'gid' [ 33.731418][ T3486] vfat: Bad value for 'gid' [ 33.733284][ T3459] loop0: p2 start 4294967295 is beyond EOD, truncated [ 33.796145][ T3480] vhci_hcd: connection closed [ 33.796863][ T31] vhci_hcd: stop threads [ 33.806189][ T31] vhci_hcd: release socket [ 33.811054][ T31] vhci_hcd: disconnect device [ 33.933207][ T3501] IPVS: set_ctl: invalid protocol: 65420 8.0.0.0:21317 [ 33.942060][ T3501] SELinux: ebitmap: truncated map [ 33.957087][ T3501] SELinux: failed to load policy [ 33.970508][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 33.973542][ T3507] loop3: detected capacity change from 0 to 512 [ 33.985466][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 34.000870][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 34.013167][ T3492] udevd[3492]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 34.025272][ T3504] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.030152][ T3507] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.050561][ T3507] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.077225][ T3510] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23'. [ 34.116552][ T3507] EXT4-fs error (device loop3): __ext4_iget:5004: inode #11: block 2: comm syz.3.16: invalid block [ 34.129319][ T3507] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.16: couldn't read orphan inode 11 (err -117) [ 34.143023][ T3510] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23'. [ 34.143858][ T3507] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.155188][ T3520] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.333911][ T3522] loop4: detected capacity change from 0 to 512 [ 34.341513][ T3522] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: comm syz.4.24: inode #16777216: comm syz.4.24: iget: illegal inode # [ 34.356071][ T3522] EXT4-fs (loop4): Remounting filesystem read-only [ 34.362832][ T3522] EXT4-fs (loop4): no journal found [ 34.368867][ T3522] EXT4-fs (loop4): can't get journal size [ 34.376050][ T3522] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 34.389426][ T3522] EXT4-fs (loop4): failed to initialize system zone (-22) [ 34.402019][ T3522] EXT4-fs (loop4): mount failed [ 34.661713][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.694256][ T3536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3536 comm=syz.3.30 [ 34.707401][ T3537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3537 comm=syz.3.30 [ 34.773396][ T3537] netlink: 'syz.3.30': attribute type 1 has an invalid length. [ 34.805298][ T3552] netlink: 2048 bytes leftover after parsing attributes in process `syz.4.31'. [ 34.814518][ T3552] netlink: 4 bytes leftover after parsing attributes in process `syz.4.31'. [ 34.823369][ T3552] netlink: 8 bytes leftover after parsing attributes in process `syz.4.31'. [ 34.832468][ T3552] FAULT_INJECTION: forcing a failure. [ 34.832468][ T3552] name failslab, interval 1, probability 0, space 0, times 1 [ 34.846136][ T3552] CPU: 0 UID: 0 PID: 3552 Comm: syz.4.31 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 34.846224][ T3552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.846242][ T3552] Call Trace: [ 34.846248][ T3552] [ 34.846258][ T3552] dump_stack_lvl+0xf6/0x150 [ 34.846356][ T3552] dump_stack+0x15/0x1a [ 34.846378][ T3552] should_fail_ex+0x261/0x270 [ 34.846409][ T3552] should_failslab+0x8f/0xb0 [ 34.846536][ T3552] __kmalloc_cache_noprof+0x55/0x320 [ 34.846588][ T3552] ? alloc_netdev_mqs+0x843/0xac0 [ 34.846624][ T3552] alloc_netdev_mqs+0x843/0xac0 [ 34.846821][ T3552] rtnl_create_link+0x232/0x720 [ 34.846852][ T3552] rtnl_newlink_create+0x14f/0x640 [ 34.846874][ T3552] ? __schedule+0x809/0xb70 [ 34.846897][ T3552] ? __cond_resched+0x53/0x90 [ 34.846924][ T3552] rtnl_newlink+0xf38/0x12d0 [ 34.847041][ T3552] ? bpf_trace_run3+0x134/0x1d0 [ 34.847074][ T3552] ? __kfree_skb+0x102/0x150 [ 34.847115][ T3552] ? __kfree_skb+0x102/0x150 [ 34.847143][ T3552] ? __traceiter_kmem_cache_free+0x33/0x50 [ 34.847167][ T3552] ? __rcu_read_unlock+0x4e/0x70 [ 34.847196][ T3552] ? avc_has_perm_noaudit+0x1cc/0x210 [ 34.847264][ T3552] ? selinux_capable+0x1f9/0x260 [ 34.847304][ T3552] ? security_capable+0x81/0x90 [ 34.847336][ T3552] ? ns_capable+0x7d/0xb0 [ 34.847358][ T3552] ? __pfx_rtnl_newlink+0x10/0x10 [ 34.847469][ T3552] rtnetlink_rcv_msg+0x65a/0x740 [ 34.847538][ T3552] ? should_fail_ex+0xd7/0x270 [ 34.847621][ T3552] ? ref_tracker_free+0x3b8/0x420 [ 34.847684][ T3552] netlink_rcv_skb+0x12f/0x230 [ 34.847816][ T3552] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 34.847864][ T3552] rtnetlink_rcv+0x1c/0x30 [ 34.847955][ T3552] netlink_unicast+0x605/0x6c0 [ 34.847981][ T3552] netlink_sendmsg+0x609/0x720 [ 34.848085][ T3552] ? __pfx_netlink_sendmsg+0x10/0x10 [ 34.848114][ T3552] __sock_sendmsg+0x140/0x180 [ 34.848156][ T3552] sock_sendmsg+0xce/0x130 [ 34.848194][ T3552] ? avc_has_perm_noaudit+0x1cc/0x210 [ 34.848261][ T3552] splice_to_socket+0x666/0xa00 [ 34.848351][ T3552] ? rw_verify_area+0x8c/0x150 [ 34.848377][ T3552] ? __pfx_splice_to_socket+0x10/0x10 [ 34.848424][ T3552] do_splice+0x9e4/0x1160 [ 34.848453][ T3552] ? get_pid_task+0x94/0xd0 [ 34.848564][ T3552] ? proc_fail_nth_write+0x12d/0x160 [ 34.848629][ T3552] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 34.848681][ T3552] ? __rcu_read_unlock+0x4e/0x70 [ 34.848713][ T3552] ? __fget_files+0x186/0x1c0 [ 34.848736][ T3552] ? pipe_clear_nowait+0xd7/0x110 [ 34.848824][ T3552] __se_sys_splice+0x254/0x3b0 [ 34.848877][ T3552] __x64_sys_splice+0x78/0x90 [ 34.848920][ T3552] x64_sys_call+0xf5b/0x2e10 [ 34.848943][ T3552] do_syscall_64+0xc9/0x1c0 [ 34.849059][ T3552] ? clear_bhb_loop+0x25/0x80 [ 34.849081][ T3552] ? clear_bhb_loop+0x25/0x80 [ 34.849103][ T3552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.849139][ T3552] RIP: 0033:0x7f88f10fd169 [ 34.849159][ T3552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.849247][ T3552] RSP: 002b:00007f88ef746038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 34.849270][ T3552] RAX: ffffffffffffffda RBX: 00007f88f1316080 RCX: 00007f88f10fd169 [ 34.849285][ T3552] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 34.849372][ T3552] RBP: 00007f88ef746090 R08: 000000000004ffe2 R09: 0000000000000000 [ 34.849385][ T3552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 34.849399][ T3552] R13: 0000000000000001 R14: 00007f88f1316080 R15: 00007ffff93317d8 [ 34.849422][ T3552] [ 35.313798][ T3565] x_tables: duplicate underflow at hook 1 [ 35.377628][ C0] hrtimer: interrupt took 42512 ns [ 35.439052][ T3579] FAULT_INJECTION: forcing a failure. [ 35.439052][ T3579] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 35.453164][ T3579] CPU: 1 UID: 0 PID: 3579 Comm: syz.3.43 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 35.453247][ T3579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.453266][ T3579] Call Trace: [ 35.453275][ T3579] [ 35.453284][ T3579] dump_stack_lvl+0xf6/0x150 [ 35.453313][ T3579] dump_stack+0x15/0x1a [ 35.453330][ T3579] should_fail_ex+0x261/0x270 [ 35.453358][ T3579] should_fail_alloc_page+0xfd/0x110 [ 35.453448][ T3579] __alloc_frozen_pages_noprof+0x11d/0x360 [ 35.453534][ T3579] alloc_pages_mpol+0xb6/0x260 [ 35.453623][ T3579] vma_alloc_folio_noprof+0x19c/0x300 [ 35.453715][ T3579] handle_mm_fault+0xdda/0x2e80 [ 35.453756][ T3579] ? __rcu_read_lock+0x36/0x50 [ 35.453784][ T3579] ? __pte_offset_map_lock+0x1d3/0x290 [ 35.453849][ T3579] __get_user_pages+0xf4e/0x2340 [ 35.453891][ T3579] __gup_longterm_locked+0x943/0xfb0 [ 35.453916][ T3579] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 35.453945][ T3579] ? try_get_folio+0x34c/0x3a0 [ 35.454007][ T3579] ? mod_node_page_state+0x1c/0xd0 [ 35.454049][ T3579] gup_fast_fallback+0x1561/0x1f70 [ 35.454091][ T3579] pin_user_pages_fast+0x64/0xa0 [ 35.454119][ T3579] rds_info_getsockopt+0x167/0x390 [ 35.454154][ T3579] rds_getsockopt+0x303/0x430 [ 35.454180][ T3579] ? __pfx_rds_getsockopt+0x10/0x10 [ 35.454204][ T3579] do_sock_getsockopt+0x1fc/0x290 [ 35.454233][ T3579] __x64_sys_getsockopt+0x191/0x210 [ 35.454269][ T3579] x64_sys_call+0x128f/0x2e10 [ 35.454313][ T3579] do_syscall_64+0xc9/0x1c0 [ 35.454349][ T3579] ? clear_bhb_loop+0x25/0x80 [ 35.454376][ T3579] ? clear_bhb_loop+0x25/0x80 [ 35.454402][ T3579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.454499][ T3579] RIP: 0033:0x7f5f7919d169 [ 35.454517][ T3579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.454538][ T3579] RSP: 002b:00007f5f777ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 35.454560][ T3579] RAX: ffffffffffffffda RBX: 00007f5f793b5fa0 RCX: 00007f5f7919d169 [ 35.454582][ T3579] RDX: 000000000000271f RSI: 0000200000000114 RDI: 0000000000000006 [ 35.454593][ T3579] RBP: 00007f5f777ff090 R08: 0000200000000100 R09: 0000000000000000 [ 35.454605][ T3579] R10: 0000200000000580 R11: 0000000000000246 R12: 0000000000000002 [ 35.454617][ T3579] R13: 0000000000000000 R14: 00007f5f793b5fa0 R15: 00007ffe05f16538 [ 35.454698][ T3579] [ 35.741257][ T3552] syz.4.31 (3552) used greatest stack depth: 10088 bytes left [ 35.879854][ T3601] syz.3.51 uses obsolete (PF_INET,SOCK_PACKET) [ 35.888854][ T3601] FAULT_INJECTION: forcing a failure. [ 35.888854][ T3601] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.902106][ T3601] CPU: 0 UID: 0 PID: 3601 Comm: syz.3.51 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 35.902181][ T3601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.902196][ T3601] Call Trace: [ 35.902204][ T3601] [ 35.902214][ T3601] dump_stack_lvl+0xf6/0x150 [ 35.902243][ T3601] dump_stack+0x15/0x1a [ 35.902260][ T3601] should_fail_ex+0x261/0x270 [ 35.902320][ T3601] should_fail+0xb/0x10 [ 35.902343][ T3601] should_fail_usercopy+0x1a/0x20 [ 35.902371][ T3601] _copy_from_iter+0xd8/0xd10 [ 35.902403][ T3601] ? rep_movs_alternative+0x4a/0x90 [ 35.902429][ T3601] ? _copy_from_iter+0x16c/0xd10 [ 35.902507][ T3601] copy_page_from_iter+0x14f/0x280 [ 35.902545][ T3601] skb_copy_datagram_from_iter+0x23b/0x490 [ 35.902580][ T3601] tun_get_user+0x10ea/0x2640 [ 35.902641][ T3601] ? _parse_integer+0x27/0x30 [ 35.902668][ T3601] ? kfifo_copy_to_user+0x1d0/0x1f0 [ 35.902698][ T3601] ? ref_tracker_alloc+0x1ff/0x310 [ 35.902737][ T3601] tun_chr_write_iter+0x188/0x240 [ 35.902815][ T3601] vfs_write+0x79b/0x950 [ 35.902849][ T3601] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 35.902878][ T3601] ksys_write+0xeb/0x1b0 [ 35.902939][ T3601] __x64_sys_write+0x42/0x50 [ 35.902972][ T3601] x64_sys_call+0x2a45/0x2e10 [ 35.902996][ T3601] do_syscall_64+0xc9/0x1c0 [ 35.903031][ T3601] ? clear_bhb_loop+0x25/0x80 [ 35.903074][ T3601] ? clear_bhb_loop+0x25/0x80 [ 35.903108][ T3601] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.903135][ T3601] RIP: 0033:0x7f5f7919d169 [ 35.903156][ T3601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.903178][ T3601] RSP: 002b:00007f5f777ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 35.903244][ T3601] RAX: ffffffffffffffda RBX: 00007f5f793b5fa0 RCX: 00007f5f7919d169 [ 35.903259][ T3601] RDX: 000000000000fdef RSI: 0000200000000240 RDI: 0000000000000006 [ 35.903291][ T3601] RBP: 00007f5f777ff090 R08: 0000000000000000 R09: 0000000000000000 [ 35.903305][ T3601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.903320][ T3601] R13: 0000000000000000 R14: 00007f5f793b5fa0 R15: 00007ffe05f16538 [ 35.903343][ T3601] [ 35.930670][ T3602] loop4: detected capacity change from 0 to 512 [ 36.141578][ T3602] ======================================================= [ 36.141578][ T3602] WARNING: The mand mount option has been deprecated and [ 36.141578][ T3602] and is ignored by this kernel. Remove the mand [ 36.141578][ T3602] option from the mount to silence this warning. [ 36.141578][ T3602] ======================================================= [ 36.190780][ T3602] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 36.203195][ T3602] block device autoloading is deprecated and will be removed. [ 36.212343][ T3602] syz.4.48: attempt to access beyond end of device [ 36.212343][ T3602] md185: rw=0, sector=2, nr_sectors = 2 limit=0 [ 36.226324][ T3602] EXT4-fs (loop4): couldn't read superblock of external journal [ 36.243124][ T3614] loop3: detected capacity change from 0 to 128 [ 36.257617][ T3614] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.273226][ T3614] ext4 filesystem being mounted at /11/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 36.344933][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.687196][ T3629] vlan2: entered allmulticast mode [ 37.092085][ T3640] process 'syz.1.63' launched './file0' with NULL argv: empty string added [ 37.282580][ T3647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.292811][ T3647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.324365][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 37.324383][ T29] audit: type=1400 audit(1744080835.346:597): avc: denied { read write } for pid=3646 comm="syz.3.66" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.354859][ T29] audit: type=1400 audit(1744080835.346:598): avc: denied { open } for pid=3646 comm="syz.3.66" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.378373][ T29] audit: type=1400 audit(1744080835.346:599): avc: denied { ioctl } for pid=3646 comm="syz.3.66" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.423072][ T29] audit: type=1400 audit(1744080835.486:600): avc: denied { write } for pid=3644 comm="syz.2.65" path="socket:[5389]" dev="sockfs" ino=5389 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.497642][ T29] audit: type=1400 audit(1744080835.526:601): avc: denied { read } for pid=3644 comm="syz.2.65" laddr=::1 lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.642477][ T29] audit: type=1400 audit(1744080835.706:602): avc: denied { write } for pid=3652 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 37.680095][ T29] audit: type=1400 audit(1744080835.746:603): avc: denied { create } for pid=3654 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 37.701718][ T29] audit: type=1400 audit(1744080835.766:604): avc: denied { getopt } for pid=3654 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 37.750306][ T3661] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 37.756967][ T3661] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 37.764902][ T3661] vhci_hcd vhci_hcd.0: Device attached [ 37.783083][ T3661] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.798454][ T29] audit: type=1400 audit(1744080835.866:605): avc: denied { name_bind } for pid=3665 comm="syz.4.73" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 37.820495][ T29] audit: type=1400 audit(1744080835.866:606): avc: denied { node_bind } for pid=3665 comm="syz.4.73" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 37.947129][ T3673] loop2: detected capacity change from 0 to 2048 [ 37.964132][ T3681] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.975565][ T3673] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 38.057159][ T3681] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.074351][ T3351] usb 6-1: SetAddress Request (2) to port 0 [ 38.094757][ T3351] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd [ 38.106263][ T3681] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.139562][ T3683] loop3: detected capacity change from 0 to 512 [ 38.156577][ T3683] EXT4-fs (loop3): 1 orphan inode deleted [ 38.162847][ T3683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.175724][ T39] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 38.176171][ T3683] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.198805][ T3681] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.306806][ T3681] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.321663][ T3681] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.331814][ T3683] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 38.336632][ T3681] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.355958][ T3681] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.454893][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.504048][ T3695] loop3: detected capacity change from 0 to 2048 [ 38.520344][ T3695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.527059][ T3700] capability: warning: `syz.4.83' uses deprecated v2 capabilities in a way that may be insecure [ 38.546011][ T3695] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.558832][ T3695] FAULT_INJECTION: forcing a failure. [ 38.558832][ T3695] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 38.572861][ T3695] CPU: 1 UID: 0 PID: 3695 Comm: syz.3.81 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 38.572883][ T3695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.572894][ T3695] Call Trace: [ 38.572900][ T3695] [ 38.572907][ T3695] dump_stack_lvl+0xf6/0x150 [ 38.572927][ T3695] dump_stack+0x15/0x1a [ 38.572982][ T3695] should_fail_ex+0x261/0x270 [ 38.573054][ T3695] should_fail_alloc_page+0xfd/0x110 [ 38.573116][ T3695] __alloc_frozen_pages_noprof+0x11d/0x360 [ 38.573204][ T3695] alloc_pages_mpol+0xb6/0x260 [ 38.573225][ T3695] folio_alloc_noprof+0xee/0x140 [ 38.573246][ T3695] filemap_alloc_folio_noprof+0x6d/0x220 [ 38.573273][ T3695] __filemap_get_folio+0x2ab/0x6b0 [ 38.573349][ T3695] ? ext4_reserve_inode_write+0x1c1/0x240 [ 38.573374][ T3695] ext4_da_write_begin+0x33c/0x590 [ 38.573402][ T3695] generic_perform_write+0x189/0x4b0 [ 38.573424][ T3695] ext4_buffered_write_iter+0x1ed/0x3c0 [ 38.573470][ T3695] ext4_file_write_iter+0xe49/0xf80 [ 38.573496][ T3695] do_iter_readv_writev+0x40d/0x4b0 [ 38.573526][ T3695] vfs_writev+0x2da/0x880 [ 38.573542][ T3695] ? __seccomp_filter+0x694/0x10e0 [ 38.573605][ T3695] __se_sys_pwritev2+0x103/0x1d0 [ 38.573633][ T3695] __x64_sys_pwritev2+0x78/0x90 [ 38.573661][ T3695] x64_sys_call+0x1c86/0x2e10 [ 38.573679][ T3695] do_syscall_64+0xc9/0x1c0 [ 38.573723][ T3695] ? clear_bhb_loop+0x25/0x80 [ 38.573741][ T3695] ? clear_bhb_loop+0x25/0x80 [ 38.573759][ T3695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.573818][ T3695] RIP: 0033:0x7f5f7919d169 [ 38.573830][ T3695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.573844][ T3695] RSP: 002b:00007f5f777ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 38.573859][ T3695] RAX: ffffffffffffffda RBX: 00007f5f793b5fa0 RCX: 00007f5f7919d169 [ 38.573869][ T3695] RDX: 0000000000000001 RSI: 00002000000001c0 RDI: 0000000000000006 [ 38.573879][ T3695] RBP: 00007f5f777ff090 R08: 0000000000000000 R09: 0000000000000000 [ 38.573888][ T3695] R10: 0000000000000e7b R11: 0000000000000246 R12: 0000000000000002 [ 38.573977][ T3695] R13: 0000000000000000 R14: 00007f5f793b5fa0 R15: 00007ffe05f16538 [ 38.573992][ T3695] [ 38.620806][ T3662] vhci_hcd: connection reset by peer [ 38.818187][ T12] vhci_hcd: stop threads [ 38.822565][ T12] vhci_hcd: release socket [ 38.827104][ T12] vhci_hcd: disconnect device [ 38.833949][ T3711] FAULT_INJECTION: forcing a failure. [ 38.833949][ T3711] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.839212][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.847174][ T3711] CPU: 0 UID: 0 PID: 3711 Comm: syz.4.86 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 38.847204][ T3711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.847218][ T3711] Call Trace: [ 38.847243][ T3711] [ 38.847252][ T3711] dump_stack_lvl+0xf6/0x150 [ 38.847291][ T3711] dump_stack+0x15/0x1a [ 38.847314][ T3711] should_fail_ex+0x261/0x270 [ 38.847396][ T3711] should_fail+0xb/0x10 [ 38.847426][ T3711] should_fail_usercopy+0x1a/0x20 [ 38.847506][ T3711] _copy_from_iter+0xd8/0xd10 [ 38.847542][ T3711] ? kmalloc_reserve+0x16e/0x190 [ 38.847581][ T3711] ? __build_skb_around+0x199/0x1f0 [ 38.847609][ T3711] ? __alloc_skb+0x227/0x320 [ 38.847644][ T3711] ? __virt_addr_valid+0x1ed/0x250 [ 38.847671][ T3711] ? __check_object_size+0x367/0x510 [ 38.847726][ T3711] netlink_sendmsg+0x492/0x720 [ 38.847763][ T3711] ? __pfx_netlink_sendmsg+0x10/0x10 [ 38.847798][ T3711] __sock_sendmsg+0x140/0x180 [ 38.847857][ T3711] ____sys_sendmsg+0x350/0x4e0 [ 38.847895][ T3711] __sys_sendmsg+0x1a0/0x240 [ 38.847946][ T3711] __x64_sys_sendmsg+0x46/0x50 [ 38.848043][ T3711] x64_sys_call+0x26f3/0x2e10 [ 38.848072][ T3711] do_syscall_64+0xc9/0x1c0 [ 38.848109][ T3711] ? clear_bhb_loop+0x25/0x80 [ 38.848135][ T3711] ? clear_bhb_loop+0x25/0x80 [ 38.848163][ T3711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.848220][ T3711] RIP: 0033:0x7f88f10fd169 [ 38.848239][ T3711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.848261][ T3711] RSP: 002b:00007f88ef767038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 38.848291][ T3711] RAX: ffffffffffffffda RBX: 00007f88f1315fa0 RCX: 00007f88f10fd169 [ 38.848306][ T3711] RDX: 0000000000000000 RSI: 00002000000029c0 RDI: 0000000000000003 [ 38.848321][ T3711] RBP: 00007f88ef767090 R08: 0000000000000000 R09: 0000000000000000 [ 38.848380][ T3711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.848394][ T3711] R13: 0000000000000000 R14: 00007f88f1315fa0 R15: 00007ffff93317d8 [ 38.848418][ T3711] [ 38.942168][ T3716] loop4: detected capacity change from 0 to 512 [ 39.087310][ T3716] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 131091)! [ 39.098556][ T3716] EXT4-fs (loop4): group descriptors corrupted! [ 39.165037][ T3726] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 39.172026][ T3726] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 39.180479][ T3726] vhci_hcd vhci_hcd.0: Device attached [ 39.187531][ T3716] netlink: 'syz.4.88': attribute type 13 has an invalid length. [ 39.208711][ T3716] gretap0: refused to change device tx_queue_len [ 39.215420][ T3716] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 39.265079][ T3732] loop2: detected capacity change from 0 to 2048 [ 39.272347][ T3732] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.284977][ T3727] vhci_hcd: connection closed [ 39.285403][ T58] vhci_hcd: stop threads [ 39.295554][ T58] vhci_hcd: release socket [ 39.300547][ T58] vhci_hcd: disconnect device [ 39.306308][ T3732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.321185][ T3443] Process accounting resumed [ 39.326443][ T12] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 234: padding at end of block bitmap is not set [ 39.342305][ T12] EXT4-fs (loop2): Remounting filesystem read-only [ 39.369081][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.830736][ T3749] vlan2: entered allmulticast mode [ 39.886918][ T3751] __nla_validate_parse: 3 callbacks suppressed [ 39.886938][ T3751] netlink: 44 bytes leftover after parsing attributes in process `syz.1.98'. [ 39.904948][ T3751] netlink: 4 bytes leftover after parsing attributes in process `syz.1.98'. [ 39.914025][ T3751] tipc: Started in network mode [ 39.919113][ T3751] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 39.926470][ T3751] tipc: Enabled bearer , priority 10 [ 39.970806][ T3755] FAULT_INJECTION: forcing a failure. [ 39.970806][ T3755] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.984034][ T3755] CPU: 0 UID: 0 PID: 3755 Comm: syz.1.100 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 39.984075][ T3755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.984090][ T3755] Call Trace: [ 39.984097][ T3755] [ 39.984105][ T3755] dump_stack_lvl+0xf6/0x150 [ 39.984134][ T3755] dump_stack+0x15/0x1a [ 39.984161][ T3755] should_fail_ex+0x261/0x270 [ 39.984189][ T3755] should_fail+0xb/0x10 [ 39.984214][ T3755] should_fail_usercopy+0x1a/0x20 [ 39.984249][ T3755] _copy_from_iter+0xd8/0xd10 [ 39.984288][ T3755] ? kmalloc_reserve+0x16e/0x190 [ 39.984329][ T3755] ? __build_skb_around+0x199/0x1f0 [ 39.984356][ T3755] ? __alloc_skb+0x227/0x320 [ 39.984437][ T3755] ? __virt_addr_valid+0x1ed/0x250 [ 39.984459][ T3755] ? __check_object_size+0x367/0x510 [ 39.984490][ T3755] netlink_sendmsg+0x492/0x720 [ 39.984592][ T3755] ? __pfx_netlink_sendmsg+0x10/0x10 [ 39.984619][ T3755] __sock_sendmsg+0x140/0x180 [ 39.984653][ T3755] ____sys_sendmsg+0x350/0x4e0 [ 39.984699][ T3755] __sys_sendmsg+0x1a0/0x240 [ 39.984739][ T3755] __x64_sys_sendmsg+0x46/0x50 [ 39.984828][ T3755] x64_sys_call+0x26f3/0x2e10 [ 39.984854][ T3755] do_syscall_64+0xc9/0x1c0 [ 39.984883][ T3755] ? clear_bhb_loop+0x25/0x80 [ 39.984969][ T3755] ? clear_bhb_loop+0x25/0x80 [ 39.984995][ T3755] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.985021][ T3755] RIP: 0033:0x7fcb1555d169 [ 39.985037][ T3755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.985132][ T3755] RSP: 002b:00007fcb13bbf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.985150][ T3755] RAX: ffffffffffffffda RBX: 00007fcb15775fa0 RCX: 00007fcb1555d169 [ 39.985162][ T3755] RDX: 0000000020040054 RSI: 0000200000006040 RDI: 0000000000000007 [ 39.985175][ T3755] RBP: 00007fcb13bbf090 R08: 0000000000000000 R09: 0000000000000000 [ 39.985211][ T3755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.985222][ T3755] R13: 0000000000000000 R14: 00007fcb15775fa0 R15: 00007ffc046cb6f8 [ 39.985241][ T3755] [ 40.248114][ T3761] loop2: detected capacity change from 0 to 512 [ 40.270370][ T3761] EXT4-fs error (device loop2): ext4_orphan_get:1390: inode #17: comm syz.2.103: iget: bogus i_mode (0) [ 40.282429][ T3761] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.103: couldn't read orphan inode 17 (err -117) [ 40.297182][ T3761] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.322431][ T3769] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 40.329108][ T3769] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 40.336975][ T3769] vhci_hcd vhci_hcd.0: Device attached [ 40.364826][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.417440][ T3770] vhci_hcd: connection closed [ 40.417911][ T31] vhci_hcd: stop threads [ 40.428916][ T31] vhci_hcd: release socket [ 40.434186][ T31] vhci_hcd: disconnect device [ 40.442675][ T3777] sd 0:0:1:0: device reset [ 40.583413][ T3779] loop2: detected capacity change from 0 to 8192 [ 40.590142][ T3779] vfat: Unknown parameter '01777777777777777777777' [ 40.652817][ T3782] loop2: detected capacity change from 0 to 128 [ 40.964401][ T3443] tipc: Node number set to 43690 [ 40.973983][ T3793] xt_TPROXY: Can be used only with -p tcp or -p udp [ 41.090359][ T3797] loop3: detected capacity change from 0 to 512 [ 41.099160][ T3797] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.106802][ T3797] EXT4-fs: Ignoring removed nobh option [ 41.127423][ T3797] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.141724][ T3797] ext4 filesystem being mounted at /20/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.153775][ T3797] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.116: corrupted xattr block 32: bad e_name length [ 41.168625][ T3797] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 41.178040][ T3797] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.116: corrupted xattr block 32: bad e_name length [ 41.192779][ T3797] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 41.277384][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.484018][ T3806] FAULT_INJECTION: forcing a failure. [ 41.484018][ T3806] name failslab, interval 1, probability 0, space 0, times 0 [ 41.496817][ T3806] CPU: 1 UID: 0 PID: 3806 Comm: syz.1.119 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 41.496842][ T3806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.496854][ T3806] Call Trace: [ 41.496862][ T3806] [ 41.496870][ T3806] dump_stack_lvl+0xf6/0x150 [ 41.496899][ T3806] dump_stack+0x15/0x1a [ 41.496920][ T3806] should_fail_ex+0x261/0x270 [ 41.496954][ T3806] should_failslab+0x8f/0xb0 [ 41.496992][ T3806] kmem_cache_alloc_noprof+0x59/0x340 [ 41.497020][ T3806] ? vm_area_alloc+0x2c/0xb0 [ 41.497044][ T3806] ? vma_merge_new_range+0x2df/0x340 [ 41.497083][ T3806] vm_area_alloc+0x2c/0xb0 [ 41.497102][ T3806] mmap_region+0x83e/0x1490 [ 41.497142][ T3806] do_mmap+0x9ef/0xc80 [ 41.497182][ T3806] vm_mmap_pgoff+0x16d/0x2d0 [ 41.497220][ T3806] ksys_mmap_pgoff+0xd0/0x340 [ 41.497254][ T3806] ? fpregs_assert_state_consistent+0x83/0xa0 [ 41.497302][ T3806] x64_sys_call+0x1945/0x2e10 [ 41.497330][ T3806] do_syscall_64+0xc9/0x1c0 [ 41.497367][ T3806] ? clear_bhb_loop+0x25/0x80 [ 41.497398][ T3806] ? clear_bhb_loop+0x25/0x80 [ 41.497419][ T3806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.497438][ T3806] RIP: 0033:0x7fcb1555d1a3 [ 41.497453][ T3806] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 41.497470][ T3806] RSP: 002b:00007fcb13bbee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 41.497492][ T3806] RAX: ffffffffffffffda RBX: 0000000000000478 RCX: 00007fcb1555d1a3 [ 41.497507][ T3806] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 41.497521][ T3806] RBP: 0000200000001002 R08: 00000000ffffffff R09: 0000000000000000 [ 41.497535][ T3806] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000007 [ 41.497549][ T3806] R13: 00007fcb13bbeef0 R14: 00007fcb13bbeeb0 R15: 0000200000000f40 [ 41.497571][ T3806] [ 41.731981][ T3808] loop3: detected capacity change from 0 to 128 [ 41.754873][ T3808] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 41.771941][ T3808] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.945552][ T3818] netlink: 'syz.2.123': attribute type 3 has an invalid length. [ 41.954037][ T3820] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 41.960764][ T3820] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 41.968676][ T3820] vhci_hcd vhci_hcd.0: Device attached [ 42.095095][ T3821] vhci_hcd: connection closed [ 42.095307][ T31] vhci_hcd: stop threads [ 42.105123][ T31] vhci_hcd: release socket [ 42.109705][ T31] vhci_hcd: disconnect device [ 42.413105][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 42.413121][ T29] audit: type=1400 audit(1744080840.476:868): avc: denied { mounton } for pid=3831 comm="syz.1.128" path="/35/bus" dev="tmpfs" ino=202 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 42.457906][ T29] audit: type=1400 audit(1744080840.526:869): avc: denied { create } for pid=3833 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.483934][ T29] audit: type=1400 audit(1744080840.546:870): avc: denied { connect } for pid=3833 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.523610][ T29] audit: type=1400 audit(1744080840.586:871): avc: denied { create } for pid=3835 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.547862][ T29] audit: type=1400 audit(1744080840.586:872): avc: denied { setopt } for pid=3835 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.572316][ T29] audit: type=1400 audit(1744080840.636:873): avc: denied { bind } for pid=3835 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.668756][ T3843] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 42.699815][ T29] audit: type=1400 audit(1744080840.766:874): avc: denied { execute } for pid=3842 comm="syz.1.133" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=5817 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 42.817047][ T29] audit: type=1326 audit(1744080840.886:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f7919d169 code=0x7ffc0000 [ 42.820292][ T3853] netlink: 24 bytes leftover after parsing attributes in process `syz.3.137'. [ 42.840462][ T29] audit: type=1326 audit(1744080840.886:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f7919d169 code=0x7ffc0000 [ 42.841791][ T29] audit: type=1326 audit(1744080840.886:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f7919d169 code=0x7ffc0000 [ 42.903542][ T3853] syz.3.137: attempt to access beyond end of device [ 42.903542][ T3853] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 42.963115][ T3856] loop3: detected capacity change from 0 to 512 [ 43.019456][ T3858] loop2: detected capacity change from 0 to 512 [ 43.076246][ T3863] loop2: detected capacity change from 0 to 2048 [ 43.106637][ T3865] netlink: 8 bytes leftover after parsing attributes in process `syz.3.141'. [ 43.107642][ T3863] loop2: p1 p3 < > p4 < p5 > [ 43.120593][ T3863] loop2: partition table partially beyond EOD, truncated [ 43.129931][ T3863] loop2: p1 size 33024 extends beyond EOD, truncated [ 43.138408][ T3863] loop2: p3 start 4284289 is beyond EOD, truncated [ 43.147079][ T3863] loop2: p5 size 33024 extends beyond EOD, truncated [ 43.185853][ T3351] usb 6-1: device descriptor read/8, error -110 [ 43.243963][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 43.249865][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 43.265496][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 43.280757][ T3867] SELinux: ebitmap: truncated map [ 43.290098][ T3867] SELinux: failed to load policy [ 43.295850][ T3351] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd [ 43.324796][ T3351] usb 6-1: enqueue for inactive port 0 [ 43.330698][ T3351] usb 6-1: enqueue for inactive port 0 [ 43.337028][ T3351] usb 6-1: enqueue for inactive port 0 [ 43.539617][ T3883] netlink: 24 bytes leftover after parsing attributes in process `syz.1.148'. [ 43.559093][ T3883] syz.1.148: attempt to access beyond end of device [ 43.559093][ T3883] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.589956][ T3885] netlink: 8 bytes leftover after parsing attributes in process `syz.1.149'. [ 43.599853][ T3885] netlink: 12 bytes leftover after parsing attributes in process `syz.1.149'. [ 43.698767][ T3899] FAULT_INJECTION: forcing a failure. [ 43.698767][ T3899] name failslab, interval 1, probability 0, space 0, times 0 [ 43.712068][ T3899] CPU: 0 UID: 0 PID: 3899 Comm: syz.3.154 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 43.712137][ T3899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.712150][ T3899] Call Trace: [ 43.712163][ T3899] [ 43.712172][ T3899] dump_stack_lvl+0xf6/0x150 [ 43.712202][ T3899] dump_stack+0x15/0x1a [ 43.712222][ T3899] should_fail_ex+0x261/0x270 [ 43.712255][ T3899] should_failslab+0x8f/0xb0 [ 43.712370][ T3899] kmem_cache_alloc_noprof+0x59/0x340 [ 43.712397][ T3899] ? audit_log_start+0x37f/0x6e0 [ 43.712426][ T3899] audit_log_start+0x37f/0x6e0 [ 43.712462][ T3899] ? kstrtouint+0x7b/0xc0 [ 43.712488][ T3899] audit_seccomp+0x4b/0x130 [ 43.712550][ T3899] __seccomp_filter+0x694/0x10e0 [ 43.712584][ T3899] ? vfs_write+0x669/0x950 [ 43.712621][ T3899] ? putname+0xe1/0x100 [ 43.712701][ T3899] __secure_computing+0x7e/0x160 [ 43.712729][ T3899] syscall_trace_enter+0xcf/0x1f0 [ 43.712765][ T3899] ? fpregs_assert_state_consistent+0x83/0xa0 [ 43.712856][ T3899] do_syscall_64+0xaa/0x1c0 [ 43.712909][ T3899] ? clear_bhb_loop+0x25/0x80 [ 43.712936][ T3899] ? clear_bhb_loop+0x25/0x80 [ 43.713033][ T3899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.713058][ T3899] RIP: 0033:0x7f5f7919d169 [ 43.713081][ T3899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.713116][ T3899] RSP: 002b:00007f5f777ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 43.713152][ T3899] RAX: ffffffffffffffda RBX: 00007f5f793b5fa0 RCX: 00007f5f7919d169 [ 43.713162][ T3899] RDX: 0000000000000000 RSI: 0000000000000068 RDI: 0000000000000010 [ 43.713172][ T3899] RBP: 00007f5f777ff090 R08: 0000000000000000 R09: 0000000000000000 [ 43.713182][ T3899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.713192][ T3899] R13: 0000000000000000 R14: 00007f5f793b5fa0 R15: 00007ffe05f16538 [ 43.713209][ T3899] [ 43.975022][ T3904] netlink: 'syz.3.156': attribute type 7 has an invalid length. [ 43.982854][ T3904] netlink: 8 bytes leftover after parsing attributes in process `syz.3.156'. [ 43.994176][ T3904] loop3: detected capacity change from 0 to 256 [ 44.041248][ T3907] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 44.051966][ T3907] SELinux: failed to load policy [ 44.096429][ T3911] RDS: rds_bind could not find a transport for ::9d:0:0:0:1, load rds_tcp or rds_rdma? [ 44.192585][ T3916] netlink: 16 bytes leftover after parsing attributes in process `syz.3.161'. [ 44.230451][ T3921] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 44.237014][ T3921] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 44.244978][ T3921] vhci_hcd vhci_hcd.0: Device attached [ 44.316795][ T3922] vhci_hcd: connection closed [ 44.317320][ T294] vhci_hcd: stop threads [ 44.326690][ T294] vhci_hcd: release socket [ 44.331393][ T294] vhci_hcd: disconnect device [ 44.439349][ T3937] netlink: 'syz.1.168': attribute type 10 has an invalid length. [ 44.450749][ T3937] netlink: 65015 bytes leftover after parsing attributes in process `syz.1.168'. [ 44.583693][ T3951] SELinux: Context system_u:object_r:tmpreaper_exec_t:s0 is not valid (left unmapped). [ 44.911896][ T3974] block device autoloading is deprecated and will be removed. [ 44.920264][ T3974] syz.2.183: attempt to access beyond end of device [ 44.920264][ T3974] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 44.973592][ T3982] loop3: detected capacity change from 0 to 256 [ 45.008363][ T3982] FAT-fs (loop3): codepage cp857 not found [ 45.008791][ T3987] __nla_validate_parse: 1 callbacks suppressed [ 45.008848][ T3987] netlink: 24 bytes leftover after parsing attributes in process `syz.1.189'. [ 45.042742][ T3982] autofs4:pid:3982:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.65021), cmd(0xc018937e) [ 45.056345][ T3982] autofs4:pid:3982:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 45.089383][ T3982] loop3: detected capacity change from 0 to 1024 [ 45.106764][ T3993] netlink: 24 bytes leftover after parsing attributes in process `syz.4.191'. [ 45.117510][ T3982] EXT4-fs: Ignoring removed oldalloc option [ 45.118165][ T3987] syz.1.189: attempt to access beyond end of device [ 45.118165][ T3987] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 45.123566][ T3982] ext4: Unknown parameter 'fsname' [ 45.153315][ T3993] syz.4.191: attempt to access beyond end of device [ 45.153315][ T3993] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 45.171197][ T3984] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 45.271208][ T4004] loop4: detected capacity change from 0 to 256 [ 45.286691][ T4004] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.303769][ T4008] netlink: '+}[@': attribute type 1 has an invalid length. [ 45.331756][ T4008] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.348992][ T4013] FAULT_INJECTION: forcing a failure. [ 45.348992][ T4013] name failslab, interval 1, probability 0, space 0, times 0 [ 45.350319][ T4008] geneve2: entered promiscuous mode [ 45.362714][ T4013] CPU: 0 UID: 0 PID: 4013 Comm: syz.3.199 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 45.362748][ T4013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.362764][ T4013] Call Trace: [ 45.362774][ T4013] [ 45.362794][ T4013] dump_stack_lvl+0xf6/0x150 [ 45.362829][ T4013] dump_stack+0x15/0x1a [ 45.362857][ T4013] should_fail_ex+0x261/0x270 [ 45.362889][ T4013] should_failslab+0x8f/0xb0 [ 45.362922][ T4013] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 45.363030][ T4013] ? v9fs_session_init+0x7b/0xdb0 [ 45.363062][ T4013] kstrdup+0x3d/0xd0 [ 45.363091][ T4013] v9fs_session_init+0x7b/0xdb0 [ 45.363124][ T4013] ? should_fail_ex+0xd7/0x270 [ 45.363173][ T4013] ? should_failslab+0x8f/0xb0 [ 45.363210][ T4013] ? __kmalloc_cache_noprof+0x18d/0x320 [ 45.363237][ T4013] ? v9fs_mount+0x56/0x580 [ 45.363292][ T4013] v9fs_mount+0x6c/0x580 [ 45.363327][ T4013] ? __pfx_v9fs_mount+0x10/0x10 [ 45.363363][ T4013] legacy_get_tree+0x77/0xd0 [ 45.363405][ T4013] vfs_get_tree+0x56/0x1e0 [ 45.363493][ T4013] do_new_mount+0x246/0x6b0 [ 45.363536][ T4013] path_mount+0x49b/0xb30 [ 45.363576][ T4013] __se_sys_mount+0x28f/0x2e0 [ 45.363710][ T4013] __x64_sys_mount+0x67/0x80 [ 45.363773][ T4013] x64_sys_call+0xd11/0x2e10 [ 45.364017][ T4013] do_syscall_64+0xc9/0x1c0 [ 45.364066][ T4013] ? clear_bhb_loop+0x25/0x80 [ 45.364156][ T4013] ? clear_bhb_loop+0x25/0x80 [ 45.364184][ T4013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.364264][ T4013] RIP: 0033:0x7f5f7919d169 [ 45.364286][ T4013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.364309][ T4013] RSP: 002b:00007f5f777ff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 45.364334][ T4013] RAX: ffffffffffffffda RBX: 00007f5f793b5fa0 RCX: 00007f5f7919d169 [ 45.364350][ T4013] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 45.364401][ T4013] RBP: 00007f5f777ff090 R08: 0000200000000300 R09: 0000000000000000 [ 45.364606][ T4013] R10: 000000000000008c R11: 0000000000000246 R12: 0000000000000002 [ 45.364685][ T4013] R13: 0000000000000000 R14: 00007f5f793b5fa0 R15: 00007ffe05f16538 [ 45.364710][ T4013] [ 45.597192][ T4008] geneve2: entered allmulticast mode [ 45.607092][ T4008] bond1: (slave geneve2): making interface the new active one [ 45.616336][ T4008] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 45.845088][ T4044] syz.1.214 (4044) used greatest stack depth: 9552 bytes left [ 45.909759][ T4054] FAULT_INJECTION: forcing a failure. [ 45.909759][ T4054] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 45.924165][ T4054] CPU: 0 UID: 0 PID: 4054 Comm: syz.2.216 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 45.924218][ T4054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.924233][ T4054] Call Trace: [ 45.924241][ T4054] [ 45.924249][ T4054] dump_stack_lvl+0xf6/0x150 [ 45.924278][ T4054] dump_stack+0x15/0x1a [ 45.924294][ T4054] should_fail_ex+0x261/0x270 [ 45.924346][ T4054] should_fail_alloc_page+0xfd/0x110 [ 45.924398][ T4054] __alloc_frozen_pages_noprof+0x11d/0x360 [ 45.924504][ T4054] alloc_pages_mpol+0xb6/0x260 [ 45.924559][ T4054] alloc_pages_noprof+0xe8/0x130 [ 45.924585][ T4054] pgd_alloc+0x4e/0x290 [ 45.924603][ T4054] mm_init+0x353/0x820 [ 45.924643][ T4054] ? copy_mm+0xe7/0x1360 [ 45.924736][ T4054] copy_mm+0x12b/0x1360 [ 45.924767][ T4054] ? __pfx_it_real_fn+0x10/0x10 [ 45.924805][ T4054] ? hrtimer_setup+0x37/0x120 [ 45.924831][ T4054] ? __init_rwsem+0x5d/0x70 [ 45.924858][ T4054] ? copy_signal+0x316/0x340 [ 45.924917][ T4054] copy_process+0xcfc/0x1f60 [ 45.924950][ T4054] kernel_clone+0x168/0x5d0 [ 45.924993][ T4054] __x64_sys_clone+0xe9/0x120 [ 45.925028][ T4054] x64_sys_call+0x2dc9/0x2e10 [ 45.925059][ T4054] do_syscall_64+0xc9/0x1c0 [ 45.925095][ T4054] ? clear_bhb_loop+0x25/0x80 [ 45.925127][ T4054] ? clear_bhb_loop+0x25/0x80 [ 45.925149][ T4054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.925173][ T4054] RIP: 0033:0x7f2248d9d169 [ 45.925188][ T4054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.925205][ T4054] RSP: 002b:00007f2247406fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 45.925225][ T4054] RAX: ffffffffffffffda RBX: 00007f2248fb5fa0 RCX: 00007f2248d9d169 [ 45.925238][ T4054] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c9a4080 [ 45.925250][ T4054] RBP: 00007f2247407090 R08: ffffffffffffffff R09: ffffffffffffffff [ 45.925263][ T4054] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 45.925307][ T4054] R13: 0000000000000001 R14: 00007f2248fb5fa0 R15: 00007ffea397e558 [ 45.925329][ T4054] [ 46.338490][ T4077] FAULT_INJECTION: forcing a failure. [ 46.338490][ T4077] name failslab, interval 1, probability 0, space 0, times 0 [ 46.351978][ T4077] CPU: 0 UID: 0 PID: 4077 Comm: syz.2.224 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 46.352009][ T4077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.352022][ T4077] Call Trace: [ 46.352031][ T4077] [ 46.352039][ T4077] dump_stack_lvl+0xf6/0x150 [ 46.352067][ T4077] dump_stack+0x15/0x1a [ 46.352087][ T4077] should_fail_ex+0x261/0x270 [ 46.352120][ T4077] should_failslab+0x8f/0xb0 [ 46.352178][ T4077] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 46.352201][ T4077] ? __alloc_skb+0x10d/0x320 [ 46.352228][ T4077] __alloc_skb+0x10d/0x320 [ 46.352258][ T4077] netlink_dump+0x165/0x810 [ 46.352296][ T4077] netlink_recvmsg+0x44e/0x780 [ 46.352331][ T4077] ? __pfx_netlink_recvmsg+0x10/0x10 [ 46.352363][ T4077] sock_recvmsg+0x13f/0x170 [ 46.352385][ T4077] ____sys_recvmsg+0xfb/0x290 [ 46.352476][ T4077] __sys_recvmsg+0x1c7/0x270 [ 46.352535][ T4077] __x64_sys_recvmsg+0x46/0x50 [ 46.352567][ T4077] x64_sys_call+0xc6d/0x2e10 [ 46.352628][ T4077] do_syscall_64+0xc9/0x1c0 [ 46.352659][ T4077] ? clear_bhb_loop+0x25/0x80 [ 46.352684][ T4077] ? clear_bhb_loop+0x25/0x80 [ 46.352709][ T4077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.352777][ T4077] RIP: 0033:0x7f2248d9d169 [ 46.352795][ T4077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.352816][ T4077] RSP: 002b:00007f2247407038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 46.352879][ T4077] RAX: ffffffffffffffda RBX: 00007f2248fb5fa0 RCX: 00007f2248d9d169 [ 46.352894][ T4077] RDX: 0000000000010000 RSI: 0000200000000500 RDI: 0000000000000004 [ 46.352910][ T4077] RBP: 00007f2247407090 R08: 0000000000000000 R09: 0000000000000000 [ 46.352994][ T4077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 46.353008][ T4077] R13: 0000000000000000 R14: 00007f2248fb5fa0 R15: 00007ffea397e558 [ 46.353031][ T4077] [ 46.650456][ T4088] netlink: 14568 bytes leftover after parsing attributes in process `syz.1.226'. [ 46.672059][ T4081] can0: slcan on ptm0. [ 46.689186][ T4081] netlink: 8 bytes leftover after parsing attributes in process `syz.1.226'. [ 46.714075][ T4081] netlink: 28 bytes leftover after parsing attributes in process `syz.1.226'. [ 46.734117][ T4096] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 46.764069][ T4100] netlink: 24 bytes leftover after parsing attributes in process `syz.4.232'. [ 46.785863][ T4080] can0 (unregistered): slcan off ptm0. [ 46.803761][ T4100] block device autoloading is deprecated and will be removed. [ 46.813951][ T4100] syz.4.232: attempt to access beyond end of device [ 46.813951][ T4100] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 47.009123][ T4120] netlink: 176 bytes leftover after parsing attributes in process `+}[@'. [ 47.443958][ T4161] netlink: 100 bytes leftover after parsing attributes in process `syz.4.244'. [ 47.616306][ T4172] FAULT_INJECTION: forcing a failure. [ 47.616306][ T4172] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 47.629907][ T4172] CPU: 0 UID: 0 PID: 4172 Comm: syz.2.249 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 47.629937][ T4172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.629952][ T4172] Call Trace: [ 47.629961][ T4172] [ 47.629971][ T4172] dump_stack_lvl+0xf6/0x150 [ 47.630096][ T4172] dump_stack+0x15/0x1a [ 47.630116][ T4172] should_fail_ex+0x261/0x270 [ 47.630301][ T4172] should_fail_alloc_page+0xfd/0x110 [ 47.630356][ T4172] __alloc_frozen_pages_noprof+0x11d/0x360 [ 47.630461][ T4172] alloc_pages_mpol+0xb6/0x260 [ 47.630491][ T4172] alloc_pages_noprof+0xe8/0x130 [ 47.630521][ T4172] __pmd_alloc+0x4d/0x440 [ 47.630634][ T4172] handle_mm_fault+0x188d/0x2e80 [ 47.630677][ T4172] exc_page_fault+0x296/0x6a0 [ 47.630721][ T4172] asm_exc_page_fault+0x26/0x30 [ 47.630745][ T4172] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 47.630817][ T4172] Code: cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 47.630867][ T4172] RSP: 0018:ffffc900100a3e00 EFLAGS: 00050202 [ 47.630882][ T4172] RAX: ffff8881183fcc98 RBX: 00002000000014d8 RCX: 00000000000000d8 [ 47.630897][ T4172] RDX: 0000000000000000 RSI: ffff8881185d5700 RDI: 0000200000001400 [ 47.630916][ T4172] RBP: 0000000000000000 R08: 0000000080000000 R09: 0000000000000000 [ 47.630930][ T4172] R10: 00018881185d5700 R11: 00018881185d57d7 R12: 00000000000000d8 [ 47.631004][ T4172] R13: 00007ffffffff000 R14: 0000200000001400 R15: ffff8881185d5700 [ 47.631027][ T4172] _copy_to_user+0x7c/0xa0 [ 47.631061][ T4172] copy_regset_to_user+0xfe/0x180 [ 47.631087][ T4172] arch_ptrace+0x2b4/0x400 [ 47.631111][ T4172] __se_sys_ptrace+0xf7/0x2b0 [ 47.631205][ T4172] __x64_sys_ptrace+0x55/0x70 [ 47.631232][ T4172] x64_sys_call+0x1fd0/0x2e10 [ 47.631254][ T4172] do_syscall_64+0xc9/0x1c0 [ 47.631294][ T4172] ? clear_bhb_loop+0x25/0x80 [ 47.631315][ T4172] ? clear_bhb_loop+0x25/0x80 [ 47.631414][ T4172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.631443][ T4172] RIP: 0033:0x7f2248d9d169 [ 47.631457][ T4172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.631474][ T4172] RSP: 002b:00007f2247407038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 47.631494][ T4172] RAX: ffffffffffffffda RBX: 00007f2248fb5fa0 RCX: 00007f2248d9d169 [ 47.631508][ T4172] RDX: 0000000000000280 RSI: 000000000000006d RDI: 000000000000000c [ 47.631520][ T4172] RBP: 00007f2247407090 R08: 0000000000000000 R09: 0000000000000000 [ 47.631531][ T4172] R10: 0000200000001400 R11: 0000000000000246 R12: 0000000000000001 [ 47.631544][ T4172] R13: 0000000000000000 R14: 00007f2248fb5fa0 R15: 00007ffea397e558 [ 47.631615][ T4172] [ 47.958040][ T4178] netlink: 16 bytes leftover after parsing attributes in process `syz.1.251'. [ 48.030915][ T4182] netlink: 'syz.4.248': attribute type 3 has an invalid length. [ 48.469159][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 48.469189][ T29] audit: type=1326 audit(1744080846.536:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.504139][ T29] audit: type=1326 audit(1744080846.536:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.534589][ T29] audit: type=1326 audit(1744080846.536:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.552400][ T4193] netlink: 24 bytes leftover after parsing attributes in process `syz.2.256'. [ 48.563075][ T29] audit: type=1326 audit(1744080846.536:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.600192][ T29] audit: type=1326 audit(1744080846.536:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.624730][ T29] audit: type=1326 audit(1744080846.536:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.625529][ T4196] usb usb8: usbfs: process 4196 (syz.4.260) did not claim interface 0 before use [ 48.648800][ T29] audit: type=1326 audit(1744080846.536:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.682513][ T29] audit: type=1326 audit(1744080846.536:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.707951][ T29] audit: type=1326 audit(1744080846.536:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.732946][ T29] audit: type=1326 audit(1744080846.536:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4190 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2248d9d169 code=0x7ffc0000 [ 48.765516][ T4200] syz.2.256: attempt to access beyond end of device [ 48.765516][ T4200] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 48.858439][ T4208] syz.1.258: attempt to access beyond end of device [ 48.858439][ T4208] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 48.961858][ T4223] block device autoloading is deprecated and will be removed. [ 48.971557][ T4219] block device autoloading is deprecated and will be removed. [ 48.979562][ T4219] syz.3.265: attempt to access beyond end of device [ 48.979562][ T4219] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 49.367470][ T4223] Zero length message leads to an empty skb [ 49.657904][ T4243] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 49.782373][ T4234] syz.1.264 (4234) used greatest stack depth: 9472 bytes left [ 49.914931][ T4216] syz.1.264 (4216) used greatest stack depth: 7320 bytes left [ 50.003071][ T4269] netlink: 'syz.3.285': attribute type 11 has an invalid length. [ 50.030160][ T4269] loop3: detected capacity change from 0 to 128 [ 50.039518][ T4278] capability: warning: `syz.4.288' uses 32-bit capabilities (legacy support in use) [ 50.059868][ T4269] ext4: Unknown parameter 'noacl' [ 50.116885][ T4287] __nla_validate_parse: 4 callbacks suppressed [ 50.116929][ T4287] netlink: 16 bytes leftover after parsing attributes in process `syz.1.292'. [ 50.198421][ T4297] netlink: 24 bytes leftover after parsing attributes in process `syz.2.295'. [ 50.227243][ T4297] syz.2.295: attempt to access beyond end of device [ 50.227243][ T4297] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 50.283835][ T4308] netlink: 24 bytes leftover after parsing attributes in process `syz.2.299'. [ 50.308249][ T4310] batadv_slave_0: entered allmulticast mode [ 50.315514][ T4310] batadv_slave_0: entered promiscuous mode [ 50.323049][ T4309] batadv_slave_0: left promiscuous mode [ 50.329111][ T4309] batadv_slave_0: left allmulticast mode [ 50.339959][ T4308] syz.2.299: attempt to access beyond end of device [ 50.339959][ T4308] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 50.435084][ T4324] netlink: 16 bytes leftover after parsing attributes in process `syz.1.308'. [ 50.484959][ T4328] netlink: 24 bytes leftover after parsing attributes in process `syz.2.309'. [ 50.517363][ T4336] netlink: 24 bytes leftover after parsing attributes in process `syz.3.312'. [ 50.533064][ T4328] block device autoloading is deprecated and will be removed. [ 50.542131][ T4328] syz.2.309: attempt to access beyond end of device [ 50.542131][ T4328] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 50.581215][ T4336] syz.3.312: attempt to access beyond end of device [ 50.581215][ T4336] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 50.654540][ T4351] loop3: detected capacity change from 0 to 164 [ 50.738049][ T4325] chnl_net:caif_netlink_parms(): no params data found [ 50.772006][ T4347] netlink: 16 bytes leftover after parsing attributes in process `syz.2.314'. [ 50.822600][ T4347] tun0: tun_chr_ioctl cmd 1074025681 [ 50.836585][ T4325] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.843708][ T4325] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.851820][ T4325] bridge_slave_0: entered allmulticast mode [ 50.858817][ T4325] bridge_slave_0: entered promiscuous mode [ 50.870668][ T4325] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.878012][ T4325] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.886326][ T4325] bridge_slave_1: entered allmulticast mode [ 50.893084][ T4325] bridge_slave_1: entered promiscuous mode [ 50.946806][ T4325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.967999][ T4325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.980032][ T4375] netlink: 24 bytes leftover after parsing attributes in process `syz.2.324'. [ 51.034188][ T4375] syz.2.324: attempt to access beyond end of device [ 51.034188][ T4375] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.056456][ T4325] team0: Port device team_slave_0 added [ 51.060272][ T4325] team0: Port device team_slave_1 added [ 51.117495][ T4325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.117513][ T4325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.117544][ T4325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.118218][ T4325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.118238][ T4325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.118320][ T4325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.142040][ T4325] hsr_slave_0: entered promiscuous mode [ 51.243011][ T4325] hsr_slave_1: entered promiscuous mode [ 51.250010][ T4325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.258399][ T4325] Cannot create hsr debugfs directory [ 51.411197][ T4325] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 51.433063][ T4325] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 51.450759][ T4408] netlink: 4 bytes leftover after parsing attributes in process `syz.3.337'. [ 51.452523][ T4411] netlink: 24 bytes leftover after parsing attributes in process `syz.2.338'. [ 51.474386][ T4325] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 51.498056][ T4325] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 51.537041][ T4414] Illegal XDP return value 4294967274 on prog (id 245) dev N/A, expect packet loss! [ 51.542739][ T4411] syz.2.338: attempt to access beyond end of device [ 51.542739][ T4411] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.638263][ T4325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.689603][ T4325] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.704935][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.714875][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.767402][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.779971][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.893157][ T4408] loop3: detected capacity change from 0 to 2048 [ 51.902854][ T4325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.998614][ T4408] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 52.225010][ T4325] veth0_vlan: entered promiscuous mode [ 52.244808][ T4325] veth1_vlan: entered promiscuous mode [ 52.264578][ T4325] veth0_macvtap: entered promiscuous mode [ 52.272989][ T4325] veth1_macvtap: entered promiscuous mode [ 52.290303][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.301985][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.313886][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.325726][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.336300][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.348600][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.361646][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.373691][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.386659][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.400687][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.413941][ T4325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.424742][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.437511][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.448083][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.460306][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.471985][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.486788][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.497733][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.508580][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.519618][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.530922][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.543782][ T4325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.565598][ T4325] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.574706][ T4325] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.583814][ T4325] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.592979][ T4325] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.925928][ T4496] block device autoloading is deprecated and will be removed. [ 52.950728][ T4496] syz.4.363: attempt to access beyond end of device [ 52.950728][ T4496] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 53.211080][ T4532] FAULT_INJECTION: forcing a failure. [ 53.211080][ T4532] name failslab, interval 1, probability 0, space 0, times 0 [ 53.224676][ T4532] CPU: 0 UID: 0 PID: 4532 Comm: syz.4.376 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 53.224702][ T4532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.224714][ T4532] Call Trace: [ 53.224721][ T4532] [ 53.224729][ T4532] dump_stack_lvl+0xf6/0x150 [ 53.224761][ T4532] dump_stack+0x15/0x1a [ 53.224782][ T4532] should_fail_ex+0x261/0x270 [ 53.224876][ T4532] should_failslab+0x8f/0xb0 [ 53.224915][ T4532] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 53.224994][ T4532] ? __alloc_skb+0x10d/0x320 [ 53.225054][ T4532] __alloc_skb+0x10d/0x320 [ 53.225075][ T4532] ? netlink_sendmsg+0x609/0x720 [ 53.225107][ T4532] netlink_dump+0x165/0x810 [ 53.225143][ T4532] __netlink_dump_start+0x433/0x520 [ 53.225234][ T4532] genl_rcv_msg+0x55e/0x6f0 [ 53.225306][ T4532] ? __pfx_ethnl_default_start+0x10/0x10 [ 53.225333][ T4532] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 53.225363][ T4532] ? __pfx_ethnl_default_done+0x10/0x10 [ 53.225396][ T4532] ? __pfx_genl_start+0x10/0x10 [ 53.225484][ T4532] ? __pfx_genl_dumpit+0x10/0x10 [ 53.225584][ T4532] ? __pfx_genl_done+0x10/0x10 [ 53.225628][ T4532] netlink_rcv_skb+0x12f/0x230 [ 53.225656][ T4532] ? __pfx_genl_rcv_msg+0x10/0x10 [ 53.225770][ T4532] genl_rcv+0x28/0x40 [ 53.225800][ T4532] netlink_unicast+0x605/0x6c0 [ 53.225829][ T4532] netlink_sendmsg+0x609/0x720 [ 53.225944][ T4532] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.225980][ T4532] __sock_sendmsg+0x140/0x180 [ 53.226088][ T4532] ____sys_sendmsg+0x350/0x4e0 [ 53.226129][ T4532] __sys_sendmsg+0x1a0/0x240 [ 53.226199][ T4532] __x64_sys_sendmsg+0x46/0x50 [ 53.226304][ T4532] x64_sys_call+0x26f3/0x2e10 [ 53.226330][ T4532] do_syscall_64+0xc9/0x1c0 [ 53.226368][ T4532] ? clear_bhb_loop+0x25/0x80 [ 53.226393][ T4532] ? clear_bhb_loop+0x25/0x80 [ 53.226430][ T4532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.226454][ T4532] RIP: 0033:0x7f88f10fd169 [ 53.226473][ T4532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.226495][ T4532] RSP: 002b:00007f88ef767038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.226518][ T4532] RAX: ffffffffffffffda RBX: 00007f88f1315fa0 RCX: 00007f88f10fd169 [ 53.226534][ T4532] RDX: 0000000000000040 RSI: 0000200000000300 RDI: 0000000000000005 [ 53.226548][ T4532] RBP: 00007f88ef767090 R08: 0000000000000000 R09: 0000000000000000 [ 53.226566][ T4532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 53.226624][ T4532] R13: 0000000000000000 R14: 00007f88f1315fa0 R15: 00007ffff93317d8 [ 53.226649][ T4532] [ 53.580008][ T29] kauditd_printk_skb: 834 callbacks suppressed [ 53.580075][ T29] audit: type=1400 audit(1744080851.646:2477): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=558 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 53.627918][ T29] audit: type=1326 audit(1744080851.666:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.654900][ T29] audit: type=1326 audit(1744080851.666:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.681429][ T29] audit: type=1326 audit(1744080851.666:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.708201][ T29] audit: type=1326 audit(1744080851.666:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.736727][ T29] audit: type=1326 audit(1744080851.666:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.763516][ T29] audit: type=1326 audit(1744080851.666:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.789147][ T29] audit: type=1326 audit(1744080851.666:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.813864][ T29] audit: type=1326 audit(1744080851.666:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.841519][ T29] audit: type=1326 audit(1744080851.666:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.5.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b5c1d169 code=0x7ffc0000 [ 53.936364][ T4552] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 5, id = 0 [ 54.363391][ T4607] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 54.370047][ T4607] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 54.378003][ T4607] vhci_hcd vhci_hcd.0: Device attached [ 54.454918][ T4608] vhci_hcd: connection closed [ 54.455313][ T1670] vhci_hcd: stop threads [ 54.464984][ T1670] vhci_hcd: release socket [ 54.469425][ T1670] vhci_hcd: disconnect device [ 54.894562][ T4613] FAULT_INJECTION: forcing a failure. [ 54.894562][ T4613] name failslab, interval 1, probability 0, space 0, times 0 [ 54.907593][ T4613] CPU: 1 UID: 0 PID: 4613 Comm: syz.1.408 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 54.907622][ T4613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.907683][ T4613] Call Trace: [ 54.907691][ T4613] [ 54.907700][ T4613] dump_stack_lvl+0xf6/0x150 [ 54.907792][ T4613] dump_stack+0x15/0x1a [ 54.907813][ T4613] should_fail_ex+0x261/0x270 [ 54.907903][ T4613] should_failslab+0x8f/0xb0 [ 54.907939][ T4613] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 54.907969][ T4613] ? scm_fp_dup+0x40/0x210 [ 54.908041][ T4613] kmemdup_noprof+0x2b/0x70 [ 54.908069][ T4613] scm_fp_dup+0x40/0x210 [ 54.908105][ T4613] unix_stream_read_generic+0x701/0x1450 [ 54.908155][ T4613] ? selinux_socket_recvmsg+0x18a/0x1c0 [ 54.908189][ T4613] unix_stream_recvmsg+0xc9/0xf0 [ 54.908220][ T4613] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 54.908266][ T4613] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 54.908345][ T4613] sock_recvmsg+0x13f/0x170 [ 54.908367][ T4613] ____sys_recvmsg+0xfb/0x290 [ 54.908404][ T4613] do_recvmmsg+0x2a1/0x6e0 [ 54.908628][ T4613] __x64_sys_recvmmsg+0xe4/0x170 [ 54.908660][ T4613] x64_sys_call+0x1b90/0x2e10 [ 54.908682][ T4613] do_syscall_64+0xc9/0x1c0 [ 54.908712][ T4613] ? clear_bhb_loop+0x25/0x80 [ 54.908769][ T4613] ? clear_bhb_loop+0x25/0x80 [ 54.908790][ T4613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.908811][ T4613] RIP: 0033:0x7fcb1555d169 [ 54.908880][ T4613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.908898][ T4613] RSP: 002b:00007fcb13bbf038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 54.908915][ T4613] RAX: ffffffffffffffda RBX: 00007fcb15775fa0 RCX: 00007fcb1555d169 [ 54.908930][ T4613] RDX: 0000000000000001 RSI: 00002000000011c0 RDI: 0000000000000006 [ 54.908943][ T4613] RBP: 00007fcb13bbf090 R08: 0000000000000000 R09: 0000000000000000 [ 54.908957][ T4613] R10: 0000000000002002 R11: 0000000000000246 R12: 0000000000000001 [ 54.908970][ T4613] R13: 0000000000000000 R14: 00007fcb15775fa0 R15: 00007ffc046cb6f8 [ 54.908994][ T4613] [ 55.149844][ T4615] __nla_validate_parse: 12 callbacks suppressed [ 55.149929][ T4615] netlink: 16 bytes leftover after parsing attributes in process `syz.3.409'. [ 55.328591][ T4634] netlink: 16 bytes leftover after parsing attributes in process `syz.3.426'. [ 55.552475][ T4660] netlink: 24 bytes leftover after parsing attributes in process `syz.3.429'. [ 55.575094][ T4660] block device autoloading is deprecated and will be removed. [ 55.589538][ T4660] syz.3.429: attempt to access beyond end of device [ 55.589538][ T4660] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 55.825265][ T4681] netlink: 8 bytes leftover after parsing attributes in process `syz.3.438'. [ 55.837857][ T4681] netlink: 12 bytes leftover after parsing attributes in process `syz.3.438'. [ 55.872891][ T4686] netlink: 24 bytes leftover after parsing attributes in process `syz.1.440'. [ 55.890301][ T4688] netlink: 8 bytes leftover after parsing attributes in process `syz.3.441'. [ 55.892891][ T4686] syz.1.440: attempt to access beyond end of device [ 55.892891][ T4686] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 56.206532][ T4725] netlink: 8 bytes leftover after parsing attributes in process `syz.3.451'. [ 56.215888][ T4715] netlink: 16 bytes leftover after parsing attributes in process `syz.5.448'. [ 56.216415][ T4725] netlink: 12 bytes leftover after parsing attributes in process `syz.3.451'. [ 56.333008][ T4730] syz.2.454: attempt to access beyond end of device [ 56.333008][ T4730] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 56.365923][ T4734] tipc: Started in network mode [ 56.371824][ T4734] tipc: Node identity a2f18f47dd2b, cluster identity 4711 [ 56.380694][ T4734] tipc: Enabled bearer , priority 0 [ 56.407982][ T4737] netlink: 'syz.5.456': attribute type 13 has an invalid length. [ 56.430014][ T4738] tipc: Resetting bearer [ 56.491249][ T4737] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.499539][ T4737] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.551412][ T4737] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.566744][ T4737] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.602973][ T4737] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.614751][ T4737] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.624787][ T4737] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.633908][ T4737] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.656262][ T4729] tipc: Disabling bearer [ 56.833027][ T12] ================================================================== [ 56.841609][ T12] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 56.850514][ T12] [ 56.852954][ T12] write to 0xffff888119e74d22 of 1 bytes by task 4760 on cpu 1: [ 56.861745][ T12] tty_set_termios+0x4c9/0x8b0 [ 56.866853][ T12] set_termios+0x4af/0x4f0 [ 56.871741][ T12] tty_mode_ioctl+0x394/0x5d0 [ 56.876983][ T12] n_tty_ioctl_helper+0x8d/0x240 [ 56.882544][ T12] n_tty_ioctl+0xfd/0x210 [ 56.887647][ T12] tty_ioctl+0x878/0xbd0 [ 56.892324][ T12] __se_sys_ioctl+0xc9/0x140 [ 56.897277][ T12] __x64_sys_ioctl+0x43/0x50 [ 56.902315][ T12] x64_sys_call+0x168d/0x2e10 [ 56.907991][ T12] do_syscall_64+0xc9/0x1c0 [ 56.912901][ T12] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.920500][ T12] [ 56.922988][ T12] read to 0xffff888119e74d22 of 1 bytes by task 12 on cpu 0: [ 56.931694][ T12] n_tty_receive_char_flow_ctrl+0x58/0x1a0 [ 56.938778][ T12] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 56.944981][ T12] tty_port_default_lookahead_buf+0x8a/0xc0 [ 56.951474][ T12] flush_to_ldisc+0x322/0x410 [ 56.956675][ T12] process_scheduled_works+0x4de/0xa20 [ 56.962436][ T12] worker_thread+0x52c/0x710 [ 56.968188][ T12] kthread+0x4b7/0x540 [ 56.974486][ T12] ret_from_fork+0x4b/0x60 [ 56.979956][ T12] ret_from_fork_asm+0x1a/0x30 [ 56.985003][ T12] [ 56.987791][ T12] value changed: 0x13 -> 0x00 [ 56.993267][ T12] [ 56.996088][ T12] Reported by Kernel Concurrency Sanitizer on: [ 57.002524][ T12] CPU: 0 UID: 0 PID: 12 Comm: kworker/u8:0 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 57.013933][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.025421][ T12] Workqueue: events_unbound flush_to_ldisc [ 57.032154][ T12] ================================================================== [ 57.158995][ T4765] netlink: 'syz.1.464': attribute type 3 has an invalid length.