last executing test programs: 2.084467157s ago: executing program 2 (id=792): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000002c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x58f, &(0x7f0000000cc0)="$eJzs3V1rHNUbAPBnNpv09f9vCqWoFxLohZXaTZP4UkFovRQtFvS+Lsk2lGy6JbspTSzYXtgbb6SIIhbED+C9l8Uv4KcoaKFoCXohQmQ2s+02mc1bU3eb/f1guufMS888O/OcnJnZZQPoWyPpP4WIFyPiyyTiUNuyYmQLR1bWW3p4fTKdklhe/uj3JJJsXmv9JHs9kFVeiIifP484UVjbbn1hcaZcrVbmsvpoY/bKaH1h8eSl2fJ0ZbpyeXxi4vQbE+Nvv/XmjsX66vm/vv3w7nunvzi29M2P9w/fTuJsHMyWtcfxFG60V0bK/2SlwTi7asWxHWislyTd3gG2ZSDN8yQ9Q9M+4FAMZFkP7H6fRcRynqHcucCukuTnP7DrtcYBrWv7HboOfm48eHflRkcz9qH2+Isr90Zib/PaaP9S8sSVUXq9O7wD7adt/PTbndvpFOvfh9i3QR1gS27cjIhTxeLa/j/J+r/tO9W8eby+1W30298f6Ka76fjntbzxXyFG2m7qrx7/HMjJ3e3YOP8L93egmY7S8d87uePfR13X8EBW+19zzDeYXLxUrZyKiP9HxPEY3JPW13uec3rp3nKnZe3jv3RK22+NBbP9uF/c8+Q2U+VGOSKGnibulgc3I14q5sWfPBr/JjnHP30/zm+yjaOVOy93WrZx/M/W8g8Rr+Qe/8cnf7L+88nR5vkw2jor1vrz1tFfOrXf7fjT479//fiHk/bntfWtt/H93r8rnZZt9/wfSj5ulltJcK3caMyNRQwlH6ydP/5421a9tX4a//FjHfq/5mv++Z9efH2yyfhvHbnVcdVeOP5TWzr+Wy/ce//T7zq1v7nj/3qzdDybk/V/+bJzZbM7+LTvHwAAAAAAAPSSQkQcjKRQelQuFEqllc93HIn9hWqt3jhxsTZ/eSqa35UdjsFC60n3obbPQ4xln4dt1cdX1Sci4nBEfDWwr1kvTdaqU90OHgAAAAAAAAAAAAAAAAAAAHrEgQ7f/0/9OtDtvQOeueYPG+zp9l4A3bDhT/7vxC89AT1pw/wHdi35D/1L/kP/kv/Qv+Q/9C/5D/1L/kP/auX/H1+3z026szMAAAAAAAAAAAAAAAAAAAAAAAAAAADw/Dt/7lw6LS89vD6Z1qeuLszP1K6enKrUZ0qz85OlydrcldJ0rTZdrZQma7Mb/X/VWu3K2HjMXxttVOqN0frC4oXZ2vzlxoVLs+XpyoXK4H8SFQAAAAAAAAAAAAAAAAAAADxf6guLM+VqtTLXV4ViFv3mtjoTvbDPz7BwJns7trV5sVeiUOhQuJkd3q1t1aUOCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABy/BsAAP//upQvnA==") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x42, 0x0) unlink(&(0x7f0000000140)='./file1\x00') (fail_nth: 4) 1.754755022s ago: executing program 2 (id=798): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01010000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003"], 0xc0}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) modify_ldt$write(0x1, &(0x7f0000000040)={0x8, 0xffffffffffffffff}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000)={0x1, 0x1000, 0x2000, 0x1, 0x3, 0x0, 0x1, 0x1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x4001}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r3 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_aout(r3, &(0x7f0000001a00)=ANY=[@ANYBLOB="cc000c0243020000b80200000500000006010000610000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b849d530f8bdcceffe2853a70384e99a100de79a5131e8033b2a41635c21c8c4163dec7a4d1a100695b722f2020f80b6da6c81abc5b75991ffbc9fe0e5a4fcb5e61cf1f3d80970456c2b151b5336a8c09760b4d0a684254a7b384ca2160197598de4670266be277a908226b2478dd71c9d34b034200237431740442071b78e6d39ba6345b451c5ec2b537b05b9626c6820fa3423be64aedfc30f2106e94269e36b5d196e73652ec52d9f593d0c484174de7c8d96965a7d00ce803bd514a"], 0x120) r4 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r4, &(0x7f0000001740)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x3, {0xa, 0x4e20, 0x7, @local}}}, 0x80, &(0x7f0000000600)=[{}, {&(0x7f0000000300)="873bdcc41d7958b39bfb66628a71945961bd96c1723d40d4e1087b1a290e1c0673669d65004b63c6feb5a4f0f6d296ab0ca9b38a42533fdd7ecce9735fb7374096015a7749c52afd43ca0596894befcd7bfe8f39e609817a847277906cc2ed01d21c91af37cbba73065bf4be5636dd324c6c", 0x72}, {&(0x7f0000000440)="5cca85f9da9ad44c6132ba4227ae5fdb86167468a4debcb7713d54178562b3bb7fee48fece6d30ca909f7b6e503ba5d87197383acdc0459736a5c5966626f6cf37d42e41fbfc34f04b28fa1c63e4f93280a0fcff86352da3223d71", 0x5b}, {&(0x7f0000000500)="95ce75c2d8726ba1b74fbcb00ce13658f40782c0e43b0c4b77433ef84d1ce478dafc7c4d60d74daa0c7f292675a94d8c6459adb71851552fd4133c3b2a84b3e6b226b4c2edd35844569a170dfbdc64ae1453dd6246f6f298", 0x58}, {&(0x7f0000000380)="0bb562ea4d4117b7a52fe905582badc6a96dd3c108ff036a655fa3647fdd798d0f374d70c2944715ce6e27778bbad1fe47a5eb3c", 0x34}, {&(0x7f0000000580)="a45b5ef17b716d509f8dae5e0c854b4987c67a2efa526c432913d6d098af509c8eba08602490393f13b04f0827d4b4dc2f02ec658d3a915fea9f526370d5a6209044f7b3a11dab9b7fd462217648517ecfe9a0887d26e80af60f06ca73e6503c2092ff17215979e41bb93a", 0x6b}], 0x6, &(0x7f0000000680)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x255a}}, @txtime={{0x18, 0x1, 0x3d, 0x1b4}}], 0x78}}, {{&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0xfffffffd, @remote, 0x2d8, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000780)="9997ba8b0354500722f0ec7622e6048e95904c496b1f3905840d537044735fc015ea9597690df29c8b1867f0f03e91dad74df735f8781a3207d3f0639b7dde2a875bd69a3a7a7a8bd0b1", 0x4a}, {&(0x7f0000000800)="a34a33800ba4ff97732a34df0e9fc969698dda162b6657a86281fe7763ab783c676c969b7c6da50115fc728696ac4ec530d2ea493ed9d5207f8423f1a4dc6b38d54a98f0f177534650629e1d7a072d45b66b24c4dc4eb81b50f3aabcb0a20bc96a2b31896d8880a67fb2267f1d3942effb7c3b7c1ee7295c73e60f42ac06a68bd9b2f6a5db17d6fb", 0x88}], 0x2, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xd}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x200}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000940)="b07da2bd5654010a5d4a5692a3c18c147bb5e7fa5c87e11ab8643ae4bfb5a86739493aa391e876a81c3132b8cdbd1f0578ced4fad02ce3af15160fd19ba1789f66e6a40ed94b2bfc89091e15464451ddf1f52e8421513be828eaa9b1814c438707dee57d689769ded21e47bd46cf844a5adc5a94d08d9dc2aee4742d3961330d11955254c6f16f2effd4dad0882308eb633e893e3cdc38ca88fe9810e847a9e28883265c093b0f9d5527", 0xaa}, {&(0x7f0000000380)}, {&(0x7f0000000a00)="12f7e633487654bc4125f6c223f3a357541a16600b00fc44db988229fb37dfb205fd7007e4b470ea4ee87fa632bef9f42237acd1670f07b06aeb36b98b66df223590074b807b3d0e91c7e933e7d568b96b43de74a96a4686a33c82c454be14bef202fc71a6f6dc7f3045554da2aa8bfffbcbf2088c5c9e03733249569ef9e372a731c19ebb44404338f277e2e8def7282e5d521fe0874f982905d287abf4165069b1a5bfd517e831bbe6071a0cf39a11f5b47e87243f", 0xb6}, {&(0x7f0000000ac0)="c282643c85a1948f29cfd2f48a7e6d6c68ae9407b2eebd50deeaad041501fc82c4cf09c4a26f26a99daeb944b7300109d622", 0x32}, {&(0x7f0000000b00)="9c221e6b1179a1d75916f40f596faa22c2236e5834a57491de59d1d632b67d9722cbebf20585fdb2e0e29658515c1acc562456cc7ec1d9476769da7715efcffc4cdc248b941c55a9e443d59727597b523e7e1714db883da0e451485adcad0cd1b742c1530b0f78c631a83255a437eb02265b6328f3807f72d471b72da90b45fb", 0x80}, {&(0x7f0000000b80)="721f35b396f259bbad643d76fe1d720e3d78f8af173651f9190d612d995bbf9cc3b051763c9b77cd8039fae6307493e512c2c4b2c50ce07f6e852d7bf29ec7ce0b6ffc14d721457c1279abdb980715c6ddaeda0e055ac6d06da7411ae5ecdaddc9cd60ba6a339a9f9f207c5127b8678c24d8badae8c4171392956aab3d41d50c4eac870470b3ba0a27ec6816575d8d184def33caddc082019ec1dbbbeeaac90153d69d3ddd6fb1781893798601e27ca84586d6139a748ec70b858abe4dd968baa82045b34876673eb5479d13d7e8b01aaec9d0f88d746c416ea70fa02535c6013e70e5c34d", 0xe5}, {&(0x7f0000000c80)="5ad7dd5dae88c939a8865385cd8273ce2918c72b8e597b757988ff817cb7af0a3a56a54224ae42c3557904e9248040423a5497fb70f340a9ba0fdf07b6c8a03c30d298c70cbc914fa40e31ccb34a2d3eb7b320d04ee9e0d7c3866c2ef84bb01c0133daec8fb090caca7c15f2f056528bd15f1c55669702e1b8", 0x79}, {&(0x7f0000000d00)="ad08cdf819c4453bfd57940b9f6889a4faae6b8d1681095b494fe6c4df44b9412980ed1ce519405fc18eab87b20e829eeda16ea11241", 0x36}, {&(0x7f0000000d40)="68534296d41372d848f2448303fe605d8339f2d025ca27bb4bdc1927ac9b2b74bf335b92f38beb1596f65296144a2d2d738305686165fce4497f3d60874d1daffa061b2c286ba852a4687c9bdd52326248a31f36e3e576a2a60e0fab1155757f7a73bc3f2e830565b019cb1f86329482b3af47f43b6246e9e691271f2925a18f01d3ce5871cfadce6855d86993d0ea39ee0b5485424d80ec0811fb19dede6a7f4f7ee45bb387f7fe5c7d83e3ef9f23f7", 0xb0}, {&(0x7f0000000e00)="ca4406de026a03dd", 0x8}], 0xa, &(0x7f0000000f00)=[@timestamping={{0x14, 0x1, 0x25, 0x80}}], 0x18}}, {{&(0x7f0000000f40)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000fc0)="95526cfe02e6067af1de97bcf457bbf0dec540727cecc6116739cfdd35f987a3f67f4e0a005ca2139433fd895cb6f6ae2259c0321e801abd1c9063c62f30f071e319cc9e1960ecc51de34d376003c031e0355a56ea7b3aa3fec2e4dc4c58344ccd73af2ca988e801bf886f0380d2b2ef66d5af9e54a62ac99da47b3d12530a5ff24968d5a6073d769941dc2b4af6f5d321c3e6531f27a325975658fc22b94216411e7af3772551aa45806eea6d586839ee", 0xb1}, {&(0x7f0000001080)="24476ebd3dfc8a401b8198286a5d213aaac3807933f51f00f049c56a069abe25816cd3f63b8df34988266bae38547a712aa79baa1a2d7d7320c791c9c68295b2753d346c509d836c1aeb7ceeea552c26", 0x50}, {&(0x7f0000001100)="870a460eb4835f5039b94c1a0d3a32b89e42fe9b280c9c66edbd92106db033a0e7e2b623b0b4f980f3d2efcafe2702907c0024e38e5327330ca113b013bdf0e03613832766a7e8162aa790219a96322431011a3a", 0x54}, {&(0x7f0000001180)}, {&(0x7f00000012c0)="dbe3c6e301fd43ff4712cba02b9cee8ef7f49d488fa2296081161a8a33e0348e53771e3f66e722254d0dcf7fa9281ed2ca915b1a290a3bd7f6c4161e1b1cc0fbdc0ec36c46d43e510c158b58b5adce0256b470460e399bd772f4f1f0d5b9cd35d2f43c8e85cebcdbecf7905b48a904d1bd018ab646a1d3ab963dc21f262daae1a840cd342d7d286cba076605c854efb49e04933d4a2dcd3f9ce02dba1402f310af6927d99567590ee09e563b725d4c9bb8be82fef6df247144341a0808a29dbaa5542b0954109709c24d190c674bede4bbee8df09322", 0xd6}], 0x5}}, {{&(0x7f00000013c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)="ffb751875ccda7019aac7d148f24819dad161098d62f3afef04a0f164d5fb3aa13647cce2447c427cf926ddc02f4faeba3375c5e0b73d180e2028e4f86959f5a2304b289143dff6f1a0c379f69aabb06ef271e252d2519de4cfcf55633f93fa6ead30135e862e38c027b42b1825ef92e0ff923477674c3a2c420a3e47148e2b84f6c61572909e466a79c4d3993a892f4bd3b1488c187b915fa4e6ec8fb5ff4d852157fc4b7292048de960d2e92", 0xad}, {&(0x7f0000001500)="f5724ead874d85234ef19ecd008d6f4852a4569820bad7d39bc8a9bdf369467f70131a90452463ce73a83778cad697dd4a4b25fc0bd640781584415e2c19358c3e3d6d884d82374a4803096787cf0c105a60a6d59694650e2b13b9e5adea0e683409fd603be02df73b53f89822ca563a3bf015abc0e2c7a0ebaddc1f84fd925492f61ba07ed941441aa28138da29", 0x8e}], 0x2, &(0x7f0000001600)=[@mark={{0x14, 0x1, 0x24, 0xe}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f00000016c0)="a9b30d857a67df94add29c2f9531d99ee0a2d5d5f52b7d8c68a6c917a322954f0fdfcd16e0ed", 0x26}], 0x2}}], 0x6, 0x4001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='kfree\x00'}, 0x18) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030017000b63d25a80648c2594f92e24fc60100c02", 0x17}], 0x1}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) 1.748951753s ago: executing program 0 (id=800): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000000000000000038003a0000"], 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) 1.713093933s ago: executing program 0 (id=802): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000340), 0x2000011a) recvmsg$unix(r1, &(0x7f0000000940)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000680)=""/86, 0x56}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/69, 0x45}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000000600)=""/16, 0x10}, {&(0x7f0000000840)=""/4, 0x4}], 0x6, &(0x7f0000000900)=[@cred={{0x1c}}], 0x20}, 0x10001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000040)=0x3, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000005c43dda228598836b905e91a5ff30401", @ANYRES32, @ANYBLOB='/\x00'/17, @ANYRES32=0x0, @ANYRES32], 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e0021a5553f8c6b23cbff07bbbf7f00931c07b2fd"], 0x1c}}, 0x0) recvmmsg$unix(r3, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/197, 0xc5}, {&(0x7f00000013c0)=""/84, 0x54}, {&(0x7f0000001580)=""/209, 0xd1}, {&(0x7f0000001680)=""/106, 0x6a}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000001700)=""/202, 0xca}, {&(0x7f0000001800)=""/70, 0x46}, {&(0x7f0000001880)=""/128, 0x80}, {&(0x7f0000001900)=""/245, 0xf5}, {&(0x7f0000001a00)=""/190, 0xbe}], 0xa}}], 0x3, 0x34000, 0x0) (fail_nth: 10) 1.652708064s ago: executing program 2 (id=804): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0x7a, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2"], 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x10162, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) pselect6(0x40, &(0x7f0000000000)={0x3c, 0x29f361a0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100000000}, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, 0xffffffffffffffff}, './file0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x1e, 0xa01, 0x2, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r7 = mq_open(&(0x7f0000000200)='eth0\x00#\x13\xae\x01\x00\x00\x80\x00\x00\x00\x00i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyH\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x9d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\b\x00\x00\x00=r\xe1\x87O>/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\b\x82\xb7\x89Ua\xc3\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8a\a0\xd2\xfd\xbc\v\xd0B\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b3\x93\x86\xe7\x9a\xf2j\xe8\vq7S\xe4H\xf37\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\xab\xd9\xe0\x13\xbc\xc0:\xc1c\x13\xbc\xe6\xe9ta\xe9%\xb9n]\xcc\x03B`w6\xf96\xdeF4^\xc2\xf6\xf1\x9e\x15\rT\xb8O\xac\xc4O5\x04\xbd~\x91\xe9\x92\x13\xe3m\xbe\x12\x10\xac=\a0;\x9b\xaf\x02T}\xaf\x9f\xed\xbf\x1a_9Z2\xbc\x98W\x86pd~\x9b\xf2', 0x43, 0x6, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x44091) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x35}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x24088084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0xe1be21472fc74c40, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x9, 0x4, 0x5, 0x5, 0x7, 0x7, 0x3, 0x4, 0x3}}}}]}, 0x58}}, 0x44080) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x6, 0x0, 0x1a0eee96, 0x845, r5, 0x7f, '\x00', r9, r5, 0x0, 0x5, 0x2, 0xc, @void, @value, @void, @value}, 0x50) 1.423013137s ago: executing program 2 (id=806): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'lo\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x8000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000090000000000000000c17421908b266164", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESOCT=r0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095", @ANYRES8=0x0, @ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) io_getevents(0x0, 0xf, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x3000046, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@grpjquota}, {@oldalloc}, {@errors_remount}, {@orlov}, {@usrquota}, {@stripe={'stripe', 0x3d, 0x622}}]}, 0x1, 0x56c, &(0x7f0000001a00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x2) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu<00\t&&') madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000240)=0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_route(0x10, 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/189, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r7 = syz_open_procfs(0x0, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)) epoll_pwait(r8, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x40010080, 0x0) 1.391037168s ago: executing program 3 (id=809): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) (fail_nth: 2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) 1.338310889s ago: executing program 0 (id=820): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0xff04, 0x0) epoll_create1(0x0) socket$unix(0x1, 0x1, 0x0) socket(0x1d, 0x2, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, 0x0) 1.108924732s ago: executing program 3 (id=811): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$USBDEVFS_ALLOC_STREAMS(0xffffffffffffffff, 0x8008551c, &(0x7f0000000340)={0xc5ae, 0x11, [{0x7}, {0xc, 0x1}, {0x6, 0x1}, {0xb, 0x1}, {0xa, 0x1}, {0x6}, {0xe, 0x1}, {0x5, 0x1}, {0xb, 0x1}, {0x8}, {0x4, 0x1}, {0x5}, {0x3}, {0x9, 0x1}, {0x6}, {0xb}, {0x7}]}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x58, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x12, 0x60a, 0x0, 0x202, 0x310, 0x2e8, 0x2e8, 0x310, 0x2c0, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_bond\x00', 'xfrm0\x00'}, 0x0, 0xe0, 0x208, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x800}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x57c, 'system_u:object_r:file_context_t:s0\x00'}}}, {{@ipv6={@private2, @loopback, [], [0xffffffff, 0xffffff00], 'vxcan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1, 0x7}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x170, 0xc8, 0x8, 0x170, 0x5803, 0xa40, 0x2e8, 0x2e8, 0xa40, 0x2e8, 0x3, 0x0, {[{{@ipv6={@empty, @private2, [], [0x0, 0x0, 0xffffffff], 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {0x0, 0x2000000000000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4040050) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000300)=ANY=[], 0x1, 0x2f4, &(0x7f0000001740)="$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") perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1852f0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2904, 0x4, 0x804, 0x0, 0x0, 0x2, 0xffff, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendfile(r8, r8, 0x0, 0x7a680000) truncate(&(0x7f0000000200)='./file2\x00', 0x7) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 1.107118093s ago: executing program 0 (id=812): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x1d, 0x2, 0x6) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) r6 = pidfd_getfd(r5, r5, 0x0) setns(r6, 0x66020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x8000, &(0x7f0000000200)={0x7}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f0000000f80)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r7}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x157f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r9, 0x1, {0x2, 0x0, 0x2}, 0xff}, 0x18) sendmmsg$sock(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="91f2", 0x2}], 0x1}}], 0x1, 0x0) 1.077859673s ago: executing program 0 (id=814): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r4, r0}) sendmmsg$inet(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0xfd4c}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="d9", 0x1}], 0x1}}], 0x2, 0x0) 1.077543123s ago: executing program 4 (id=815): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = io_uring_setup(0x1782, &(0x7f0000000140)={0x0, 0xc8c0, 0x0, 0x0, 0xffffeffd}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000380), 0x10) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/115, 0x73}], 0x1) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1) close_range(r1, 0xffffffffffffffff, 0x0) 1.032297994s ago: executing program 1 (id=816): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000001c0)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 1.031773404s ago: executing program 4 (id=817): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01010000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003"], 0xc0}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) modify_ldt$write(0x1, &(0x7f0000000040)={0x8, 0xffffffffffffffff}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000)={0x1, 0x1000, 0x2000, 0x1, 0x3, 0x0, 0x1, 0x1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x64}}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x4001}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r3 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_aout(r3, &(0x7f0000001a00)=ANY=[@ANYBLOB="cc000c0243020000b80200000500000006010000610000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b849d530f8bdcceffe2853a70384e99a100de79a5131e8033b2a41635c21c8c4163dec7a4d1a100695b722f2020f80b6da6c81abc5b75991ffbc9fe0e5a4fcb5e61cf1f3d80970456c2b151b5336a8c09760b4d0a684254a7b384ca2160197598de4670266be277a908226b2478dd71c9d34b034200237431740442071b78e6d39ba6345b451c5ec2b537b05b9626c6820fa3423be64aedfc30f2106e94269e36b5d196e73652ec52d9f593d0c484174de7c8d96965a7d00ce803bd514a"], 0x120) r4 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r4, &(0x7f0000001740)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x3, {0xa, 0x4e20, 0x7, @local}}}, 0x80, &(0x7f0000000600)=[{}, {&(0x7f0000000300)="873bdcc41d7958b39bfb66628a71945961bd96c1723d40d4e1087b1a290e1c0673669d65004b63c6feb5a4f0f6d296ab0ca9b38a42533fdd7ecce9735fb7374096015a7749c52afd43ca0596894befcd7bfe8f39e609817a847277906cc2ed01d21c91af37cbba73065bf4be5636dd324c6c", 0x72}, {&(0x7f0000000440)="5cca85f9da9ad44c6132ba4227ae5fdb86167468a4debcb7713d54178562b3bb7fee48fece6d30ca909f7b6e503ba5d87197383acdc0459736a5c5966626f6cf37d42e41fbfc34f04b28fa1c63e4f93280a0fcff86352da3223d71", 0x5b}, {&(0x7f0000000500)="95ce75c2d8726ba1b74fbcb00ce13658f40782c0e43b0c4b77433ef84d1ce478dafc7c4d60d74daa0c7f292675a94d8c6459adb71851552fd4133c3b2a84b3e6b226b4c2edd35844569a170dfbdc64ae1453dd6246f6f298", 0x58}, {&(0x7f0000000380)="0bb562ea4d4117b7a52fe905582badc6a96dd3c108ff036a655fa3647fdd798d0f374d70c2944715ce6e27778bbad1fe47a5eb3c", 0x34}, {&(0x7f0000000580)="a45b5ef17b716d509f8dae5e0c854b4987c67a2efa526c432913d6d098af509c8eba08602490393f13b04f0827d4b4dc2f02ec658d3a915fea9f526370d5a6209044f7b3a11dab9b7fd462217648517ecfe9a0887d26e80af60f06ca73e6503c2092ff17215979e41bb93a", 0x6b}], 0x6, &(0x7f0000000680)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x255a}}, @txtime={{0x18, 0x1, 0x3d, 0x1b4}}], 0x78}}, {{&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0xfffffffd, @remote, 0x2d8, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000780)="9997ba8b0354500722f0ec7622e6048e95904c496b1f3905840d537044735fc015ea9597690df29c8b1867f0f03e91dad74df735f8781a3207d3f0639b7dde2a875bd69a3a7a7a8bd0b1", 0x4a}, {&(0x7f0000000800)="a34a33800ba4ff97732a34df0e9fc969698dda162b6657a86281fe7763ab783c676c969b7c6da50115fc728696ac4ec530d2ea493ed9d5207f8423f1a4dc6b38d54a98f0f177534650629e1d7a072d45b66b24c4dc4eb81b50f3aabcb0a20bc96a2b31896d8880a67fb2267f1d3942effb7c3b7c1ee7295c73e60f42ac06a68bd9b2f6a5db17d6fb", 0x88}], 0x2, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xd}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x200}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000940)="b07da2bd5654010a5d4a5692a3c18c147bb5e7fa5c87e11ab8643ae4bfb5a86739493aa391e876a81c3132b8cdbd1f0578ced4fad02ce3af15160fd19ba1789f66e6a40ed94b2bfc89091e15464451ddf1f52e8421513be828eaa9b1814c438707dee57d689769ded21e47bd46cf844a5adc5a94d08d9dc2aee4742d3961330d11955254c6f16f2effd4dad0882308eb633e893e3cdc38ca88fe9810e847a9e28883265c093b0f9d5527", 0xaa}, {&(0x7f0000000380)}, {&(0x7f0000000a00)="12f7e633487654bc4125f6c223f3a357541a16600b00fc44db988229fb37dfb205fd7007e4b470ea4ee87fa632bef9f42237acd1670f07b06aeb36b98b66df223590074b807b3d0e91c7e933e7d568b96b43de74a96a4686a33c82c454be14bef202fc71a6f6dc7f3045554da2aa8bfffbcbf2088c5c9e03733249569ef9e372a731c19ebb44404338f277e2e8def7282e5d521fe0874f982905d287abf4165069b1a5bfd517e831bbe6071a0cf39a11f5b47e87243f", 0xb6}, {&(0x7f0000000ac0)="c282643c85a1948f29cfd2f48a7e6d6c68ae9407b2eebd50deeaad041501fc82c4cf09c4a26f26a99daeb944b7300109d622", 0x32}, {&(0x7f0000000b00)="9c221e6b1179a1d75916f40f596faa22c2236e5834a57491de59d1d632b67d9722cbebf20585fdb2e0e29658515c1acc562456cc7ec1d9476769da7715efcffc4cdc248b941c55a9e443d59727597b523e7e1714db883da0e451485adcad0cd1b742c1530b0f78c631a83255a437eb02265b6328f3807f72d471b72da90b45fb", 0x80}, {&(0x7f0000000b80)="721f35b396f259bbad643d76fe1d720e3d78f8af173651f9190d612d995bbf9cc3b051763c9b77cd8039fae6307493e512c2c4b2c50ce07f6e852d7bf29ec7ce0b6ffc14d721457c1279abdb980715c6ddaeda0e055ac6d06da7411ae5ecdaddc9cd60ba6a339a9f9f207c5127b8678c24d8badae8c4171392956aab3d41d50c4eac870470b3ba0a27ec6816575d8d184def33caddc082019ec1dbbbeeaac90153d69d3ddd6fb1781893798601e27ca84586d6139a748ec70b858abe4dd968baa82045b34876673eb5479d13d7e8b01aaec9d0f88d746c416ea70fa02535c6013e70e5c34d", 0xe5}, {&(0x7f0000000c80)="5ad7dd5dae88c939a8865385cd8273ce2918c72b8e597b757988ff817cb7af0a3a56a54224ae42c3557904e9248040423a5497fb70f340a9ba0fdf07b6c8a03c30d298c70cbc914fa40e31ccb34a2d3eb7b320d04ee9e0d7c3866c2ef84bb01c0133daec8fb090caca7c15f2f056528bd15f1c55669702e1b8", 0x79}, {&(0x7f0000000d00)="ad08cdf819c4453bfd57940b9f6889a4faae6b8d1681095b494fe6c4df44b9412980ed1ce519405fc18eab87b20e829eeda16ea11241", 0x36}, {&(0x7f0000000d40)="68534296d41372d848f2448303fe605d8339f2d025ca27bb4bdc1927ac9b2b74bf335b92f38beb1596f65296144a2d2d738305686165fce4497f3d60874d1daffa061b2c286ba852a4687c9bdd52326248a31f36e3e576a2a60e0fab1155757f7a73bc3f2e830565b019cb1f86329482b3af47f43b6246e9e691271f2925a18f01d3ce5871cfadce6855d86993d0ea39ee0b5485424d80ec0811fb19dede6a7f4f7ee45bb387f7fe5c7d83e3ef9f23f7", 0xb0}, {&(0x7f0000000e00)="ca4406de026a03dd", 0x8}], 0xa, &(0x7f0000000f00)=[@timestamping={{0x14, 0x1, 0x25, 0x80}}], 0x18}}, {{&(0x7f0000000f40)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000fc0)="95526cfe02e6067af1de97bcf457bbf0dec540727cecc6116739cfdd35f987a3f67f4e0a005ca2139433fd895cb6f6ae2259c0321e801abd1c9063c62f30f071e319cc9e1960ecc51de34d376003c031e0355a56ea7b3aa3fec2e4dc4c58344ccd73af2ca988e801bf886f0380d2b2ef66d5af9e54a62ac99da47b3d12530a5ff24968d5a6073d769941dc2b4af6f5d321c3e6531f27a325975658fc22b94216411e7af3772551aa45806eea6d586839ee", 0xb1}, {&(0x7f0000001080)="24476ebd3dfc8a401b8198286a5d213aaac3807933f51f00f049c56a069abe25816cd3f63b8df34988266bae38547a712aa79baa1a2d7d7320c791c9c68295b2753d346c509d836c1aeb7ceeea552c26", 0x50}, {&(0x7f0000001100)="870a460eb4835f5039b94c1a0d3a32b89e42fe9b280c9c66edbd92106db033a0e7e2b623b0b4f980f3d2efcafe2702907c0024e38e5327330ca113b013bdf0e03613832766a7e8162aa790219a96322431011a3a", 0x54}, {&(0x7f0000001180)}, {&(0x7f00000012c0)="dbe3c6e301fd43ff4712cba02b9cee8ef7f49d488fa2296081161a8a33e0348e53771e3f66e722254d0dcf7fa9281ed2ca915b1a290a3bd7f6c4161e1b1cc0fbdc0ec36c46d43e510c158b58b5adce0256b470460e399bd772f4f1f0d5b9cd35d2f43c8e85cebcdbecf7905b48a904d1bd018ab646a1d3ab963dc21f262daae1a840cd342d7d286cba076605c854efb49e04933d4a2dcd3f9ce02dba1402f310af6927d99567590ee09e563b725d4c9bb8be82fef6df247144341a0808a29dbaa5542b0954109709c24d190c674bede4bbee8df09322", 0xd6}], 0x5}}, {{&(0x7f00000013c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)="ffb751875ccda7019aac7d148f24819dad161098d62f3afef04a0f164d5fb3aa13647cce2447c427cf926ddc02f4faeba3375c5e0b73d180e2028e4f86959f5a2304b289143dff6f1a0c379f69aabb06ef271e252d2519de4cfcf55633f93fa6ead30135e862e38c027b42b1825ef92e0ff923477674c3a2c420a3e47148e2b84f6c61572909e466a79c4d3993a892f4bd3b1488c187b915fa4e6ec8fb5ff4d852157fc4b7292048de960d2e92", 0xad}, {&(0x7f0000001500)="f5724ead874d85234ef19ecd008d6f4852a4569820bad7d39bc8a9bdf369467f70131a90452463ce73a83778cad697dd4a4b25fc0bd640781584415e2c19358c3e3d6d884d82374a4803096787cf0c105a60a6d59694650e2b13b9e5adea0e683409fd603be02df73b53f89822ca563a3bf015abc0e2c7a0ebaddc1f84fd925492f61ba07ed941441aa28138da29", 0x8e}], 0x2, &(0x7f0000001600)=[@mark={{0x14, 0x1, 0x24, 0xe}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f00000016c0)="a9b30d857a67df94add29c2f9531d99ee0a2d5d5f52b7d8c68a6c917a322954f0fdfcd16e0ed", 0x26}], 0x2}}], 0x6, 0x4001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='kfree\x00'}, 0x18) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030017000b63d25a80648c2594f92e24fc60100c02", 0x17}], 0x1}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) 1.031604494s ago: executing program 0 (id=818): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x1ffffdf3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB='system_u:object_r:initra_exec_t:s0 unconfined '], 0x43) 1.013829684s ago: executing program 1 (id=819): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x18) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 978.823494ms ago: executing program 1 (id=821): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) unshare(0x24040000) unshare(0x2c020400) 977.619955ms ago: executing program 3 (id=822): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r1) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 976.882455ms ago: executing program 4 (id=823): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0xff04, 0x0) epoll_create1(0x0) socket$unix(0x1, 0x1, 0x0) socket(0x1d, 0x2, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, 0x0) 928.155675ms ago: executing program 4 (id=824): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSW2(r1, 0x5408, 0x0) 927.664775ms ago: executing program 1 (id=825): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/FH50/9GTqJCAqqp7ypiIPbdaAjNKKBUS4sITjmWY2dtrEzVpNwCwJvuuimf9cVRAhCdBEEYhddhRLeddGdd15kV0lEJ+Y0N5tapk7y/brYHvZ8P4fv+bPD9h1s+vjda9GwY4TNlFTXV0l1u+RktkqapVoW5OTI9ZH3+85duHg6EAx2nFXtDHT7/KradGC09+bwobHUjvMvm17XyXjzpekZ/9T47vE909+7r0YcjTgai6fU1L54PGX22Zb233eihuoZ2zIdSyMxx0qW9MN2PJHIqBnrb2xIJC3HUTOW0aiV0VRcU8mMmlfMSEwNw9DGBsHKhtOPAst3Q89nXVdmUu9cty4nruvmX6zfxOmhwubOv+sWnf87lZ4SNlHRTb1exB5Kh9KhwnOhHwhLRGyxpFW88k3y14j7eMSdu1Tyjzf8I8HJo2/fqGqzDNrZ+Xw2HfKU5n3idT2FTEGh7jwV7PBpQWn+P2kozvvFK7vK5/1l87VyuKUob4hXJi9LXGyZGD34Zapr6MFCftCneqIruCT/v/QvHqZnnyt0fgAAAAAAAAAAWAtDfyq7fm/kB9weUNXGJf1CvtzvA0vX51vLrs/XyN6ayu47AAAAAADbhZMZiJq2bSX/ssh/lV+P7fx7xZNbvz94f+fKY1raPBPtH3KJrbBff1B87dkS0ygtZH71abXBnnV+pywWn9ZlO1Xz81t+zMnejy9W3U7tL8dnOWMbf1cCAAAAsBEWP/S3STb8Kp3tOXav0nMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGC7WcNfjk08LNfSfLHzablWpfcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgJT8CAAD//wva0Pw=") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001800090000000000000000001c140000fe00000100"], 0x24}}, 0x0) socket$inet6(0xa, 0x7, 0x8) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) 926.936805ms ago: executing program 3 (id=826): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0fe1709850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB='\a'], 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000000000000b7040000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYRES64=r3], 0x10) openat$cgroup_devices(r3, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="48000000100003050000000000bbd72242000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d616373656300ff180002800c0004000300000000008000050003"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 520.731002ms ago: executing program 1 (id=827): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) 520.022002ms ago: executing program 2 (id=828): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = io_uring_setup(0x1782, &(0x7f0000000140)={0x0, 0xc8c0, 0x0, 0x0, 0xffffeffd}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000380), 0x10) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/115, 0x73}], 0x1) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1) close_range(r1, 0xffffffffffffffff, 0x0) 519.697332ms ago: executing program 3 (id=829): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x80000000}, &(0x7f0000000280)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18090000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfffb702000008000000b70300000000000085000000710000009500"/89], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_settime(r3, 0x1, &(0x7f0000000080), &(0x7f0000000180)) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x88000, 0x0) pread64(r4, &(0x7f00000001c0)=""/63, 0x3f, 0x7) pidfd_send_signal(r4, 0x17, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) readahead(r0, 0x0, 0x2) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 519.113872ms ago: executing program 4 (id=830): unshare(0x20000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f00000031c0)={0x0, 0x0, 0x300000000000000, 0x200000000000000}) 966.4µs ago: executing program 1 (id=831): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000d80)='rss_stat\x00', r0}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r3, &(0x7f00000000c0)=""/4092, 0xffc) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095", @ANYRESDEC=r1, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x653060b388106c92, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) connect$netlink(r5, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000002f00)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x12, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r9, 0x0, 0x2}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x21}, 0x5}, r7, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r7}}, 0x18) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) r11 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r10, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="20002abd7000ffdbdf2506000000480006800600010002000000060001000a00000008000300ac141418080003006401010208000300ffffffff080006000000000014000400ff020022e47f30a1ff000000000000000000000000010800040009000000080002000100000008000300080000002284c2506aea061ecb1e2c905fc88f1352fc11416b57d1a30e95cc5d5b6a50ec1f6dba5aaaf1b65e55efdf78b322a0c8387005ab17733bec0dd4896b94e9995983815df969f5f977c57edcbf33696730542234728d0cd9c29ee0f78ad5ad8a73345c11108e48b5c2b60b43c00576de5ef061273248b349e23eac0edfdbf830ac3315ca3ffa61f7b58a6387c59812e7361b3991a03b16dc1709fe5e8989fb9231026500b45e9f1b645530748347935698a39223ead5c84ba00c9552a2a8f18962229a00cb62a4a6534bcf4c53b98a5b09dc7e"], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x48000) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r13, 0x1, 0x70bd2a, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 483.09µs ago: executing program 2 (id=832): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000d80)='rss_stat\x00', r0}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r3, &(0x7f00000000c0)=""/4092, 0xffc) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095", @ANYRESDEC=r1, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x653060b388106c92, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) connect$netlink(r5, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000002f00)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x12, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r9, 0x0, 0x2}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x21}, 0x5}, r7, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r7}}, 0x18) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) r11 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r10, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x48000) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r13, 0x1, 0x70bd2a, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 164µs ago: executing program 3 (id=833): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x30}}], 0x1, 0x4008804) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r1, 0x29, 0x4e, 0x0, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) timer_create(0x7, 0x0, 0x0) write(r2, &(0x7f0000000300)="1d7e79b9c34cbfc5d3fc394e", 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r1) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000040000000000000000000100000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001014000180090001006c617374"], 0x104}}, 0x40000) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20004880) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000370400000000ffffffff00000000", @ANYRES32=r7, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r7], 0x3c}}, 0x0) sendmmsg$inet(r5, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @multicast1}}}], 0x20}}], 0x1, 0x40) 0s ago: executing program 4 (id=834): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x28, r1, 0x207, 0x70bd29, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x8801}, 0x880) kernel console output (not intermixed with test programs): .org if you depend on this functionality. [ 32.288222][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.298675][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.309463][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.321548][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.332177][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.342022][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.352559][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.362637][ T29] audit: type=1400 audit(1743755277.023:119): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.366246][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.394451][ T3308] veth1_macvtap: entered promiscuous mode [ 32.403165][ T3304] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.411975][ T3304] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.420720][ T3304] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.429511][ T3304] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.444071][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.454568][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.464375][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.474800][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.485197][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.501127][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.510014][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.519061][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.527820][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.548142][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.558815][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.568658][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.579139][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.589006][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.599438][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.614128][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.630930][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.641433][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.651325][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.661887][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.671701][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.682150][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.692062][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.702503][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.713386][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.734843][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.745302][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.755139][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.765652][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.775514][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.786015][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.797153][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.811966][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.820774][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.829591][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.838350][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.848652][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.859110][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.868938][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.879431][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.889266][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.899739][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.909826][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.917832][ T3454] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.8' sets config #1 [ 32.920359][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.939808][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.976168][ T3308] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.984938][ T3308] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.986837][ T3459] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9'. [ 32.993768][ T3308] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.993856][ T3308] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.022604][ T3459] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9'. [ 33.165497][ T3476] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11'. [ 33.294755][ T3492] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.344050][ T3493] netlink: 'syz.4.18': attribute type 10 has an invalid length. [ 33.351743][ T3493] netlink: 40 bytes leftover after parsing attributes in process `syz.4.18'. [ 33.407003][ T3496] netlink: 16 bytes leftover after parsing attributes in process `syz.4.18'. [ 33.451561][ T3493] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 33.469508][ T3493] team0: Failed to send options change via netlink (err -105) [ 33.477015][ T3493] team0: Port device geneve1 added [ 33.482287][ T3498] netlink: 28 bytes leftover after parsing attributes in process `syz.1.20'. [ 33.495340][ T3498] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20'. [ 33.507101][ T3498] netlink: 12 bytes leftover after parsing attributes in process `syz.1.20'. [ 33.571212][ C0] hrtimer: interrupt took 32460 ns [ 33.587737][ T3509] netlink: 24 bytes leftover after parsing attributes in process `syz.3.24'. [ 33.599889][ T3509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=3509 comm=syz.3.24 [ 33.806507][ T3526] loop1: detected capacity change from 0 to 164 [ 33.847956][ T3526] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 33.870641][ T3532] netlink: 28 bytes leftover after parsing attributes in process `syz.3.31'. [ 33.886350][ T3534] loop0: detected capacity change from 0 to 512 [ 33.898625][ T3534] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.911837][ T3534] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 33.924390][ T3534] EXT4-fs (loop0): 1 truncate cleaned up [ 33.930606][ T3534] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.061714][ T3492] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.131413][ T3493] syz.4.18 (3493) used greatest stack depth: 10584 bytes left [ 34.155192][ T3534] infiniband syz!: set active [ 34.159901][ T3534] infiniband syz!: added team_slave_0 [ 34.160109][ T3542] loop3: detected capacity change from 0 to 128 [ 34.180939][ T3534] RDS/IB: syz!: added [ 34.186388][ T3542] ======================================================= [ 34.186388][ T3542] WARNING: The mand mount option has been deprecated and [ 34.186388][ T3542] and is ignored by this kernel. Remove the mand [ 34.186388][ T3542] option from the mount to silence this warning. [ 34.186388][ T3542] ======================================================= [ 34.193927][ T3534] smc: adding ib device syz! with port count 1 [ 34.227591][ T3534] smc: ib device syz! port 1 has pnetid [ 34.454261][ T3534] syz.0.30 (3534) used greatest stack depth: 10296 bytes left [ 34.473994][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.590946][ T3492] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.605427][ T3560] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.38' sets config #1 [ 34.793664][ T3582] loop0: detected capacity change from 0 to 128 [ 34.868549][ T3582] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.884257][ T3582] ext4 filesystem being mounted at /8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.966146][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.016100][ T3492] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.080034][ T3492] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.103369][ T3492] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.147131][ T3492] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.175152][ T3492] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.240696][ T3619] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 35.252328][ T3618] IPVS: stopping master sync thread 3619 ... [ 35.505125][ T3641] loop2: detected capacity change from 0 to 128 [ 35.565615][ T3641] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.692408][ T3641] ext4 filesystem being mounted at /18/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.773006][ T3302] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.986025][ T3690] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 37.002929][ T3688] IPVS: stopping master sync thread 3690 ... [ 37.090461][ T3705] IPVS: stopping master sync thread 3708 ... [ 37.096844][ T3708] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 37.118827][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 37.118838][ T29] audit: type=1400 audit(1743755281.803:318): avc: denied { ioctl } for pid=3704 comm="syz.4.86" path="socket:[4801]" dev="sockfs" ino=4801 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.168320][ T29] audit: type=1400 audit(1743755281.853:319): avc: denied { prog_load } for pid=3706 comm="syz.3.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 37.168345][ T29] audit: type=1400 audit(1743755281.853:320): avc: denied { bpf } for pid=3706 comm="syz.3.87" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 37.168367][ T29] audit: type=1400 audit(1743755281.853:321): avc: denied { perfmon } for pid=3706 comm="syz.3.87" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 37.220840][ T29] audit: type=1400 audit(1743755281.883:322): avc: denied { create } for pid=3700 comm="syz.2.84" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 37.264591][ T29] audit: type=1400 audit(1743755281.883:323): avc: denied { create } for pid=3700 comm="syz.2.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 37.284845][ T29] audit: type=1400 audit(1743755281.883:324): avc: denied { prog_run } for pid=3700 comm="syz.2.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 37.306406][ T3702] syz.2.84 uses obsolete (PF_INET,SOCK_PACKET) [ 37.307954][ T29] audit: type=1400 audit(1743755281.993:325): avc: denied { create } for pid=3700 comm="syz.2.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.307980][ T29] audit: type=1400 audit(1743755281.993:326): avc: denied { ioctl } for pid=3700 comm="syz.2.84" path="socket:[5443]" dev="sockfs" ino=5443 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.386943][ T29] audit: type=1400 audit(1743755282.063:327): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.790251][ T3750] loop2: detected capacity change from 0 to 256 [ 37.806667][ T3750] FAT-fs (loop2): error, clusters badly computed (1 != 0) [ 37.994626][ T3772] veth0_macvtap: left promiscuous mode [ 38.003329][ T3772] macvtap0: refused to change device tx_queue_len [ 38.018429][ T3772] netlink: '+}[@': attribute type 13 has an invalid length. [ 38.082003][ T3772] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 38.696428][ T3807] __nla_validate_parse: 18 callbacks suppressed [ 38.696442][ T3807] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 38.803812][ T3809] netlink: 12 bytes leftover after parsing attributes in process `syz.3.122'. [ 38.922290][ T3813] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.124' sets config #1 [ 39.416750][ T3837] netlink: 64 bytes leftover after parsing attributes in process `syz.0.130'. [ 39.454256][ T3837] loop0: detected capacity change from 0 to 128 [ 39.525904][ T3837] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.540338][ T3845] netlink: 12 bytes leftover after parsing attributes in process `syz.2.134'. [ 39.548896][ T3837] ext4 filesystem being mounted at /36/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.560949][ T3845] netlink: 'syz.2.134': attribute type 1 has an invalid length. [ 39.589155][ T3849] netlink: 64 bytes leftover after parsing attributes in process `syz.3.132'. [ 39.599327][ T3849] loop3: detected capacity change from 0 to 128 [ 39.621274][ T3849] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.633399][ T3850] loop9: detected capacity change from 0 to 7 [ 39.640872][ T3849] ext4 filesystem being mounted at /29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.675988][ T3850] Buffer I/O error on dev loop9, logical block 0, async page read [ 39.684533][ T3850] Buffer I/O error on dev loop9, logical block 0, async page read [ 39.692556][ T3850] loop9: unable to read partition table [ 39.699029][ T3850] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 39.699029][ T3850] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 39.716775][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.751810][ T3854] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.137' sets config #1 [ 40.282537][ T3864] atomic_op ffff8881187e8d28 conn xmit_atomic 0000000000000000 [ 40.310386][ T3864] mmap: syz.2.138 (3864) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.478714][ T3303] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.676170][ T3894] netlink: 32 bytes leftover after parsing attributes in process `syz.3.147'. [ 40.825685][ T3913] netlink: 64 bytes leftover after parsing attributes in process `syz.1.157'. [ 40.849422][ T3913] loop1: detected capacity change from 0 to 128 [ 40.860420][ T3913] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.872689][ T3913] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.990650][ T3925] Zero length message leads to an empty skb [ 41.061232][ T3934] SELinux: Context Ü is not valid (left unmapped). [ 41.078073][ T3934] SELinux: Context GPL is not valid (left unmapped). [ 41.086509][ T3934] SELinux: syz.2.168 (3934) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 41.157188][ T3944] netlink: 32 bytes leftover after parsing attributes in process `syz.2.171'. [ 41.272050][ T3956] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.175' sets config #1 [ 41.296535][ T3959] capability: warning: `syz.3.176' uses deprecated v2 capabilities in a way that may be insecure [ 41.309312][ T3959] loop3: detected capacity change from 0 to 512 [ 41.328210][ T3959] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.340893][ T3959] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.377318][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.399901][ T3965] loop3: detected capacity change from 0 to 512 [ 41.407030][ T3965] EXT4-fs: Ignoring removed bh option [ 41.409086][ T3967] netlink: 4 bytes leftover after parsing attributes in process `syz.2.179'. [ 41.412502][ T3965] EXT4-fs: test_dummy_encryption option not supported [ 41.424530][ T3967] netlink: 12 bytes leftover after parsing attributes in process `syz.2.179'. [ 41.496487][ T3977] FAULT_INJECTION: forcing a failure. [ 41.496487][ T3977] name failslab, interval 1, probability 0, space 0, times 0 [ 41.509201][ T3977] CPU: 1 UID: 0 PID: 3977 Comm: syz.2.182 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 41.509371][ T3977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.509384][ T3977] Call Trace: [ 41.509389][ T3977] [ 41.509394][ T3977] dump_stack_lvl+0xf6/0x150 [ 41.509487][ T3977] dump_stack+0x15/0x1a [ 41.509500][ T3977] should_fail_ex+0x261/0x270 [ 41.509533][ T3977] should_failslab+0x8f/0xb0 [ 41.509640][ T3977] __kmalloc_cache_noprof+0x55/0x320 [ 41.509659][ T3977] ? tcf_pedit_init+0x447/0x920 [ 41.509679][ T3977] tcf_pedit_init+0x447/0x920 [ 41.509701][ T3977] ? should_fail_ex+0xd7/0x270 [ 41.509732][ T3977] tcf_action_init_1+0x34b/0x4c0 [ 41.509817][ T3977] tcf_action_init+0x1ce/0x620 [ 41.509870][ T3977] tc_ctl_action+0x2be/0x880 [ 41.509920][ T3977] ? __pfx_tc_ctl_action+0x10/0x10 [ 41.510026][ T3977] rtnetlink_rcv_msg+0x6b7/0x740 [ 41.510116][ T3977] ? ref_tracker_free+0x3b8/0x420 [ 41.510193][ T3977] netlink_rcv_skb+0x12f/0x230 [ 41.510212][ T3977] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 41.510269][ T3977] rtnetlink_rcv+0x1c/0x30 [ 41.510326][ T3977] netlink_unicast+0x605/0x6c0 [ 41.510345][ T3977] netlink_sendmsg+0x609/0x720 [ 41.510369][ T3977] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.510440][ T3977] __sock_sendmsg+0x140/0x180 [ 41.510470][ T3977] ____sys_sendmsg+0x350/0x4e0 [ 41.510569][ T3977] __sys_sendmsg+0x1a0/0x240 [ 41.510666][ T3977] __x64_sys_sendmsg+0x46/0x50 [ 41.510691][ T3977] x64_sys_call+0x26f3/0x2e10 [ 41.510713][ T3977] do_syscall_64+0xc9/0x1c0 [ 41.510838][ T3977] ? clear_bhb_loop+0x25/0x80 [ 41.510857][ T3977] ? clear_bhb_loop+0x25/0x80 [ 41.510923][ T3977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.510944][ T3977] RIP: 0033:0x7f2b6391d169 [ 41.510956][ T3977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.510970][ T3977] RSP: 002b:00007f2b61f87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.510986][ T3977] RAX: ffffffffffffffda RBX: 00007f2b63b35fa0 RCX: 00007f2b6391d169 [ 41.510996][ T3977] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 41.511043][ T3977] RBP: 00007f2b61f87090 R08: 0000000000000000 R09: 0000000000000000 [ 41.511053][ T3977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.511063][ T3977] R13: 0000000000000000 R14: 00007f2b63b35fa0 R15: 00007fff77504c38 [ 41.511079][ T3977] [ 41.794367][ T3977] syz.2.182 (3977) used greatest stack depth: 10120 bytes left [ 41.807020][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.851751][ T3984] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.186' sets config #1 [ 41.954440][ T3999] FAULT_INJECTION: forcing a failure. [ 41.954440][ T3999] name failslab, interval 1, probability 0, space 0, times 0 [ 41.967221][ T3999] CPU: 0 UID: 0 PID: 3999 Comm: syz.1.189 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 41.967245][ T3999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.967255][ T3999] Call Trace: [ 41.967260][ T3999] [ 41.967265][ T3999] dump_stack_lvl+0xf6/0x150 [ 41.967286][ T3999] dump_stack+0x15/0x1a [ 41.967300][ T3999] should_fail_ex+0x261/0x270 [ 41.967354][ T3999] should_failslab+0x8f/0xb0 [ 41.967417][ T3999] kmem_cache_alloc_noprof+0x59/0x340 [ 41.967436][ T3999] ? alloc_empty_file+0x78/0x200 [ 41.967456][ T3999] ? _raw_spin_unlock+0x26/0x50 [ 41.967486][ T3999] alloc_empty_file+0x78/0x200 [ 41.967579][ T3999] alloc_file_pseudo+0xcb/0x160 [ 41.967600][ T3999] anon_inode_getfile_fmode+0xa5/0x150 [ 41.967622][ T3999] do_signalfd4+0x16f/0x2c0 [ 41.967643][ T3999] __x64_sys_signalfd4+0xcf/0x100 [ 41.967672][ T3999] x64_sys_call+0x29f5/0x2e10 [ 41.967690][ T3999] do_syscall_64+0xc9/0x1c0 [ 41.967712][ T3999] ? clear_bhb_loop+0x25/0x80 [ 41.967732][ T3999] ? clear_bhb_loop+0x25/0x80 [ 41.967773][ T3999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.967860][ T3999] RIP: 0033:0x7fc8cee5d169 [ 41.967873][ T3999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.967888][ T3999] RSP: 002b:00007fc8cd4bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000121 [ 41.967986][ T3999] RAX: ffffffffffffffda RBX: 00007fc8cf075fa0 RCX: 00007fc8cee5d169 [ 41.967996][ T3999] RDX: 0000000000000008 RSI: 0000200000000840 RDI: ffffffffffffffff [ 41.968006][ T3999] RBP: 00007fc8cd4bf090 R08: 0000000000000000 R09: 0000000000000000 [ 41.968016][ T3999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.968055][ T3999] R13: 0000000000000000 R14: 00007fc8cf075fa0 R15: 00007ffc4ef42ca8 [ 41.968070][ T3999] [ 42.256137][ T4015] loop2: detected capacity change from 0 to 128 [ 42.274739][ T4015] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.326816][ T4015] ext4 filesystem being mounted at /49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.404912][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 42.404926][ T29] audit: type=1400 audit(1743755287.093:688): avc: denied { read write } for pid=4025 comm="syz.4.198" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.434941][ T29] audit: type=1400 audit(1743755287.093:689): avc: denied { open } for pid=4025 comm="syz.4.198" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.531482][ T4036] FAULT_INJECTION: forcing a failure. [ 42.531482][ T4036] name failslab, interval 1, probability 0, space 0, times 0 [ 42.531763][ T4038] FAULT_INJECTION: forcing a failure. [ 42.531763][ T4038] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 42.544170][ T4036] CPU: 1 UID: 0 PID: 4036 Comm: syz.3.201 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 42.544197][ T4036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.544209][ T4036] Call Trace: [ 42.544215][ T4036] [ 42.544223][ T4036] dump_stack_lvl+0xf6/0x150 [ 42.544255][ T4036] dump_stack+0x15/0x1a [ 42.544274][ T4036] should_fail_ex+0x261/0x270 [ 42.544305][ T4036] should_failslab+0x8f/0xb0 [ 42.544336][ T4036] kmem_cache_alloc_noprof+0x59/0x340 [ 42.544360][ T4036] ? getname_flags+0x81/0x3b0 [ 42.544403][ T4036] getname_flags+0x81/0x3b0 [ 42.544475][ T4036] user_path_at+0x26/0x140 [ 42.544500][ T4036] __se_sys_mount+0x25e/0x2e0 [ 42.544649][ T4036] __x64_sys_mount+0x67/0x80 [ 42.544728][ T4036] x64_sys_call+0xd11/0x2e10 [ 42.544750][ T4036] do_syscall_64+0xc9/0x1c0 [ 42.544878][ T4036] ? clear_bhb_loop+0x25/0x80 [ 42.544901][ T4036] ? clear_bhb_loop+0x25/0x80 [ 42.544924][ T4036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.544984][ T4036] RIP: 0033:0x7faba8a5d169 [ 42.545000][ T4036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.545018][ T4036] RSP: 002b:00007faba70c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 42.545038][ T4036] RAX: ffffffffffffffda RBX: 00007faba8c75fa0 RCX: 00007faba8a5d169 [ 42.545051][ T4036] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 42.545067][ T4036] RBP: 00007faba70c7090 R08: 0000200000000500 R09: 0000000000000000 [ 42.545085][ T4036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.545097][ T4036] R13: 0000000000000000 R14: 00007faba8c75fa0 R15: 00007ffec5f359a8 [ 42.545117][ T4036] [ 42.732444][ T4038] CPU: 0 UID: 0 PID: 4038 Comm: syz.4.202 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 42.732485][ T4038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.732494][ T4038] Call Trace: [ 42.732498][ T4038] [ 42.732503][ T4038] dump_stack_lvl+0xf6/0x150 [ 42.732521][ T4038] dump_stack+0x15/0x1a [ 42.732533][ T4038] should_fail_ex+0x261/0x270 [ 42.732565][ T4038] should_fail+0xb/0x10 [ 42.732582][ T4038] should_fail_usercopy+0x1a/0x20 [ 42.732642][ T4038] _copy_to_user+0x20/0xa0 [ 42.732665][ T4038] simple_read_from_buffer+0xb2/0x130 [ 42.732765][ T4038] proc_fail_nth_read+0x103/0x140 [ 42.732791][ T4038] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 42.732819][ T4038] vfs_read+0x1b2/0x710 [ 42.732911][ T4038] ? __rcu_read_unlock+0x4e/0x70 [ 42.732978][ T4038] ? __fget_files+0x186/0x1c0 [ 42.733030][ T4038] ksys_read+0xeb/0x1b0 [ 42.733144][ T4038] __x64_sys_read+0x42/0x50 [ 42.733163][ T4038] x64_sys_call+0x2a3b/0x2e10 [ 42.733250][ T4038] do_syscall_64+0xc9/0x1c0 [ 42.733271][ T4038] ? clear_bhb_loop+0x25/0x80 [ 42.733286][ T4038] ? clear_bhb_loop+0x25/0x80 [ 42.733355][ T4038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.733370][ T4038] RIP: 0033:0x7f87793abb7c [ 42.733385][ T4038] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.733403][ T4038] RSP: 002b:00007f8777a0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.733423][ T4038] RAX: ffffffffffffffda RBX: 00007f87795c5fa0 RCX: 00007f87793abb7c [ 42.733474][ T4038] RDX: 000000000000000f RSI: 00007f8777a0f0a0 RDI: 0000000000000004 [ 42.733486][ T4038] RBP: 00007f8777a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.733506][ T4038] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 42.733517][ T4038] R13: 0000000000000000 R14: 00007f87795c5fa0 R15: 00007ffd90ca6b38 [ 42.733537][ T4038] [ 42.976512][ T4059] FAULT_INJECTION: forcing a failure. [ 42.976512][ T4059] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.989859][ T4059] CPU: 0 UID: 0 PID: 4059 Comm: syz.4.208 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 42.989915][ T4059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.989927][ T4059] Call Trace: [ 42.989932][ T4059] [ 42.989938][ T4059] dump_stack_lvl+0xf6/0x150 [ 42.989965][ T4059] dump_stack+0x15/0x1a [ 42.990019][ T4059] should_fail_ex+0x261/0x270 [ 42.990061][ T4059] should_fail+0xb/0x10 [ 42.990083][ T4059] should_fail_usercopy+0x1a/0x20 [ 42.990160][ T4059] _copy_from_iter+0xd8/0xd10 [ 42.990196][ T4059] ? _copy_from_iter+0x16c/0xd10 [ 42.990308][ T4059] copy_page_from_iter+0x14f/0x280 [ 42.990346][ T4059] skb_copy_datagram_from_iter+0x23b/0x490 [ 42.990441][ T4059] tun_get_user+0x10ea/0x2640 [ 42.990467][ T4059] ? avc_has_perm+0xd6/0x150 [ 42.990565][ T4059] ? ref_tracker_alloc+0x1ff/0x310 [ 42.990595][ T4059] tun_chr_write_iter+0x188/0x240 [ 42.990623][ T4059] vfs_write+0x79b/0x950 [ 42.990663][ T4059] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 42.990757][ T4059] ksys_write+0xeb/0x1b0 [ 42.990792][ T4059] __x64_sys_write+0x42/0x50 [ 42.990893][ T4059] x64_sys_call+0x2a45/0x2e10 [ 42.990919][ T4059] do_syscall_64+0xc9/0x1c0 [ 42.990952][ T4059] ? clear_bhb_loop+0x25/0x80 [ 42.990975][ T4059] ? clear_bhb_loop+0x25/0x80 [ 42.990996][ T4059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.991031][ T4059] RIP: 0033:0x7f87793ad169 [ 42.991045][ T4059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.991065][ T4059] RSP: 002b:00007f8777a0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 42.991087][ T4059] RAX: ffffffffffffffda RBX: 00007f87795c5fa0 RCX: 00007f87793ad169 [ 42.991101][ T4059] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 42.991116][ T4059] RBP: 00007f8777a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.991129][ T4059] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.991180][ T4059] R13: 0000000000000000 R14: 00007f87795c5fa0 R15: 00007ffd90ca6b38 [ 42.991197][ T4059] [ 43.222846][ T3302] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.233887][ T29] audit: type=1400 audit(1743755287.903:690): avc: denied { create } for pid=4066 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 43.252835][ T29] audit: type=1400 audit(1743755287.903:691): avc: denied { write } for pid=4066 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 43.310370][ T4074] loop1: detected capacity change from 0 to 512 [ 43.371863][ T4074] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.423138][ T4074] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.432772][ T29] audit: type=1400 audit(1743755288.113:692): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.453732][ T4074] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.484145][ T29] audit: type=1400 audit(1743755288.123:693): avc: denied { mount } for pid=4073 comm="syz.1.214" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.505753][ T29] audit: type=1400 audit(1743755288.153:694): avc: denied { open } for pid=3302 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.505784][ T29] audit: type=1400 audit(1743755288.153:695): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.505816][ T29] audit: type=1400 audit(1743755288.153:696): avc: denied { create } for pid=4077 comm="syz.3.216" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 43.505915][ T29] audit: type=1400 audit(1743755288.163:697): avc: denied { prog_load } for pid=4073 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 43.692916][ T4104] FAULT_INJECTION: forcing a failure. [ 43.692916][ T4104] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.706146][ T4104] CPU: 1 UID: 0 PID: 4104 Comm: syz.4.222 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 43.706170][ T4104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.706183][ T4104] Call Trace: [ 43.706189][ T4104] [ 43.706196][ T4104] dump_stack_lvl+0xf6/0x150 [ 43.706225][ T4104] dump_stack+0x15/0x1a [ 43.706249][ T4104] should_fail_ex+0x261/0x270 [ 43.706277][ T4104] should_fail+0xb/0x10 [ 43.706301][ T4104] should_fail_usercopy+0x1a/0x20 [ 43.706358][ T4104] _copy_to_user+0x20/0xa0 [ 43.706402][ T4104] simple_read_from_buffer+0xb2/0x130 [ 43.706431][ T4104] proc_fail_nth_read+0x103/0x140 [ 43.706476][ T4104] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 43.706511][ T4104] vfs_read+0x1b2/0x710 [ 43.706538][ T4104] ? __rcu_read_unlock+0x4e/0x70 [ 43.706561][ T4104] ? __fget_files+0x186/0x1c0 [ 43.706657][ T4104] ksys_read+0xeb/0x1b0 [ 43.706687][ T4104] __x64_sys_read+0x42/0x50 [ 43.706709][ T4104] x64_sys_call+0x2a3b/0x2e10 [ 43.706728][ T4104] do_syscall_64+0xc9/0x1c0 [ 43.706824][ T4104] ? clear_bhb_loop+0x25/0x80 [ 43.706847][ T4104] ? clear_bhb_loop+0x25/0x80 [ 43.706869][ T4104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.706891][ T4104] RIP: 0033:0x7f87793abb7c [ 43.706906][ T4104] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 43.706997][ T4104] RSP: 002b:00007f8777a0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 43.707016][ T4104] RAX: ffffffffffffffda RBX: 00007f87795c5fa0 RCX: 00007f87793abb7c [ 43.707076][ T4104] RDX: 000000000000000f RSI: 00007f8777a0f0a0 RDI: 0000000000000003 [ 43.707089][ T4104] RBP: 00007f8777a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 43.707101][ T4104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.707111][ T4104] R13: 0000000000000001 R14: 00007f87795c5fa0 R15: 00007ffd90ca6b38 [ 43.707126][ T4104] [ 43.971792][ T4109] __nla_validate_parse: 20 callbacks suppressed [ 43.971809][ T4109] netlink: 16 bytes leftover after parsing attributes in process `syz.3.224'. [ 43.987808][ T4110] netlink: 64 bytes leftover after parsing attributes in process `syz.4.223'. [ 44.005123][ T4110] loop4: detected capacity change from 0 to 128 [ 44.015521][ T4110] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.058175][ T4110] ext4 filesystem being mounted at /42/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.110825][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.147693][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.167863][ T4125] netlink: 28 bytes leftover after parsing attributes in process `syz.1.231'. [ 44.179323][ T4125] netlink: 4 bytes leftover after parsing attributes in process `syz.1.231'. [ 44.188478][ T4125] netlink: 12 bytes leftover after parsing attributes in process `syz.1.231'. [ 44.275364][ T4136] IPVS: stopping master sync thread 4137 ... [ 44.276774][ T4137] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 44.493214][ T4147] netlink: 4 bytes leftover after parsing attributes in process `syz.0.238'. [ 44.504344][ T4147] netlink: 12 bytes leftover after parsing attributes in process `syz.0.238'. [ 44.557849][ T4153] process 'syz.0.240' launched './file1' with NULL argv: empty string added [ 44.772920][ T4179] netlink: 4 bytes leftover after parsing attributes in process `syz.3.251'. [ 44.783339][ T4179] netlink: 12 bytes leftover after parsing attributes in process `syz.3.251'. [ 44.936846][ T4193] netlink: 'syz.3.256': attribute type 7 has an invalid length. [ 44.944635][ T4193] netlink: 8 bytes leftover after parsing attributes in process `syz.3.256'. [ 45.697940][ T4266] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 45.698125][ T4263] IPVS: stopping master sync thread 4266 ... [ 45.720011][ T4261] loop2: detected capacity change from 0 to 128 [ 45.742477][ T4261] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=4 sclass=netlink_xfrm_socket pid=4261 comm=syz.2.282 [ 46.300224][ T4302] loop0: detected capacity change from 0 to 128 [ 46.308956][ T4302] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.321571][ T4302] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.395988][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.481445][ T4307] loop0: detected capacity change from 0 to 128 [ 46.489411][ T4307] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.502881][ T4307] ext4 filesystem being mounted at /60/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.594808][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.614566][ T4312] vlan2: entered allmulticast mode [ 46.820327][ T4339] delete_channel: no stack [ 46.825784][ T4339] delete_channel: no stack [ 46.870755][ T4350] loop4: detected capacity change from 0 to 128 [ 46.885286][ T4352] netlink: 'syz.3.316': attribute type 7 has an invalid length. [ 46.906195][ T4350] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.919428][ T4350] ext4 filesystem being mounted at /55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.977000][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.009724][ T4359] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.317' sets config #1 [ 47.054397][ T4365] loop2: detected capacity change from 0 to 512 [ 47.060907][ T4365] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 47.086138][ T4370] SELinux: syz.3.323 (4370) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 47.128313][ T4365] loop2: detected capacity change from 0 to 512 [ 47.137278][ T4365] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.150169][ T4365] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.174879][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.338231][ T4389] loop0: detected capacity change from 0 to 512 [ 47.378519][ T4389] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.387638][ T4389] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 47.411646][ T4389] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 47.412389][ T4394] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.332' sets config #1 [ 47.421493][ T4389] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 47.438439][ T4389] System zones: 0-2, 18-18, 34-35 [ 47.444174][ T4389] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.458882][ T4398] loop3: detected capacity change from 0 to 512 [ 47.459263][ T4398] EXT4-fs: user quota file already specified [ 47.463029][ T4398] loop3: detected capacity change from 0 to 512 [ 47.486111][ T4398] EXT4-fs (loop3): too many log groups per flexible block group [ 47.486135][ T4398] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 47.486158][ T4398] EXT4-fs (loop3): mount failed [ 47.514000][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.532517][ T4405] tipc: Started in network mode [ 47.537451][ T4405] tipc: Node identity ac14140f, cluster identity 4711 [ 47.544692][ T4405] tipc: New replicast peer: 255.255.255.255 [ 47.551083][ T4405] tipc: Enabled bearer , priority 10 [ 47.569303][ T4406] loop4: detected capacity change from 0 to 512 [ 47.576486][ T29] kauditd_printk_skb: 1277 callbacks suppressed [ 47.576497][ T29] audit: type=1400 audit(1743755292.253:1975): avc: denied { tracepoint } for pid=4404 comm="syz.4.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.602456][ T29] audit: type=1400 audit(1743755292.253:1976): avc: denied { read } for pid=4404 comm="syz.4.337" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 47.626239][ T29] audit: type=1400 audit(1743755292.253:1977): avc: denied { open } for pid=4404 comm="syz.4.337" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 47.650442][ T29] audit: type=1400 audit(1743755292.253:1978): avc: denied { ioctl } for pid=4404 comm="syz.4.337" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 47.675988][ T29] audit: type=1400 audit(1743755292.263:1979): avc: denied { execute } for pid=4411 comm="syz.3.339" name="file1" dev="tmpfs" ino=470 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 47.678525][ T4406] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.698164][ T29] audit: type=1400 audit(1743755292.263:1980): avc: denied { execute_no_trans } for pid=4411 comm="syz.3.339" path="/88/file1" dev="tmpfs" ino=470 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 47.734274][ T4406] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.749747][ T29] audit: type=1400 audit(1743755292.433:1981): avc: denied { write } for pid=4404 comm="syz.4.337" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.771566][ T29] audit: type=1400 audit(1743755292.453:1982): avc: denied { add_name } for pid=4404 comm="syz.4.337" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.813662][ T29] audit: type=1400 audit(1743755292.453:1983): avc: denied { create } for pid=4404 comm="syz.4.337" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 47.856939][ T4425] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.344' sets config #1 [ 47.890133][ T4429] EXT4-fs error (device loop4): ext4_empty_dir:3086: inode #12: block 32: comm syz.4.337: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 47.892785][ T29] audit: type=1400 audit(1743755292.573:1984): avc: denied { remove_name } for pid=4404 comm="syz.4.337" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.913261][ T4436] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 47.987120][ T4429] EXT4-fs warning (device loop4): ext4_empty_dir:3088: inode #12: comm syz.4.337: directory missing '.' [ 47.990394][ T4438] Invalid ELF header magic: != ELF [ 48.034883][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.088640][ T4448] SELinux: syz.1.352 (4448) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.119333][ T4454] bridge0: entered promiscuous mode [ 48.125910][ T4454] macvlan2: entered promiscuous mode [ 48.132625][ T4454] bridge0: port 3(macvlan2) entered blocking state [ 48.139298][ T4454] bridge0: port 3(macvlan2) entered disabled state [ 48.141218][ T4456] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.356' sets config #1 [ 48.156109][ T4454] macvlan2: entered allmulticast mode [ 48.161521][ T4454] bridge0: entered allmulticast mode [ 48.176137][ T4454] macvlan2: left allmulticast mode [ 48.181286][ T4454] bridge0: left allmulticast mode [ 48.208193][ T4465] loop1: detected capacity change from 0 to 512 [ 48.223635][ T4454] bridge0: left promiscuous mode [ 48.245443][ T4465] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.305757][ T4465] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.574101][ T3378] tipc: Node number set to 2886997007 [ 48.645448][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.676018][ T4496] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.367' sets config #1 [ 48.676396][ T4501] SELinux: syz.4.369 (4501) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.727226][ T4498] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 48.740254][ T4433] loop3: detected capacity change from 0 to 8192 [ 48.756514][ T4433] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.786262][ T4509] loop4: detected capacity change from 0 to 256 [ 48.927440][ T4531] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.380' sets config #1 [ 48.962002][ T4535] SELinux: syz.1.382 (4535) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.053336][ T4546] loop1: detected capacity change from 0 to 1024 [ 49.061235][ T4546] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.074739][ T4546] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 49.089812][ T4546] EXT4-fs (loop1): orphan cleanup on readonly fs [ 49.103555][ T4546] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 49.118180][ T4546] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 49.125692][ T4546] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.386: Freeing blocks not in datazone - block = 0, count = 4096 [ 49.140589][ T4546] EXT4-fs (loop1): Remounting filesystem read-only [ 49.149747][ T4546] EXT4-fs (loop1): 1 orphan inode deleted [ 49.155840][ T4546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.171768][ T4554] FAULT_INJECTION: forcing a failure. [ 49.171768][ T4554] name failslab, interval 1, probability 0, space 0, times 0 [ 49.184423][ T4554] CPU: 0 UID: 0 PID: 4554 Comm: syz.3.389 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 49.184449][ T4554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.184461][ T4554] Call Trace: [ 49.184467][ T4554] [ 49.184473][ T4554] dump_stack_lvl+0xf6/0x150 [ 49.184496][ T4554] dump_stack+0x15/0x1a [ 49.184533][ T4554] should_fail_ex+0x261/0x270 [ 49.184560][ T4554] should_failslab+0x8f/0xb0 [ 49.184589][ T4554] __kmalloc_cache_noprof+0x55/0x320 [ 49.184611][ T4554] ? alloc_netdev_mqs+0x843/0xac0 [ 49.184696][ T4554] alloc_netdev_mqs+0x843/0xac0 [ 49.184740][ T4554] rtnl_create_link+0x232/0x720 [ 49.184766][ T4554] rtnl_newlink_create+0x14f/0x640 [ 49.184871][ T4554] ? security_capable+0x81/0x90 [ 49.184901][ T4554] ? netlink_ns_capable+0x88/0xa0 [ 49.184920][ T4554] rtnl_newlink+0xf38/0x12d0 [ 49.185001][ T4554] ? should_fail_ex+0xd7/0x270 [ 49.185024][ T4554] ? __rcu_read_unlock+0x34/0x70 [ 49.185069][ T4554] ? sock_def_readable+0xae/0x1b0 [ 49.185100][ T4554] ? packet_rcv+0x92b/0x990 [ 49.185129][ T4554] ? skb_release_data+0x611/0x630 [ 49.185152][ T4554] ? __rcu_read_unlock+0x4e/0x70 [ 49.185241][ T4554] ? avc_has_perm_noaudit+0x1cc/0x210 [ 49.185269][ T4554] ? selinux_capable+0x1f9/0x260 [ 49.185353][ T4554] ? security_capable+0x81/0x90 [ 49.185377][ T4554] ? ns_capable+0x7d/0xb0 [ 49.185422][ T4554] ? __pfx_rtnl_newlink+0x10/0x10 [ 49.185556][ T4554] rtnetlink_rcv_msg+0x65a/0x740 [ 49.185646][ T4554] ? should_fail_ex+0xd7/0x270 [ 49.185703][ T4554] ? ref_tracker_free+0x3b8/0x420 [ 49.185730][ T4554] netlink_rcv_skb+0x12f/0x230 [ 49.185845][ T4554] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 49.185887][ T4554] rtnetlink_rcv+0x1c/0x30 [ 49.185933][ T4554] netlink_unicast+0x605/0x6c0 [ 49.186012][ T4554] netlink_sendmsg+0x609/0x720 [ 49.186042][ T4554] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.186069][ T4554] __sock_sendmsg+0x140/0x180 [ 49.186105][ T4554] ____sys_sendmsg+0x350/0x4e0 [ 49.186182][ T4554] __sys_sendmsg+0x1a0/0x240 [ 49.186226][ T4554] __x64_sys_sendmsg+0x46/0x50 [ 49.186272][ T4554] x64_sys_call+0x26f3/0x2e10 [ 49.186297][ T4554] do_syscall_64+0xc9/0x1c0 [ 49.186328][ T4554] ? clear_bhb_loop+0x25/0x80 [ 49.186375][ T4554] ? clear_bhb_loop+0x25/0x80 [ 49.186399][ T4554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.186484][ T4554] RIP: 0033:0x7faba8a5d169 [ 49.186500][ T4554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.186520][ T4554] RSP: 002b:00007faba70c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.186541][ T4554] RAX: ffffffffffffffda RBX: 00007faba8c75fa0 RCX: 00007faba8a5d169 [ 49.186555][ T4554] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000007 [ 49.186569][ T4554] RBP: 00007faba70c7090 R08: 0000000000000000 R09: 0000000000000000 [ 49.186582][ T4554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.186663][ T4554] R13: 0000000000000000 R14: 00007faba8c75fa0 R15: 00007ffec5f359a8 [ 49.186683][ T4554] [ 49.519238][ T4556] __nla_validate_parse: 18 callbacks suppressed [ 49.519252][ T4556] netlink: 12 bytes leftover after parsing attributes in process `syz.4.390'. [ 49.552400][ T4558] loop3: detected capacity change from 0 to 2048 [ 49.584002][ T4558] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.586522][ T4565] netlink: 4 bytes leftover after parsing attributes in process `syz.4.393'. [ 49.611463][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.625512][ T4565] netlink: 12 bytes leftover after parsing attributes in process `syz.4.393'. [ 49.635041][ T4558] EXT4-fs error (device loop3): ext4_lookup:1789: inode #12: comm syz.3.391: iget: bogus i_mode (4355) [ 49.648139][ T4558] EXT4-fs error (device loop3): ext4_lookup:1789: inode #12: comm syz.3.391: iget: bogus i_mode (4355) [ 49.667611][ T4569] SELinux: syz.1.394 (4569) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.712650][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.761212][ T4578] netlink: 'syz.4.398': attribute type 7 has an invalid length. [ 49.768924][ T4578] netlink: 8 bytes leftover after parsing attributes in process `syz.4.398'. [ 49.793978][ T4579] netlink: 32 bytes leftover after parsing attributes in process `syz.1.399'. [ 49.982660][ T4598] netlink: 4 bytes leftover after parsing attributes in process `syz.2.406'. [ 50.008304][ T4598] netlink: 12 bytes leftover after parsing attributes in process `syz.2.406'. [ 50.056629][ T4604] SELinux: syz.4.408 (4604) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 50.082252][ T4609] syz.2.409: attempt to access beyond end of device [ 50.082252][ T4609] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 50.095471][ T4609] FAT-fs (loop5): unable to read boot sector [ 50.101762][ T4607] loop3: detected capacity change from 0 to 512 [ 50.126823][ T4607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.146314][ T4616] netlink: 32 bytes leftover after parsing attributes in process `syz.4.412'. [ 50.176941][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.207023][ T4625] netlink: 132 bytes leftover after parsing attributes in process `syz.2.417'. [ 50.252048][ T4637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.420'. [ 50.316835][ T4644] FAULT_INJECTION: forcing a failure. [ 50.316835][ T4644] name failslab, interval 1, probability 0, space 0, times 0 [ 50.329568][ T4644] CPU: 0 UID: 0 PID: 4644 Comm: syz.3.423 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 50.329661][ T4644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.329672][ T4644] Call Trace: [ 50.329677][ T4644] [ 50.329684][ T4644] dump_stack_lvl+0xf6/0x150 [ 50.329767][ T4644] dump_stack+0x15/0x1a [ 50.329783][ T4644] should_fail_ex+0x261/0x270 [ 50.329837][ T4644] should_failslab+0x8f/0xb0 [ 50.329874][ T4644] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 50.329898][ T4644] ? __alloc_skb+0x10d/0x320 [ 50.329940][ T4644] __alloc_skb+0x10d/0x320 [ 50.329968][ T4644] netlink_alloc_large_skb+0xad/0xe0 [ 50.330044][ T4644] netlink_sendmsg+0x3da/0x720 [ 50.330077][ T4644] ? __pfx_netlink_sendmsg+0x10/0x10 [ 50.330105][ T4644] __sock_sendmsg+0x140/0x180 [ 50.330143][ T4644] ____sys_sendmsg+0x350/0x4e0 [ 50.330253][ T4644] __sys_sendmsg+0x1a0/0x240 [ 50.330295][ T4644] __x64_sys_sendmsg+0x46/0x50 [ 50.330332][ T4644] x64_sys_call+0x26f3/0x2e10 [ 50.330355][ T4644] do_syscall_64+0xc9/0x1c0 [ 50.330381][ T4644] ? clear_bhb_loop+0x25/0x80 [ 50.330432][ T4644] ? clear_bhb_loop+0x25/0x80 [ 50.330458][ T4644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.330539][ T4644] RIP: 0033:0x7faba8a5d169 [ 50.330556][ T4644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.330578][ T4644] RSP: 002b:00007faba70c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.330620][ T4644] RAX: ffffffffffffffda RBX: 00007faba8c75fa0 RCX: 00007faba8a5d169 [ 50.330635][ T4644] RDX: 0000000000000000 RSI: 0000200000000940 RDI: 0000000000000006 [ 50.330649][ T4644] RBP: 00007faba70c7090 R08: 0000000000000000 R09: 0000000000000000 [ 50.330661][ T4644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.330672][ T4644] R13: 0000000000000000 R14: 00007faba8c75fa0 R15: 00007ffec5f359a8 [ 50.330690][ T4644] [ 50.667822][ T4655] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.675110][ T4655] IPv6: NLM_F_CREATE should be set when creating new route [ 50.766995][ T4677] netlink: 'syz.0.435': attribute type 7 has an invalid length. [ 50.790744][ T4679] loop0: detected capacity change from 0 to 512 [ 50.798814][ T4679] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 50.807079][ T4679] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.436: invalid indirect mapped block 8 (level 2) [ 50.821157][ T4679] EXT4-fs (loop0): Remounting filesystem read-only [ 50.827764][ T4679] EXT4-fs (loop0): 1 truncate cleaned up [ 50.833928][ T4679] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.849699][ T4679] EXT4-fs (loop0): changing journal_checksum during remount not supported; ignoring [ 50.894143][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.967478][ T4686] SELinux: syz.2.439 (4686) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.012723][ T4692] xt_TPROXY: Can be used only with -p tcp or -p udp [ 51.029062][ T4692] loop0: detected capacity change from 0 to 2048 [ 51.066052][ T4692] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.205853][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.291375][ T4723] syz.2.454: attempt to access beyond end of device [ 51.291375][ T4723] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 51.306114][ T4723] FAT-fs (loop5): unable to read boot sector [ 51.339065][ T4729] FAULT_INJECTION: forcing a failure. [ 51.339065][ T4729] name failslab, interval 1, probability 0, space 0, times 0 [ 51.351749][ T4729] CPU: 1 UID: 0 PID: 4729 Comm: syz.2.457 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 51.351839][ T4729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.351853][ T4729] Call Trace: [ 51.351859][ T4729] [ 51.351866][ T4729] dump_stack_lvl+0xf6/0x150 [ 51.351892][ T4729] dump_stack+0x15/0x1a [ 51.351910][ T4729] should_fail_ex+0x261/0x270 [ 51.351938][ T4729] should_failslab+0x8f/0xb0 [ 51.352012][ T4729] kmem_cache_alloc_noprof+0x59/0x340 [ 51.352108][ T4729] ? alloc_empty_file+0x78/0x200 [ 51.352126][ T4729] ? _raw_spin_unlock+0x26/0x50 [ 51.352158][ T4729] alloc_empty_file+0x78/0x200 [ 51.352178][ T4729] alloc_file_pseudo+0xcb/0x160 [ 51.352259][ T4729] anon_inode_getfile_fmode+0xa5/0x150 [ 51.352282][ T4729] do_signalfd4+0x16f/0x2c0 [ 51.352306][ T4729] __x64_sys_signalfd4+0xcf/0x100 [ 51.352329][ T4729] x64_sys_call+0x29f5/0x2e10 [ 51.352348][ T4729] do_syscall_64+0xc9/0x1c0 [ 51.352452][ T4729] ? clear_bhb_loop+0x25/0x80 [ 51.352471][ T4729] ? clear_bhb_loop+0x25/0x80 [ 51.352490][ T4729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.352514][ T4729] RIP: 0033:0x7f2b6391d169 [ 51.352527][ T4729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.352542][ T4729] RSP: 002b:00007f2b61f87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000121 [ 51.352610][ T4729] RAX: ffffffffffffffda RBX: 00007f2b63b35fa0 RCX: 00007f2b6391d169 [ 51.352621][ T4729] RDX: 0000000000000008 RSI: 0000200000000840 RDI: ffffffffffffffff [ 51.352650][ T4729] RBP: 00007f2b61f87090 R08: 0000000000000000 R09: 0000000000000000 [ 51.352660][ T4729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.352670][ T4729] R13: 0000000000000000 R14: 00007f2b63b35fa0 R15: 00007fff77504c38 [ 51.352735][ T4729] [ 51.355777][ T4731] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 51.380041][ T4733] SELinux: syz.3.459 (4733) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.591264][ T4737] dummy0: entered promiscuous mode [ 51.598030][ T4737] dummy0: left promiscuous mode [ 51.620724][ T3379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 51.630167][ T3379] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 51.700764][ T4758] FAULT_INJECTION: forcing a failure. [ 51.700764][ T4758] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.714032][ T4758] CPU: 0 UID: 0 PID: 4758 Comm: syz.1.469 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 51.714057][ T4758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.714068][ T4758] Call Trace: [ 51.714074][ T4758] [ 51.714080][ T4758] dump_stack_lvl+0xf6/0x150 [ 51.714103][ T4758] dump_stack+0x15/0x1a [ 51.714127][ T4758] should_fail_ex+0x261/0x270 [ 51.714155][ T4758] should_fail+0xb/0x10 [ 51.714179][ T4758] should_fail_usercopy+0x1a/0x20 [ 51.714210][ T4758] _copy_from_user+0x1c/0xa0 [ 51.714278][ T4758] copy_msghdr_from_user+0x54/0x2b0 [ 51.714326][ T4758] ? __fget_files+0x186/0x1c0 [ 51.714346][ T4758] __sys_sendmsg+0x141/0x240 [ 51.714467][ T4758] __x64_sys_sendmsg+0x46/0x50 [ 51.714498][ T4758] x64_sys_call+0x26f3/0x2e10 [ 51.714623][ T4758] do_syscall_64+0xc9/0x1c0 [ 51.714650][ T4758] ? clear_bhb_loop+0x25/0x80 [ 51.714670][ T4758] ? clear_bhb_loop+0x25/0x80 [ 51.714693][ T4758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.714714][ T4758] RIP: 0033:0x7fc8cee5d169 [ 51.714738][ T4758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.714759][ T4758] RSP: 002b:00007fc8cd4bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.714797][ T4758] RAX: ffffffffffffffda RBX: 00007fc8cf075fa0 RCX: 00007fc8cee5d169 [ 51.714811][ T4758] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000003 [ 51.714846][ T4758] RBP: 00007fc8cd4bf090 R08: 0000000000000000 R09: 0000000000000000 [ 51.714858][ T4758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.714871][ T4758] R13: 0000000000000000 R14: 00007fc8cf075fa0 R15: 00007ffc4ef42ca8 [ 51.714890][ T4758] [ 51.903954][ T4761] netlink: 'syz.2.472': attribute type 7 has an invalid length. [ 51.947619][ T4765] SELinux: syz.4.473 (4765) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.961845][ T4763] netlink: 'syz.1.474': attribute type 7 has an invalid length. [ 52.085023][ T4785] FAULT_INJECTION: forcing a failure. [ 52.085023][ T4785] name failslab, interval 1, probability 0, space 0, times 0 [ 52.097787][ T4785] CPU: 0 UID: 0 PID: 4785 Comm: syz.0.482 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 52.097817][ T4785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.097831][ T4785] Call Trace: [ 52.097837][ T4785] [ 52.097845][ T4785] dump_stack_lvl+0xf6/0x150 [ 52.097949][ T4785] dump_stack+0x15/0x1a [ 52.097969][ T4785] should_fail_ex+0x261/0x270 [ 52.098057][ T4785] should_failslab+0x8f/0xb0 [ 52.098092][ T4785] kmem_cache_alloc_noprof+0x59/0x340 [ 52.098118][ T4785] ? getname_flags+0x81/0x3b0 [ 52.098182][ T4785] ? __rcu_read_unlock+0x4e/0x70 [ 52.098239][ T4785] getname_flags+0x81/0x3b0 [ 52.098261][ T4785] getname_uflags+0x21/0x30 [ 52.098282][ T4785] io_statx_prep+0x10c/0x180 [ 52.098318][ T4785] io_submit_sqes+0x607/0x1050 [ 52.098354][ T4785] __se_sys_io_uring_enter+0x1ce/0x1c00 [ 52.098378][ T4785] ? 0xffffffff81000000 [ 52.098390][ T4785] ? get_pid_task+0x94/0xd0 [ 52.098479][ T4785] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 52.098502][ T4785] ? vfs_write+0x669/0x950 [ 52.098563][ T4785] ? putname+0xe1/0x100 [ 52.098583][ T4785] ? __fget_files+0x186/0x1c0 [ 52.098605][ T4785] ? fput+0x99/0xd0 [ 52.098629][ T4785] ? ksys_write+0x180/0x1b0 [ 52.098672][ T4785] __x64_sys_io_uring_enter+0x78/0x90 [ 52.098703][ T4785] x64_sys_call+0x26cb/0x2e10 [ 52.098793][ T4785] do_syscall_64+0xc9/0x1c0 [ 52.098888][ T4785] ? clear_bhb_loop+0x25/0x80 [ 52.098912][ T4785] ? clear_bhb_loop+0x25/0x80 [ 52.098935][ T4785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.099042][ T4785] RIP: 0033:0x7f43c82dd169 [ 52.099058][ T4785] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.099075][ T4785] RSP: 002b:00007f43c693f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 52.099158][ T4785] RAX: ffffffffffffffda RBX: 00007f43c84f5fa0 RCX: 00007f43c82dd169 [ 52.099171][ T4785] RDX: 000000000000e176 RSI: 0000000000001c3a RDI: 0000000000000005 [ 52.099213][ T4785] RBP: 00007f43c693f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.099223][ T4785] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001 [ 52.099233][ T4785] R13: 0000000000000000 R14: 00007f43c84f5fa0 R15: 00007fff94c16e28 [ 52.099329][ T4785] [ 52.356934][ T4791] FAULT_INJECTION: forcing a failure. [ 52.356934][ T4791] name failslab, interval 1, probability 0, space 0, times 0 [ 52.356956][ T4795] netlink: 'syz.4.485': attribute type 7 has an invalid length. [ 52.369730][ T4791] CPU: 1 UID: 0 PID: 4791 Comm: syz.1.484 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 52.369764][ T4791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.369779][ T4791] Call Trace: [ 52.369785][ T4791] [ 52.369793][ T4791] dump_stack_lvl+0xf6/0x150 [ 52.369820][ T4791] dump_stack+0x15/0x1a [ 52.369904][ T4791] should_fail_ex+0x261/0x270 [ 52.369997][ T4791] should_failslab+0x8f/0xb0 [ 52.370032][ T4791] __kmalloc_noprof+0xad/0x410 [ 52.370055][ T4791] ? tcf_idr_create+0x42/0x4c0 [ 52.370165][ T4791] tcf_idr_create+0x42/0x4c0 [ 52.370194][ T4791] ? idr_alloc_u32+0x129/0x180 [ 52.370229][ T4791] tcf_idr_create_from_flags+0x63/0x80 [ 52.370265][ T4791] tcf_pedit_init+0x28a/0x920 [ 52.370364][ T4791] ? should_fail_ex+0xd7/0x270 [ 52.370390][ T4791] tcf_action_init_1+0x34b/0x4c0 [ 52.370424][ T4791] tcf_action_init+0x1ce/0x620 [ 52.370571][ T4791] tc_ctl_action+0x2be/0x880 [ 52.370670][ T4791] ? __pfx_tc_ctl_action+0x10/0x10 [ 52.370730][ T4791] rtnetlink_rcv_msg+0x6b7/0x740 [ 52.370770][ T4791] ? ref_tracker_free+0x3b8/0x420 [ 52.370804][ T4791] netlink_rcv_skb+0x12f/0x230 [ 52.370844][ T4791] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 52.370939][ T4791] rtnetlink_rcv+0x1c/0x30 [ 52.370975][ T4791] netlink_unicast+0x605/0x6c0 [ 52.371003][ T4791] netlink_sendmsg+0x609/0x720 [ 52.371037][ T4791] ? __pfx_netlink_sendmsg+0x10/0x10 [ 52.371205][ T4791] __sock_sendmsg+0x140/0x180 [ 52.371248][ T4791] ____sys_sendmsg+0x350/0x4e0 [ 52.371286][ T4791] __sys_sendmsg+0x1a0/0x240 [ 52.371346][ T4791] __x64_sys_sendmsg+0x46/0x50 [ 52.371379][ T4791] x64_sys_call+0x26f3/0x2e10 [ 52.371407][ T4791] do_syscall_64+0xc9/0x1c0 [ 52.371499][ T4791] ? clear_bhb_loop+0x25/0x80 [ 52.371525][ T4791] ? clear_bhb_loop+0x25/0x80 [ 52.371552][ T4791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.371578][ T4791] RIP: 0033:0x7fc8cee5d169 [ 52.371635][ T4791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.371657][ T4791] RSP: 002b:00007fc8cd4bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.371691][ T4791] RAX: ffffffffffffffda RBX: 00007fc8cf075fa0 RCX: 00007fc8cee5d169 [ 52.371706][ T4791] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000006 [ 52.371734][ T4791] RBP: 00007fc8cd4bf090 R08: 0000000000000000 R09: 0000000000000000 [ 52.371747][ T4791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.371758][ T4791] R13: 0000000000000000 R14: 00007fc8cf075fa0 R15: 00007ffc4ef42ca8 [ 52.371777][ T4791] [ 52.426289][ T4791] syz.1.484 (4791) used greatest stack depth: 9944 bytes left [ 52.451576][ T4798] SELinux: syz.1.488 (4798) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.689370][ T4810] loop2: detected capacity change from 0 to 512 [ 52.698817][ T4810] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.739334][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 52.739346][ T29] audit: type=1400 audit(1743755297.423:2159): avc: denied { load_policy } for pid=4813 comm="syz.4.492" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 52.739533][ T4810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.752528][ T4815] SELinux: failed to load policy [ 52.766002][ T4810] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.802418][ T29] audit: type=1400 audit(1743755297.483:2160): avc: denied { create } for pid=4809 comm="syz.2.491" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 52.805574][ T4824] netlink: 'syz.1.496': attribute type 13 has an invalid length. [ 52.858408][ T4825] loop3: detected capacity change from 0 to 128 [ 52.860577][ T29] audit: type=1400 audit(1743755297.533:2161): avc: denied { connect } for pid=4813 comm="syz.4.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 52.869992][ T4825] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 52.884331][ T29] audit: type=1400 audit(1743755297.533:2162): avc: denied { name_connect } for pid=4813 comm="syz.4.492" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 52.917479][ T29] audit: type=1400 audit(1743755297.543:2163): avc: denied { write } for pid=4809 comm="syz.2.491" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 52.920672][ T4825] ext4 filesystem being mounted at /111/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.989155][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.010830][ T4824] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.018096][ T4824] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.052966][ T4832] loop2: detected capacity change from 0 to 2048 [ 53.059781][ T4832] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.067305][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.077087][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.086717][ T4832] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.105249][ T29] audit: type=1400 audit(1743755297.793:2164): avc: denied { lock } for pid=4831 comm="syz.2.498" path="/116/file0/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.106226][ T4832] netlink: 'syz.2.498': attribute type 10 has an invalid length. [ 53.142671][ T4824] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.151683][ T4824] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.160626][ T4824] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.160991][ T4835] netlink: 'syz.2.498': attribute type 10 has an invalid length. [ 53.169610][ T4824] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.193601][ T4832] batman_adv: batadv0: Adding interface: team0 [ 53.199789][ T4832] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.225040][ T4832] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 53.235636][ T4835] team0: entered promiscuous mode [ 53.240810][ T4835] team_slave_0: entered promiscuous mode [ 53.246681][ T4835] team_slave_1: entered promiscuous mode [ 53.254782][ T4835] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.262051][ T4835] batman_adv: batadv0: Interface activated: team0 [ 53.268536][ T4835] batman_adv: batadv0: Interface deactivated: team0 [ 53.275242][ T4835] batman_adv: batadv0: Removing interface: team0 [ 53.281979][ T4835] bridge0: port 3(team0) entered blocking state [ 53.288273][ T4835] bridge0: port 3(team0) entered disabled state [ 53.294844][ T4835] team0: entered allmulticast mode [ 53.300023][ T4835] team_slave_0: entered allmulticast mode [ 53.305756][ T4835] team_slave_1: entered allmulticast mode [ 53.312817][ T4835] bridge0: port 3(team0) entered blocking state [ 53.319109][ T4835] bridge0: port 3(team0) entered forwarding state [ 53.340921][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.384820][ T29] audit: type=1326 audit(1743755298.073:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4846 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6391d169 code=0x7ffc0000 [ 53.409930][ T29] audit: type=1326 audit(1743755298.073:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4846 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b6391d169 code=0x7ffc0000 [ 53.433359][ T29] audit: type=1326 audit(1743755298.073:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4846 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6391d169 code=0x7ffc0000 [ 53.456828][ T29] audit: type=1326 audit(1743755298.073:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4846 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b6391d169 code=0x7ffc0000 [ 53.500209][ T4853] SELinux: syz.1.505 (4853) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 53.582792][ T3303] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.616640][ T4871] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.640272][ T4874] loop2: detected capacity change from 0 to 512 [ 53.651561][ T4874] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 53.663694][ T4874] EXT4-fs (loop2): orphan cleanup on readonly fs [ 53.666867][ T4881] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 53.671516][ T4874] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.515: Block bitmap for bg 0 marked uninitialized [ 53.680551][ T4881] SELinux: failed to load policy [ 53.722536][ T4874] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 53.732642][ T4883] SELinux: syz.4.517 (4883) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 53.746390][ T4874] EXT4-fs (loop2): 1 orphan inode deleted [ 53.752544][ T4874] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 53.769494][ T4874] Cannot find set identified by id 0 to match [ 53.804245][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.857453][ T4894] FAULT_INJECTION: forcing a failure. [ 53.857453][ T4894] name failslab, interval 1, probability 0, space 0, times 0 [ 53.870270][ T4894] CPU: 1 UID: 0 PID: 4894 Comm: syz.0.520 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 53.870301][ T4894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.870324][ T4894] Call Trace: [ 53.870330][ T4894] [ 53.870336][ T4894] dump_stack_lvl+0xf6/0x150 [ 53.870359][ T4894] dump_stack+0x15/0x1a [ 53.870418][ T4894] should_fail_ex+0x261/0x270 [ 53.870449][ T4894] should_failslab+0x8f/0xb0 [ 53.870485][ T4894] __kmalloc_noprof+0xad/0x410 [ 53.870528][ T4894] ? asymmetric_key_hex_to_key_id+0x5d/0xe0 [ 53.870602][ T4894] ? key_task_permission+0x292/0x2c0 [ 53.870667][ T4894] ? __pfx_asymmetric_key_cmp_partial+0x10/0x10 [ 53.870701][ T4894] asymmetric_key_hex_to_key_id+0x5d/0xe0 [ 53.870728][ T4894] asymmetric_key_match_preparse+0x18d/0x210 [ 53.870753][ T4894] keyring_search+0x103/0x1a0 [ 53.870795][ T4894] ? __pfx_key_default_cmp+0x10/0x10 [ 53.870824][ T4894] keyctl_keyring_search+0x1a5/0x2e0 [ 53.870909][ T4894] __se_sys_keyctl+0x303/0xbe0 [ 53.870957][ T4894] ? putname+0xe1/0x100 [ 53.870977][ T4894] ? __fget_files+0x186/0x1c0 [ 53.871001][ T4894] ? fput+0x99/0xd0 [ 53.871025][ T4894] ? ksys_write+0x180/0x1b0 [ 53.871135][ T4894] __x64_sys_keyctl+0x67/0x80 [ 53.871222][ T4894] x64_sys_call+0x2b21/0x2e10 [ 53.871249][ T4894] do_syscall_64+0xc9/0x1c0 [ 53.871340][ T4894] ? clear_bhb_loop+0x25/0x80 [ 53.871366][ T4894] ? clear_bhb_loop+0x25/0x80 [ 53.871392][ T4894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.871417][ T4894] RIP: 0033:0x7f43c82dd169 [ 53.871433][ T4894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.871505][ T4894] RSP: 002b:00007f43c693f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 53.871525][ T4894] RAX: ffffffffffffffda RBX: 00007f43c84f5fa0 RCX: 00007f43c82dd169 [ 53.871540][ T4894] RDX: 0000200000000300 RSI: 000000000c670b0f RDI: 000000000000000a [ 53.871555][ T4894] RBP: 00007f43c693f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.871569][ T4894] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.871583][ T4894] R13: 0000000000000000 R14: 00007f43c84f5fa0 R15: 00007fff94c16e28 [ 53.871612][ T4894] [ 53.871960][ T4885] capability: warning: `syz.3.519' uses 32-bit capabilities (legacy support in use) [ 53.957260][ T4898] dns_resolver: Unsupported content type (2) [ 54.298379][ T4912] netlink: 'syz.3.526': attribute type 7 has an invalid length. [ 54.656426][ T4926] __nla_validate_parse: 32 callbacks suppressed [ 54.656441][ T4926] netlink: 28 bytes leftover after parsing attributes in process `syz.0.532'. [ 54.672317][ T4927] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 4, id = 0 [ 54.738136][ T4933] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.752956][ T4933] netlink: 8 bytes leftover after parsing attributes in process `syz.1.535'. [ 54.831061][ T4943] syzkaller1: entered promiscuous mode [ 54.836628][ T4943] syzkaller1: entered allmulticast mode [ 54.877823][ T4950] SELinux: syz.4.540 (4950) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 54.905582][ T4954] netlink: 28 bytes leftover after parsing attributes in process `syz.3.542'. [ 54.916924][ T4954] netlink: 4 bytes leftover after parsing attributes in process `syz.3.542'. [ 54.926497][ T4954] netlink: 12 bytes leftover after parsing attributes in process `syz.3.542'. [ 55.018134][ T4966] 9pnet_fd: Insufficient options for proto=fd [ 55.042139][ T4968] netlink: 64 bytes leftover after parsing attributes in process `syz.3.544'. [ 55.076144][ T4968] loop3: detected capacity change from 0 to 128 [ 55.084153][ T4971] netlink: 4 bytes leftover after parsing attributes in process `syz.0.547'. [ 55.085747][ T4968] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.093670][ T4971] netlink: 12 bytes leftover after parsing attributes in process `syz.0.547'. [ 55.105528][ T4968] ext4 filesystem being mounted at /124/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.408989][ T4991] netlink: 28 bytes leftover after parsing attributes in process `syz.0.554'. [ 55.420869][ T4991] netlink: 4 bytes leftover after parsing attributes in process `syz.0.554'. [ 55.531059][ T4995] loop0: detected capacity change from 0 to 128 [ 55.539114][ T4995] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.551663][ T4995] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.580515][ T4995] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 55.609648][ T343] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.709831][ T4999] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.557' sets config #1 [ 55.785165][ T5004] loop0: detected capacity change from 0 to 764 [ 55.848999][ T3303] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 55.879383][ T5010] loop0: detected capacity change from 0 to 128 [ 55.927085][ T5013] FAULT_INJECTION: forcing a failure. [ 55.927085][ T5013] name failslab, interval 1, probability 0, space 0, times 0 [ 55.951843][ T5013] CPU: 1 UID: 0 PID: 5013 Comm: syz.4.562 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 55.951870][ T5013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.951880][ T5013] Call Trace: [ 55.951885][ T5013] [ 55.951890][ T5013] dump_stack_lvl+0xf6/0x150 [ 55.951949][ T5013] dump_stack+0x15/0x1a [ 55.951966][ T5013] should_fail_ex+0x261/0x270 [ 55.952003][ T5013] should_failslab+0x8f/0xb0 [ 55.952051][ T5013] kmem_cache_alloc_noprof+0x59/0x340 [ 55.952073][ T5013] ? skb_clone+0x154/0x1f0 [ 55.952120][ T5013] skb_clone+0x154/0x1f0 [ 55.952147][ T5013] nfnetlink_rcv+0x30b/0x1610 [ 55.952174][ T5013] ? __kfree_skb+0x102/0x150 [ 55.952243][ T5013] ? nlmon_xmit+0x51/0x60 [ 55.952274][ T5013] ? __kfree_skb+0x102/0x150 [ 55.952298][ T5013] ? consume_skb+0x49/0x160 [ 55.952321][ T5013] ? nlmon_xmit+0x51/0x60 [ 55.952432][ T5013] ? dev_hard_start_xmit+0x3d1/0x400 [ 55.952516][ T5013] ? __dev_queue_xmit+0xb76/0x20b0 [ 55.952543][ T5013] ? ref_tracker_free+0x3b8/0x420 [ 55.952569][ T5013] ? __skb_clone+0x79/0x2f0 [ 55.952608][ T5013] netlink_unicast+0x605/0x6c0 [ 55.952628][ T5013] netlink_sendmsg+0x609/0x720 [ 55.952747][ T5013] ? __pfx_netlink_sendmsg+0x10/0x10 [ 55.952773][ T5013] __sock_sendmsg+0x140/0x180 [ 55.952809][ T5013] ____sys_sendmsg+0x350/0x4e0 [ 55.952842][ T5013] __sys_sendmsg+0x1a0/0x240 [ 55.952926][ T5013] __x64_sys_sendmsg+0x46/0x50 [ 55.952951][ T5013] x64_sys_call+0x26f3/0x2e10 [ 55.952971][ T5013] do_syscall_64+0xc9/0x1c0 [ 55.952995][ T5013] ? clear_bhb_loop+0x25/0x80 [ 55.953084][ T5013] ? clear_bhb_loop+0x25/0x80 [ 55.953103][ T5013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.953124][ T5013] RIP: 0033:0x7f87793ad169 [ 55.953183][ T5013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.953215][ T5013] RSP: 002b:00007f8777a0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.953240][ T5013] RAX: ffffffffffffffda RBX: 00007f87795c5fa0 RCX: 00007f87793ad169 [ 55.953253][ T5013] RDX: 0000000000000004 RSI: 0000200000000040 RDI: 0000000000000007 [ 55.953267][ T5013] RBP: 00007f8777a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 55.953279][ T5013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.953290][ T5013] R13: 0000000000000000 R14: 00007f87795c5fa0 R15: 00007ffd90ca6b38 [ 55.953306][ T5013] [ 56.237717][ T5024] bridge0: port 4(macvlan2) entered blocking state [ 56.244534][ T5024] bridge0: port 4(macvlan2) entered disabled state [ 56.251982][ T5024] macvlan2: entered allmulticast mode [ 56.259851][ T5024] macvlan2: left allmulticast mode [ 56.261847][ T5030] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.568' sets config #1 [ 56.288113][ T5027] macvlan1: entered promiscuous mode [ 56.295001][ T5027] ipvlan0: entered promiscuous mode [ 56.301015][ T5027] ipvlan0: left promiscuous mode [ 56.308522][ T5027] macvlan1: left promiscuous mode [ 56.381839][ T5047] ALSA: seq fatal error: cannot create timer (-22) [ 56.389933][ T5047] SELinux: Context /usr/sbin/cupsd is not valid (left unmapped). [ 56.456163][ T5055] loop0: detected capacity change from 0 to 128 [ 56.462662][ T5055] EXT4-fs: Ignoring removed nobh option [ 56.469371][ T5055] EXT4-fs: Ignoring removed oldalloc option [ 56.477833][ T5055] EXT4-fs: Ignoring removed i_version option [ 56.490757][ T5055] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.503131][ T5055] ext4 filesystem being mounted at /129/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 56.504448][ T5057] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.579' sets config #1 [ 56.554843][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.946141][ T5098] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.590' sets config #1 [ 57.341622][ T5126] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.602' sets config #1 [ 57.449963][ T5140] SELinux: syz.0.608 (5140) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 57.577044][ T5153] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.613' sets config #1 [ 57.914576][ T5171] SELinux: syz.1.619 (5171) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 57.983847][ T5175] netlink: 'syz.1.621': attribute type 1 has an invalid length. [ 58.068246][ T5183] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.625' sets config #1 [ 58.135938][ T5188] loop1: detected capacity change from 0 to 512 [ 58.142487][ T5188] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 58.202192][ T5196] SELinux: syz.3.630 (5196) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 58.239797][ T5201] veth0_vlan: entered allmulticast mode [ 58.301908][ T5209] veth0_vlan: left promiscuous mode [ 58.319185][ T5210] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.636' sets config #1 [ 58.335869][ T5209] veth0_vlan: entered promiscuous mode [ 58.361086][ T5219] af_packet: tpacket_rcv: packet too big, clamped from 1 to 4294967272. macoff=96 [ 58.392688][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 58.392700][ T29] audit: type=1400 audit(1743755303.073:2395): avc: denied { lock } for pid=5222 comm="syz.3.641" path="socket:[9870]" dev="sockfs" ino=9870 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 58.462827][ T5227] SELinux: syz.0.644 (5227) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 58.481337][ T5229] netlink: 'syz.1.642': attribute type 1 has an invalid length. [ 58.535641][ T29] audit: type=1326 audit(1743755303.223:2396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.559166][ T29] audit: type=1326 audit(1743755303.223:2397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.594164][ T29] audit: type=1326 audit(1743755303.273:2398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.617647][ T29] audit: type=1326 audit(1743755303.273:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.641045][ T29] audit: type=1326 audit(1743755303.273:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.664403][ T29] audit: type=1326 audit(1743755303.273:2401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.687822][ T29] audit: type=1326 audit(1743755303.283:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.687861][ T29] audit: type=1326 audit(1743755303.283:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.713953][ T5229] loop1: detected capacity change from 0 to 8192 [ 58.734342][ T29] audit: type=1326 audit(1743755303.283:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 58.845011][ T5236] loop1: p1 p3 p4 [ 58.848979][ T5236] loop1: p1 size 3506438656 extends beyond EOD, truncated [ 58.865237][ T5236] loop1: p3 start 218103808 is beyond EOD, truncated [ 58.872016][ T5236] loop1: p4 size 50331648 extends beyond EOD, truncated [ 58.943218][ T5229] loop1: p1 p3 p4 [ 58.949373][ T5229] loop1: p1 size 3506438656 extends beyond EOD, truncated [ 58.960972][ T5229] loop1: p3 start 218103808 is beyond EOD, truncated [ 58.967748][ T5229] loop1: p4 size 50331648 extends beyond EOD, truncated [ 58.988130][ T5249] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.650' sets config #1 [ 59.260205][ T5263] SELinux: syz.0.655 (5263) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 59.369348][ T5267] loop2: detected capacity change from 0 to 164 [ 59.381366][ T5267] ISOFS: Bad logical zone size 2055 [ 59.449889][ T5281] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.663' sets config #1 [ 59.467536][ T5279] loop0: detected capacity change from 0 to 8192 [ 59.510343][ T5287] loop0: detected capacity change from 0 to 512 [ 59.516847][ T5287] ext4: Unknown parameter 'uid<00000000000000000000' [ 59.526319][ T5287] block device autoloading is deprecated and will be removed. [ 59.534782][ T5287] syz.0.665: attempt to access beyond end of device [ 59.534782][ T5287] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 59.696948][ T5300] SELinux: syz.3.669 (5300) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 59.753092][ T5307] __nla_validate_parse: 31 callbacks suppressed [ 59.753118][ T5307] netlink: 28 bytes leftover after parsing attributes in process `syz.3.672'. [ 59.769502][ T5307] netlink: 4 bytes leftover after parsing attributes in process `syz.3.672'. [ 59.780445][ T5307] netlink: 12 bytes leftover after parsing attributes in process `syz.3.672'. [ 59.849879][ T5313] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.674' sets config #1 [ 59.872371][ T5316] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 59.880648][ T5316] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 59.907320][ T5322] netlink: 12 bytes leftover after parsing attributes in process `syz.4.678'. [ 59.920659][ T5320] loop2: detected capacity change from 0 to 2048 [ 59.936596][ T5320] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.951184][ T5330] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 60.014288][ T5339] netlink: 28 bytes leftover after parsing attributes in process `syz.4.684'. [ 60.024286][ T5339] netlink: 4 bytes leftover after parsing attributes in process `syz.4.684'. [ 60.033531][ T5339] netlink: 12 bytes leftover after parsing attributes in process `syz.4.684'. [ 60.078847][ T5344] netlink: 4 bytes leftover after parsing attributes in process `syz.4.685'. [ 60.087853][ T5344] bridge_slave_1: left allmulticast mode [ 60.093595][ T5344] bridge_slave_1: left promiscuous mode [ 60.099249][ T5344] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.112543][ T5344] bridge_slave_0: left promiscuous mode [ 60.118289][ T5344] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.139945][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.165789][ T5346] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.686' sets config #1 [ 60.220794][ T5351] loop2: detected capacity change from 0 to 128 [ 60.258964][ T5351] loop2: detected capacity change from 0 to 8192 [ 60.266617][ T5355] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 60.277168][ T5351] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.323218][ T5351] SELinux: failed to load policy [ 60.369972][ T5363] loop0: detected capacity change from 0 to 8192 [ 60.377502][ T5363] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.438716][ T5372] SELinux: syz.3.696 (5372) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 60.498509][ T5376] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.697' sets config #1 [ 60.540640][ T5390] FAULT_INJECTION: forcing a failure. [ 60.540640][ T5390] name failslab, interval 1, probability 0, space 0, times 0 [ 60.553351][ T5390] CPU: 0 UID: 0 PID: 5390 Comm: syz.4.700 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 60.553424][ T5390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 60.553437][ T5390] Call Trace: [ 60.553444][ T5390] [ 60.553451][ T5390] dump_stack_lvl+0xf6/0x150 [ 60.553514][ T5390] dump_stack+0x15/0x1a [ 60.553533][ T5390] should_fail_ex+0x261/0x270 [ 60.553627][ T5390] should_failslab+0x8f/0xb0 [ 60.553652][ T5390] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 60.553678][ T5390] ? sidtab_sid2str_get+0xb8/0x140 [ 60.553782][ T5390] kmemdup_noprof+0x2b/0x70 [ 60.553808][ T5390] sidtab_sid2str_get+0xb8/0x140 [ 60.553882][ T5390] security_sid_to_context_core+0x1eb/0x2f0 [ 60.553902][ T5390] security_sid_to_context+0x27/0x30 [ 60.553920][ T5390] avc_audit_post_callback+0x10f/0x540 [ 60.553947][ T5390] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 60.554032][ T5390] common_lsm_audit+0x1c6/0x230 [ 60.554052][ T5390] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 60.554084][ T5390] slow_avc_audit+0xff/0x140 [ 60.554130][ T5390] avc_has_perm+0x124/0x150 [ 60.554160][ T5390] selinux_socket_sendmsg+0x18a/0x1c0 [ 60.554203][ T5390] security_socket_sendmsg+0x47/0x80 [ 60.554229][ T5390] __sock_sendmsg+0x2d/0x180 [ 60.554285][ T5390] ____sys_sendmsg+0x350/0x4e0 [ 60.554316][ T5390] __sys_sendmsg+0x1a0/0x240 [ 60.554357][ T5390] __x64_sys_sendmsg+0x46/0x50 [ 60.554426][ T5390] x64_sys_call+0x26f3/0x2e10 [ 60.554445][ T5390] do_syscall_64+0xc9/0x1c0 [ 60.554474][ T5390] ? clear_bhb_loop+0x25/0x80 [ 60.554562][ T5390] ? clear_bhb_loop+0x25/0x80 [ 60.554585][ T5390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.554658][ T5390] RIP: 0033:0x7f87793ad169 [ 60.554672][ T5390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.554691][ T5390] RSP: 002b:00007f8777a0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.554710][ T5390] RAX: ffffffffffffffda RBX: 00007f87795c5fa0 RCX: 00007f87793ad169 [ 60.554722][ T5390] RDX: 000000000000fc00 RSI: 0000200000000080 RDI: 0000000000000003 [ 60.554732][ T5390] RBP: 00007f8777a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 60.554741][ T5390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.554753][ T5390] R13: 0000000000000000 R14: 00007f87795c5fa0 R15: 00007ffd90ca6b38 [ 60.554771][ T5390] [ 60.888173][ T5412] loop2: detected capacity change from 0 to 512 [ 60.905939][ T5412] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.915938][ T5420] netlink: 12 bytes leftover after parsing attributes in process `syz.4.709'. [ 60.920770][ T5412] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.932525][ T5412] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.704: Failed to acquire dquot type 1 [ 60.945430][ T5412] EXT4-fs (loop2): 1 truncate cleaned up [ 60.951789][ T5412] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.969266][ T5427] SELinux: syz.4.710 (5427) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 60.978180][ T5412] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 61.002339][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.031043][ T5431] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.711' sets config #1 [ 61.126308][ T5460] loop3: detected capacity change from 0 to 512 [ 61.141946][ T5460] EXT4-fs: Ignoring removed oldalloc option [ 61.152574][ T5460] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.715: Parent and EA inode have the same ino 15 [ 61.180298][ T5460] EXT4-fs (loop3): Remounting filesystem read-only [ 61.186838][ T5460] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 61.199914][ T5460] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 61.211415][ T5460] EXT4-fs (loop3): 1 orphan inode deleted [ 61.217685][ T5460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.334383][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.386421][ T5474] loop3: detected capacity change from 0 to 128 [ 61.425599][ T5474] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 61.445818][ T5474] ext4 filesystem being mounted at /168/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 61.533596][ T3303] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 61.758956][ T5514] SELinux: syz.1.721 (5514) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 61.824981][ T5525] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.723' sets config #1 [ 62.156426][ T5590] netlink: 'syz.4.728': attribute type 7 has an invalid length. [ 62.244197][ T5606] SELinux: syz.4.734 (5606) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 62.346773][ T5618] loop4: detected capacity change from 0 to 128 [ 62.426870][ T5623] netlink: 'syz.3.740': attribute type 7 has an invalid length. [ 62.757779][ T5637] loop0: detected capacity change from 0 to 128 [ 62.764205][ T5637] vfat: Unknown parameter '’' [ 63.048843][ T5670] netlink: 'syz.1.756': attribute type 1 has an invalid length. [ 63.076740][ T5674] SELinux: syz.1.758 (5674) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 63.098473][ T5676] FAULT_INJECTION: forcing a failure. [ 63.098473][ T5676] name failslab, interval 1, probability 0, space 0, times 0 [ 63.111145][ T5676] CPU: 0 UID: 0 PID: 5676 Comm: syz.4.759 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 63.111217][ T5676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.111232][ T5676] Call Trace: [ 63.111239][ T5676] [ 63.111247][ T5676] dump_stack_lvl+0xf6/0x150 [ 63.111275][ T5676] dump_stack+0x15/0x1a [ 63.111295][ T5676] should_fail_ex+0x261/0x270 [ 63.111366][ T5676] should_failslab+0x8f/0xb0 [ 63.111460][ T5676] kmem_cache_alloc_noprof+0x59/0x340 [ 63.111487][ T5676] ? skb_clone+0x154/0x1f0 [ 63.111574][ T5676] skb_clone+0x154/0x1f0 [ 63.111600][ T5676] __netlink_deliver_tap+0x2bd/0x4f0 [ 63.111632][ T5676] netlink_sendskb+0x12c/0x150 [ 63.111733][ T5676] netlink_unicast+0x296/0x6c0 [ 63.111757][ T5676] nlmsg_notify+0x10f/0x170 [ 63.111841][ T5676] rtnl_notify+0x76/0x90 [ 63.111865][ T5676] rtmsg_ifa+0xfb/0x170 [ 63.111959][ T5676] inet_rtm_newaddr+0xc83/0xcc0 [ 63.111994][ T5676] ? selinux_capable+0x1f9/0x260 [ 63.112094][ T5676] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 63.112133][ T5676] rtnetlink_rcv_msg+0x65a/0x740 [ 63.112166][ T5676] ? should_fail_ex+0xd7/0x270 [ 63.112251][ T5676] ? ref_tracker_free+0x3b8/0x420 [ 63.112281][ T5676] netlink_rcv_skb+0x12f/0x230 [ 63.112361][ T5676] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 63.112400][ T5676] rtnetlink_rcv+0x1c/0x30 [ 63.112501][ T5676] netlink_unicast+0x605/0x6c0 [ 63.112526][ T5676] netlink_sendmsg+0x609/0x720 [ 63.112605][ T5676] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.112633][ T5676] __sock_sendmsg+0x140/0x180 [ 63.112669][ T5676] ____sys_sendmsg+0x350/0x4e0 [ 63.112782][ T5676] __sys_sendmsg+0x1a0/0x240 [ 63.112825][ T5676] __x64_sys_sendmsg+0x46/0x50 [ 63.112898][ T5676] x64_sys_call+0x26f3/0x2e10 [ 63.112924][ T5676] do_syscall_64+0xc9/0x1c0 [ 63.112998][ T5676] ? clear_bhb_loop+0x25/0x80 [ 63.113023][ T5676] ? clear_bhb_loop+0x25/0x80 [ 63.113047][ T5676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.113140][ T5676] RIP: 0033:0x7f87793ad169 [ 63.113156][ T5676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.113172][ T5676] RSP: 002b:00007f8777a0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.113188][ T5676] RAX: ffffffffffffffda RBX: 00007f87795c5fa0 RCX: 00007f87793ad169 [ 63.113204][ T5676] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000007 [ 63.113214][ T5676] RBP: 00007f8777a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 63.113224][ T5676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 63.113236][ T5676] R13: 0000000000000000 R14: 00007f87795c5fa0 R15: 00007ffd90ca6b38 [ 63.113254][ T5676] [ 63.409898][ T5681] IPv6: Can't replace route, no match found [ 63.421896][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 63.421912][ T29] audit: type=1400 audit(1743755308.103:2662): avc: denied { ioctl } for pid=5680 comm="syz.0.761" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 63.504560][ T29] audit: type=1400 audit(1743755308.193:2663): avc: denied { write } for pid=5687 comm="syz.0.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 63.530946][ T29] audit: type=1326 audit(1743755308.213:2664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.0.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 63.554359][ T29] audit: type=1326 audit(1743755308.213:2665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.0.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 63.577771][ T29] audit: type=1326 audit(1743755308.213:2666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.0.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 63.601132][ T29] audit: type=1326 audit(1743755308.213:2667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.0.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 63.625502][ T29] audit: type=1326 audit(1743755308.213:2668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.0.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43c82dd169 code=0x7ffc0000 [ 63.668109][ T5699] loop2: detected capacity change from 0 to 512 [ 63.686196][ T5699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.700285][ T5699] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.743623][ T5708] netlink: 'syz.0.770': attribute type 1 has an invalid length. [ 63.894599][ T29] audit: type=1326 audit(1743755308.583:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz.0.774" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f43c82dd169 code=0x0 [ 63.923931][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.950612][ T5727] FAULT_INJECTION: forcing a failure. [ 63.950612][ T5727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.964316][ T5727] CPU: 1 UID: 0 PID: 5727 Comm: syz.2.775 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 63.964430][ T5727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.964441][ T5727] Call Trace: [ 63.964446][ T5727] [ 63.964452][ T5727] dump_stack_lvl+0xf6/0x150 [ 63.964474][ T5727] dump_stack+0x15/0x1a [ 63.964492][ T5727] should_fail_ex+0x261/0x270 [ 63.964583][ T5727] should_fail+0xb/0x10 [ 63.964609][ T5727] should_fail_usercopy+0x1a/0x20 [ 63.964641][ T5727] _copy_to_user+0x20/0xa0 [ 63.964678][ T5727] simple_read_from_buffer+0xb2/0x130 [ 63.964715][ T5727] proc_fail_nth_read+0x103/0x140 [ 63.964773][ T5727] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 63.964812][ T5727] vfs_read+0x1b2/0x710 [ 63.964837][ T5727] ? __rcu_read_unlock+0x4e/0x70 [ 63.964952][ T5727] ? __fget_files+0x186/0x1c0 [ 63.964973][ T5727] ksys_read+0xeb/0x1b0 [ 63.964998][ T5727] __x64_sys_read+0x42/0x50 [ 63.965024][ T5727] x64_sys_call+0x2a3b/0x2e10 [ 63.965125][ T5727] do_syscall_64+0xc9/0x1c0 [ 63.965159][ T5727] ? clear_bhb_loop+0x25/0x80 [ 63.965184][ T5727] ? clear_bhb_loop+0x25/0x80 [ 63.965208][ T5727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.965228][ T5727] RIP: 0033:0x7f2b6391bb7c [ 63.965242][ T5727] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 63.965310][ T5727] RSP: 002b:00007f2b61f87030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 63.965329][ T5727] RAX: ffffffffffffffda RBX: 00007f2b63b35fa0 RCX: 00007f2b6391bb7c [ 63.965342][ T5727] RDX: 000000000000000f RSI: 00007f2b61f870a0 RDI: 0000000000000003 [ 63.965355][ T5727] RBP: 00007f2b61f87090 R08: 0000000000000000 R09: 0000000000000000 [ 63.965368][ T5727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.965381][ T5727] R13: 0000000000000001 R14: 00007f2b63b35fa0 R15: 00007fff77504c38 [ 63.965399][ T5727] [ 64.167577][ T29] audit: type=1326 audit(1743755308.853:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.2.775" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2b6391d169 code=0x0 [ 64.209929][ T5730] loop4: detected capacity change from 0 to 512 [ 64.225241][ T5730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.238548][ T5730] ext4 filesystem being mounted at /156/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.251268][ T5730] FAULT_INJECTION: forcing a failure. [ 64.251268][ T5730] name failslab, interval 1, probability 0, space 0, times 0 [ 64.264056][ T5730] CPU: 0 UID: 0 PID: 5730 Comm: syz.4.777 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 64.264081][ T5730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.264091][ T5730] Call Trace: [ 64.264095][ T5730] [ 64.264100][ T5730] dump_stack_lvl+0xf6/0x150 [ 64.264123][ T5730] dump_stack+0x15/0x1a [ 64.264140][ T5730] should_fail_ex+0x261/0x270 [ 64.264168][ T5730] should_failslab+0x8f/0xb0 [ 64.264198][ T5730] kmem_cache_alloc_noprof+0x59/0x340 [ 64.264221][ T5730] ? vm_area_alloc+0x2c/0xb0 [ 64.264238][ T5730] ? vma_merge_new_range+0x2df/0x340 [ 64.264268][ T5730] vm_area_alloc+0x2c/0xb0 [ 64.264284][ T5730] mmap_region+0x83e/0x1490 [ 64.264317][ T5730] do_mmap+0x9ef/0xc80 [ 64.264342][ T5730] vm_mmap_pgoff+0x16d/0x2d0 [ 64.264372][ T5730] ksys_mmap_pgoff+0xd0/0x340 [ 64.264394][ T5730] ? fpregs_assert_state_consistent+0x83/0xa0 [ 64.264420][ T5730] x64_sys_call+0x1945/0x2e10 [ 64.264441][ T5730] do_syscall_64+0xc9/0x1c0 [ 64.264470][ T5730] ? clear_bhb_loop+0x25/0x80 [ 64.264490][ T5730] ? clear_bhb_loop+0x25/0x80 [ 64.264507][ T5730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.264524][ T5730] RIP: 0033:0x7f87793ad1a3 [ 64.264535][ T5730] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 64.264550][ T5730] RSP: 002b:00007f8777a0ee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 64.264568][ T5730] RAX: ffffffffffffffda RBX: 00000000000005c0 RCX: 00007f87793ad1a3 [ 64.264581][ T5730] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 64.264592][ T5730] RBP: 0000200000000e02 R08: 00000000ffffffff R09: 0000000000000000 [ 64.264604][ T5730] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000009 [ 64.264614][ T5730] R13: 00007f8777a0eef0 R14: 00007f8777a0eeb0 R15: 0000200000000cc0 [ 64.264631][ T5730] [ 64.471639][ T5740] loop3: detected capacity change from 0 to 128 [ 64.507916][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.537206][ T5740] loop3: detected capacity change from 0 to 8192 [ 64.545788][ T5740] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.600029][ T5740] SELinux: failed to load policy [ 64.613425][ T5754] loop1: detected capacity change from 0 to 2048 [ 64.620050][ T5754] EXT4-fs: Ignoring removed bh option [ 64.635996][ T5754] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.649613][ T5754] SELinux: Context : is not valid (left unmapped). [ 64.658587][ T29] audit: type=1400 audit(1743755309.343:2671): avc: denied { relabelto } for pid=5753 comm="syz.1.786" name="rdma.current" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=":" [ 64.687177][ T5754] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 64.719966][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.771635][ T5768] __nla_validate_parse: 19 callbacks suppressed [ 64.771691][ T5768] netlink: 96 bytes leftover after parsing attributes in process `syz.0.791'. [ 64.805985][ T5770] loop2: detected capacity change from 0 to 1024 [ 64.839555][ T5770] FAULT_INJECTION: forcing a failure. [ 64.839555][ T5770] name failslab, interval 1, probability 0, space 0, times 0 [ 64.852346][ T5770] CPU: 0 UID: 0 PID: 5770 Comm: syz.2.792 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 64.852371][ T5770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.852382][ T5770] Call Trace: [ 64.852387][ T5770] [ 64.852393][ T5770] dump_stack_lvl+0xf6/0x150 [ 64.852417][ T5770] dump_stack+0x15/0x1a [ 64.852436][ T5770] should_fail_ex+0x261/0x270 [ 64.852480][ T5770] should_failslab+0x8f/0xb0 [ 64.852512][ T5770] __kmalloc_noprof+0xad/0x410 [ 64.852535][ T5770] ? ext4_find_extent+0x172/0x7e0 [ 64.852571][ T5770] ? memcg_list_lru_alloc+0xe1/0x530 [ 64.852653][ T5770] ext4_find_extent+0x172/0x7e0 [ 64.852702][ T5770] ? should_fail_ex+0x31/0x270 [ 64.852726][ T5770] ? xas_load+0x3ba/0x3d0 [ 64.852748][ T5770] ? xas_load+0x3ba/0x3d0 [ 64.852771][ T5770] ext4_ext_map_blocks+0x121/0x36a0 [ 64.852808][ T5770] ? xa_load+0xbd/0xe0 [ 64.852842][ T5770] ? mod_objcg_state+0x3f9/0x530 [ 64.852865][ T5770] ? mod_objcg_state+0x3f9/0x530 [ 64.852895][ T5770] ? obj_cgroup_charge+0xc9/0x170 [ 64.852939][ T5770] ? down_read+0x173/0x4c0 [ 64.852969][ T5770] ext4_map_query_blocks+0x71/0x180 [ 64.852987][ T5770] ext4_map_blocks+0x250/0xdf0 [ 64.853005][ T5770] ? __rcu_read_unlock+0x4e/0x70 [ 64.853030][ T5770] ? avc_has_perm_noaudit+0x1cc/0x210 [ 64.853102][ T5770] ext4_getblk+0x121/0x550 [ 64.853125][ T5770] ext4_bread_batch+0x5b/0x360 [ 64.853147][ T5770] __ext4_find_entry+0x85b/0xf40 [ 64.853177][ T5770] ? __rcu_read_unlock+0x4e/0x70 [ 64.853240][ T5770] ? kmem_cache_alloc_lru_noprof+0x236/0x330 [ 64.853264][ T5770] ? __d_alloc+0x3d/0x350 [ 64.853288][ T5770] ? d_set_d_op+0xa0/0x1f0 [ 64.853314][ T5770] ext4_lookup+0xbd/0x3a0 [ 64.853347][ T5770] lookup_one_qstr_excl+0xca/0x250 [ 64.853500][ T5770] do_unlinkat+0x148/0x4b0 [ 64.853535][ T5770] __x64_sys_unlink+0x2e/0x40 [ 64.853608][ T5770] x64_sys_call+0x2358/0x2e10 [ 64.853632][ T5770] do_syscall_64+0xc9/0x1c0 [ 64.853742][ T5770] ? clear_bhb_loop+0x25/0x80 [ 64.853826][ T5770] ? clear_bhb_loop+0x25/0x80 [ 64.853843][ T5770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.853860][ T5770] RIP: 0033:0x7f2b6391d169 [ 64.853872][ T5770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.853891][ T5770] RSP: 002b:00007f2b61f87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 64.853913][ T5770] RAX: ffffffffffffffda RBX: 00007f2b63b35fa0 RCX: 00007f2b6391d169 [ 64.853923][ T5770] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000140 [ 64.854010][ T5770] RBP: 00007f2b61f87090 R08: 0000000000000000 R09: 0000000000000000 [ 64.854019][ T5770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.854029][ T5770] R13: 0000000000000000 R14: 00007f2b63b35fa0 R15: 00007fff77504c38 [ 64.854044][ T5770] [ 65.182151][ T5789] netlink: 28 bytes leftover after parsing attributes in process `syz.2.798'. [ 65.265757][ T5795] bridge0: entered allmulticast mode [ 65.289937][ T5804] FAULT_INJECTION: forcing a failure. [ 65.289937][ T5804] name failslab, interval 1, probability 0, space 0, times 0 [ 65.302717][ T5804] CPU: 0 UID: 0 PID: 5804 Comm: syz.0.802 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 65.302744][ T5804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.302755][ T5804] Call Trace: [ 65.302762][ T5804] [ 65.302840][ T5804] dump_stack_lvl+0xf6/0x150 [ 65.302872][ T5804] dump_stack+0x15/0x1a [ 65.302888][ T5804] should_fail_ex+0x261/0x270 [ 65.302986][ T5804] should_failslab+0x8f/0xb0 [ 65.303016][ T5804] __kmalloc_noprof+0xad/0x410 [ 65.303037][ T5804] ? iovec_from_user+0x84/0x210 [ 65.303109][ T5804] iovec_from_user+0x84/0x210 [ 65.303151][ T5804] __import_iovec+0xff/0x540 [ 65.303187][ T5804] import_iovec+0xbc/0xd0 [ 65.303255][ T5804] copy_msghdr_from_user+0x25d/0x2b0 [ 65.303296][ T5804] do_recvmmsg+0x24d/0x6e0 [ 65.303336][ T5804] __x64_sys_recvmmsg+0xe4/0x170 [ 65.303370][ T5804] x64_sys_call+0x1b90/0x2e10 [ 65.303470][ T5804] do_syscall_64+0xc9/0x1c0 [ 65.303576][ T5804] ? clear_bhb_loop+0x25/0x80 [ 65.303603][ T5804] ? clear_bhb_loop+0x25/0x80 [ 65.303628][ T5804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.303652][ T5804] RIP: 0033:0x7f43c82dd169 [ 65.303667][ T5804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.303687][ T5804] RSP: 002b:00007f43c691e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 65.303715][ T5804] RAX: ffffffffffffffda RBX: 00007f43c84f6080 RCX: 00007f43c82dd169 [ 65.303730][ T5804] RDX: 0000000000000003 RSI: 0000200000004900 RDI: 0000000000000004 [ 65.303741][ T5804] RBP: 00007f43c691e090 R08: 0000000000000000 R09: 0000000000000000 [ 65.303755][ T5804] R10: 0000000000034000 R11: 0000000000000246 R12: 0000000000000002 [ 65.303769][ T5804] R13: 0000000000000000 R14: 00007f43c84f6080 R15: 00007fff94c16e28 [ 65.303791][ T5804] [ 65.558083][ T5812] FAULT_INJECTION: forcing a failure. [ 65.558083][ T5812] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 65.572053][ T5812] CPU: 1 UID: 0 PID: 5812 Comm: syz.3.809 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 65.572075][ T5812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.572085][ T5812] Call Trace: [ 65.572090][ T5812] [ 65.572095][ T5812] dump_stack_lvl+0xf6/0x150 [ 65.572123][ T5812] dump_stack+0x15/0x1a [ 65.572144][ T5812] should_fail_ex+0x261/0x270 [ 65.572174][ T5812] should_fail_alloc_page+0xfd/0x110 [ 65.572265][ T5812] __alloc_frozen_pages_noprof+0x11d/0x360 [ 65.572306][ T5812] alloc_pages_mpol+0xb6/0x260 [ 65.572336][ T5812] alloc_migration_target_by_mpol+0x123/0x240 [ 65.572438][ T5812] migrate_pages_batch+0x324/0x1930 [ 65.572482][ T5812] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 65.572526][ T5812] migrate_pages+0xf08/0x1850 [ 65.572571][ T5812] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 65.572643][ T5812] __se_sys_mbind+0xdf4/0xfe0 [ 65.572666][ T5812] ? vfs_write+0x669/0x950 [ 65.572709][ T5812] __x64_sys_mbind+0x78/0x90 [ 65.572801][ T5812] x64_sys_call+0x13be/0x2e10 [ 65.572828][ T5812] do_syscall_64+0xc9/0x1c0 [ 65.572862][ T5812] ? clear_bhb_loop+0x25/0x80 [ 65.572884][ T5812] ? clear_bhb_loop+0x25/0x80 [ 65.572906][ T5812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.572945][ T5812] RIP: 0033:0x7faba8a5d169 [ 65.572961][ T5812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.572981][ T5812] RSP: 002b:00007faba70c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 65.573003][ T5812] RAX: ffffffffffffffda RBX: 00007faba8c75fa0 RCX: 00007faba8a5d169 [ 65.573016][ T5812] RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 0000200000400000 [ 65.573031][ T5812] RBP: 00007faba70c7090 R08: 0000000000000000 R09: 0000000000000002 [ 65.573045][ T5812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.573058][ T5812] R13: 0000000000000000 R14: 00007faba8c75fa0 R15: 00007ffec5f359a8 [ 65.573142][ T5812] [ 65.842291][ T5828] xt_TPROXY: Can be used only with -p tcp or -p udp [ 65.852282][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.916855][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.968925][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.037423][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.086422][ T12] bridge_slave_1: left allmulticast mode [ 66.092138][ T12] bridge_slave_1: left promiscuous mode [ 66.097860][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.105620][ T12] bridge_slave_0: left allmulticast mode [ 66.111316][ T12] bridge_slave_0: left promiscuous mode [ 66.116993][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.196341][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.206021][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.216243][ T12] bond0 (unregistering): Released all slaves [ 66.245389][ T12] IPVS: stopping master sync thread 4927 ... [ 66.266081][ T12] hsr_slave_0: left promiscuous mode [ 66.271602][ T12] hsr_slave_1: left promiscuous mode [ 66.277257][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.284671][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.292102][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.299579][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.308504][ T12] veth1_macvtap: left promiscuous mode [ 66.314605][ T12] veth1_vlan: left promiscuous mode [ 66.319810][ T12] veth0_vlan: left promiscuous mode [ 66.376474][ T12] team0 (unregistering): Port device team_slave_1 removed [ 66.386378][ T12] team0 (unregistering): Port device team_slave_0 removed [ 66.408170][ T3438] smc: removing ib device syz! [ 66.926734][ T5870] ================================================================== [ 66.934855][ T5870] BUG: KCSAN: data-race in vmalloc_info_show / vmalloc_info_show [ 66.942602][ T5870] [ 66.944919][ T5870] read-write to 0xffff88810100e208 of 4 bytes by task 5868 on cpu 1: [ 66.952974][ T5870] vmalloc_info_show+0x476/0x780 [ 66.957923][ T5870] seq_read_iter+0x2c8/0x970 [ 66.962518][ T5870] proc_reg_read_iter+0x118/0x190 [ 66.967550][ T5870] vfs_read+0x5e6/0x710 [ 66.971724][ T5870] ksys_read+0xeb/0x1b0 [ 66.975891][ T5870] __x64_sys_read+0x42/0x50 [ 66.980407][ T5870] x64_sys_call+0x2a3b/0x2e10 [ 66.985090][ T5870] do_syscall_64+0xc9/0x1c0 [ 66.989606][ T5870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.995514][ T5870] [ 66.997832][ T5870] read to 0xffff88810100e208 of 4 bytes by task 5870 on cpu 0: [ 67.005387][ T5870] vmalloc_info_show+0x54a/0x780 [ 67.010339][ T5870] seq_read_iter+0x2c8/0x970 [ 67.014941][ T5870] proc_reg_read_iter+0x118/0x190 [ 67.019974][ T5870] vfs_read+0x5e6/0x710 [ 67.024134][ T5870] ksys_read+0xeb/0x1b0 [ 67.028400][ T5870] __x64_sys_read+0x42/0x50 [ 67.032911][ T5870] x64_sys_call+0x2a3b/0x2e10 [ 67.037590][ T5870] do_syscall_64+0xc9/0x1c0 [ 67.042103][ T5870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.047993][ T5870] [ 67.050310][ T5870] value changed: 0x00000002 -> 0x00000105 [ 67.056018][ T5870] [ 67.058337][ T5870] Reported by Kernel Concurrency Sanitizer on: [ 67.064479][ T5870] CPU: 0 UID: 0 PID: 5870 Comm: syz.2.832 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 67.076476][ T5870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.086534][ T5870] ================================================================== [ 67.099454][ T5870] ================================================================== [ 67.107555][ T5870] BUG: KCSAN: data-race in vmalloc_info_show / vmalloc_info_show [ 67.115296][ T5870] [ 67.117625][ T5870] read-write to 0xffff88810100e208 of 4 bytes by task 5868 on cpu 1: [ 67.125724][ T5870] vmalloc_info_show+0x476/0x780 [ 67.130668][ T5870] seq_read_iter+0x2c8/0x970 [ 67.135259][ T5870] proc_reg_read_iter+0x118/0x190 [ 67.140278][ T5870] vfs_read+0x5e6/0x710 [ 67.144437][ T5870] ksys_read+0xeb/0x1b0 [ 67.148604][ T5870] __x64_sys_read+0x42/0x50 [ 67.153101][ T5870] x64_sys_call+0x2a3b/0x2e10 [ 67.157769][ T5870] do_syscall_64+0xc9/0x1c0 [ 67.162267][ T5870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.168149][ T5870] [ 67.170510][ T5870] read-write to 0xffff88810100e208 of 4 bytes by task 5870 on cpu 0: [ 67.178565][ T5870] vmalloc_info_show+0x476/0x780 [ 67.183516][ T5870] seq_read_iter+0x2c8/0x970 [ 67.188119][ T5870] proc_reg_read_iter+0x118/0x190 [ 67.193146][ T5870] vfs_read+0x5e6/0x710 [ 67.197298][ T5870] ksys_read+0xeb/0x1b0 [ 67.201452][ T5870] __x64_sys_read+0x42/0x50 [ 67.205967][ T5870] x64_sys_call+0x2a3b/0x2e10 [ 67.210643][ T5870] do_syscall_64+0xc9/0x1c0 [ 67.215151][ T5870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.221044][ T5870] [ 67.223357][ T5870] value changed: 0x000000ad -> 0x00000001 [ 67.229060][ T5870] [ 67.231370][ T5870] Reported by Kernel Concurrency Sanitizer on: [ 67.237515][ T5870] CPU: 0 UID: 0 PID: 5870 Comm: syz.2.832 Not tainted 6.14.0-syzkaller-12966-ga2cc6ff5ec8f #0 PREEMPT(voluntary) [ 67.249483][ T5870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.259541][ T5870] ================================================================== Apr 4 08:28:32 syzkaller auth.info sshd[3290]: Received disconnect from 10.128.0.163 port 44678:11: disconnected by user Apr 4 08:28:32 syzkaller auth.info sshd[3290]: Disconnected from user root 10.128.0.163 port 44678 [ 68.896613][ T29] kauditd_printk_skb: 326 callbacks suppressed [ 68.896628][ T29] audit: type=1400 audit(1743755313.583:2998): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 4 08:28:33 [ 68.925854][ T29] audit: type=1400 audit(1743755313.613:2999): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[5871]: ps_bpf_start_bpf: bpf_open: Invalid argument Apr 4 08:28:33 syzkaller daemon.err dhcpcd[5871]: ps_root_recvmsg: Invalid argument Apr 4 08:28:35 [ 71.014961][ T29] audit: type=1400 audit(1743755315.703:3000): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 71.038353][ T29] audit: type=1400 audit(1743755315.703:3001): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5872]: ps_bpf_start_bpf: bpf_open: Invalid argument Apr 4 08:28:35 syzkaller daemon.err dhcpcd[5872]: ps_root_recvmsg: Invalid argument Apr 4 08:28:35 [ 71.262571][ T29] audit: type=1400 audit(1743755315.943:3002): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 71.286256][ T29] audit: type=1400 audit(1743755315.943:3003): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5873]: ps_bpf_start_bpf: bpf_open: Invalid argument Apr 4 08:28:35 syzkaller daemon.err dhcpcd[5873]: ps_root_recvmsg: Invalid argument Apr 4 08:28:36 [ 71.940462][ T29] audit: type=1400 audit(1743755316.623:3004): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 71.964344][ T29] audit: type=1400 audit(1743755316.653:3005): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[5874]: ps_bpf_start_bpf: bpf_open: Invalid argument Apr 4 08:28:36 syzkaller daemon.err dhcpcd[5874]: ps_root_recvmsg: Invalid argument