last executing test programs: 3.740173814s ago: executing program 0 (id=728): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20082, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x443c000000000000) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x5) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 2.900342286s ago: executing program 0 (id=736): openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0x0, 0x5, 0x2, 0x0, 0x3, 0x8b008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x4, @perf_config_ext={0x5}, 0x1a, 0x40, 0x0, 0x3, 0x1, 0x2}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') close(r0) socket$kcm(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x14) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005345ba4c696e757a"], 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff00", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffec9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000005c0)='ufshcd_clk_gating\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) r5 = io_uring_setup(0x7884, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(0xffffffffffffffff, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) 2.430671671s ago: executing program 3 (id=746): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000008a5f0000002e38feee5917de", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='net/tcp6\x00') preadv2(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/151, 0x97}], 0x1, 0x6, 0x9, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000001000000000000000000850000001700000085000000080000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.247750974s ago: executing program 3 (id=748): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x4bc, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ab4ae1d39071ce5a9ef0fa3eb8b9b1138f7f15f34a50531aff653f6c75df50c8", "92a654b62239c99edb6549b82bf8bd23d917a7a7f741e208b7ed3c29cb7caaf5"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3ff6f930fb0d0d013d9b06d3fbecc9955bc31ea0cf2ea31f9c0cf482d69f0815", "f91d31e029651a71f6c4bcc6d949315d7f365dab50cb8ee48d9c358f6ee2ef92", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x3}]}}}]}, 0x4bc}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="44000000110029018000000000000000070000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a800800028004000500080000003e"], 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/211, 0xd3}], 0x1) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, 0x0, &(0x7f00000002c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r10, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x30}}], 0x1, 0x4008804) socket$nl_xfrm(0x10, 0x3, 0x6) 1.952569566s ago: executing program 0 (id=749): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000400)='V\x00', 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="2d99ffff000000000a004e2400000075fe8000000000000000000000000000aa030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e200000000020010000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000cfe8000000000000000000000000000aa00300c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000005ff01000000000000000000000000000110090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000da520010000000000000000000000000002ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce00010000000000000000000000000000000000000000000a004e23000000a6ff010000000000000000000000000001d1050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000000000000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000fa64fe8000000000000000000000000000bb0500"/1040], 0x410) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001bc0)=0x0) get_robust_list(r3, &(0x7f0000001c80)=&(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)}, &(0x7f0000001cc0)=0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000001380)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") r4 = creat(&(0x7f0000000f40)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x3a10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x2018201, &(0x7f0000000440)={[{@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@inlinecrypt}, {@nodelalloc}, {@abort}, {@noblock_validity}, {@barrier}, {@jqfmt_vfsv0}]}, 0x1, 0x625, &(0x7f0000000c80)="$eJzs3c9rHG0dAPDvzCYxed9oWpVii2LAQwvS/KjFqqe2F3soWLAHEQ8NTVJDN21oUrC1YAoeFBREvIr04j/gXYpXbyKoN89CFYl4UOnKzM6k281ussnb3Ukznw/s9plnZvd5vvvs03me3Tw7AdTWbHaXRpyNiDtJxEzHvulo75wtjtv557O72S2JVuub/0giKfLK418X/36Y3SURkxHxh+sRn2zsLXfzydP7S81W2w8i5rfWN+Y3nzy9uLa+dG/l3sqDxUtfuXxl4auLlxffSZxlXDdufuOzP/3hd7+8+sfmxSSuxu3x7y9HVxz7+NRhypyN2XhdhNiZPxYRV7JEj9flfVOGkFRcD46mUbwfxyPiTMxEI99qm4m1n1RaOWCoWo2IFlBTif4PNVWOA8q5/YDz4BPj1bX2BGhv/GPtz0ZiMp8bfbCTdMyM2vPdU++g/KyM/z0798vsFn0+hxh7B+X0s/08Ij7TK/4kr9up/FOcLP400o7HZemFiJgoXotB5v9j+Sv5ttmu7VG//w4Tf2c7ZPFfLf7N8q8fsfyq4wegnl5eK07k29nWm/NfNjIsxz/RY/wz3ePcdRRVn//6j//K8/1k/hl52jUOy8Y7t3o/5Z5Bzl9/fOPn/crvHP9lt6z8ciw4Cq+eR5zriv9H+UAv2W3/pEf7Z4fcGbCMr//p7zf67as6/taLiPM95z9vRrRZan5rfaPM6/p+cn51rbmy0L7vWcZvf/+dX/crv+r4s/aPPvO//do/y9sYsIzf3Hqx3m/f9IHxp3+bSG7nqYki53tLW1uPFiMmkpvFIR35l/avS3lM+RxZ/Be+0Lv/94q/KCpv6O23Xo3+Nr51f6ffcQO3/96pU+Z1a/9wD5TFv9zn/X9Q+/9swDL+/e3Hn+vKmioT+8U/tfepku1DRwgAAAAAAAD1kebfwSbp3G46Tefm2mt4Px0fpM2Hm1tfXH34+MFyxIX87yHH0/Kb7pn2dpJtLxZ/D1tuX+ra/lJEnI6IXzSm8u25uw+by1UHDwAAAAAAAAAAAAAAAAAAAMfEh8X6//I61f9qtNf/D2TrzJBrBwzdMC8wBxxv+j/UV97/06prAVTB+R/qS/+H+tL/ob70f6gv/R/qS/+H+tL/ob70fwAAAAA4kU5//uVfkojY/tpUfstMFPvGK60ZMGyH7+OzQ6kHMHqNkT4MOE52v/q3/B9qZ6Dx/3+KHwccfnWACiS9MvPBQWv/zv+y5yMBAAAAAAAAAAAAgCE4f9b6f6irNH5XdRWAiuxdyH92Z8CFfn4DAN5zfvof6usjzfF9QAAnwkGr+Cd3U13Dfuv/AQAAAAAAAAAAAGBkpvNbks4VlwCdjjSdm4v4eEScivFkda25shARn4iIPzfGP5ZtL1ZdaQAAAAAAAAAAAAAAAAAAADhhNp88vb/UbK486kz8d0/OyU6UV0GtrBrX+u+KZPT1mYqIyhtlaImxjpwkYjtr+VGVPrl/WXEcXp9HaV6Niv9jAgAAAAAAAAAAAAAAAACAGupYe9zbuV+NuEYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMHpvrv9/9ERywPNUHSMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8H76fwAAAP//1f46fw==") r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x40087602, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000f80)='xprt_ping\x00', r4, 0x0, 0x8000000000000001}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000008040000000000000900000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085000000ad000000bf91000000000000b7020000020000008500000000000000b7000000000000009500"], &(0x7f00000001c0)='GPL\x00', 0x5, 0xe7, &(0x7f0000000d80)=""/231, 0x41100, 0x20, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x1, 0x1, 0xf, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r4, r4, r0, r4, r6, r4, r4], 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup2(r8, r8) sendto$inet6(0xffffffffffffffff, &(0x7f00000012c0)="b07ea61dbae34e897669485b32f20a69ee23eff20ee349bbe81c0c1be80993577e0213946c8057708f8c2095bc8bbebc054c52e5d84d608826a02bbd714c78aafbbed55c9e644baf8ac9391ddcc84a133a1737be0c000257f79299b43e0825cb2a2870083c5df1e8589970d4d3a219407e61cf50", 0x74, 0x0, &(0x7f0000001340)={0xa, 0x4e21, 0x7d, @mcast2, 0xfff}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000003080500000000000000000240000000000500030011000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x0) prlimit64(r3, 0xd, &(0x7f0000000080)={0x7, 0xa}, 0x0) 1.777981849s ago: executing program 0 (id=751): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x25, 0x801, 0x0) sendto$inet6(r1, &(0x7f0000000200)="91", 0x1, 0x20004044, 0x0, 0x0) 1.703833495s ago: executing program 0 (id=753): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000000440)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x2f, 0x10, 0x22, 0x8001, 0x1, @private2, @remote, 0x10, 0x80, 0x80000000, 0xa0e}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x1a, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3eec}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}]}, &(0x7f0000000680)='syzkaller\x00', 0x11ed, 0x0, 0x0, 0x41100, 0x33, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0x3, 0x5, 0x2}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000800)=[r0], &(0x7f0000000840)=[{0x2, 0x3, 0xd, 0x9}, {0x5, 0x4, 0x7, 0x9}, {0x4, 0x2, 0x3, 0xc}, {0x3, 0x3, 0x0, 0x1}, {0x1, 0x5, 0x9, 0x6}], 0x10, 0x7, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = socket(0x10, 0x803, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r11, 0x0, 0x200000000}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200082c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa2b000005"], 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r10, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r13, 0x7, 0x2, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 1.471834582s ago: executing program 2 (id=760): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x10) 1.471083222s ago: executing program 4 (id=761): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x64, 0x0, 0x0, 0x53, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './bus', [], 0xa, "0e7eb9a28428f3fdadb888a509000000000000003d08f96b8eb4f4bb633153d41a91"}, 0x2b) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB="000000000000f6", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fdfa8e83d9110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}}]}, 0x8c}}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000300000000000000001000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x110a, &(0x7f0000001e40)=ANY=[@ANYBLOB], 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r9}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='wbt_timer\x00', r6}, 0x18) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r11}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) 1.445007654s ago: executing program 2 (id=762): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000400)='V\x00', 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="2d99ffff000000000a004e2400000075fe8000000000000000000000000000aa030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e200000000020010000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000cfe8000000000000000000000000000aa00300c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000005ff01000000000000000000000000000110090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000da520010000000000000000000000000002ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce00010000000000000000000000000000000000000000000a004e23000000a6ff010000000000000000000000000001d1050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000000000000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000fa64fe8000000000000000000000000000bb0500"/1040], 0x410) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001bc0)=0x0) get_robust_list(r3, &(0x7f0000001c80)=&(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)}, &(0x7f0000001cc0)=0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000001380)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") r4 = creat(&(0x7f0000000f40)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x3a10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x2018201, &(0x7f0000000440)={[{@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@inlinecrypt}, {@nodelalloc}, {@abort}, {@noblock_validity}, {@barrier}, {@jqfmt_vfsv0}]}, 0x1, 0x625, &(0x7f0000000c80)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x40087602, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000f80)='xprt_ping\x00', r4, 0x0, 0x8000000000000001}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000008040000000000000900000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085000000ad000000bf91000000000000b7020000020000008500000000000000b7000000000000009500"], &(0x7f00000001c0)='GPL\x00', 0x5, 0xe7, &(0x7f0000000d80)=""/231, 0x41100, 0x20, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x1, 0x1, 0xf, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r4, r4, r0, r4, r6, r4, r4], 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup2(r8, r8) sendto$inet6(0xffffffffffffffff, &(0x7f00000012c0)="b07ea61dbae34e897669485b32f20a69ee23eff20ee349bbe81c0c1be80993577e0213946c8057708f8c2095bc8bbebc054c52e5d84d608826a02bbd714c78aafbbed55c9e644baf8ac9391ddcc84a133a1737be0c000257f79299b43e0825cb2a2870083c5df1e8589970d4d3a219407e61cf50", 0x74, 0x0, &(0x7f0000001340)={0xa, 0x4e21, 0x7d, @mcast2, 0xfff}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000003080500000000000000000240000000000500030011000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x0) prlimit64(r3, 0xd, &(0x7f0000000080)={0x7, 0xa}, 0x0) 1.35107333s ago: executing program 3 (id=765): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x12, 0x60d, 0x1d8, 0x202, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private1, @remote, [], [], '\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a2e2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x7, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 1.350493041s ago: executing program 2 (id=766): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x12, 0x60d, 0x1d8, 0x202, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private1, @remote, [], [], '\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a2e2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x7, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 1.340684311s ago: executing program 3 (id=767): openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0x0, 0x5, 0x2, 0x0, 0x3, 0x8b008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x4, @perf_config_ext={0x5}, 0x1a, 0x40, 0x0, 0x3, 0x1, 0x2}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') close(r0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005345ba4c696e757a"], 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff00", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffec9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000005c0)='ufshcd_clk_gating\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) r6 = io_uring_setup(0x7884, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r7 = socket$rxrpc(0x21, 0x2, 0xa) close_range(r6, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x14, &(0x7f0000001200)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a300000000008004100e5647700140033006c6f0000d2c4ab77d7223c4578ea684dfa42e0335dfd594e01a15e7a542b9bb68e44e193471d4e8f04955e4456007e6ad0e9341bc62933f8b3f196c1d6a184df1c96239a4d9cdcff787dab234fa304"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x0) 1.324297663s ago: executing program 2 (id=768): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@newqdisc={0x6c, 0x24, 0xd0f, 0x200000, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x3ff, 0x1f66, 0x555, 0x7, 0xb7, 0x3, 0x36b, 0x9, 0xb, 0x7ff, 0x1a, 0x4, 0x7, 0xa, 0xa, 0x3}}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f000000280001801400020076657468305f746f5f687372000000000800030000000000080001", @ANYRES32=r4, @ANYBLOB="040001804400018008000100", @ANYRES32=r7, @ANYBLOB="140002006d6163766c616e300000000000000000080003000300000014000200766c616e31000000000000000000000008000100", @ANYRES32=r8, @ANYBLOB="4800018008001b0002000000140002006970366772657461703000000000000008000100", @ANYRES32=r9, @ANYBLOB="08000300000000000800030003000000080003000100000008000100", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x810}, 0x5) sendmsg$tipc(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x0, 0x0, @remote, 0x2}, {0xa, 0x0, 0x0, @mcast1}, 0x0, {[0x0, 0x2, 0x0, 0x0, 0x0, 0x18, 0x3]}}, 0x5c) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2, 0x2}, {0xa, 0x0, 0x7, @empty}}, 0x5c) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0)={[{@dioread_nolock}, {@minixdf}, {@nolazytime}, {}]}, 0x1, 0x783, &(0x7f0000002200)="$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") r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r11 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r11, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1d7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x810, r11, 0xfffff000) 1.183849393s ago: executing program 3 (id=770): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0xb9b71d1f0a43e5dc, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r2, 0x6, 0x0, 0x30, 0x0, @ib={0x1b, 0x8, 0x0, {"e6d59cedda8226e7585f1c4cb04711fc"}, 0x7fffffffffffffff, 0x3, 0x66a9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x118) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000006c0), r2, 0x2}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={&(0x7f0000000340), 0xa}, 0x401a, 0x0, 0x0, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) setgroups(0x0, 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='cpu<=0||!') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r6, 0x27, 0xe, 0x0, &(0x7f0000000080)="f8ad48cc02cb29dcc8007f5b88a8", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) timer_settime(r8, 0x0, &(0x7f0000000a40)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_getoverrun(r8) 1.050553663s ago: executing program 3 (id=773): prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='+}[@\x00') r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000280)={0x400080, 0x110}, 0x18) mkdirat(r2, &(0x7f0000000380)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="54000000090601080000000000000000050000000900020073797a310000000005000100070000002c000780060004404e21000005000700ff0000000c000180080001400a0101010c00028008000140e0"], 0x54}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) 906.456153ms ago: executing program 1 (id=777): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x25, 0x801, 0x0) sendto$inet6(r1, &(0x7f0000000200)="91", 0x1, 0x20004044, 0x0, 0x0) 888.543985ms ago: executing program 1 (id=778): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x12, 0x60d, 0x1d8, 0x202, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private1, @remote, [], [], '\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a2e2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x7, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 834.091819ms ago: executing program 1 (id=779): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000400)='V\x00', 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x410) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001bc0)=0x0) get_robust_list(r3, &(0x7f0000001c80)=&(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)}, &(0x7f0000001cc0)=0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000001380)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x3a10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x40087602, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000f80)='xprt_ping\x00', 0xffffffffffffffff, 0x0, 0x8000000000000001}, 0x18) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000012c0)="b07ea61dbae34e897669485b32f20a69ee23eff20ee349bbe81c0c1be80993577e0213946c8057708f8c2095bc8bbebc054c52e5d84d608826a02bbd714c78aafbbed55c9e644baf8ac9391ddcc84a133a1737be0c000257f79299b43e0825cb2a2870083c5df1e8589970d4d3a219407e61cf50", 0x74, 0x0, &(0x7f0000001340)={0xa, 0x4e21, 0x7d, @mcast2, 0xfff}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000003080500000000000000000240000000000500030011000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x0) prlimit64(r3, 0xd, &(0x7f0000000080)={0x7, 0xa}, 0x0) 830.487289ms ago: executing program 1 (id=780): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_dev$vcsu(&(0x7f0000000180), 0xd9, 0x2000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f000000cf80)=""/102400, 0xfffffda3, 0xe0ffff000000) setresuid(0x0, 0x0, 0xee00) setreuid(0x0, 0xee00) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan1\x00', 0x200}) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r2}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) 759.967315ms ago: executing program 1 (id=781): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20082, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x443c000000000000) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x5) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 563.601739ms ago: executing program 4 (id=782): syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000008500", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000700)='sched_switch\x00', r1, 0x0, 0x1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5309, 0x0) 520.106932ms ago: executing program 4 (id=783): pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000200)={0x0, 0x2, 0x8, 0xffffffffffffdfff}) socket(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r5, &(0x7f0000000140)='./file0\x00') r6 = openat(r5, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664f66) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x1a, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}, @generic={0x1, 0x4, 0x5, 0xb9, 0x9}, @jmp={0x5, 0x0, 0x9, 0x6, 0xa, 0x18, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x100, 0x1000, &(0x7f0000000a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x7fff, 0x20}, 0x10, 0x22240, r0, 0x4, &(0x7f0000000540)=[r0, r6, r6], &(0x7f0000000580)=[{0x4, 0x5, 0x1, 0x4}, {0x4, 0x3, 0xb, 0xa}, {0x0, 0x3, 0x10}, {0x5, 0x4, 0x9, 0x2}], 0x10, 0x200, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xe, 0xc, &(0x7f0000000840)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x48, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_sock_diag(0x10, 0x3, 0x4) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000010000104000000000000000000002000", @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006ef0200010000001ffe02000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) 439.386828ms ago: executing program 4 (id=784): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000400)='V\x00', 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="2d99ffff000000000a004e2400000075fe8000000000000000000000000000aa030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e200000000020010000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000cfe8000000000000000000000000000aa00300c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000005ff01000000000000000000000000000110090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000da520010000000000000000000000000002ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce00010000000000000000000000000000000000000000000a004e23000000a6ff010000000000000000000000000001d1050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000000000000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000fa64fe8000000000000000000000000000bb0500"/1032], 0x410) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001bc0)=0x0) get_robust_list(r3, &(0x7f0000001c80)=&(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)}, &(0x7f0000001cc0)=0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000001380)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x3a10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x40087602, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000f80)='xprt_ping\x00', 0xffffffffffffffff, 0x0, 0x8000000000000001}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000008040000000000000900000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085000000ad000000bf91000000000000b7020000020000008500000000000000b7000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x5, 0xe7, &(0x7f0000000d80)=""/231, 0x41100, 0x20, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x1, 0x1, 0xf, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000012c0)="b07ea61dbae34e897669485b32f20a69ee23eff20ee349bbe81c0c1be80993577e0213946c8057708f8c2095bc8bbebc054c52e5d84d608826a02bbd714c78aafbbed55c9e644baf8ac9391ddcc84a133a1737be0c000257f79299b43e0825cb2a2870083c5df1e8589970d4d3a219407e61cf50", 0x74, 0x0, &(0x7f0000001340)={0xa, 0x4e21, 0x7d, @mcast2, 0xfff}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000003080500000000000000000240000000000500030011000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x0) prlimit64(r3, 0xd, &(0x7f0000000080)={0x7, 0xa}, 0x0) 404.480501ms ago: executing program 4 (id=785): sched_setscheduler(0x0, 0x5, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000400)='V\x00', 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="2d99ffff000000000a004e2400000075fe8000000000000000000000000000aa030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e200000000020010000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000cfe8000000000000000000000000000aa00300c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000005ff01000000000000000000000000000110090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000da520010000000000000000000000000002ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce00010000000000000000000000000000000000000000000a004e23000000a6ff010000000000000000000000000001d1050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000000000000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000fa64fe8000000000000000000000000000bb0500"/1040], 0x410) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001bc0)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000001380)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") creat(&(0x7f0000000f40)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x40087602, 0xfffffffffffffffe) 339.726545ms ago: executing program 4 (id=786): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) msgsnd(0x0, &(0x7f0000001cc0)={0x3, "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"}, 0x1008, 0x0) 316.426337ms ago: executing program 0 (id=787): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x200, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, &(0x7f0000000140)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) io_uring_enter(r3, 0x1e76, 0x0, 0x6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_targets\x00') socket$igmp(0x2, 0x3, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000001080)='smaps_rollup\x00') mlockall(0x3) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000a00)=""/197, 0xc5}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='lo\x00'}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000080)={0x200000, 0x0, 0x10}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) mknod(0x0, 0x10, 0x6) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 218.827464ms ago: executing program 2 (id=788): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x25, 0x801, 0x0) sendto$inet6(r1, &(0x7f0000000200)="91", 0x1, 0x20004044, 0x0, 0x0) 136.30295ms ago: executing program 1 (id=789): r0 = socket$packet(0x11, 0x1, 0x300) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0xc70, 0xf014, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8e, 0x10, 0x4, [{{0x9, 0x4, 0x0, 0xa4, 0x2, 0x3, 0x1, 0x1, 0xa0, {0x9, 0x21, 0x6, 0x6, 0x1, {0x22, 0xd12}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x9, 0x7f}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x341, 0x9, 0x4, 0x4, 0x40, 0x1}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xc1f}}, {0xaf, &(0x7f0000000100)=@string={0xaf, 0x3, "754530fcde592035d249fc5c20ab3dd53e93553d3ef14d780a5e1ce95fe87763c14a670f03677998281851e026bc0bede07bda25a6d37b9ae2323dce7d30267874541cf7e026751a5b6778408b0c92388a8be78eb27e1850079a51d2d3f51a640ad67af2401f20ab1ee270b9d92f5f455cbc42c6c31a14bcb1026bb84da69e3de4fab0b8574682baa49d7076feba0d4647f8c3132a26bd629c49042d7ab7962aae7ca12fc51631cee847fc9729"}}, {0xea, &(0x7f00000001c0)=@string={0xea, 0x3, "3f3997763c4123c664f949a3d6e8dc9f20209ba558fe0dd59f004a8854ac01a74c742b268576dc469763285cacdd8c54e285c2c3e8fae763127cd6e8b6d9ec104e2ea9d97af7d7b0850f9cbd4d6ed48f581fc51832db6ef8204859dcb4ada7502f7c916f4508d8afb75f53e5fd9e56dae1d27788b4af9e23b9b6c95c4c7f5cc438b0871fb89672a6a677835d42f5cdbee5047edc309613e101c64d69660c77c7a4568c27004f81ec94b62011faee13595940d7c0f162b78cb878ab345a6ef10fc454dc62f26ca3b10bd2094a75976ac0f08b57dc82fa4dcc1a52c42520b136edf0b26beaff0b78e9"}}, {0x1d, &(0x7f00000002c0)=@string={0x1d, 0x3, "e2f3bb2b3527f23c907733894ada5014621f2e7ae4f122b1ff8a37"}}, {0x5d, &(0x7f0000000300)=@string={0x5d, 0x3, "32cb67fc8424efff3e6d1200c8e0400de5e370fa704e96268b702a0096c7107193fda4cbb7187534581e7a9a4ec70f30b1b4e9fe5250e912d00fb5148bf5d95a55f6de986eddf06303530b569d6a193dd743812c42e93f83973433"}}, {0xc3, &(0x7f0000000380)=@string={0xc3, 0x3, "a2c3a53c1c24b5fcea39ddaa4e95c4e9229b1e14c0252600a507e3a0e0a957399b8c45be56906ba2eebd36031629fe92c0b77ef8fda5beb8bacaa05d170db057db51a8c483b0ac5cd3987e48b4615ee63882689797322538fcc1d475176022971bb8591ec7bc56fb1a85f491318e1538551244e6975fd377652d8a9a9783ea9e940652e5d1d8e1055b73f0299f5c989df26ddb4addb44042442bc9055c40f4b41f399920ba0311cdd0e2fbf0f27b35f2b3ef0e2ec09e38acb141d9cb4e6f7f7ef1"}}]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x3a982, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000006c0)={'ip_vti0\x00', &(0x7f00000005c0)={'gretap0\x00', 0x0, 0x1, 0x700, 0xfffffff5, 0x8, {{0x34, 0x4, 0x3, 0x2b, 0xd0, 0x65, 0x0, 0x2, 0x4, 0x0, @remote, @remote, {[@end, @end, @rr={0x7, 0x27, 0x6f, [@dev={0xac, 0x14, 0x14, 0x2b}, @dev={0xac, 0x14, 0x14, 0x1a}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x14, 0x98, 0x0, 0x7, [0x5, 0x5, 0x3, 0x6]}, @timestamp_addr={0x44, 0x1c, 0xe2, 0x1, 0xb, [{@private=0xa010100}, {@empty, 0xc058}, {@multicast1, 0x4}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x71, 0x0, 0x5, [0x4, 0x3]}, @timestamp_prespec={0x44, 0x2c, 0x25, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x37}, 0x43}, {@local, 0xff}, {@broadcast, 0x3}, {@empty, 0xfffffff9}, {@multicast2, 0x81}]}, @timestamp={0x44, 0x1c, 0xeb, 0x0, 0x2, [0x400, 0x8000, 0xff, 0xc4, 0x1, 0x7fff]}, @timestamp={0x44, 0x8, 0x6c, 0x0, 0x3, [0xf]}]}}}}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000700)=0x0, &(0x7f0000000740)=0x4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r2, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000840), 0x80, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0), r1) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r6, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044805}, 0x4) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000009c0)) ioctl$HIDIOCGRDESC(r5, 0x90044802, &(0x7f0000000a00)={0xab9, "6a881ad86e8a9420f2bb2bc41489433ac93b2adca38dc95f0afb01af30bdd0e0f338c810be54ff49b501faf71600ffa86e550996f51b382294c7d4f408ad0578a5730403ece964160c8187e1d221ca0bc7bd53fd1e135b3a21f657f1cae3762250d38a2f19e32c5667a7d5a26e54f17f361caec3de59856e4f741b960d09f2ae214086d12ed029ad2d1a7b5bd8ebbeeb89c29ece90d601f49870287fe3b0369af8a6c9595860298de4c8b1f6eb42e13250c3252e745bbb1848d8c168f9e12a813499246d500b1d5fc4243a907427a3a67aa9c514f5a3f48c7f96131fd7bf48ff439e778f33c106d07486e11b92acc5f4be6d044ecfdc7c44402875c6cae6821f55f7bbc425930c47216d84974a17599412c227b4a2ef6f746f18a0b635e979a14996e9e7490f890a4e58f12ec5f6efae58f5841bdbdd5de225a958596ce6f5c03f4c85a7b59b7089454aeed93951fe5d0cb4298af8cc9a1d275a316e5d25a8c7a4368cae96fe625eb48617fb5a682b821130c19e5cb8568cdae83f31cb92b526a1c3f86884398d1b1c97a1553455a4023885ea2a9670653dcebfdd0067cddae119d4f5c973d7349a4c5db9e7a0130b54efa56fcee91568d32573d2cad94a912909f428f4746ffd8e40fef4c1b5bf8d7e99459c89816f672dd40c03dbeaec21fcb9020a4a2ce8516d9ea2cf1ae479debe4055ef306e104e47d11fab07db2757e61f1cfe1e58578af25f7a2368f42d249ed3405af9e7476764243e0212b45370ce60a85b9f19badfd5d2af1f1a6bf8763a50248c7945b6cb59a1f634a813d19bf663a19af215ba03c4fedfcb04d2a5206b39d141c1911152388eee4c4bf6ae7f69e6278c97148ded8cd8531f46f8a15f7102cf122f3b605e6c5ab53547b92b491ebada417ff25c020c8ed4df5532ca3b237cab5aee84bc5c22e2f08caa033acd49763d88d614fa8671be55a0af2132d9a19e6cd114dccf115591a44e83ca16355b277ad589b2156cd07afa16401ecbcac746b7b7074df9dd4c025c9401caa76daebe2017cb5aaa1d94485067dbc7a9d8abbf58d09b202edde9dec721b2cb1b14d7640aae4890989e330f82159649bc5aa8aa454b72791470d2cb20e31c4a1eae5937f8aeab0405a62c885fcf773a58f9eb7826bc50420d465e6be6cff6d9b3f7b9d9c7b4bf3a4c8640e08312c754d9c5596367ef6acf92ff44ed74a695ea55c57562f59567549e5974a6128696624f42922b0ddb2f8784015ca5790a55307142a908ecb65c3ec56bacc54ce4fa3ea9d9a1143ef51c5d503e27b6e62e4b3c278b7b7001520f89f446a16dd1c9c5fb0197dafea0c781a3af17aeccf0c4fdd5caf97dd82a1a68133f2dc5dca8a0a8ecf698478be918324209a146b8b92ce1d2d3f26b8b3f203b40da15f9e3a4b1c9566eaaa634a94bad3bc0e7eb542550cfa9a18af17fb521447255c82a4797aec1c6d66f047dd4d9975df96bc3a7e24deee0dae6639cd239c0e176a2b0d0bfe198dbd79d489ed4822f1b6c337b388b3ab9645b55b3ed8371e939947be5013b00b370b872380ec8f723cf8993585f8b8bedeeacc0e576618548c159845fbf10dc9ac30ff398b6bdef7daebc027eb2a9253bead31ea33a86adf4e96659d40cc493754da6ab93cd9465fc120a1e0ca3f9f4f8ccda9f3c43af310bd761153c0781ea00f15d92c54cb2c3e321dc2dd490b91cbf747b6a7e018b38dc0e903cf001eb36bc9e343cfc4deb5a56c971ac887b11f05ad335155321cc690b8e44162f1a970f5eac0ef76e16e52da4f89cfdf8e9704eb50324b820e3bc805fa8c232a641f4d572018243295e51c9fe1383ab59cf951b78d8fb31977e535e8bacc9c9e6bebd226bbaaaa22d1a53da87b9bec2a40c65c1ac3f49865c69b69fddda38017ccca06601623c06140bbe1e9117177e59ad22eecbcf8590d742bc1088bb6dbda3db7522d4aa49546b2bc2d4ff5c312b4f7fa22c27b872682b916468f38355e88add81215f93e3be96c9f7d7ef0130c5c5badbbb6d284460845b8153a049994bff90b5c049d2923303a33319009dd7a502b0ad17d556b6d2f5bbe21918827b50d4e717507f0fb60d968cdcbabf610fece16a0b40672de1dd44e80447991c341e71d45f0c2f03add7299117e9c65bcc6bcc1649e34c863789677068f5b7983f3e6ac9b3354ab69bffb7c0ab3e230ec070fe9605f2aa3dfa001b5478b9dc3e414987026f3e076e7142bd809785a0954d0f829feb9ff53eac162d6c3a8f1a61cfb8a649be2e181be9efba05b463db9dc22455a11c6f10a3ed2e86ca2d0291e6e041c5f15be4b4a23f890dab1b546e8227316485286402af90acf13e6482b575ffe2fc0f613b08ff56bb07001394835fb6d12115183b85bae997ac1a3ae110847c16c600ba8f2c269b7c6e4d52a42229ddf1aa8a1ba3aff59277aa65297cda59223665128d47dae4494f89b3aa5fc8d484f9037e0c533a522d5a481c39d1a426bbe4f8a6fd808e0ed975abd84e005aa43a41c16bc858d809a3e91ad8c322c0287009734e004ad4a919fdd619334c1794c614cf23e673a9c621190042f9884db34ab172eacdc291df79f74d07afcf824eeacac499f3ca123d83c4648ae9a213e4ab7d2a1aaf4a4b04361b2c139adf88b75ec7a2169873313dd30ad27786140c9dd068654a778f7092e6178cd7932c16159239105b0dd4bdafd4d608600aa600374b0def21a8931ead51bdc74518eb3c7438a4ef61d00d7a5186b224bd9ff06ebc61339dc17c1a9ec2c1fda36a38ccf82802d6c3e9ee865eb2b672bf2b5ddb608fe680cd20acf04df84afda26d3928d90c8572b5073fb5004d4d75e0ed1b9de31dbd0fd685a06ce61e11c4243ff429d2d5eb809ed4626ba9d36e5dd02c2bee4af3ef39d1772c122a6a3da68d4ef1c3c098cd73ba2065d6a08a7c0fb8b8324bce92e49bfce674658260d3b7a5ddfdb8e95da02c1b7e2b34f073bdbedf514e48ebb66c5c9e24a522cdbf14ad567b74b0fde050779373fdfbd0838d9d8c95095278c7f5c991554ce22acd3c8acb7eb6a922cd0ecfff6b3d22cc6b92026b0590706a585e193c809915432ef291579fe6aa3c4e47ceaddbc09dd2cbc37f2a02d4324d0b2ddeedae8fe928644140b7d9217a8d31e0b6d4ba318cbd8cf047c7d16dcab3d969c7c81fcea2299d3cc31eda80cc5d87c14b06f584afa0dea53b3c07efee9ed8ef8281174248b456085575f3829ffd9aeedf24eec12626d0b6bdde5f2105ad4fecb18159638e91454fddab23d14e1827e59ac4ed1adb07bce2e80bb7cacc1de2ce3285486740bbe9d905c26218fb20538ce8190839aeb8b0bb1bd4dfaea1dea54198d218ffb942c9e968962e52a9ec26f82ec7677c7e2c70a82e86199e35d86eeac3c694bdd2a4ea8064b7c0e220e63edcc5ec77c8f6a84ce73ccdc407035d6d7e81b9cc2dce014662e0091ad513bf552223b22f4aac52c6f3571c4142fa8fe7cc71e85d250ca108e6f092c5e15deaacd3cff58522c126fc6f14b83eed2e185e9a45004c49a11fa3a37d1f5bfd84df45127a22d5f48b52fd74442428818003a995b06daf89a35df29c6c8054f32b63d67cdee35224bd993a082c1214e3f05b5ecd8ca1a10960e8e8cd5928172b192db026af9b70e0c24147b70f0909fe31deffa8b3ba71de68d452ba855544e0a3d9a255843ac5fd678d085eb9f2dd00fb18dd62636eb97520cdc975df5bc8088177ca26df6d3483a98cb127b994c21c9c9ddc60c9a5f379a6e96a17367d78dc5ecda6e1a4e32b6a5d5d20f9391dea0bb1b3cbd9d8ac60dc4a577c038c1aca7df160fd9999ffe5011d42be0442315863c0ca2bb1c1485852186b667449d290f240dadf5f5fe5e6"}) sendmsg$inet(r5, &(0x7f0000003940)={&(0x7f00000014c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003840)=[{&(0x7f0000001500)="e70ffb272d99b13d6e160db2a50e82afcc68dd3e5f4ffabcea37ba458fcce40bd3bdcf4a77428c2e4c5c6e2072c66e5587413790b5698d733b4d22da7bc006348f71223c15a146d22ec6ecd930952a96e2dff39678eecf6913095f7d0bd6e989d55cb99f4aafa83f207f46798df6", 0x6e}, {&(0x7f0000001580)="7e7cc924d69b7d0db2bd955dd3ad747dfe9507bd87522fdf9cf08387543e7ccdb6d1637ba739d0c315eedc8ed2dc661135c483", 0x33}, {&(0x7f00000015c0)="bfcf8163cb5222ed4845fa419bd967ec4b6b25473626bb9c36e52c0440b3f3e1e50f95fb1298d86cc86c5b96a1966cb2ff9f44e72b269b70830150e7c2597929c4d67e881495fa6270c5cbafc4a325f4a3b8fde010945d3368bdfd9801a562dced391098769f54ff9971457d79a8e766de0c705c7092ae2958c38bbd0061117e45683dfead9cab0e270562a49bbc60a0b13aee645511048b50b371ed0b5fabefaf35624991ef34fef362a7cfbc8215ee8f734e6a8f564f", 0xb7}, {&(0x7f0000001680)="c12505119bc4c3f46606d4c230fe6b0ad8054e50b75e32e27e71e2", 0x1b}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="6b25c8", 0x3}, {&(0x7f0000002700)="c992189264e62d42b8e8f1fe3dcb437057106997e2a1d93a4e39220d6237f66c923fdb2099324eda81d764ab9eb181c202adcadcdd19635f6a84eadd861c4fc505ac063910c7323f7789170e08036e76b27d737e3d4f751e2c9e762d996eb822e8fbf345990d48799333f89be75f4e65120032379a3c0623e52366f75ba26adba005bb14c435465004fb41eb9f45641bfcadc97c0bce667f4a649955a226d457d582ade9a9cc0f9bc70ef343074e82fc2f68ea82b5f1022f11f8dda720cb9d843aeaf22925d018f1b46f761dddfe127d9759aa5109e50b1c51cd092450ef3fb6042e52af", 0xe4}, {&(0x7f0000002800)="05ce22c89285f724", 0x8}, {&(0x7f0000002840)="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", 0x1000}], 0x9, &(0x7f0000003900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xa}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x30}, 0x8841) write$cgroup_pressure(r1, &(0x7f0000003980)={'some', 0x20, 0xdf8b, 0x20, 0xffffffffffffff5e}, 0x2f) writev(r0, &(0x7f0000004d00)=[{&(0x7f00000039c0)="055d9e825770bab9d61cd36f348c369c734d559c71418d2bcceac86668890bb31e66d8faeeeb8eb2f9b2bd68171fa6077acf630f6337547446b8c78521e201e6", 0x40}, {&(0x7f0000003a00)="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", 0x1000}, {&(0x7f0000004a00)="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", 0xfb}, {&(0x7f0000004b00)="3bc9a8f01f2f8dd00d0704adb527c71dbcc423e7ed3685383e01b6f0a70cf9b9106ace7f9c74fd7bcf215430e6ee874a85a703b0db896b8241c6650ec5f52925dc1dcc837835da866b09725dc593876eccee403cff750895189647226fb71f6c8a4cbc656b32b238c14210fe0885a554de7853dcb40694e4ab561afc979707691fcb47a7a51bd223f274d18ebd2a6d569f20ac606f21d83ae4c7602b260510f3b1955e9db1c5d0f7ba0f300149b4bb0b131e4d11deebea6656533e479f894756e15be61426d7e7b357f2793281c604d419e9692088e88862dab5fb0389aeedb2", 0xe0}, {&(0x7f0000004c00)="51046746f8581705a8405f00a17ec21ce915acb44a57d752afdda368fd8da37a7b860c5a99c818769c98901d5d5bedb67cb8c512695c54b33f48d98aaadae03d7a9d4b37d0eef9461fe99f10edea502330dbed34a4bac15a901f657ccc0a4954172b41d1082af649e9115f790877374c4105143c727ef9f668536f8a6869bb55cfe9bd3d12622c68b45dee734844b0ce4a11e76e3735a140e312743d06b626eb4c7e958c4e80c49be8936af93b0535b4e1c514578d2b208a64ce4feba079e65d743fe2b3ddeb7843fc43bd6f9a75bd157891f0b0bf90ac73442d34c108a19dc5a4", 0xe1}], 0x5) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004d80)={r1, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000005100)={0x10, 0x2b, &(0x7f0000004dc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x1, 0x6, 0x4, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @exit, @generic={0xa, 0x9, 0x9, 0x7, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0x8, 0x1, 0x0, r1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000004f40)='GPL\x00', 0x800, 0x6b, &(0x7f0000004f80)=""/107, 0x21700, 0x0, '\x00', r4, @sk_msg=0x7, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005000)={0x1, 0xb, 0xa261, 0xe}, 0x10, 0x0, r1, 0x5, &(0x7f0000005040)=[r1], &(0x7f0000005080)=[{0x3, 0x4, 0xf, 0x4}, {0x1, 0x5, 0xc, 0x9}, {0x5, 0x4, 0xd, 0xc}, {0x0, 0x4, 0x10, 0x6}, {0x5, 0x1, 0x8, 0x7}], 0x10, 0x5, @void, @value}, 0x94) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000005200), r5) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005280)={&(0x7f0000005240)={0x14, r9, 0x300, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x44041}, 0x20000000) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000005300), r10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005380)={&(0x7f0000005340)='page_pool_update_nid\x00', r8, 0x0, 0x10000}, 0x18) bind$can_raw(r5, &(0x7f00000053c0), 0x10) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005480)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000005400)=@base={0x1e, 0x9, 0x9, 0xf56, 0x28a02, r5, 0x7f, '\x00', r4, 0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, @value=r11, @void, @void, @value}, 0x50) close_range(r8, r11, 0x2) r12 = syz_open_dev$vcsa(&(0x7f00000054c0), 0xfffffffffffffff7, 0x200100) splice(r12, &(0x7f0000005500)=0x100000000, r8, &(0x7f0000005540)=0x3, 0x9e, 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000005580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 0s ago: executing program 2 (id=790): r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x0) kernel console output (not intermixed with test programs): type 2 family 0 port 6081 - 0 [ 31.743856][ T3301] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.752532][ T3301] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.762358][ T3298] veth1_macvtap: entered promiscuous mode [ 31.772673][ T3308] veth0_macvtap: entered promiscuous mode [ 31.783207][ T3308] veth1_macvtap: entered promiscuous mode [ 31.794640][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.805101][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.814934][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.825395][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.835197][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.845660][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.856194][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.877191][ T3300] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.883029][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.902312][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.912222][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.922693][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.932614][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.943154][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.953003][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.963455][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.975323][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.983338][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.993863][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.003745][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.014229][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.024022][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.034604][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.045490][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.062160][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.072677][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.082496][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.093000][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.102980][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.113506][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.123297][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.133728][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.144334][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.152978][ T3298] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.161805][ T3298] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.170673][ T3298] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.179447][ T3298] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.191961][ T3440] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6'. [ 32.204626][ T3308] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.213336][ T3308] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.222047][ T3308] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.230794][ T3308] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.341362][ T3446] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1'. [ 32.350165][ T3446] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 32.358754][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 32.358764][ T29] audit: type=1400 audit(1739330029.779:156): avc: denied { getattr } for pid=3453 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=441 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.442450][ T3468] audit: audit_backlog=65 > audit_backlog_limit=64 [ 32.448986][ T3468] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 32.456625][ T3468] audit: backlog limit exceeded [ 32.458492][ T3470] audit: audit_backlog=65 > audit_backlog_limit=64 [ 32.468029][ T3470] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 32.475667][ T3470] audit: backlog limit exceeded [ 32.485543][ T3472] audit: audit_backlog=65 > audit_backlog_limit=64 [ 32.492063][ T3472] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 32.498685][ T3470] audit: audit_backlog=65 > audit_backlog_limit=64 [ 32.511661][ T3470] loop0: detected capacity change from 0 to 512 [ 32.525670][ T3470] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -13 [ 32.537525][ T3470] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 32.548607][ T3470] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 32.588993][ T3483] loop3: detected capacity change from 0 to 512 [ 32.616696][ T3483] EXT4-fs (loop3): orphan cleanup on readonly fs [ 32.626405][ T3470] EXT4-fs (loop0): 1 truncate cleaned up [ 32.632360][ T3470] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.649592][ T3483] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 32.674556][ T3470] EXT4-fs warning (device loop0): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 32.740230][ T3483] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 32.757311][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.789394][ T3483] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.10: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 32.871483][ T3483] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.10: couldn't read orphan inode 13 (err -117) [ 32.887340][ T3502] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13'. [ 32.965040][ T3483] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.339619][ T3483] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 33.351961][ T3483] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 2 [ 33.429109][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.447287][ T3517] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.474565][ T3518] netlink: 16 bytes leftover after parsing attributes in process `syz.0.19'. [ 33.523669][ T3524] syz.2.20 uses obsolete (PF_INET,SOCK_PACKET) [ 33.553746][ T3524] capability: warning: `syz.2.20' uses deprecated v2 capabilities in a way that may be insecure [ 33.585746][ T3518] infiniband syz!: set active [ 33.590484][ T3518] infiniband syz!: added team_slave_0 [ 33.633980][ T3518] RDS/IB: syz!: added [ 33.639772][ T3518] smc: adding ib device syz! with port count 1 [ 33.649119][ T3518] smc: ib device syz! port 1 has pnetid [ 33.818804][ T3535] loop1: detected capacity change from 0 to 512 [ 33.838018][ T3535] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 33.848424][ T3535] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 33.941525][ T3532] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.949381][ T3535] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 33.961152][ T3535] EXT4-fs (loop1): 1 truncate cleaned up [ 33.967266][ T3535] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.979515][ T3532] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.023138][ T3535] EXT4-fs warning (device loop1): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 34.145796][ T3543] netlink: 16 bytes leftover after parsing attributes in process `syz.4.25'. [ 34.198480][ T3543] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 34.198538][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.222730][ T3518] syz.0.19 (3518) used greatest stack depth: 10576 bytes left [ 34.528293][ T3532] Set syz1 is full, maxelem 65536 reached [ 34.633011][ T3585] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 34.647036][ T3591] netlink: 12 bytes leftover after parsing attributes in process `syz.1.32'. [ 34.654376][ T3585] SELinux: failed to load policy [ 34.861763][ T3631] process 'syz.4.37' launched './file0' with NULL argv: empty string added [ 34.875660][ T3631] netlink: 'syz.4.37': attribute type 27 has an invalid length. [ 34.930836][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.938004][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.008730][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.035559][ T3638] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 35.036336][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.052972][ T3638] SELinux: failed to load policy [ 35.078964][ T3631] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.087868][ T3631] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.096914][ T3631] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.106012][ T3631] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.124752][ T3645] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 35.133146][ T3645] SELinux: failed to load policy [ 35.261602][ T3653] netlink: 8 bytes leftover after parsing attributes in process `syz.2.42'. [ 35.271667][ T3645] $H˙: renamed from bond0 (while UP) [ 35.279628][ T3645] $H˙: entered promiscuous mode [ 35.284702][ T3645] bond_slave_0: entered promiscuous mode [ 35.290443][ T3645] bond_slave_1: entered promiscuous mode [ 35.333667][ T3653] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 35.361423][ T3653] syz.2.42 (3653) used greatest stack depth: 10280 bytes left [ 35.378004][ T3665] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 35.513064][ T3671] Driver unsupported XDP return value 0 on prog (id 33) dev N/A, expect packet loss! [ 35.543563][ T3676] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 35.560137][ T3676] loop2: detected capacity change from 0 to 2048 [ 35.587515][ T3676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.611295][ T3676] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.724752][ T3682] loop4: detected capacity change from 0 to 512 [ 35.763465][ T3682] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 35.793513][ T3682] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 35.821375][ T3690] loop3: detected capacity change from 0 to 512 [ 35.831376][ T3682] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 35.841970][ T3682] EXT4-fs (loop4): 1 truncate cleaned up [ 35.848383][ T3682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.855638][ T3393] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 345: padding at end of block bitmap is not set [ 35.894883][ T3393] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1413 with error 117 [ 35.907578][ T3393] EXT4-fs (loop2): This should not happen!! Data will be lost [ 35.907578][ T3393] [ 35.918362][ T3682] EXT4-fs warning (device loop4): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 35.928809][ T3690] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 35.937429][ T3682] EXT4-fs warning (device loop4): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 35.943496][ T3690] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 35.958925][ T3690] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 35.975759][ T3682] netlink: 20 bytes leftover after parsing attributes in process `syz.4.51'. [ 35.977233][ T3690] EXT4-fs (loop3): 1 truncate cleaned up [ 35.996048][ T3690] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.000692][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.013810][ T3690] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 36.040736][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.069720][ T3694] loop4: detected capacity change from 0 to 512 [ 36.079630][ T3694] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.092674][ T3694] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.124061][ T3694] EXT4-fs (loop4): 1 truncate cleaned up [ 36.130015][ T3694] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.147287][ T3699] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 36.155591][ T3699] SELinux: failed to load policy [ 36.205521][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.260087][ T3699] $H˙: renamed from bond0 (while UP) [ 36.267538][ T3699] $H˙: entered promiscuous mode [ 36.272592][ T3699] bond_slave_0: entered promiscuous mode [ 36.278578][ T3699] bond_slave_1: entered promiscuous mode [ 36.322614][ T3709] netlink: 16 bytes leftover after parsing attributes in process `syz.0.59'. [ 36.331647][ T3710] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 36.348585][ T3710] loop3: detected capacity change from 0 to 2048 [ 36.365923][ T3709] syz!: rxe_newlink: already configured on team_slave_0 [ 36.374078][ T3710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.386822][ T3712] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 36.403771][ T3712] loop4: detected capacity change from 0 to 2048 [ 36.419363][ T3710] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.451105][ T3712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.464251][ T3712] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.506400][ T3393] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1429 with max blocks 5 with error 28 [ 36.512267][ T3665] syz.1.45 (3665) used greatest stack depth: 6384 bytes left [ 36.518947][ T3393] EXT4-fs (loop2): This should not happen!! Data will be lost [ 36.518947][ T3393] [ 36.518959][ T3393] EXT4-fs (loop2): Total free blocks count 0 [ 36.518970][ T3393] EXT4-fs (loop2): Free/Dirty block details [ 36.519002][ T3393] EXT4-fs (loop2): free_blocks=0 [ 36.519013][ T3393] EXT4-fs (loop2): dirty_blocks=16 [ 36.519023][ T3393] EXT4-fs (loop2): Block reservation details [ 36.617364][ T3721] loop2: detected capacity change from 0 to 512 [ 36.644492][ T3721] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.779179][ T3721] EXT4-fs (loop2): 1 truncate cleaned up [ 36.793055][ T3721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.927380][ T28] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 345: padding at end of block bitmap is not set [ 36.946533][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.957278][ T3393] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 345: padding at end of block bitmap is not set [ 36.985120][ T28] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1543 with error 117 [ 36.997868][ T28] EXT4-fs (loop3): This should not happen!! Data will be lost [ 36.997868][ T28] [ 37.023762][ T3393] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 37.036386][ T3393] EXT4-fs (loop4): This should not happen!! Data will be lost [ 37.036386][ T3393] [ 37.070706][ T3734] loop2: detected capacity change from 0 to 512 [ 37.124666][ T3734] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 37.155330][ T3734] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 37.187958][ T3734] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 37.329567][ T3393] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1559 with max blocks 1 with error 28 [ 37.342023][ T3393] EXT4-fs (loop3): This should not happen!! Data will be lost [ 37.342023][ T3393] [ 37.351721][ T3393] EXT4-fs (loop3): Total free blocks count 0 [ 37.357717][ T3393] EXT4-fs (loop3): Free/Dirty block details [ 37.363678][ T3393] EXT4-fs (loop3): free_blocks=0 [ 37.368602][ T3393] EXT4-fs (loop3): dirty_blocks=16 [ 37.373712][ T3393] EXT4-fs (loop3): Block reservation details [ 37.382150][ T146] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28 [ 37.390054][ T3734] EXT4-fs (loop2): 1 truncate cleaned up [ 37.394881][ T146] EXT4-fs (loop4): This should not happen!! Data will be lost [ 37.394881][ T146] [ 37.394895][ T146] EXT4-fs (loop4): Total free blocks count 0 [ 37.394906][ T146] EXT4-fs (loop4): Free/Dirty block details [ 37.394928][ T146] EXT4-fs (loop4): free_blocks=0 [ 37.394938][ T146] EXT4-fs (loop4): dirty_blocks=2048 [ 37.394949][ T146] EXT4-fs (loop4): Block reservation details [ 37.474024][ T3734] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.509476][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 37.509489][ T29] audit: type=1326 audit(1739330034.929:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff856e5b750 code=0x7ffc0000 [ 37.523587][ T3734] EXT4-fs warning (device loop2): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 37.538791][ T29] audit: type=1326 audit(1739330034.929:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7ff856e5bb37 code=0x7ffc0000 [ 37.572174][ T29] audit: type=1326 audit(1739330034.929:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff856e5b750 code=0x7ffc0000 [ 37.595623][ T29] audit: type=1326 audit(1739330034.929:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff856e5cde9 code=0x7ffc0000 [ 37.615818][ T3741] EXT4-fs warning (device loop2): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 37.621165][ T29] audit: type=1326 audit(1739330034.949:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7ff856e5cde9 code=0x7ffc0000 [ 37.652569][ T29] audit: type=1326 audit(1739330035.069:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff856e5cde9 code=0x7ffc0000 [ 37.675775][ T29] audit: type=1326 audit(1739330035.069:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff856e5cde9 code=0x7ffc0000 [ 37.723408][ T3477] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 37.752781][ T3734] netlink: 20 bytes leftover after parsing attributes in process `syz.2.64'. [ 37.772624][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.773417][ T29] audit: type=1326 audit(1739330035.159:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff856e5cde9 code=0x7ffc0000 [ 37.804834][ T29] audit: type=1326 audit(1739330035.159:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff856e5cde9 code=0x7ffc0000 [ 37.828214][ T29] audit: type=1326 audit(1739330035.159:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff856e5cde9 code=0x7ffc0000 [ 37.869409][ T3743] netlink: 16 bytes leftover after parsing attributes in process `syz.2.65'. [ 37.878922][ T3743] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 38.129067][ T3759] loop3: detected capacity change from 0 to 512 [ 38.164679][ T3759] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 38.183015][ T3758] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 38.219731][ T3759] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 38.230078][ T3759] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 38.240595][ T3759] EXT4-fs (loop3): 1 truncate cleaned up [ 38.246695][ T3759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.263166][ T3759] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 38.275308][ T3759] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 38.302211][ T3759] netlink: 20 bytes leftover after parsing attributes in process `syz.3.69'. [ 38.355241][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.465381][ T3776] netlink: 20 bytes leftover after parsing attributes in process `syz.2.76'. [ 38.871844][ T3786] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 38.883785][ T3786] bond0: (slave lo): Error: Device can not be enslaved while up [ 39.077587][ T3767] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 39.089539][ T3767] bond0: (slave lo): Error: Device type is different from other slaves [ 39.650464][ T3799] loop4: detected capacity change from 0 to 512 [ 39.668111][ T3799] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.695683][ T3799] EXT4-fs (loop4): 1 truncate cleaned up [ 39.711926][ T3799] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.796768][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.832493][ T3804] netlink: 16 bytes leftover after parsing attributes in process `syz.2.85'. [ 39.850561][ T3804] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 40.037456][ T3819] netlink: 16 bytes leftover after parsing attributes in process `syz.4.91'. [ 40.047068][ T3819] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 40.122798][ T3788] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 40.134758][ T3788] bond0: (slave lo): Error: Device can not be enslaved while up [ 40.279135][ T3844] netlink: 16 bytes leftover after parsing attributes in process `syz.2.97'. [ 40.292221][ T3844] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 40.320714][ T3849] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 40.329463][ T3849] SELinux: failed to load policy [ 40.347094][ T3853] netlink: 16 bytes leftover after parsing attributes in process `syz.0.100'. [ 40.356777][ T3853] syz!: rxe_newlink: already configured on team_slave_0 [ 40.457125][ T3861] netlink: 12 bytes leftover after parsing attributes in process `syz.3.101'. [ 40.476402][ T3864] netlink: 16 bytes leftover after parsing attributes in process `syz.1.103'. [ 40.487758][ T3864] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 40.779049][ T3887] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 40.816624][ T3890] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 40.825264][ T3890] SELinux: failed to load policy [ 40.917370][ T3890] $H˙: renamed from bond0 (while UP) [ 40.931823][ T3890] $H˙: entered promiscuous mode [ 40.936921][ T3890] bond_slave_0: entered promiscuous mode [ 40.942683][ T3890] bond_slave_1: entered promiscuous mode [ 41.157763][ T3902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.166648][ T3902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.520338][ T3902] Set syz1 is full, maxelem 65536 reached [ 41.618242][ T3918] syz!: rxe_newlink: already configured on team_slave_0 [ 41.978930][ T3934] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 42.027897][ T3936] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 42.246562][ T3954] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 42.263431][ T3954] SELinux: failed to load policy [ 42.695560][ T29] kauditd_printk_skb: 734 callbacks suppressed [ 42.695622][ T29] audit: type=1326 audit(1739330040.119:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3964 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5eb42cde9 code=0x7ffc0000 [ 42.775374][ T3966] SELinux: Context Ü is not valid (left unmapped). [ 42.781991][ T29] audit: type=1326 audit(1739330040.119:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3964 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7ff5eb42cde9 code=0x7ffc0000 [ 42.805312][ T29] audit: type=1326 audit(1739330040.119:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3964 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5eb42cde9 code=0x7ffc0000 [ 42.828615][ T29] audit: type=1326 audit(1739330040.119:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3964 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7ff5eb42cde9 code=0x7ffc0000 [ 42.852051][ T29] audit: type=1400 audit(1739330040.179:1609): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 42.874118][ T29] audit: type=1400 audit(1739330040.179:1610): avc: denied { search } for pid=2980 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 42.895738][ T29] audit: type=1400 audit(1739330040.179:1611): avc: denied { open } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.918290][ T29] audit: type=1400 audit(1739330040.179:1612): avc: denied { getattr } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.941125][ T29] audit: type=1400 audit(1739330040.199:1613): avc: denied { mac_admin } for pid=3964 comm="syz.0.136" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.097368][ T29] audit: type=1326 audit(1739330040.419:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3964 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5eb42cde9 code=0x7ffc0000 [ 43.144908][ T3977] __nla_validate_parse: 4 callbacks suppressed [ 43.144921][ T3977] netlink: 16 bytes leftover after parsing attributes in process `syz.3.140'. [ 43.170779][ T3977] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 43.294133][ T3990] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 43.294133][ T3990] program syz.3.147 not setting count and/or reply_len properly [ 43.341408][ T3994] Zero length message leads to an empty skb [ 43.366106][ T3990] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 43.374760][ T3990] bridge1: entered promiscuous mode [ 43.402035][ T4005] FAULT_INJECTION: forcing a failure. [ 43.402035][ T4005] name failslab, interval 1, probability 0, space 0, times 1 [ 43.414729][ T4005] CPU: 1 UID: 0 PID: 4005 Comm: syz.1.149 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 43.414780][ T4005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.414795][ T4005] Call Trace: [ 43.414800][ T4005] [ 43.414807][ T4005] dump_stack_lvl+0xf2/0x150 [ 43.414832][ T4005] dump_stack+0x15/0x1a [ 43.414851][ T4005] should_fail_ex+0x24a/0x260 [ 43.414907][ T4005] should_failslab+0x8f/0xb0 [ 43.415003][ T4005] __kmalloc_node_noprof+0xad/0x410 [ 43.415075][ T4005] ? qdisc_alloc+0x65/0x450 [ 43.415134][ T4005] qdisc_alloc+0x65/0x450 [ 43.415157][ T4005] qdisc_create+0xe5/0xae0 [ 43.415260][ T4005] ? __nla_parse+0x40/0x60 [ 43.415275][ T4005] tc_modify_qdisc+0x668/0x1100 [ 43.415300][ T4005] ? ns_capable+0x7d/0xb0 [ 43.415318][ T4005] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 43.415383][ T4005] rtnetlink_rcv_msg+0x6aa/0x710 [ 43.415408][ T4005] ? ref_tracker_free+0x3a5/0x410 [ 43.415432][ T4005] ? __dev_queue_xmit+0x186/0x2090 [ 43.415517][ T4005] netlink_rcv_skb+0x12c/0x230 [ 43.415601][ T4005] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 43.415630][ T4005] rtnetlink_rcv+0x1c/0x30 [ 43.415652][ T4005] netlink_unicast+0x599/0x670 [ 43.415780][ T4005] netlink_sendmsg+0x5cc/0x6e0 [ 43.415808][ T4005] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.415834][ T4005] __sock_sendmsg+0x140/0x180 [ 43.415849][ T4005] ____sys_sendmsg+0x312/0x410 [ 43.415872][ T4005] __sys_sendmsg+0x19d/0x230 [ 43.415958][ T4005] __x64_sys_sendmsg+0x46/0x50 [ 43.415983][ T4005] x64_sys_call+0x2734/0x2dc0 [ 43.416005][ T4005] do_syscall_64+0xc9/0x1c0 [ 43.416075][ T4005] ? clear_bhb_loop+0x55/0xb0 [ 43.416095][ T4005] ? clear_bhb_loop+0x55/0xb0 [ 43.416117][ T4005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.416143][ T4005] RIP: 0033:0x7fd393cdcde9 [ 43.416158][ T4005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.416172][ T4005] RSP: 002b:00007fd392347038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.416252][ T4005] RAX: ffffffffffffffda RBX: 00007fd393ef5fa0 RCX: 00007fd393cdcde9 [ 43.416338][ T4005] RDX: 0000000020000000 RSI: 0000400000000200 RDI: 0000000000000006 [ 43.416348][ T4005] RBP: 00007fd392347090 R08: 0000000000000000 R09: 0000000000000000 [ 43.416359][ T4005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.416370][ T4005] R13: 0000000000000000 R14: 00007fd393ef5fa0 R15: 00007ffefc933f48 [ 43.416386][ T4005] [ 43.761490][ T4019] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.845939][ T4024] netlink: 16 bytes leftover after parsing attributes in process `syz.0.157'. [ 43.878526][ T4025] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 43.887388][ T4025] SELinux: failed to load policy [ 43.888246][ T4024] syz!: rxe_newlink: already configured on team_slave_0 [ 44.327824][ T4050] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.745180][ T4063] tipc: Started in network mode [ 44.750069][ T4063] tipc: Node identity , cluster identity 4711 [ 44.756253][ T4063] tipc: Failed to obtain node identity [ 44.761700][ T4063] tipc: Enabling of bearer rejected, failed to enable media [ 44.782928][ T4067] netlink: 16 bytes leftover after parsing attributes in process `syz.1.170'. [ 44.793024][ T4067] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 44.966764][ T4078] bridge_slave_0: left allmulticast mode [ 44.972568][ T4078] bridge_slave_0: left promiscuous mode [ 44.978258][ T4078] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.999417][ T4078] bridge_slave_1: left allmulticast mode [ 45.005089][ T4078] bridge_slave_1: left promiscuous mode [ 45.010725][ T4078] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.020699][ T4078] bond0: (slave bond_slave_0): Releasing backup interface [ 45.031031][ T4078] bond0: (slave bond_slave_1): Releasing backup interface [ 45.075444][ T4078] team0: Port device team_slave_0 removed [ 45.085727][ T4078] team0: Port device team_slave_1 removed [ 45.092487][ T4078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.099999][ T4078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.137433][ T4089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.176'. [ 45.150569][ T4078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.158178][ T4078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.200349][ T4081] team0: Mode changed to "loadbalance" [ 45.238597][ T4084] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 45.250607][ T4084] bond0: (slave lo): Error: Device type is different from other slaves [ 45.292662][ T4094] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 45.301794][ T4095] FAULT_INJECTION: forcing a failure. [ 45.301794][ T4095] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 45.314971][ T4095] CPU: 1 UID: 0 PID: 4095 Comm: syz.0.180 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 45.315042][ T4095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.315051][ T4095] Call Trace: [ 45.315057][ T4095] [ 45.315064][ T4095] dump_stack_lvl+0xf2/0x150 [ 45.315089][ T4095] dump_stack+0x15/0x1a [ 45.315161][ T4095] should_fail_ex+0x24a/0x260 [ 45.315188][ T4095] should_fail+0xb/0x10 [ 45.315274][ T4095] should_fail_usercopy+0x1a/0x20 [ 45.315289][ T4095] _copy_from_user+0x1c/0xa0 [ 45.315307][ T4095] copy_msghdr_from_user+0x54/0x2a0 [ 45.315326][ T4095] ? __fget_files+0x17c/0x1c0 [ 45.315349][ T4095] __sys_sendmsg+0x13e/0x230 [ 45.315382][ T4095] __x64_sys_sendmsg+0x46/0x50 [ 45.315467][ T4095] x64_sys_call+0x2734/0x2dc0 [ 45.315565][ T4095] do_syscall_64+0xc9/0x1c0 [ 45.315586][ T4095] ? clear_bhb_loop+0x55/0xb0 [ 45.315610][ T4095] ? clear_bhb_loop+0x55/0xb0 [ 45.315725][ T4095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.315748][ T4095] RIP: 0033:0x7ff5eb42cde9 [ 45.315762][ T4095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.315778][ T4095] RSP: 002b:00007ff5e9a91038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.315795][ T4095] RAX: ffffffffffffffda RBX: 00007ff5eb645fa0 RCX: 00007ff5eb42cde9 [ 45.315830][ T4095] RDX: 0000000000000010 RSI: 0000400000000240 RDI: 0000000000000005 [ 45.315841][ T4095] RBP: 00007ff5e9a91090 R08: 0000000000000000 R09: 0000000000000000 [ 45.315853][ T4095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.315864][ T4095] R13: 0000000000000000 R14: 00007ff5eb645fa0 R15: 00007fff54e96b28 [ 45.315881][ T4095] [ 45.383761][ T4094] SELinux: failed to load policy [ 45.656671][ T4112] netlink: 16 bytes leftover after parsing attributes in process `syz.0.185'. [ 45.691000][ T4112] syz!: rxe_newlink: already configured on team_slave_0 [ 45.775713][ T4117] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.790159][ T4118] delete_channel: no stack [ 45.808101][ T4118] delete_channel: no stack [ 45.955108][ T4138] netlink: 28 bytes leftover after parsing attributes in process `syz.1.195'. [ 45.964075][ T4138] netlink: 28 bytes leftover after parsing attributes in process `syz.1.195'. [ 46.058717][ T4147] FAULT_INJECTION: forcing a failure. [ 46.058717][ T4147] name failslab, interval 1, probability 0, space 0, times 0 [ 46.071439][ T4147] CPU: 0 UID: 0 PID: 4147 Comm: syz.1.199 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 46.071461][ T4147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 46.071498][ T4147] Call Trace: [ 46.071503][ T4147] [ 46.071510][ T4147] dump_stack_lvl+0xf2/0x150 [ 46.071558][ T4147] dump_stack+0x15/0x1a [ 46.071576][ T4147] should_fail_ex+0x24a/0x260 [ 46.071606][ T4147] should_failslab+0x8f/0xb0 [ 46.071630][ T4147] __kmalloc_node_noprof+0xad/0x410 [ 46.071696][ T4147] ? __kvmalloc_node_noprof+0x72/0x170 [ 46.071752][ T4147] __kvmalloc_node_noprof+0x72/0x170 [ 46.071774][ T4147] nf_hook_entries_grow+0x1bd/0x470 [ 46.071838][ T4147] __nf_register_net_hook+0x16b/0x480 [ 46.071863][ T4147] nf_register_net_hook+0x88/0x130 [ 46.071883][ T4147] nf_register_net_hooks+0x41/0x140 [ 46.071904][ T4147] nf_ct_netns_do_get+0x2a6/0x370 [ 46.071943][ T4147] nf_ct_netns_get+0x83/0xb0 [ 46.071966][ T4147] connbytes_mt_check+0x83/0x170 [ 46.071986][ T4147] xt_check_match+0x259/0x4b0 [ 46.072005][ T4147] ? strnlen+0x28/0x50 [ 46.072071][ T4147] ? xt_find_match+0x1c1/0x1e0 [ 46.072092][ T4147] ? xt_find_match+0x1a2/0x1e0 [ 46.072114][ T4147] translate_table+0xa99/0xf70 [ 46.072138][ T4147] ? _copy_from_user+0x89/0xa0 [ 46.072157][ T4147] do_ipt_set_ctl+0x7bd/0x8b0 [ 46.072184][ T4147] ? tcp_release_cb+0xfe/0x380 [ 46.072210][ T4147] nf_setsockopt+0x195/0x1b0 [ 46.072249][ T4147] ip_setsockopt+0xea/0x100 [ 46.072270][ T4147] tcp_setsockopt+0x93/0xb0 [ 46.072351][ T4147] sock_common_setsockopt+0x64/0x80 [ 46.072425][ T4147] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 46.072445][ T4147] __sys_setsockopt+0x187/0x200 [ 46.072469][ T4147] __x64_sys_setsockopt+0x66/0x80 [ 46.072494][ T4147] x64_sys_call+0x282e/0x2dc0 [ 46.072552][ T4147] do_syscall_64+0xc9/0x1c0 [ 46.072571][ T4147] ? clear_bhb_loop+0x55/0xb0 [ 46.072591][ T4147] ? clear_bhb_loop+0x55/0xb0 [ 46.072610][ T4147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.072732][ T4147] RIP: 0033:0x7fd393cdcde9 [ 46.072743][ T4147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.072757][ T4147] RSP: 002b:00007fd392347038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 46.072771][ T4147] RAX: ffffffffffffffda RBX: 00007fd393ef5fa0 RCX: 00007fd393cdcde9 [ 46.072780][ T4147] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000004 [ 46.072789][ T4147] RBP: 00007fd392347090 R08: 00000000000003c8 R09: 0000000000000000 [ 46.072877][ T4147] R10: 0000400000000cc0 R11: 0000000000000246 R12: 0000000000000002 [ 46.072886][ T4147] R13: 0000000000000000 R14: 00007fd393ef5fa0 R15: 00007ffefc933f48 [ 46.072899][ T4147] [ 46.345738][ T4147] xt_connbytes: cannot load conntrack support for proto=2 [ 46.374019][ T4147] sctp: [Deprecated]: syz.1.199 (pid 4147) Use of int in maxseg socket option. [ 46.374019][ T4147] Use struct sctp_assoc_value instead [ 46.438754][ T4154] netlink: 16 bytes leftover after parsing attributes in process `syz.1.200'. [ 46.449218][ T4154] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 46.978906][ T4180] xt_hashlimit: max too large, truncated to 1048576 [ 46.998774][ T4177] ucma_write: process 124 (syz.2.209) changed security contexts after opening file descriptor, this is not allowed. [ 47.041717][ T4187] xt_socket: unknown flags 0x58 [ 47.106816][ T4190] netlink: 32 bytes leftover after parsing attributes in process `syz.3.214'. [ 47.118660][ T4192] vlan0: entered promiscuous mode [ 47.123864][ T4192] vlan0: entered allmulticast mode [ 47.128989][ T4192] hsr_slave_1: entered allmulticast mode [ 47.189431][ T4199] netlink: 16 bytes leftover after parsing attributes in process `syz.4.216'. [ 47.297184][ T4199] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 47.629900][ T4224] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.764941][ T29] kauditd_printk_skb: 1379 callbacks suppressed [ 47.764954][ T29] audit: type=1400 audit(1739330045.189:2994): avc: denied { execmem } for pid=4223 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 47.847069][ T29] audit: type=1400 audit(1739330045.269:2995): avc: denied { create } for pid=4229 comm="syz.1.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 47.888933][ T29] audit: type=1400 audit(1739330045.289:2996): avc: denied { bind } for pid=4229 comm="syz.1.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 47.913252][ T29] audit: type=1400 audit(1739330045.329:2997): avc: denied { read write } for pid=4229 comm="syz.1.225" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 47.936867][ T29] audit: type=1400 audit(1739330045.329:2998): avc: denied { open } for pid=4229 comm="syz.1.225" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 47.968574][ T29] audit: type=1400 audit(1739330045.389:2999): avc: denied { ioctl } for pid=4229 comm="syz.1.225" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.015189][ T29] audit: type=1400 audit(1739330045.429:3000): avc: denied { listen } for pid=4229 comm="syz.1.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.034829][ T29] audit: type=1400 audit(1739330045.439:3001): avc: denied { accept } for pid=4229 comm="syz.1.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.091185][ T29] audit: type=1400 audit(1739330045.509:3002): avc: denied { create } for pid=4233 comm="syz.4.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 48.161512][ T29] audit: type=1400 audit(1739330045.579:3003): avc: denied { read } for pid=4235 comm="syz.2.227" dev="nsfs" ino=4026532761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.185080][ T4236] 9pnet_fd: Insufficient options for proto=fd [ 48.353571][ T4245] capability: warning: `syz.3.231' uses 32-bit capabilities (legacy support in use) [ 48.424550][ T4245] usb usb6: usbfs: process 4245 (syz.3.231) did not claim interface 0 before use [ 48.625712][ T4253] usb usb6: usbfs: process 4253 (syz.0.233) did not claim interface 0 before use [ 48.643394][ T4253] FAULT_INJECTION: forcing a failure. [ 48.643394][ T4253] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.656461][ T4253] CPU: 1 UID: 0 PID: 4253 Comm: syz.0.233 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 48.656482][ T4253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 48.656491][ T4253] Call Trace: [ 48.656496][ T4253] [ 48.656502][ T4253] dump_stack_lvl+0xf2/0x150 [ 48.656621][ T4253] dump_stack+0x15/0x1a [ 48.656637][ T4253] should_fail_ex+0x24a/0x260 [ 48.656662][ T4253] should_fail+0xb/0x10 [ 48.656705][ T4253] should_fail_usercopy+0x1a/0x20 [ 48.656720][ T4253] _copy_from_user+0x1c/0xa0 [ 48.656737][ T4253] kstrtouint_from_user+0x76/0xe0 [ 48.656811][ T4253] ? 0xffffffff81000000 [ 48.656821][ T4253] ? selinux_file_permission+0x22a/0x360 [ 48.656841][ T4253] proc_fail_nth_write+0x4f/0x150 [ 48.656864][ T4253] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 48.656902][ T4253] vfs_write+0x27d/0x920 [ 48.656923][ T4253] ? __fget_files+0x17c/0x1c0 [ 48.656948][ T4253] ksys_write+0xe8/0x1b0 [ 48.657046][ T4253] __x64_sys_write+0x42/0x50 [ 48.657066][ T4253] x64_sys_call+0x287e/0x2dc0 [ 48.657133][ T4253] do_syscall_64+0xc9/0x1c0 [ 48.657151][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 48.657174][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 48.657197][ T4253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.657294][ T4253] RIP: 0033:0x7ff5eb42b89f [ 48.657306][ T4253] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 48.657345][ T4253] RSP: 002b:00007ff5e9a91030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 48.657362][ T4253] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff5eb42b89f [ 48.657373][ T4253] RDX: 0000000000000001 RSI: 00007ff5e9a910a0 RDI: 0000000000000004 [ 48.657384][ T4253] RBP: 00007ff5e9a91090 R08: 0000000000000000 R09: 0000000000000000 [ 48.657394][ T4253] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 48.657428][ T4253] R13: 0000000000000000 R14: 00007ff5eb645fa0 R15: 00007fff54e96b28 [ 48.657442][ T4253] [ 49.188650][ T4264] netlink: 16 bytes leftover after parsing attributes in process `syz.4.237'. [ 49.203720][ T4264] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 49.462452][ T4274] FAULT_INJECTION: forcing a failure. [ 49.462452][ T4274] name failslab, interval 1, probability 0, space 0, times 0 [ 49.475144][ T4274] CPU: 0 UID: 0 PID: 4274 Comm: syz.3.239 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 49.475163][ T4274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.475173][ T4274] Call Trace: [ 49.475178][ T4274] [ 49.475184][ T4274] dump_stack_lvl+0xf2/0x150 [ 49.475218][ T4274] dump_stack+0x15/0x1a [ 49.475234][ T4274] should_fail_ex+0x24a/0x260 [ 49.475334][ T4274] ? alloc_netdev_mqs+0x87f/0xa20 [ 49.475358][ T4274] should_failslab+0x8f/0xb0 [ 49.475377][ T4274] __kmalloc_cache_noprof+0x4e/0x320 [ 49.475404][ T4274] alloc_netdev_mqs+0x87f/0xa20 [ 49.475469][ T4274] slip_open+0x2cf/0x920 [ 49.475493][ T4274] ? up_write+0x30/0xf0 [ 49.475572][ T4274] ? up_write+0x30/0xf0 [ 49.475591][ T4274] tty_ldisc_open+0x65/0xb0 [ 49.475614][ T4274] tty_set_ldisc+0x205/0x3b0 [ 49.475684][ T4274] tiocsetd+0x52/0x60 [ 49.475784][ T4274] tty_ioctl+0xa94/0xbe0 [ 49.475803][ T4274] ? __pfx_tty_ioctl+0x10/0x10 [ 49.475854][ T4274] __se_sys_ioctl+0xc9/0x140 [ 49.475874][ T4274] __x64_sys_ioctl+0x43/0x50 [ 49.475892][ T4274] x64_sys_call+0x1690/0x2dc0 [ 49.475993][ T4274] do_syscall_64+0xc9/0x1c0 [ 49.476055][ T4274] ? clear_bhb_loop+0x55/0xb0 [ 49.476142][ T4274] ? clear_bhb_loop+0x55/0xb0 [ 49.476202][ T4274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.476221][ T4274] RIP: 0033:0x7f705651cde9 [ 49.476270][ T4274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.476287][ T4274] RSP: 002b:00007f7054b81038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 49.476304][ T4274] RAX: ffffffffffffffda RBX: 00007f7056735fa0 RCX: 00007f705651cde9 [ 49.476316][ T4274] RDX: 0000400000000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 49.476328][ T4274] RBP: 00007f7054b81090 R08: 0000000000000000 R09: 0000000000000000 [ 49.476338][ T4274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.476494][ T4274] R13: 0000000000000000 R14: 00007f7056735fa0 R15: 00007ffe8ab71e28 [ 49.476511][ T4274] [ 49.695376][ T4276] IPVS: stopping master sync thread 4277 ... [ 49.715195][ T4279] mmap: syz.2.242 (4279) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.729451][ T4279] FAULT_INJECTION: forcing a failure. [ 49.729451][ T4279] name failslab, interval 1, probability 0, space 0, times 0 [ 49.742101][ T4279] CPU: 0 UID: 0 PID: 4279 Comm: syz.2.242 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 49.742207][ T4279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.742218][ T4279] Call Trace: [ 49.742224][ T4279] [ 49.742230][ T4279] dump_stack_lvl+0xf2/0x150 [ 49.742286][ T4279] dump_stack+0x15/0x1a [ 49.742305][ T4279] should_fail_ex+0x24a/0x260 [ 49.742335][ T4279] should_failslab+0x8f/0xb0 [ 49.742359][ T4279] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 49.742400][ T4279] ? __d_alloc+0x3d/0x340 [ 49.742428][ T4279] __d_alloc+0x3d/0x340 [ 49.742599][ T4279] ? from_vfsgid+0x77/0xa0 [ 49.742622][ T4279] d_alloc_pseudo+0x1e/0x80 [ 49.742647][ T4279] alloc_file_pseudo+0x73/0x160 [ 49.742746][ T4279] hugetlb_file_setup+0x290/0x3c0 [ 49.742825][ T4279] ksys_mmap_pgoff+0x172/0x330 [ 49.742846][ T4279] x64_sys_call+0x1940/0x2dc0 [ 49.742958][ T4279] do_syscall_64+0xc9/0x1c0 [ 49.742976][ T4279] ? clear_bhb_loop+0x55/0xb0 [ 49.742997][ T4279] ? clear_bhb_loop+0x55/0xb0 [ 49.743016][ T4279] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.743037][ T4279] RIP: 0033:0x7ff856e5cde9 [ 49.743097][ T4279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.743158][ T4279] RSP: 002b:00007ff8554c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 49.743174][ T4279] RAX: ffffffffffffffda RBX: 00007ff857075fa0 RCX: 00007ff856e5cde9 [ 49.743184][ T4279] RDX: 0000000004000002 RSI: 0000000000c00000 RDI: 0000400000400000 [ 49.743194][ T4279] RBP: 00007ff8554c1090 R08: ffffffffffffffff R09: 0000000000000000 [ 49.743203][ T4279] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 49.743213][ T4279] R13: 0000000000000000 R14: 00007ff857075fa0 R15: 00007ffcdddbc328 [ 49.743228][ T4279] [ 49.934961][ T4283] FAULT_INJECTION: forcing a failure. [ 49.934961][ T4283] name failslab, interval 1, probability 0, space 0, times 0 [ 49.947657][ T4283] CPU: 1 UID: 0 PID: 4283 Comm: syz.1.243 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 49.947681][ T4283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.947692][ T4283] Call Trace: [ 49.947697][ T4283] [ 49.947704][ T4283] dump_stack_lvl+0xf2/0x150 [ 49.947766][ T4283] dump_stack+0x15/0x1a [ 49.947781][ T4283] should_fail_ex+0x24a/0x260 [ 49.947809][ T4283] should_failslab+0x8f/0xb0 [ 49.947832][ T4283] kmem_cache_alloc_noprof+0x52/0x320 [ 49.947889][ T4283] ? security_file_alloc+0x32/0x100 [ 49.947956][ T4283] security_file_alloc+0x32/0x100 [ 49.947984][ T4283] init_file+0x5d/0x1b0 [ 49.948051][ T4283] alloc_empty_file+0xea/0x200 [ 49.948078][ T4283] alloc_file_pseudo+0xc9/0x160 [ 49.948107][ T4283] __shmem_file_setup+0x1bb/0x1f0 [ 49.948182][ T4283] shmem_file_setup+0x3b/0x50 [ 49.948208][ T4283] __se_sys_memfd_create+0x2e1/0x5a0 [ 49.948228][ T4283] __x64_sys_memfd_create+0x31/0x40 [ 49.948247][ T4283] x64_sys_call+0x2d4c/0x2dc0 [ 49.948270][ T4283] do_syscall_64+0xc9/0x1c0 [ 49.948344][ T4283] ? clear_bhb_loop+0x55/0xb0 [ 49.948427][ T4283] ? clear_bhb_loop+0x55/0xb0 [ 49.948450][ T4283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.948474][ T4283] RIP: 0033:0x7fd393cdcde9 [ 49.948488][ T4283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.948504][ T4283] RSP: 002b:00007fd392346e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 49.948539][ T4283] RAX: ffffffffffffffda RBX: 0000000000000454 RCX: 00007fd393cdcde9 [ 49.948551][ T4283] RDX: 00007fd392346ef0 RSI: 0000000000000000 RDI: 00007fd393d5ec51 [ 49.948562][ T4283] RBP: 0000400000000940 R08: 00007fd392346bb7 R09: 00007fd392346e40 [ 49.948573][ T4283] R10: 000000000000000a R11: 0000000000000202 R12: 00004000000001c0 [ 49.948584][ T4283] R13: 00007fd392346ef0 R14: 00007fd392346eb0 R15: 0000400000000300 [ 49.948601][ T4283] [ 50.172760][ T4290] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 50.666101][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.252'. [ 50.695224][ T4314] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 50.772767][ T4322] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 50.772767][ T4322] program syz.1.254 not setting count and/or reply_len properly [ 50.925949][ T4322] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 50.934573][ T4322] bridge1: entered promiscuous mode [ 50.977780][ T4325] FAULT_INJECTION: forcing a failure. [ 50.977780][ T4325] name failslab, interval 1, probability 0, space 0, times 0 [ 50.990488][ T4325] CPU: 0 UID: 0 PID: 4325 Comm: syz.1.255 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 50.990543][ T4325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 50.990625][ T4325] Call Trace: [ 50.990629][ T4325] [ 50.990636][ T4325] dump_stack_lvl+0xf2/0x150 [ 50.990660][ T4325] dump_stack+0x15/0x1a [ 50.990679][ T4325] should_fail_ex+0x24a/0x260 [ 50.990733][ T4325] should_failslab+0x8f/0xb0 [ 50.990821][ T4325] kmem_cache_alloc_noprof+0x52/0x320 [ 50.990845][ T4325] ? skb_clone+0x154/0x1f0 [ 50.990896][ T4325] skb_clone+0x154/0x1f0 [ 50.990918][ T4325] __netlink_deliver_tap+0x2bd/0x4f0 [ 50.990949][ T4325] netlink_unicast+0x64a/0x670 [ 50.991006][ T4325] netlink_sendmsg+0x5cc/0x6e0 [ 50.991104][ T4325] ? __pfx_netlink_sendmsg+0x10/0x10 [ 50.991132][ T4325] __sock_sendmsg+0x140/0x180 [ 50.991210][ T4325] ____sys_sendmsg+0x312/0x410 [ 50.991238][ T4325] __sys_sendmsg+0x19d/0x230 [ 50.991272][ T4325] __x64_sys_sendmsg+0x46/0x50 [ 50.991314][ T4325] x64_sys_call+0x2734/0x2dc0 [ 50.991341][ T4325] do_syscall_64+0xc9/0x1c0 [ 50.991363][ T4325] ? clear_bhb_loop+0x55/0xb0 [ 50.991387][ T4325] ? clear_bhb_loop+0x55/0xb0 [ 50.991410][ T4325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.991511][ T4325] RIP: 0033:0x7fd393cdcde9 [ 50.991582][ T4325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.991598][ T4325] RSP: 002b:00007fd392347038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.991616][ T4325] RAX: ffffffffffffffda RBX: 00007fd393ef5fa0 RCX: 00007fd393cdcde9 [ 50.991628][ T4325] RDX: 0000000000000080 RSI: 00004000000001c0 RDI: 0000000000000003 [ 50.991639][ T4325] RBP: 00007fd392347090 R08: 0000000000000000 R09: 0000000000000000 [ 50.991650][ T4325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.991662][ T4325] R13: 0000000000000000 R14: 00007fd393ef5fa0 R15: 00007ffefc933f48 [ 50.991678][ T4325] [ 51.319515][ T4334] netlink: 16 bytes leftover after parsing attributes in process `syz.4.258'. [ 51.397167][ T4336] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 51.682022][ T4353] netlink: 24 bytes leftover after parsing attributes in process `syz.3.265'. [ 51.690955][ T4353] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 51.893237][ T4366] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 51.916186][ T4365] IPVS: stopping master sync thread 4366 ... [ 52.160798][ T4375] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 52.432222][ T4386] xt_socket: unknown flags 0xc [ 52.721783][ T4402] netlink: 16 bytes leftover after parsing attributes in process `syz.3.282'. [ 52.738991][ T4402] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 52.792289][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 52.792320][ T29] audit: type=1400 audit(1739330050.209:3365): avc: denied { ioctl } for pid=4378 comm="syz.0.274" path="socket:[6617]" dev="sockfs" ino=6617 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 52.823035][ T29] audit: type=1400 audit(1739330050.209:3366): avc: denied { module_request } for pid=4378 comm="syz.0.274" kmod="netdev-bond0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 52.883386][ T29] audit: type=1400 audit(1739330050.269:3367): avc: denied { prog_load } for pid=4401 comm="syz.3.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 52.902376][ T29] audit: type=1400 audit(1739330050.269:3368): avc: denied { bpf } for pid=4401 comm="syz.3.282" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.923162][ T29] audit: type=1400 audit(1739330050.269:3369): avc: denied { perfmon } for pid=4401 comm="syz.3.282" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.943935][ T29] audit: type=1400 audit(1739330050.269:3370): avc: denied { read } for pid=4401 comm="syz.3.282" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 52.968011][ T29] audit: type=1400 audit(1739330050.269:3371): avc: denied { open } for pid=4401 comm="syz.3.282" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 52.992578][ T29] audit: type=1400 audit(1739330050.279:3372): avc: denied { ioctl } for pid=4401 comm="syz.3.282" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 53.018653][ T29] audit: type=1400 audit(1739330050.299:3373): avc: denied { sys_module } for pid=4378 comm="syz.0.274" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 53.039651][ T29] audit: type=1400 audit(1739330050.299:3374): avc: denied { module_request } for pid=4378 comm="syz.0.274" kmod="bond0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 53.344049][ T4430] FAULT_INJECTION: forcing a failure. [ 53.344049][ T4430] name failslab, interval 1, probability 0, space 0, times 0 [ 53.356755][ T4430] CPU: 0 UID: 0 PID: 4430 Comm: syz.2.290 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 53.356778][ T4430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.356790][ T4430] Call Trace: [ 53.356795][ T4430] [ 53.356801][ T4430] dump_stack_lvl+0xf2/0x150 [ 53.356825][ T4430] dump_stack+0x15/0x1a [ 53.356843][ T4430] should_fail_ex+0x24a/0x260 [ 53.356870][ T4430] should_failslab+0x8f/0xb0 [ 53.357008][ T4430] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 53.357038][ T4430] ? sidtab_sid2str_get+0xb8/0x140 [ 53.357058][ T4430] kmemdup_noprof+0x2a/0x60 [ 53.357077][ T4430] sidtab_sid2str_get+0xb8/0x140 [ 53.357148][ T4430] security_sid_to_context_core+0x1eb/0x2f0 [ 53.357178][ T4430] security_sid_to_context+0x27/0x30 [ 53.357230][ T4430] avc_audit_post_callback+0x9d/0x530 [ 53.357354][ T4430] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 53.357388][ T4430] common_lsm_audit+0x95e/0x1020 [ 53.357414][ T4430] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 53.357438][ T4430] slow_avc_audit+0xf9/0x140 [ 53.357461][ T4430] avc_has_perm+0x129/0x160 [ 53.357484][ T4430] selinux_socket_sendmsg+0x185/0x1c0 [ 53.357559][ T4430] security_socket_sendmsg+0x47/0x80 [ 53.357615][ T4430] __sock_sendmsg+0x2d/0x180 [ 53.357634][ T4430] ____sys_sendmsg+0x312/0x410 [ 53.357706][ T4430] __sys_sendmsg+0x19d/0x230 [ 53.357739][ T4430] __x64_sys_sendmsg+0x46/0x50 [ 53.357836][ T4430] x64_sys_call+0x2734/0x2dc0 [ 53.357858][ T4430] do_syscall_64+0xc9/0x1c0 [ 53.357880][ T4430] ? clear_bhb_loop+0x55/0xb0 [ 53.357904][ T4430] ? clear_bhb_loop+0x55/0xb0 [ 53.357990][ T4430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.358010][ T4430] RIP: 0033:0x7ff856e5cde9 [ 53.358022][ T4430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.358089][ T4430] RSP: 002b:00007ff8554c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.358134][ T4430] RAX: ffffffffffffffda RBX: 00007ff857075fa0 RCX: 00007ff856e5cde9 [ 53.358145][ T4430] RDX: 0000000000040808 RSI: 0000400000001680 RDI: 0000000000000003 [ 53.358155][ T4430] RBP: 00007ff8554c1090 R08: 0000000000000000 R09: 0000000000000000 [ 53.358166][ T4430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.358176][ T4430] R13: 0000000000000000 R14: 00007ff857075fa0 R15: 00007ffcdddbc328 [ 53.358191][ T4430] [ 53.600775][ T4430] netlink: 348 bytes leftover after parsing attributes in process `syz.2.290'. [ 53.677797][ T4444] netlink: 12 bytes leftover after parsing attributes in process `syz.0.291'. [ 53.688046][ T4444] netlink: 4 bytes leftover after parsing attributes in process `syz.0.291'. [ 53.697209][ T4444] netlink: 24 bytes leftover after parsing attributes in process `syz.0.291'. [ 53.984605][ T4451] netlink: 20 bytes leftover after parsing attributes in process `syz.3.296'. [ 54.060424][ T4463] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 54.082895][ T4463] SELinux: failed to load policy [ 54.175890][ T4463] $H˙: renamed from bond0 [ 54.188250][ T4463] $H˙: entered promiscuous mode [ 54.193295][ T4463] bond_slave_0: entered promiscuous mode [ 54.199032][ T4463] bond_slave_1: entered promiscuous mode [ 54.305413][ T4482] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 54.325973][ T4484] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 54.380588][ T4486] netlink: 16 bytes leftover after parsing attributes in process `syz.4.308'. [ 54.389988][ T4486] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 54.390735][ T4477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.406547][ T4477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.935492][ T4495] netlink: 20 bytes leftover after parsing attributes in process `syz.0.310'. [ 55.470327][ T4518] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 55.518693][ T4492] Set syz1 is full, maxelem 65536 reached [ 55.670207][ T4516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.681201][ T4516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.933706][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.941111][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.948521][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.955970][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.963337][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.970735][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.978149][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.985554][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.992980][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.000424][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.008299][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.015693][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.023065][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.030582][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.037995][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.045396][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.052815][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.074927][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 56.119531][ T4516] Set syz1 is full, maxelem 65536 reached [ 56.216042][ T4537] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 56.224547][ T4537] SELinux: failed to load policy [ 56.237599][ T4540] binfmt_misc: register: failed to install interpreter file ./file0 [ 56.249066][ T4542] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 56.309336][ T4550] ======================================================= [ 56.309336][ T4550] WARNING: The mand mount option has been deprecated and [ 56.309336][ T4550] and is ignored by this kernel. Remove the mand [ 56.309336][ T4550] option from the mount to silence this warning. [ 56.309336][ T4550] ======================================================= [ 56.632213][ T4559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.640873][ T4559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.186438][ T4572] Cannot find set identified by id 0 to match [ 57.340771][ T4565] Set syz1 is full, maxelem 65536 reached [ 57.486014][ T4592] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 57.495526][ T4592] SELinux: failed to load policy [ 57.596904][ T4601] netlink: 20 bytes leftover after parsing attributes in process `syz.0.345'. [ 57.821940][ T4611] netlink: 16 bytes leftover after parsing attributes in process `syz.3.348'. [ 57.832039][ T4611] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 57.840457][ T29] kauditd_printk_skb: 564 callbacks suppressed [ 57.840515][ T29] audit: type=1400 audit(1739330055.269:3939): avc: denied { name_bind } for pid=4610 comm="syz.3.348" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 57.922471][ T29] audit: type=1400 audit(1739330055.339:3940): avc: denied { prog_load } for pid=4610 comm="syz.3.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 57.944728][ T29] audit: type=1400 audit(1739330055.339:3941): avc: denied { bpf } for pid=4610 comm="syz.3.348" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 57.965200][ T29] audit: type=1400 audit(1739330055.339:3942): avc: denied { perfmon } for pid=4610 comm="syz.3.348" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 57.986056][ T29] audit: type=1400 audit(1739330055.339:3943): avc: denied { read } for pid=4610 comm="syz.3.348" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.010245][ T29] audit: type=1400 audit(1739330055.339:3944): avc: denied { open } for pid=4610 comm="syz.3.348" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.034768][ T29] audit: type=1400 audit(1739330055.339:3945): avc: denied { ioctl } for pid=4610 comm="syz.3.348" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.063596][ T29] audit: type=1400 audit(1739330055.389:3946): avc: denied { prog_run } for pid=4615 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.082043][ T29] audit: type=1400 audit(1739330055.469:3947): avc: denied { execmem } for pid=4615 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 58.122662][ T29] audit: type=1400 audit(1739330055.539:3948): avc: denied { map_create } for pid=4619 comm="syz.3.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.236814][ T4625] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 58.548645][ T4640] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 58.583424][ T4640] SELinux: failed to load policy [ 58.627216][ T4649] netlink: 16 bytes leftover after parsing attributes in process `syz.4.361'. [ 58.663705][ T4649] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 58.884265][ T4644] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.892799][ T4644] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.127844][ T4663] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 59.143437][ T4666] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 59.194091][ T4644] Set syz1 is full, maxelem 65536 reached [ 59.306786][ T4671] FAULT_INJECTION: forcing a failure. [ 59.306786][ T4671] name failslab, interval 1, probability 0, space 0, times 0 [ 59.319521][ T4671] CPU: 1 UID: 0 PID: 4671 Comm: syz.0.367 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 59.319604][ T4671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 59.319615][ T4671] Call Trace: [ 59.319621][ T4671] [ 59.319628][ T4671] dump_stack_lvl+0xf2/0x150 [ 59.319653][ T4671] dump_stack+0x15/0x1a [ 59.319673][ T4671] should_fail_ex+0x24a/0x260 [ 59.319703][ T4671] ? percpu_ref_init+0x96/0x240 [ 59.319741][ T4671] should_failslab+0x8f/0xb0 [ 59.319764][ T4671] ? __pfx_free_ioctx_users+0x10/0x10 [ 59.319814][ T4671] __kmalloc_cache_noprof+0x4e/0x320 [ 59.319845][ T4671] ? __pfx_free_ioctx_users+0x10/0x10 [ 59.319923][ T4671] percpu_ref_init+0x96/0x240 [ 59.319952][ T4671] ioctx_alloc+0x1b8/0x4c0 [ 59.319974][ T4671] ? __bpf_trace_sys_enter+0x10/0x30 [ 59.320017][ T4671] __se_sys_io_setup+0x6b/0x1b0 [ 59.320038][ T4671] __x64_sys_io_setup+0x31/0x40 [ 59.320111][ T4671] x64_sys_call+0x160f/0x2dc0 [ 59.320135][ T4671] do_syscall_64+0xc9/0x1c0 [ 59.320157][ T4671] ? clear_bhb_loop+0x55/0xb0 [ 59.320181][ T4671] ? clear_bhb_loop+0x55/0xb0 [ 59.320254][ T4671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.320293][ T4671] RIP: 0033:0x7ff5eb42cde9 [ 59.320307][ T4671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.320353][ T4671] RSP: 002b:00007ff5e9a91038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 59.320371][ T4671] RAX: ffffffffffffffda RBX: 00007ff5eb645fa0 RCX: 00007ff5eb42cde9 [ 59.320383][ T4671] RDX: 0000000000000000 RSI: 0000400000000340 RDI: 0000000000000003 [ 59.320395][ T4671] RBP: 00007ff5e9a91090 R08: 0000000000000000 R09: 0000000000000000 [ 59.320407][ T4671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.320419][ T4671] R13: 0000000000000000 R14: 00007ff5eb645fa0 R15: 00007fff54e96b28 [ 59.320479][ T4671] [ 59.637291][ T4684] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 59.645861][ T4684] SELinux: failed to load policy [ 59.767929][ T4701] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 59.807418][ T4707] netlink: 16 bytes leftover after parsing attributes in process `syz.3.379'. [ 59.819001][ T4707] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 59.954800][ T4715] netlink: 20 bytes leftover after parsing attributes in process `syz.4.382'. [ 59.967812][ T4720] netlink: 16 bytes leftover after parsing attributes in process `syz.1.384'. [ 59.992013][ T4724] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 60.008822][ T4724] SELinux: failed to load policy [ 60.034245][ T4726] block device autoloading is deprecated and will be removed. [ 60.084568][ T4733] FAULT_INJECTION: forcing a failure. [ 60.084568][ T4733] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 60.097850][ T4733] CPU: 1 UID: 0 PID: 4733 Comm: syz.3.383 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 60.097924][ T4733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 60.097933][ T4733] Call Trace: [ 60.097937][ T4733] [ 60.097942][ T4733] dump_stack_lvl+0xf2/0x150 [ 60.097962][ T4733] dump_stack+0x15/0x1a [ 60.097986][ T4733] should_fail_ex+0x24a/0x260 [ 60.098014][ T4733] should_fail_alloc_page+0xfd/0x110 [ 60.098033][ T4733] alloc_pages_bulk_noprof+0xfd/0x570 [ 60.098052][ T4733] copy_splice_read+0xe5/0x5b0 [ 60.098070][ T4733] ? __kmalloc_noprof+0x284/0x3f0 [ 60.098091][ T4733] ? alloc_pipe_info+0x1cb/0x360 [ 60.098111][ T4733] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 60.098127][ T4733] splice_direct_to_actor+0x28b/0x670 [ 60.098175][ T4733] ? __pfx_direct_splice_actor+0x10/0x10 [ 60.098194][ T4733] do_splice_direct+0xd7/0x150 [ 60.098222][ T4733] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 60.098253][ T4733] do_sendfile+0x398/0x660 [ 60.098276][ T4733] __x64_sys_sendfile64+0x110/0x150 [ 60.098297][ T4733] x64_sys_call+0xfbd/0x2dc0 [ 60.098341][ T4733] do_syscall_64+0xc9/0x1c0 [ 60.098358][ T4733] ? clear_bhb_loop+0x55/0xb0 [ 60.098417][ T4733] ? clear_bhb_loop+0x55/0xb0 [ 60.098436][ T4733] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.098454][ T4733] RIP: 0033:0x7f705651cde9 [ 60.098465][ T4733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.098484][ T4733] RSP: 002b:00007f7054b3f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 60.098498][ T4733] RAX: ffffffffffffffda RBX: 00007f7056736160 RCX: 00007f705651cde9 [ 60.098507][ T4733] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 60.098516][ T4733] RBP: 00007f7054b3f090 R08: 0000000000000000 R09: 0000000000000000 [ 60.098525][ T4733] R10: 0000000000fffe80 R11: 0000000000000246 R12: 0000000000000001 [ 60.098534][ T4733] R13: 0000000000000001 R14: 00007f7056736160 R15: 00007ffe8ab71e28 [ 60.098546][ T4733] [ 60.362365][ T4737] team0 (unregistering): Port device team_slave_0 removed [ 60.380158][ T4737] team0 (unregistering): Port device team_slave_1 removed [ 60.380797][ T4739] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 60.421873][ T4745] netlink: 16 bytes leftover after parsing attributes in process `syz.4.394'. [ 60.443399][ T4745] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 60.478233][ T4751] netlink: 20 bytes leftover after parsing attributes in process `syz.1.396'. [ 60.662433][ T4749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.671291][ T4753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.671723][ T4749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.693500][ T4753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.726738][ T4772] FAULT_INJECTION: forcing a failure. [ 60.726738][ T4772] name failslab, interval 1, probability 0, space 0, times 0 [ 60.739444][ T4772] CPU: 1 UID: 0 PID: 4772 Comm: syz.1.403 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 60.739466][ T4772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 60.739477][ T4772] Call Trace: [ 60.739482][ T4772] [ 60.739489][ T4772] dump_stack_lvl+0xf2/0x150 [ 60.739563][ T4772] dump_stack+0x15/0x1a [ 60.739573][ T4772] should_fail_ex+0x24a/0x260 [ 60.739591][ T4772] should_failslab+0x8f/0xb0 [ 60.739680][ T4772] kmem_cache_alloc_node_noprof+0x59/0x320 [ 60.739730][ T4772] ? __alloc_skb+0x10b/0x310 [ 60.739742][ T4772] ? tcp_chrono_stop+0x194/0x200 [ 60.739757][ T4772] __alloc_skb+0x10b/0x310 [ 60.739770][ T4772] tcp_stream_alloc_skb+0x2f/0x1e0 [ 60.739820][ T4772] tcp_connect+0xcdf/0x2290 [ 60.739839][ T4772] tcp_v6_connect+0xb99/0xc60 [ 60.739916][ T4772] ? mod_objcg_state+0x2ea/0x4f0 [ 60.739940][ T4772] __inet_stream_connect+0x162/0x790 [ 60.739954][ T4772] ? tcp_sendmsg_fastopen+0x163/0x4f0 [ 60.739965][ T4772] ? should_failslab+0x8f/0xb0 [ 60.740013][ T4772] ? __kmalloc_cache_noprof+0x186/0x320 [ 60.740118][ T4772] tcp_sendmsg_fastopen+0x40e/0x4f0 [ 60.740131][ T4772] tcp_sendmsg_locked+0x24c2/0x26a0 [ 60.740142][ T4772] ? search_extable+0x54/0x80 [ 60.740157][ T4772] ? fixup_exception+0x7c0/0xca0 [ 60.740168][ T4772] ? kernelmode_fixup_or_oops+0x58/0xb0 [ 60.740222][ T4772] ? __rcu_read_unlock+0x4e/0x70 [ 60.740234][ T4772] ? avc_has_perm_noaudit+0x1cc/0x210 [ 60.740248][ T4772] ? avc_has_perm+0xd4/0x160 [ 60.740261][ T4772] ? _raw_spin_unlock_bh+0x36/0x40 [ 60.740288][ T4772] ? __pfx_tcp_sendmsg+0x10/0x10 [ 60.740299][ T4772] tcp_sendmsg+0x30/0x50 [ 60.740310][ T4772] inet6_sendmsg+0x77/0xd0 [ 60.740322][ T4772] __sock_sendmsg+0x8b/0x180 [ 60.740333][ T4772] __sys_sendto+0x1a8/0x230 [ 60.740415][ T4772] __x64_sys_sendto+0x78/0x90 [ 60.740428][ T4772] x64_sys_call+0x29fa/0x2dc0 [ 60.740499][ T4772] do_syscall_64+0xc9/0x1c0 [ 60.740518][ T4772] ? clear_bhb_loop+0x55/0xb0 [ 60.740538][ T4772] ? clear_bhb_loop+0x55/0xb0 [ 60.740560][ T4772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.740577][ T4772] RIP: 0033:0x7fd393cdcde9 [ 60.740646][ T4772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.740655][ T4772] RSP: 002b:00007fd392347038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 60.740733][ T4772] RAX: ffffffffffffffda RBX: 00007fd393ef5fa0 RCX: 00007fd393cdcde9 [ 60.740739][ T4772] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 60.740802][ T4772] RBP: 00007fd392347090 R08: 0000400000b63fe4 R09: 000000000000001c [ 60.740808][ T4772] R10: 0000000020000004 R11: 0000000000000246 R12: 0000000000000001 [ 60.740814][ T4772] R13: 0000000000000000 R14: 00007fd393ef5fa0 R15: 00007ffefc933f48 [ 60.740824][ T4772] [ 61.036193][ T4774] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 61.044798][ T4774] SELinux: failed to load policy [ 61.176633][ T4774] $H˙: renamed from bond0 (while UP) [ 61.236578][ T4774] $H˙: entered promiscuous mode [ 61.365072][ T4753] Set syz1 is full, maxelem 65536 reached [ 61.370836][ T4784] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 61.412457][ T4787] netlink: 28 bytes leftover after parsing attributes in process `syz.0.409'. [ 61.456943][ T4788] netlink: 20 bytes leftover after parsing attributes in process `syz.1.408'. [ 61.480498][ T4792] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 61.489634][ T4749] Set syz1 is full, maxelem 65536 reached [ 61.540429][ T4802] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 61.548976][ T4802] SELinux: failed to load policy [ 61.640179][ T4810] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 61.961406][ T4818] netlink: 16 bytes leftover after parsing attributes in process `syz.1.417'. [ 61.970886][ T4818] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 62.049950][ T4825] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 62.108207][ T4827] netlink: 20 bytes leftover after parsing attributes in process `syz.2.422'. [ 62.158536][ T4838] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 62.167049][ T4838] SELinux: failed to load policy [ 62.579224][ T4852] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.588506][ T4852] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.671969][ T4857] FAULT_INJECTION: forcing a failure. [ 62.671969][ T4857] name failslab, interval 1, probability 0, space 0, times 0 [ 62.684659][ T4857] CPU: 0 UID: 0 PID: 4857 Comm: syz.0.430 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 62.684679][ T4857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 62.684700][ T4857] Call Trace: [ 62.684705][ T4857] [ 62.684712][ T4857] dump_stack_lvl+0xf2/0x150 [ 62.684736][ T4857] dump_stack+0x15/0x1a [ 62.684755][ T4857] should_fail_ex+0x24a/0x260 [ 62.684782][ T4857] should_failslab+0x8f/0xb0 [ 62.684834][ T4857] kmem_cache_alloc_node_noprof+0x59/0x320 [ 62.684861][ T4857] ? __alloc_skb+0x10b/0x310 [ 62.684884][ T4857] __alloc_skb+0x10b/0x310 [ 62.684904][ T4857] ? audit_log_start+0x34c/0x6b0 [ 62.684954][ T4857] audit_log_start+0x368/0x6b0 [ 62.684983][ T4857] audit_seccomp+0x4b/0x130 [ 62.685003][ T4857] __seccomp_filter+0x6fa/0x1180 [ 62.685139][ T4857] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 62.685162][ T4857] ? vfs_write+0x644/0x920 [ 62.685185][ T4857] __secure_computing+0x9f/0x1c0 [ 62.685205][ T4857] syscall_trace_enter+0xd1/0x1f0 [ 62.685225][ T4857] ? fpregs_assert_state_consistent+0x83/0xa0 [ 62.685331][ T4857] do_syscall_64+0xaa/0x1c0 [ 62.685353][ T4857] ? clear_bhb_loop+0x55/0xb0 [ 62.685437][ T4857] ? clear_bhb_loop+0x55/0xb0 [ 62.685456][ T4857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.685532][ T4857] RIP: 0033:0x7ff5eb42cde9 [ 62.685544][ T4857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.685558][ T4857] RSP: 002b:00007ff5e9a91038 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 62.685636][ T4857] RAX: ffffffffffffffda RBX: 00007ff5eb645fa0 RCX: 00007ff5eb42cde9 [ 62.685648][ T4857] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 62.685659][ T4857] RBP: 00007ff5e9a91090 R08: 0000000000000000 R09: 0000000000000000 [ 62.685670][ T4857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.685679][ T4857] R13: 0000000000000000 R14: 00007ff5eb645fa0 R15: 00007fff54e96b28 [ 62.685692][ T4857] [ 62.801365][ T4852] Set syz1 is full, maxelem 65536 reached [ 62.870048][ T4859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.904356][ T4859] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.912439][ T4861] netlink: 16 bytes leftover after parsing attributes in process `syz.0.432'. [ 62.921519][ T4861] syz!: rxe_newlink: already configured on team_slave_0 [ 62.929098][ T29] kauditd_printk_skb: 659 callbacks suppressed [ 62.929168][ T29] audit: type=1400 audit(1739330060.359:4606): avc: denied { name_bind } for pid=4860 comm="syz.0.432" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 62.999368][ T29] audit: type=1400 audit(1739330060.419:4607): avc: denied { map_read map_write } for pid=4863 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.019136][ T29] audit: type=1400 audit(1739330060.419:4608): avc: denied { prog_load } for pid=4863 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.062159][ T29] audit: type=1400 audit(1739330060.419:4609): avc: denied { bpf } for pid=4863 comm="syz.1.433" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.082713][ T29] audit: type=1400 audit(1739330060.419:4610): avc: denied { perfmon } for pid=4863 comm="syz.1.433" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.103508][ T29] audit: type=1400 audit(1739330060.419:4611): avc: denied { prog_run } for pid=4863 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.122422][ T29] audit: type=1400 audit(1739330060.469:4612): avc: denied { read } for pid=4860 comm="syz.0.432" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 63.138648][ T4859] Set syz1 is full, maxelem 65536 reached [ 63.146507][ T29] audit: type=1400 audit(1739330060.469:4613): avc: denied { open } for pid=4860 comm="syz.0.432" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 63.176736][ T29] audit: type=1400 audit(1739330060.469:4614): avc: denied { ioctl } for pid=4860 comm="syz.0.432" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 63.185351][ T4865] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 63.202852][ T29] audit: type=1400 audit(1739330060.469:4615): avc: denied { create } for pid=4864 comm="syz.3.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.279817][ T4879] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 63.290307][ T4879] SELinux: failed to load policy [ 63.295454][ T4876] wireguard0: entered promiscuous mode [ 63.300948][ T4876] wireguard0: entered allmulticast mode [ 63.523542][ T4905] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 63.735524][ T4923] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 63.753542][ T4923] SELinux: failed to load policy [ 63.915534][ T4949] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 64.014343][ T4932] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.015063][ T4968] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 64.023522][ T4932] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.031430][ T4968] SELinux: failed to load policy [ 64.145964][ T4958] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.156257][ T4958] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.210180][ T4932] Set syz1 is full, maxelem 65536 reached [ 64.418870][ T4958] Set syz1 is full, maxelem 65536 reached [ 64.522055][ T4987] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 64.524162][ T4988] delete_channel: no stack [ 64.544457][ T4988] delete_channel: no stack [ 64.913750][ T5006] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 65.129035][ T5025] FAULT_INJECTION: forcing a failure. [ 65.129035][ T5025] name failslab, interval 1, probability 0, space 0, times 0 [ 65.141687][ T5025] CPU: 1 UID: 0 PID: 5025 Comm: syz.2.488 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 65.141713][ T5025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 65.141724][ T5025] Call Trace: [ 65.141730][ T5025] [ 65.141736][ T5025] dump_stack_lvl+0xf2/0x150 [ 65.141760][ T5025] dump_stack+0x15/0x1a [ 65.141783][ T5025] should_fail_ex+0x24a/0x260 [ 65.141911][ T5025] should_failslab+0x8f/0xb0 [ 65.141996][ T5025] kmem_cache_alloc_node_noprof+0x59/0x320 [ 65.142022][ T5025] ? __alloc_skb+0x10b/0x310 [ 65.142045][ T5025] __alloc_skb+0x10b/0x310 [ 65.142067][ T5025] netlink_alloc_large_skb+0xad/0xe0 [ 65.142095][ T5025] netlink_sendmsg+0x3b4/0x6e0 [ 65.142175][ T5025] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.142201][ T5025] __sock_sendmsg+0x140/0x180 [ 65.142217][ T5025] ____sys_sendmsg+0x312/0x410 [ 65.142240][ T5025] __sys_sendmsg+0x19d/0x230 [ 65.142312][ T5025] __x64_sys_sendmsg+0x46/0x50 [ 65.142334][ T5025] x64_sys_call+0x2734/0x2dc0 [ 65.142357][ T5025] do_syscall_64+0xc9/0x1c0 [ 65.142429][ T5025] ? clear_bhb_loop+0x55/0xb0 [ 65.142450][ T5025] ? clear_bhb_loop+0x55/0xb0 [ 65.142474][ T5025] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.142498][ T5025] RIP: 0033:0x7ff856e5cde9 [ 65.142563][ T5025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.142577][ T5025] RSP: 002b:00007ff8554c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.142591][ T5025] RAX: ffffffffffffffda RBX: 00007ff857075fa0 RCX: 00007ff856e5cde9 [ 65.142601][ T5025] RDX: 0000000004004800 RSI: 0000400000000480 RDI: 0000000000000003 [ 65.142610][ T5025] RBP: 00007ff8554c1090 R08: 0000000000000000 R09: 0000000000000000 [ 65.142640][ T5025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.142651][ T5025] R13: 0000000000000000 R14: 00007ff857075fa0 R15: 00007ffcdddbc328 [ 65.142668][ T5025] [ 65.349510][ T5019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.366138][ T5019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.389753][ T5021] __nla_validate_parse: 9 callbacks suppressed [ 65.389818][ T5021] netlink: 20 bytes leftover after parsing attributes in process `syz.3.487'. [ 65.537958][ T5045] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 65.596988][ T4987] syz.4.474 (4987) used greatest stack depth: 6320 bytes left [ 65.686975][ T5041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.717234][ T5041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.917898][ T5056] delete_channel: no stack [ 65.926888][ T5056] delete_channel: no stack [ 65.998473][ T5035] Set syz1 is full, maxelem 65536 reached [ 66.126807][ T5067] netlink: 20 bytes leftover after parsing attributes in process `syz.1.502'. [ 66.142260][ T5055] Set syz1 is full, maxelem 65536 reached [ 66.181132][ T5075] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 66.189574][ T5075] SELinux: failed to load policy [ 66.405868][ T5099] netlink: 20 bytes leftover after parsing attributes in process `syz.1.513'. [ 66.527017][ T5108] netlink: 16 bytes leftover after parsing attributes in process `syz.0.516'. [ 66.536260][ T5108] syz!: rxe_newlink: already configured on team_slave_0 [ 66.614450][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 66.683657][ T5118] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 66.691999][ T5118] SELinux: failed to load policy [ 66.692255][ T5120] FAULT_INJECTION: forcing a failure. [ 66.692255][ T5120] name failslab, interval 1, probability 0, space 0, times 0 [ 66.709672][ T5120] CPU: 0 UID: 0 PID: 5120 Comm: syz.0.521 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 66.709691][ T5120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 66.709700][ T5120] Call Trace: [ 66.709705][ T5120] [ 66.709710][ T5120] dump_stack_lvl+0xf2/0x150 [ 66.709813][ T5120] dump_stack+0x15/0x1a [ 66.709831][ T5120] should_fail_ex+0x24a/0x260 [ 66.709921][ T5120] should_failslab+0x8f/0xb0 [ 66.709987][ T5120] kmem_cache_alloc_noprof+0x52/0x320 [ 66.710013][ T5120] ? skb_clone+0x154/0x1f0 [ 66.710112][ T5120] skb_clone+0x154/0x1f0 [ 66.710132][ T5120] __netlink_deliver_tap+0x2bd/0x4f0 [ 66.710161][ T5120] netlink_unicast+0x64a/0x670 [ 66.710209][ T5120] netlink_sendmsg+0x5cc/0x6e0 [ 66.710238][ T5120] ? __pfx_netlink_sendmsg+0x10/0x10 [ 66.710267][ T5120] __sock_sendmsg+0x140/0x180 [ 66.710284][ T5120] ____sys_sendmsg+0x312/0x410 [ 66.710379][ T5120] __sys_sendmsg+0x19d/0x230 [ 66.710455][ T5120] __x64_sys_sendmsg+0x46/0x50 [ 66.710479][ T5120] x64_sys_call+0x2734/0x2dc0 [ 66.710500][ T5120] do_syscall_64+0xc9/0x1c0 [ 66.710521][ T5120] ? clear_bhb_loop+0x55/0xb0 [ 66.710562][ T5120] ? clear_bhb_loop+0x55/0xb0 [ 66.710581][ T5120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.710647][ T5120] RIP: 0033:0x7ff5eb42cde9 [ 66.710659][ T5120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.710672][ T5120] RSP: 002b:00007ff5e9a91038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.710688][ T5120] RAX: ffffffffffffffda RBX: 00007ff5eb645fa0 RCX: 00007ff5eb42cde9 [ 66.710698][ T5120] RDX: 0000000000000000 RSI: 00004000000037c0 RDI: 0000000000000003 [ 66.710708][ T5120] RBP: 00007ff5e9a91090 R08: 0000000000000000 R09: 0000000000000000 [ 66.710719][ T5120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.710736][ T5120] R13: 0000000000000000 R14: 00007ff5eb645fa0 R15: 00007fff54e96b28 [ 66.710779][ T5120] [ 66.981328][ T5136] netlink: 20 bytes leftover after parsing attributes in process `syz.0.524'. [ 67.115883][ T5146] ip6tnl1: entered promiscuous mode [ 67.121112][ T5146] ip6tnl1: entered allmulticast mode [ 67.172497][ T5149] netlink: 16 bytes leftover after parsing attributes in process `syz.4.529'. [ 67.181687][ T5149] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 67.223313][ T5142] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.235288][ T5142] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.436630][ T5142] Set syz1 is full, maxelem 65536 reached [ 67.473717][ T5158] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 67.482133][ T5158] SELinux: failed to load policy [ 67.489182][ T5160] ipvlan2: entered promiscuous mode [ 67.494219][ T5153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.496921][ T5160] bridge0: port 1(ipvlan2) entered blocking state [ 67.502817][ T5153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.509179][ T5160] bridge0: port 1(ipvlan2) entered disabled state [ 67.524458][ T5160] ipvlan2: entered allmulticast mode [ 67.529790][ T5160] bridge0: entered allmulticast mode [ 67.544411][ T5160] ipvlan2: left allmulticast mode [ 67.549455][ T5160] bridge0: left allmulticast mode [ 67.672647][ T5171] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 67.681448][ T5171] SELinux: failed to load policy [ 67.698722][ T5153] Set syz1 is full, maxelem 65536 reached [ 67.970667][ T29] kauditd_printk_skb: 1109 callbacks suppressed [ 67.970681][ T29] audit: type=1400 audit(1739330065.389:5725): avc: denied { create } for pid=5186 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.997298][ T29] audit: type=1400 audit(1739330065.389:5726): avc: denied { getopt } for pid=5186 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.026543][ T29] audit: type=1400 audit(1739330065.449:5727): avc: denied { read } for pid=5186 comm="syz.0.538" dev="nsfs" ino=4026532628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 68.047767][ T29] audit: type=1400 audit(1739330065.449:5728): avc: denied { open } for pid=5186 comm="syz.0.538" path="net:[4026532628]" dev="nsfs" ino=4026532628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 68.071134][ T29] audit: type=1400 audit(1739330065.449:5729): avc: denied { create } for pid=5186 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 68.090512][ T29] audit: type=1400 audit(1739330065.449:5730): avc: denied { map_create } for pid=5186 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 68.112140][ T29] audit: type=1400 audit(1739330065.479:5731): avc: denied { prog_load } for pid=5189 comm="syz.4.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 68.131145][ T29] audit: type=1400 audit(1739330065.479:5732): avc: denied { bpf } for pid=5189 comm="syz.4.539" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 68.136016][ T5192] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 68.151663][ T29] audit: type=1400 audit(1739330065.479:5733): avc: denied { perfmon } for pid=5189 comm="syz.4.539" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 68.225419][ T5202] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 68.234691][ T5202] SELinux: failed to load policy [ 68.329142][ T5208] netlink: 'syz.4.547': attribute type 1 has an invalid length. [ 68.342042][ T5210] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 68.599958][ T5213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.629817][ T5213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.806324][ T5229] netlink: 348 bytes leftover after parsing attributes in process `syz.0.552'. [ 68.849952][ T5233] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 68.858611][ T5233] SELinux: failed to load policy [ 69.310328][ T5239] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.318745][ T5239] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.428223][ T5249] hub 6-0:1.0: USB hub found [ 69.433103][ T5249] hub 6-0:1.0: 8 ports detected [ 69.443953][ T5224] Set syz1 is full, maxelem 65536 reached [ 69.446070][ T5249] vlan2: entered allmulticast mode [ 69.564055][ T5239] Set syz1 is full, maxelem 65536 reached [ 69.675424][ T5256] syz.2.564 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 69.959807][ T5269] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 70.641774][ T5293] bond0: entered promiscuous mode [ 70.646859][ T5293] bond0: entered allmulticast mode [ 70.652164][ T5293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.664628][ T5293] bond0 (unregistering): Released all slaves [ 70.692657][ T5296] syzkaller1: entered promiscuous mode [ 70.698142][ T5296] syzkaller1: entered allmulticast mode [ 70.967155][ T5306] netlink: 60 bytes leftover after parsing attributes in process `syz.2.580'. [ 70.977445][ T5306] netlink: 'syz.2.580': attribute type 1 has an invalid length. [ 71.047153][ T5312] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 71.227773][ T5309] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.237722][ T5309] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.448702][ T5309] Set syz1 is full, maxelem 65536 reached [ 71.614271][ T5334] netlink: 20 bytes leftover after parsing attributes in process `syz.0.590'. [ 71.691878][ T5349] FAULT_INJECTION: forcing a failure. [ 71.691878][ T5349] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.704950][ T5349] CPU: 1 UID: 0 PID: 5349 Comm: syz.0.592 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 71.704972][ T5349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 71.705003][ T5349] Call Trace: [ 71.705066][ T5349] [ 71.705072][ T5349] dump_stack_lvl+0xf2/0x150 [ 71.705093][ T5349] dump_stack+0x15/0x1a [ 71.705111][ T5349] should_fail_ex+0x24a/0x260 [ 71.705137][ T5349] should_fail+0xb/0x10 [ 71.705225][ T5349] should_fail_usercopy+0x1a/0x20 [ 71.705242][ T5349] _copy_to_user+0x20/0xa0 [ 71.705332][ T5349] simple_read_from_buffer+0xa0/0x110 [ 71.705351][ T5349] proc_fail_nth_read+0xf9/0x140 [ 71.705371][ T5349] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 71.705390][ T5349] vfs_read+0x19b/0x6f0 [ 71.705409][ T5349] ? __rcu_read_unlock+0x4e/0x70 [ 71.705454][ T5349] ? __fget_files+0x17c/0x1c0 [ 71.705512][ T5349] ksys_read+0xe8/0x1b0 [ 71.705531][ T5349] __x64_sys_read+0x42/0x50 [ 71.705550][ T5349] x64_sys_call+0x2874/0x2dc0 [ 71.705573][ T5349] do_syscall_64+0xc9/0x1c0 [ 71.705595][ T5349] ? clear_bhb_loop+0x55/0xb0 [ 71.705615][ T5349] ? clear_bhb_loop+0x55/0xb0 [ 71.705741][ T5349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.705762][ T5349] RIP: 0033:0x7ff5eb42b7fc [ 71.705774][ T5349] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 71.705788][ T5349] RSP: 002b:00007ff5e9a91030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 71.705806][ T5349] RAX: ffffffffffffffda RBX: 00007ff5eb645fa0 RCX: 00007ff5eb42b7fc [ 71.705815][ T5349] RDX: 000000000000000f RSI: 00007ff5e9a910a0 RDI: 0000000000000004 [ 71.705824][ T5349] RBP: 00007ff5e9a91090 R08: 0000000000000000 R09: 0000000000000000 [ 71.705903][ T5349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.705914][ T5349] R13: 0000000000000000 R14: 00007ff5eb645fa0 R15: 00007fff54e96b28 [ 71.705929][ T5349] [ 71.948324][ T5356] Invalid ELF header magic: != ELF [ 72.058167][ T5372] netlink: 4 bytes leftover after parsing attributes in process `syz.1.598'. [ 72.078378][ T5372] netlink: 12 bytes leftover after parsing attributes in process `syz.1.598'. [ 72.281963][ T5378] netlink: 20 bytes leftover after parsing attributes in process `syz.1.602'. [ 72.292823][ T5388] netlink: 4 bytes leftover after parsing attributes in process `syz.4.605'. [ 72.314672][ T5388] netlink: 12 bytes leftover after parsing attributes in process `syz.4.605'. [ 72.454901][ T5404] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 72.587329][ T5400] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.604037][ T5400] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.695284][ T5428] FAULT_INJECTION: forcing a failure. [ 72.695284][ T5428] name failslab, interval 1, probability 0, space 0, times 0 [ 72.707936][ T5428] CPU: 1 UID: 0 PID: 5428 Comm: syz.3.621 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 72.707978][ T5428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 72.707988][ T5428] Call Trace: [ 72.707994][ T5428] [ 72.708000][ T5428] dump_stack_lvl+0xf2/0x150 [ 72.708058][ T5428] dump_stack+0x15/0x1a [ 72.708142][ T5428] should_fail_ex+0x24a/0x260 [ 72.708170][ T5428] ? alloc_pipe_info+0xb0/0x360 [ 72.708193][ T5428] should_failslab+0x8f/0xb0 [ 72.708379][ T5428] __kmalloc_cache_noprof+0x4e/0x320 [ 72.708407][ T5428] alloc_pipe_info+0xb0/0x360 [ 72.708429][ T5428] splice_direct_to_actor+0x60f/0x670 [ 72.708450][ T5428] ? __pfx_direct_splice_actor+0x10/0x10 [ 72.708468][ T5428] ? 0xffffffff81000000 [ 72.708534][ T5428] ? selinux_file_permission+0x22a/0x360 [ 72.708553][ T5428] ? __rcu_read_unlock+0x4e/0x70 [ 72.708572][ T5428] ? avc_policy_seqno+0x15/0x20 [ 72.708594][ T5428] ? selinux_file_permission+0x22a/0x360 [ 72.708665][ T5428] do_splice_direct+0xd7/0x150 [ 72.708680][ T5428] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 72.708739][ T5428] do_sendfile+0x398/0x660 [ 72.708805][ T5428] __x64_sys_sendfile64+0x110/0x150 [ 72.708863][ T5428] x64_sys_call+0xfbd/0x2dc0 [ 72.708888][ T5428] do_syscall_64+0xc9/0x1c0 [ 72.708906][ T5428] ? clear_bhb_loop+0x55/0xb0 [ 72.708927][ T5428] ? clear_bhb_loop+0x55/0xb0 [ 72.708993][ T5428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.709044][ T5428] RIP: 0033:0x7f705651cde9 [ 72.709057][ T5428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.709071][ T5428] RSP: 002b:00007f7054b81038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 72.709085][ T5428] RAX: ffffffffffffffda RBX: 00007f7056735fa0 RCX: 00007f705651cde9 [ 72.709094][ T5428] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 72.709103][ T5428] RBP: 00007f7054b81090 R08: 0000000000000000 R09: 0000000000000000 [ 72.709112][ T5428] R10: 000000007ffff000 R11: 0000000000000246 R12: 0000000000000001 [ 72.709122][ T5428] R13: 0000000000000000 R14: 00007f7056735fa0 R15: 00007ffe8ab71e28 [ 72.709197][ T5428] [ 72.913303][ T5400] Set syz1 is full, maxelem 65536 reached [ 72.940876][ T5424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.957702][ T5424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.040109][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 73.040121][ T29] audit: type=1400 audit(1739330070.459:6086): avc: denied { setopt } for pid=5433 comm="syz.2.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.083379][ T29] audit: type=1400 audit(1739330070.499:6087): avc: denied { bind } for pid=5433 comm="syz.2.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.195774][ T29] audit: type=1400 audit(1739330070.619:6088): avc: denied { map } for pid=5453 comm="syz.3.631" path="socket:[10207]" dev="sockfs" ino=10207 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 73.228435][ T5452] netlink: 16 bytes leftover after parsing attributes in process `syz.2.630'. [ 73.244200][ T5452] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 73.261625][ T29] audit: type=1400 audit(1739330070.679:6089): avc: denied { name_bind } for pid=5451 comm="syz.2.630" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 73.356442][ T29] audit: type=1400 audit(1739330070.769:6090): avc: denied { prog_load } for pid=5451 comm="syz.2.630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 73.375474][ T29] audit: type=1400 audit(1739330070.769:6091): avc: denied { bpf } for pid=5451 comm="syz.2.630" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 73.395904][ T29] audit: type=1400 audit(1739330070.769:6092): avc: denied { perfmon } for pid=5451 comm="syz.2.630" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 73.416772][ T29] audit: type=1400 audit(1739330070.769:6093): avc: denied { read } for pid=5451 comm="syz.2.630" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 73.440877][ T29] audit: type=1400 audit(1739330070.769:6094): avc: denied { open } for pid=5451 comm="syz.2.630" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 73.465378][ T29] audit: type=1400 audit(1739330070.769:6095): avc: denied { ioctl } for pid=5451 comm="syz.2.630" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 73.545263][ T5472] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 73.588269][ T5474] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 73.614095][ T5474] SELinux: failed to load policy [ 73.657548][ T5478] netlink: 8 bytes leftover after parsing attributes in process `syz.0.638'. [ 73.723118][ T5481] FAULT_INJECTION: forcing a failure. [ 73.723118][ T5481] name failslab, interval 1, probability 0, space 0, times 0 [ 73.735778][ T5481] CPU: 1 UID: 0 PID: 5481 Comm: +}[@ Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 73.735799][ T5481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 73.735809][ T5481] Call Trace: [ 73.735814][ T5481] [ 73.735820][ T5481] dump_stack_lvl+0xf2/0x150 [ 73.735844][ T5481] dump_stack+0x15/0x1a [ 73.735862][ T5481] should_fail_ex+0x24a/0x260 [ 73.735890][ T5481] should_failslab+0x8f/0xb0 [ 73.735912][ T5481] kmem_cache_alloc_noprof+0x52/0x320 [ 73.735939][ T5481] ? vm_area_alloc+0x2c/0x130 [ 73.735960][ T5481] vm_area_alloc+0x2c/0x130 [ 73.735979][ T5481] mmap_region+0x819/0x1620 [ 73.736027][ T5481] do_mmap+0x98a/0xc30 [ 73.736051][ T5481] vm_mmap_pgoff+0x16d/0x2d0 [ 73.736076][ T5481] ksys_mmap_pgoff+0xd0/0x330 [ 73.736098][ T5481] ? fpregs_assert_state_consistent+0x83/0xa0 [ 73.736129][ T5481] x64_sys_call+0x1940/0x2dc0 [ 73.736151][ T5481] do_syscall_64+0xc9/0x1c0 [ 73.736172][ T5481] ? clear_bhb_loop+0x55/0xb0 [ 73.736195][ T5481] ? clear_bhb_loop+0x55/0xb0 [ 73.736217][ T5481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.736240][ T5481] RIP: 0033:0x7ff5eb42ce23 [ 73.736253][ T5481] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 73.736268][ T5481] RSP: 002b:00007ff5e9a90e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 73.736285][ T5481] RAX: ffffffffffffffda RBX: 0000000000000697 RCX: 00007ff5eb42ce23 [ 73.736296][ T5481] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 73.736307][ T5481] RBP: 0000400000001ec2 R08: 00000000ffffffff R09: 0000000000000000 [ 73.736318][ T5481] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000009 [ 73.736329][ T5481] R13: 00007ff5e9a90ef0 R14: 00007ff5e9a90eb0 R15: 0000400000000980 [ 73.736345][ T5481] [ 74.039005][ T5496] netlink: 20 bytes leftover after parsing attributes in process `syz.0.643'. [ 74.060421][ T5503] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 74.068897][ T5503] SELinux: failed to load policy [ 74.196791][ T5513] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 74.331920][ T5505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.340571][ T5505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.505717][ T5536] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 74.530953][ T5538] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 74.539654][ T5538] SELinux: failed to load policy [ 74.560962][ T5505] Set syz1 is full, maxelem 65536 reached [ 74.567960][ T5533] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 74.577212][ T5533] SELinux: failed to load policy [ 74.682530][ T5543] block device autoloading is deprecated and will be removed. [ 75.087035][ T5576] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 75.095396][ T5576] SELinux: failed to load policy [ 75.169515][ T5586] FAULT_INJECTION: forcing a failure. [ 75.169515][ T5586] name failslab, interval 1, probability 0, space 0, times 0 [ 75.182171][ T5586] CPU: 1 UID: 0 PID: 5586 Comm: syz.0.676 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 75.182194][ T5586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.182219][ T5586] Call Trace: [ 75.182223][ T5586] [ 75.182229][ T5586] dump_stack_lvl+0xf2/0x150 [ 75.182249][ T5586] dump_stack+0x15/0x1a [ 75.182266][ T5586] should_fail_ex+0x24a/0x260 [ 75.182296][ T5586] should_failslab+0x8f/0xb0 [ 75.182372][ T5586] kmem_cache_alloc_noprof+0x52/0x320 [ 75.182398][ T5586] ? alloc_empty_file+0xd0/0x200 [ 75.182422][ T5586] alloc_empty_file+0xd0/0x200 [ 75.182444][ T5586] path_openat+0x6a/0x1fc0 [ 75.182534][ T5586] ? path_openat+0x1a78/0x1fc0 [ 75.182551][ T5586] ? _parse_integer_limit+0x167/0x180 [ 75.182578][ T5586] ? _parse_integer+0x27/0x30 [ 75.182603][ T5586] ? kstrtoull+0x110/0x140 [ 75.182697][ T5586] ? kstrtouint+0x77/0xc0 [ 75.182718][ T5586] do_filp_open+0x107/0x230 [ 75.182743][ T5586] file_open_name+0xf6/0x120 [ 75.182769][ T5586] __se_sys_acct+0xec/0x420 [ 75.182790][ T5586] __x64_sys_acct+0x1f/0x30 [ 75.182842][ T5586] x64_sys_call+0x273e/0x2dc0 [ 75.182940][ T5586] do_syscall_64+0xc9/0x1c0 [ 75.183038][ T5586] ? clear_bhb_loop+0x55/0xb0 [ 75.183059][ T5586] ? clear_bhb_loop+0x55/0xb0 [ 75.183079][ T5586] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.183101][ T5586] RIP: 0033:0x7ff5eb42cde9 [ 75.183114][ T5586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.183133][ T5586] RSP: 002b:00007ff5e9a91038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 75.183147][ T5586] RAX: ffffffffffffffda RBX: 00007ff5eb645fa0 RCX: 00007ff5eb42cde9 [ 75.183156][ T5586] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00004000000001c0 [ 75.183166][ T5586] RBP: 00007ff5e9a91090 R08: 0000000000000000 R09: 0000000000000000 [ 75.183175][ T5586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.183186][ T5586] R13: 0000000000000000 R14: 00007ff5eb645fa0 R15: 00007fff54e96b28 [ 75.183202][ T5586] [ 75.512517][ T5610] SELinux: policydb version 252 does not match my version range 15-34 [ 75.521645][ T5610] SELinux: failed to load policy [ 75.559825][ T5616] netlink: 'syz.3.687': attribute type 4 has an invalid length. [ 75.570292][ T5616] netlink: 'syz.3.687': attribute type 4 has an invalid length. [ 75.651886][ T5624] FAULT_INJECTION: forcing a failure. [ 75.651886][ T5624] name failslab, interval 1, probability 0, space 0, times 0 [ 75.664548][ T5624] CPU: 0 UID: 0 PID: 5624 Comm: syz.3.690 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 75.664567][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.664590][ T5624] Call Trace: [ 75.664595][ T5624] [ 75.664601][ T5624] dump_stack_lvl+0xf2/0x150 [ 75.664628][ T5624] dump_stack+0x15/0x1a [ 75.664705][ T5624] should_fail_ex+0x24a/0x260 [ 75.664735][ T5624] should_failslab+0x8f/0xb0 [ 75.664758][ T5624] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 75.664786][ T5624] ? ethnl_default_set_doit+0x214/0x5f0 [ 75.664827][ T5624] kmemdup_noprof+0x2a/0x60 [ 75.664852][ T5624] ethnl_default_set_doit+0x214/0x5f0 [ 75.664882][ T5624] ? genl_family_rcv_msg_attrs_parse+0x148/0x1a0 [ 75.665019][ T5624] ? genl_family_rcv_msg_attrs_parse+0x182/0x1a0 [ 75.665108][ T5624] genl_rcv_msg+0x61b/0x6c0 [ 75.665125][ T5624] ? __pfx_ethnl_default_set_doit+0x10/0x10 [ 75.665206][ T5624] ? __dev_queue_xmit+0xb6e/0x2090 [ 75.665233][ T5624] netlink_rcv_skb+0x12c/0x230 [ 75.665260][ T5624] ? __pfx_genl_rcv_msg+0x10/0x10 [ 75.665296][ T5624] genl_rcv+0x28/0x40 [ 75.665314][ T5624] netlink_unicast+0x599/0x670 [ 75.665337][ T5624] netlink_sendmsg+0x5cc/0x6e0 [ 75.665362][ T5624] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.665437][ T5624] __sock_sendmsg+0x140/0x180 [ 75.665525][ T5624] ____sys_sendmsg+0x312/0x410 [ 75.665546][ T5624] __sys_sendmsg+0x19d/0x230 [ 75.665722][ T5624] __x64_sys_sendmsg+0x46/0x50 [ 75.665742][ T5624] x64_sys_call+0x2734/0x2dc0 [ 75.665835][ T5624] do_syscall_64+0xc9/0x1c0 [ 75.665857][ T5624] ? clear_bhb_loop+0x55/0xb0 [ 75.665876][ T5624] ? clear_bhb_loop+0x55/0xb0 [ 75.665895][ T5624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.665913][ T5624] RIP: 0033:0x7f705651cde9 [ 75.665924][ T5624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.665936][ T5624] RSP: 002b:00007f7054b81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.665950][ T5624] RAX: ffffffffffffffda RBX: 00007f7056735fa0 RCX: 00007f705651cde9 [ 75.665959][ T5624] RDX: 0000000000000000 RSI: 0000400000000240 RDI: 0000000000000006 [ 75.665968][ T5624] RBP: 00007f7054b81090 R08: 0000000000000000 R09: 0000000000000000 [ 75.666000][ T5624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.666008][ T5624] R13: 0000000000000000 R14: 00007f7056735fa0 R15: 00007ffe8ab71e28 [ 75.666050][ T5624] [ 75.666580][ T5606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.706985][ T5630] 9pnet_fd: Insufficient options for proto=fd [ 75.707363][ T5606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.002196][ T5632] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 76.010512][ T5632] SELinux: failed to load policy [ 76.142291][ T5640] __nla_validate_parse: 3 callbacks suppressed [ 76.142303][ T5640] netlink: 20 bytes leftover after parsing attributes in process `syz.1.695'. [ 76.174622][ T5606] Set syz1 is full, maxelem 65536 reached [ 76.246838][ T5649] netlink: 16 bytes leftover after parsing attributes in process `syz.1.700'. [ 76.303669][ T5649] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 76.726587][ T5669] netlink: 16 bytes leftover after parsing attributes in process `syz.0.707'. [ 76.748042][ T5669] team0: entered promiscuous mode [ 76.753070][ T5669] team_slave_0: entered promiscuous mode [ 76.758866][ T5669] team_slave_1: entered promiscuous mode [ 76.824345][ T5669] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 76.832819][ T5669] team0: left promiscuous mode [ 76.837598][ T5669] team_slave_0: left promiscuous mode [ 76.843038][ T5669] team_slave_1: left promiscuous mode [ 76.857669][ T5671] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 76.885834][ T5673] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 76.894506][ T5673] SELinux: failed to load policy [ 77.088219][ T5691] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 77.133410][ T5691] SELinux: failed to load policy [ 77.256218][ T5700] netlink: 20 bytes leftover after parsing attributes in process `syz.3.713'. [ 77.291055][ T5710] netlink: 16 bytes leftover after parsing attributes in process `syz.2.719'. [ 77.300870][ T5710] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 77.976291][ T5734] netlink: 20 bytes leftover after parsing attributes in process `syz.0.725'. [ 78.078866][ T29] kauditd_printk_skb: 3139 callbacks suppressed [ 78.078878][ T29] audit: type=1400 audit(1739330075.499:9233): avc: denied { write } for pid=5743 comm="syz.4.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.133382][ T29] audit: type=1400 audit(1739330075.539:9234): avc: denied { read } for pid=5743 comm="syz.4.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.272951][ T29] audit: type=1400 audit(1739330075.579:9235): avc: denied { bind } for pid=5743 comm="syz.4.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.293333][ T29] audit: type=1400 audit(1739330075.589:9236): avc: denied { setopt } for pid=5743 comm="syz.4.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.592026][ T5753] netlink: 16 bytes leftover after parsing attributes in process `syz.4.733'. [ 78.599875][ T29] audit: type=1400 audit(1739330076.009:9237): avc: denied { create } for pid=5752 comm="syz.4.733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 78.602133][ T5753] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 78.644418][ T29] audit: type=1400 audit(1739330076.029:9238): avc: denied { write } for pid=5752 comm="syz.4.733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 78.664475][ T29] audit: type=1400 audit(1739330076.069:9239): avc: denied { name_bind } for pid=5752 comm="syz.4.733" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 78.695592][ T29] audit: type=1400 audit(1739330076.119:9240): avc: denied { ioctl } for pid=5755 comm="syz.2.732" path="socket:[11952]" dev="sockfs" ino=11952 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.728368][ T29] audit: type=1400 audit(1739330076.149:9241): avc: denied { prog_load } for pid=5752 comm="syz.4.733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 78.747487][ T29] audit: type=1400 audit(1739330076.149:9242): avc: denied { bpf } for pid=5752 comm="syz.4.733" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 78.840250][ T5765] netlink: 20 bytes leftover after parsing attributes in process `syz.1.735'. [ 78.899102][ T5767] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 78.908979][ T5767] SELinux: failed to load policy [ 78.943987][ T5772] sd 0:0:1:0: device reset [ 79.607773][ T5807] FAULT_INJECTION: forcing a failure. [ 79.607773][ T5807] name failslab, interval 1, probability 0, space 0, times 0 [ 79.620435][ T5807] CPU: 0 UID: 0 PID: 5807 Comm: syz.4.747 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 79.620457][ T5807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 79.620468][ T5807] Call Trace: [ 79.620474][ T5807] [ 79.620481][ T5807] dump_stack_lvl+0xf2/0x150 [ 79.620512][ T5807] dump_stack+0x15/0x1a [ 79.620536][ T5807] should_fail_ex+0x24a/0x260 [ 79.620563][ T5807] ? resv_map_alloc+0x57/0x190 [ 79.620601][ T5807] should_failslab+0x8f/0xb0 [ 79.620623][ T5807] __kmalloc_cache_noprof+0x4e/0x320 [ 79.620683][ T5807] resv_map_alloc+0x57/0x190 [ 79.620709][ T5807] hugetlbfs_get_inode+0x64/0x380 [ 79.620739][ T5807] hugetlb_file_setup+0x188/0x3c0 [ 79.620774][ T5807] ksys_mmap_pgoff+0x172/0x330 [ 79.620794][ T5807] x64_sys_call+0x1940/0x2dc0 [ 79.620814][ T5807] do_syscall_64+0xc9/0x1c0 [ 79.620836][ T5807] ? clear_bhb_loop+0x55/0xb0 [ 79.620861][ T5807] ? clear_bhb_loop+0x55/0xb0 [ 79.620962][ T5807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.620987][ T5807] RIP: 0033:0x7fe01d85cde9 [ 79.621000][ T5807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.621016][ T5807] RSP: 002b:00007fe01be7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 79.621030][ T5807] RAX: ffffffffffffffda RBX: 00007fe01da76160 RCX: 00007fe01d85cde9 [ 79.621108][ T5807] RDX: 0000000003000002 RSI: 0000000000c00000 RDI: 0000400000400000 [ 79.621177][ T5807] RBP: 00007fe01be7f090 R08: ffffffffffffffff R09: 0000000000000000 [ 79.621274][ T5807] R10: 000000000005d031 R11: 0000000000000246 R12: 0000000000000001 [ 79.621285][ T5807] R13: 0000000000000001 R14: 00007fe01da76160 R15: 00007ffead01dc18 [ 79.621298][ T5807] [ 79.963911][ T5810] netlink: 20 bytes leftover after parsing attributes in process `syz.0.749'. [ 80.118070][ T5828] netlink: 16 bytes leftover after parsing attributes in process `syz.2.754'. [ 80.148388][ T5828] gretap0: entered promiscuous mode [ 80.150334][ T5832] xt_hashlimit: max too large, truncated to 1048576 [ 80.166435][ T5828] gretap0: left promiscuous mode [ 80.167398][ T5832] netlink: 'syz.1.756': attribute type 3 has an invalid length. [ 80.200607][ T5834] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 80.391359][ T5851] bridge0: entered promiscuous mode [ 80.415644][ T5851] batadv_slave_1: entered promiscuous mode [ 80.437834][ T5851] hsr1: Slave A (bridge0) is not up; please bring it up to get a fully working HSR network [ 80.450908][ T5857] SELinux: policydb string SEşLinuz does not match my string SE Linux [ 80.454282][ T5860] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 80.467092][ T5857] SELinux: failed to load policy [ 80.521696][ T5863] gretap0: entered promiscuous mode [ 80.541701][ T5863] gretap0: left promiscuous mode [ 80.925613][ T5876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.942635][ T5876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.223548][ T5899] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 81.277811][ T5901] __nla_validate_parse: 5 callbacks suppressed [ 81.277823][ T5901] netlink: 16 bytes leftover after parsing attributes in process `syz.4.783'. [ 81.650853][ T5915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.671874][ T5915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.710565][ T5894] Set syz1 is full, maxelem 65536 reached [ 81.785647][ T5912] ================================================================== [ 81.793738][ T5912] BUG: KCSAN: data-race in getrusage / try_to_migrate_one [ 81.800862][ T5912] [ 81.803173][ T5912] write to 0xffff88811732b7f8 of 8 bytes by task 5916 on cpu 0: [ 81.810790][ T5912] try_to_migrate_one+0x795/0x12e0 [ 81.815893][ T5912] rmap_walk_anon+0x28f/0x440 [ 81.820562][ T5912] try_to_migrate+0x11f/0x150 [ 81.825231][ T5912] migrate_pages_batch+0x786/0x1930 [ 81.830421][ T5912] migrate_pages+0xf02/0x1840 [ 81.835086][ T5912] __se_sys_mbind+0xfd1/0x11c0 [ 81.839841][ T5912] __x64_sys_mbind+0x78/0x90 [ 81.844421][ T5912] x64_sys_call+0x2662/0x2dc0 [ 81.849088][ T5912] do_syscall_64+0xc9/0x1c0 [ 81.853579][ T5912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.859463][ T5912] [ 81.861770][ T5912] read to 0xffff88811732b7f8 of 8 bytes by task 5912 on cpu 1: [ 81.869299][ T5912] getrusage+0xa15/0xb70 [ 81.873536][ T5912] io_sq_thread+0x5f9/0x1100 [ 81.878119][ T5912] ret_from_fork+0x4b/0x60 [ 81.882525][ T5912] ret_from_fork_asm+0x1a/0x30 [ 81.887280][ T5912] [ 81.889595][ T5912] value changed: 0x0000000000003ae9 -> 0x0000000000003b29 [ 81.896687][ T5912] [ 81.898997][ T5912] Reported by Kernel Concurrency Sanitizer on: [ 81.905127][ T5912] CPU: 1 UID: 0 PID: 5912 Comm: iou-sqp-5911 Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 81.915957][ T5912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 81.926003][ T5912] ==================================================================