last executing test programs: 55.411525367s ago: executing program 1 (id=335): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b00000000000000"], 0x58}, 0x1, 0x7}, 0x0) 55.296354539s ago: executing program 1 (id=338): bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYRES16], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa", 0x19) 55.294182759s ago: executing program 1 (id=340): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d424", 0x21) 55.20216497s ago: executing program 1 (id=344): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x8, 0xcc38b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext={0x4, 0x100000003}, 0x3323, 0x4, 0x3, 0x0, 0x9, 0x800001, 0xfff7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x149442, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x23, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={{0x14, 0x10, 0x4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x10}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}]}, @NFT_MSG_NEWSETELEM={0x80, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x54, 0x3, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x44, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x10}]}}}, {0x14, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x4}}}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x104}}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x84, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000400), &(0x7f0000000280), 0x8, 0x36, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f00000009c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xb876de9c4fa5257f}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x47e}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40884}, 0x841) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r10}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a3, &(0x7f0000000080)) 54.665140648s ago: executing program 1 (id=354): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d424", 0x21) 53.633459932s ago: executing program 1 (id=377): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011140100deffffff000000000800010000000000080003"], 0x20}}, 0x20000080) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x2c, 0x0, 0x301, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40040) r1 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f0000000500), 0x66) 53.616284483s ago: executing program 32 (id=377): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011140100deffffff000000000800010000000000080003"], 0x20}}, 0x20000080) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x2c, 0x0, 0x301, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40040) r1 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f0000000500), 0x66) 2.412138625s ago: executing program 2 (id=1788): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000009e, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095", @ANYRESOCT=0x0], &(0x7f00000001c0)='GPL\x00', 0x800000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x61780, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x35}}}}}}, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r5, 0xc0105502, 0x0) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000080)=0x14) unshare(0x62040200) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r7 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc91542382b09e080}, 0x40db, 0x0, 0x4, 0x8, 0x8, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0xa, 0x10}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={&(0x7f0000000080)="f3850bc5a144b6334dd4d21a4e6bdf391294e1c2489f229e1d561e9994bc42f9fcced18d3e669c80f5a662bc0a85ae2d7d5856afc95941532b6074cce9be9543dedd10e87e5225c6b21fc89b0d04c77dfda1919986abddc3780b010b3efc1c7495990f4be24b18e7cbad2a5d1b688b7d84f73446a3981c4385ee88b43d3292d38dd86e48575d53fb93308a96aa58b8af2145d9d9925e57b8c0900daa152cc84ce6c3f1314372dd18164286e8455059985ef9e5a521e68c716106a7cbdd2cf6486867c1791bf14877256e2e5c0c465cc1669e24af91f277b23465cd15dbb0a4b85a12568efb0ffbacb6c0e79ea7c1419d9e791c75b1f353", &(0x7f00000001c0), &(0x7f0000000640)="9b6f540be46fe83fe55b08a845624a2f4fcba61ad837f9e4f82d128524f3bc899768bf36bbd332010000800000000096aa81f4607146c839ba5379c5d6649fb0a01202a9b53c41a999fa5ddfd93ed17651116ae3ec5feb2bd9b9421f3856cb9f6ffbbd47f0145f2446b8e5421e36bd670e926bed309181f51b7800d935795f769f876e65dd57ac30c6b45e9ba2960c8ba5486c5fd5c2267280d19c0285a9a7eb993ed1eb88e168f78b197e52c5c0c7ad8ba4da7baec1d3cc0a6061ff17a8618d4e85ea69051982d37d9033e0e3698f1c699f3c4ad72da245e07de3ce709b52", &(0x7f0000000180)="1e8047833ff49f7f4a629043c86949d7dc529b4814c325cea37b9ad11d5a568eb535", 0x300, r10, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 2.038200421s ago: executing program 2 (id=1794): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xecba54c02f0b471d}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x0, 0x7, 0x6, @vifc_lcl_ifindex=r2, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000001f) close_range(r4, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000200)=@filename='.\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x1000000, &(0x7f0000000300)='trans=rdma,') socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r5) r6 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r6, 0x0, 0x0, 0x844) socket$inet6(0xa, 0x5, 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x8000003d) fcntl$notify(r7, 0x402, 0x20) 2.017392651s ago: executing program 2 (id=1795): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}, 0x0) (fail_nth: 5) 1.940322272s ago: executing program 5 (id=1796): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = syz_clone(0x88000000, &(0x7f00000002c0)="1ac510db40e927ed0d4829c7dbf0c5e0cc3acb2a4c2e11318408bae9ce1632c4c934d89687d9b188bd4ba52da42c1c67588c136c39085eba5823e6504c8db538192c6c7a02d6b4826b7333b1c37175c802678dcd1bf3e73806100d581adfc912b9b889899bc4421caa39d2587978c04d38be60daf21b9c6744fa778c40d983077c9cea3bfe88c9e17e32a285e8acd0faeb025887f26b7bb44a367f62b28ea5bf98", 0xa1, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0)="099d863edb56d93f60c39d2d219d30a6fe472b792645f8a1965921242570a56cafbfd962b0c64c13933e113a4288e57ae3297ac16dd29d76c9dc37999656b6") sched_setattr(r0, &(0x7f0000000500)={0x38, 0x3, 0x2, 0x7fffffff, 0x5, 0x8000000000000001, 0x5, 0x2, 0x5, 0x7}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff6ffc}]}) ustat(0x8000000000000001, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x1}, 0x8) 1.940065402s ago: executing program 2 (id=1797): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x9) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201, 0x0, 0x0, {0xa}}], {0x14}}, 0x50}}, 0x0) 1.856023763s ago: executing program 5 (id=1799): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000180)={0x7, r0, 'id1\x00'}) write$P9_RFSYNC(r2, &(0x7f0000000200)={0x7, 0x33, 0x2}, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x3c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x3c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1=0xe0004001}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) socket$netlink(0x10, 0x3, 0x4) 1.675771466s ago: executing program 5 (id=1803): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="10030600e4ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2f, 0xe8, 0x5, 0x40, 0x1bc7, 0x1035, 0x4844, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x4, 0x180, 0x2, [{{0x9, 0x4, 0x10, 0x55, 0x0, 0xff, 0xb0, 0x4a, 0x8}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r4, 0xc0085508, &(0x7f0000000000)=0x4018) bind$can_raw(r0, &(0x7f00000003c0)={0x1d, r3}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x298162da, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') prlimit64(r5, 0xa, &(0x7f00000001c0)={0x6e3, 0x20000ee4}, &(0x7f0000000400)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r8}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r11}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r12}, 0x10) utime(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300), 0x80, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10, @ANYBLOB=',access=', @ANYRESDEC=0x0]) 1.251749282s ago: executing program 2 (id=1813): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x4000000}}], 0xf00, 0x4c42bb4f92, 0x0) shutdown(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0x1d}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000580)={[{@errors_remount}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@dioread_lock}, {@data_err_ignore}, {@mblk_io_submit}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@dax}, {@nojournal_checksum}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f00000004c0), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='./file1\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), 0x0}, 0x20) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000400)={[0xfffffffffffffff5]}, 0x8, 0x80000) ppoll(&(0x7f0000000040)=[{r5, 0x8080}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'dummy0\x00', @random="01002700"}) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x15, 0x4, @tid=r4}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 1.157365873s ago: executing program 3 (id=1814): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0700000004000000080100000106"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r6, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="44a6370f04e2d0d0280000002000010000000400", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8044) 1.138780444s ago: executing program 3 (id=1815): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) sigaltstack(0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xf3c8, @local, 0x67}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="4606090000000000140012800b0001006c6f7770616e000004000280080005001be8"], 0x3c}, 0x1, 0x0, 0x0, 0x600}, 0xe4) r4 = dup(r2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r6, 0x0, 0x4}, 0x18) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_bulk={0x3, {0xb, 0x1}, 0x0, 0x1, &(0x7f0000000100)="b329cf5fe5acf34f39b6002f7bfb871dd83232ad5796e16072bf3704e5e6530dba205cd2e7cd760e706d4671f66752c34754ebbc08adcead41eae74c2c3fc24335b737d81b6b0a1e6a93bf93cec68eb65fca0b2455598891dbd740ceddde5195b9439e359f0ceff32045a45363b5e1ec55de91df57deb654bf6fb1ffb73c1b9567c8a15c2feb0bdc38c6e5383ee8ac04d31896131797b8a426f15be23bd6b13eafc50b2dfa373c7e925afbf94ca3b163d57c4c964c", 0xb5, 0x7, 0x5, 0x9, 0x857, 0x7, &(0x7f0000000240)="269762c4b30bef847bcc917aca6a0435622fdb9b97f8024e39b699da214c5f918ce98713e3e84cc2acfb207328e35f29fcb1a55af8654ac30c63f70d6bc44ede9592dfcc3b78c49111992b75932eabd68dc199a306826c821beb4d65522dc80ff9d8f2599ee0ee1cafdf23f07c1373f73d5f4516bdabc6bb58637fa0290cbf51a625bafd4dd6014efad8c386cc9adea942d156fcdd15a8e5374faf9e54b20bf71e383f6948dd292b3dae868db0a75a4900c5e7735791c2f18a7d41ceacae7072a9f2918aaa3793c2939aee881849b91e77f022045dc188451564832028da55cda9bdad59a96e9cb122421a4f332fe661d8f941ea0d5caa80d8"}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "961d847bf00a627c", "0a480d492de2ae8fe1d8d304cfd5b5cc6edcd20ecec3c59b51a44d2eebfc4741", "51923010", "ec16202f1f287ebc"}, 0x38) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="11000000000000001a01000001000000ba00000000000000d0"], 0xe8}, 0x0) 987.612846ms ago: executing program 4 (id=1816): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_open_dev$usbfs(0x0, 0x77, 0x41341) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) pipe2$9p(0x0, 0x80) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000380)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_clone(0x48263400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x2) 746.987279ms ago: executing program 4 (id=1817): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000000040), 0xfffffffc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002580)=@gettfilter={0x24, 0x2e, 0x1, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xa, 0xfff3}, {0xf, 0xfff1}, {0x0, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000094}, 0x4044040) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x10132) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x208000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x2d, 0x7ff, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x1, 0x10, 0x8000, 0x2}}) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x8, r7, 0x5}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0xa4}, 0x1, 0x0, 0x0, 0x4064010}, 0x0) 736.445959ms ago: executing program 3 (id=1818): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d424", 0x21) 652.195501ms ago: executing program 3 (id=1819): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) socket(0x200000000000011, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="a4280400000000001400350076657468305f746f5f626f6e6400000008000a00", @ANYRES32=r4], 0x3c}, 0x1, 0x0, 0x0, 0x4008800}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, 0x0, &(0x7f00000001c0)) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'veth1\x00'}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x600}, 0x0) 651.817061ms ago: executing program 4 (id=1820): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = syz_clone(0x88000000, &(0x7f00000002c0)="1ac510db40e927ed0d4829c7dbf0c5e0cc3acb2a4c2e11318408bae9ce1632c4c934d89687d9b188bd4ba52da42c1c67588c136c39085eba5823e6504c8db538192c6c7a02d6b4826b7333b1c37175c802678dcd1bf3e73806100d581adfc912b9b889899bc4421caa39d2587978c04d38be60daf21b9c6744fa778c40d983077c9cea3bfe88c9e17e32a285e8acd0faeb025887f26b7bb44a367f62b28ea5bf98", 0xa1, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0)="099d863edb56d93f60c39d2d219d30a6fe472b792645f8a1965921242570a56cafbfd962b0c64c13933e113a4288e57ae3297ac16dd29d76c9dc37999656b6") sched_setattr(r0, &(0x7f0000000500)={0x38, 0x3, 0x2, 0x7fffffff, 0x5, 0x8000000000000001, 0x5, 0x2, 0x5, 0x7}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff6ffc}]}) ustat(0x8000000000000001, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x1}, 0x8) 604.084422ms ago: executing program 3 (id=1821): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xecba54c02f0b471d}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x0, 0x7, 0x6, @vifc_lcl_ifindex=r2, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000001f) close_range(r4, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000200)=@filename='.\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x1000000, &(0x7f0000000300)='trans=rdma,') socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r5) r6 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r6, 0x0, 0x0, 0x844) socket$inet6(0xa, 0x5, 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x8000003d) fcntl$notify(r7, 0x402, 0x20) 558.324042ms ago: executing program 5 (id=1822): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x68, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b71cc87441"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "373642db41"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "5c2329a2f649ff82d57050df"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "652d057d9e"}]}, 0x68}, 0x1, 0x0, 0x0, 0x20048004}, 0x4000054) setrlimit(0x7, &(0x7f00000000c0)={0x0, 0x3}) 552.061452ms ago: executing program 3 (id=1823): openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000240)=""/155, 0x9b}], 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) (async) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x84aa5000) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x84aa5000) mbind(&(0x7f000094f000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x8, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) (async) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000000c0)) (async) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r4, 0x10001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) (async) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000100)="b8", 0x1, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) socket(0x400000000010, 0x3, 0x0) (async) socket(0x400000000010, 0x3, 0x0) socket$inet(0x2, 0x2, 0x1) (async) r5 = socket$inet(0x2, 0x2, 0x1) bind$inet(r5, &(0x7f0000000000)={0x2, 0x6e24, @empty}, 0x10) r6 = socket$inet(0x2, 0x2, 0x1) setsockopt$sock_int(r6, 0x1, 0x2, &(0x7f0000000080), 0x4) socket(0x2, 0x2, 0x1) (async) r7 = socket(0x2, 0x2, 0x1) bind$unix(r7, &(0x7f0000000000)=@abs, 0x6e) 408.080054ms ago: executing program 4 (id=1824): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) unshare(0x22020400) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) ioctl$FICLONE(r1, 0x40049409, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) quotactl$Q_QUOTAON(0x65eec5586f5a16e6, &(0x7f0000000200)=@sg0, r4, &(0x7f0000000380)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB='lock0io\x00'], 0x8) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000180)=""/105, 0x69}], 0x1, 0x9, 0x8) close(r3) 392.792125ms ago: executing program 0 (id=1826): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x35c9, &(0x7f0000000380)={0x0, 0x1ffffc, 0x10100, 0x0, 0x2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x200}}, './file0\x00'}) getsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000200)=""/200, &(0x7f0000000300)=0xc8) 389.795824ms ago: executing program 5 (id=1827): r0 = socket$kcm(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) 364.590265ms ago: executing program 0 (id=1828): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x1) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000040)={0x2, 0xffffffff, 0x7, 0x2, 0x3, 0x7}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x4100) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x300, 0x70bd27, 0x6, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x3b}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x4f}, @NL80211_ATTR_PMKID={0x14, 0x55, "8f156eaa2d7afa30fc18c76f477b9192"}, @NL80211_ATTR_BSSID={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48014}, 0x2400c0d0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r7, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x98, r5, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}], @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x20000000, {0x8001, 0x1, 0x2, 0x91}}}, @NL80211_ATTR_FILS_KEK={0x1b, 0xf2, "f5d3b1e9d8681d90ee5ed1ea88df63359f6d2b7750e8c1"}]}, 0x98}, 0x1, 0x0, 0x0, 0x2010}, 0x4) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x190, 0x0, 0x300, 0x7, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe89}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x97}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0x140, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe9, 0x3, "e9f54943f66131d3e569810626a11de9fa0b67d22214c1e9b31ec8b26d1dff2dfba3c9c22b9ee6d4dfa310801fe2c63d0f09e4c3f916b3eb5217af76b03b0d842c2e4d37b9bf9dddc682a1c5cc2186d8aed75c40c4259e88f14c2f53725e17407164fabb39e73d97d266809d2dbe566613ced591156f3007238c86b1405009f923839c00769ede8e4079901a5519254642bec6f348bd00997a75a9af1aaffce57d78b114ef070e5419436669bb21566ec0cf122dc28358c2c73328fea0205f328031648abce6656dfd427ffc215abf62ff5ca515f310df454b952f519b35068321c4827bf7"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "09295ea6b3284963ad9861186e74ff211e50b95f7f0fd1"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x24004000}, 0x4040000) write$selinux_load(r7, &(0x7f0000000740)={0xf97cff8c, 0x8, 'SE Linux', "285aadd66fb0d1e7ca872390"}, 0x1c) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000780), &(0x7f00000007c0)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r7) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000840), &(0x7f0000000880)=0x4) fsopen(&(0x7f00000008c0)='cgroup\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0x40a85323, &(0x7f0000000900)={{0x1, 0x5}, 'port0\x00', 0x10, 0x100000, 0xffff40e4, 0x9, 0xffffff41, 0xfffffffd, 0x2, 0x0, 0x1, 0x6}) ioctl$TIOCL_GETMOUSEREPORTING(r7, 0x541c, &(0x7f00000009c0)) writev(r4, &(0x7f0000000cc0)=[{&(0x7f0000000a00)="f76ea7508219293df8ae600d66a6a194444a3c72dcadb1a9b815275e9c7e77a27992dab62d50f885027750328476cab97917a74620858c2817c1572764bc415f02a63b619b33ada9cb6cf22e04b73a4f228699e91464e10c25f7ce28bbdae03a3ec9219d80480967a2db830a9e06a1f9377b9a9fafb519f227edb1e0537b49be900923789cea50a8f92ca5d234f5e80f6e8f2e37a483158bf9ad90fe9cba763dde8e51f1a0817572db30eb4b3ab6d707acdb9dda63110d597dc0815a955ad5923fa2d26aa6c88e0bb2ee6e9f237a6cedee2e57f42ffd53dc794ba044b3b82a971e214c4070d76fca8a", 0xe9}, {&(0x7f0000000b00)="8a53b532b0b56ce6a90a19e8e59ff05982068ba6bd6d5287552b6c83fd60ff4ce76986acdd3f2ba8e9fd8fd3ec125d5cf2e41f53a834524ac6f6f0181274377ecc5c4e89d03c163279f4832083a298af6404a72f4336fe0cb31ec70c24391c178a6318e775f6b71ba7e6c9ddfb67a1f9b1257bbdca19b90ac918f1ea4cc000f787618d0884a276baff99b67e66c4f9d3c4fe85b0ca13cf", 0x97}, {&(0x7f0000000bc0)="071aa9bc98b827920ac8b954413800a54bd3bb4cafb430831acb6f5b72b19f79daa0991db5b7967d6ade80a19a7a4c4e58e522ad18b5d35d468a83f5369f6e1ec17b715f2e13ae09a6e755866bd750cdbb950f6739697bca16d80764e828eaf344924f79b95f1727d48c4a29eeee13d23280d20f1fb465ae3b97b9d72e2bdb5312292e33b01e00c70e74b989365494bf188ed015aacbe17816f0de33e738ae962367151a85a4228f4607b8ab0c575311e3e66754987665297bee8785defdbfdb28e2c0d32b7ab86ec29de2ecfde9ffa501d2f24bd943e06f4d0f551c463a34", 0xdf}], 0x3) sendmsg$kcm(r7, &(0x7f0000002300)={&(0x7f0000000d00)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000d80)="b7f77e4a8fb7fec8725af0092e071edb01e4fd7568f20d6ef5b5dc6cae4f1640ae7bb36c6ad23d51084587158085ff976745719177b8a9a8a23f1bc355b5fbc1a6b8b6bb75567d061e94e5558811e969223f818ef7c737f179ff08c1a175b5c1b43a6e5e63d98467359c8dabff7f3e3fe077561a8d65b31a9c1a8f7089450db1bd5b5a6b3db5e77256b1913ce9ac90e9af8e4578d55a4e178cf3dd1c22cbca7d3fb4cd454d66051e3527173502739cb2b65f385c4d27652905eb7d2ec3db6d0876eb23ca1b5b2ba4f46c8808d9c40e81b02cad804314800a347452156c29fe32f297c1ad661c2a4f81c42f37c4a310d5e9b867edbf", 0xf5}, {&(0x7f0000000e80)="5a51528ca893d41e36f1eaf9c488d443b292d2988d17a25b8d675c83f1befa34c67e0d0fd13a2c57f8196f608e50670426105cc2358b4b7de2a72dd9e8279d560b120fa0066bd2bf985fcdd21f7f3c4b1f5c3eb479d31cc0bb7a7cb541252191d6a236c45ca2bba501db671399bf818b32b1ffae0d75310271696af1792f49e0dae63b06869f195cf5970ed4856ce554b51666ddc96e68bbc9732fb8b1c839dda8f620b0fd641eef17c23c4e1fbdafd4826344aad8b7db32b7a830985b266d69075e110a7a95c3156c15765f31da718e18f4fe4f6044ae7d282b51d105b21403d21f48dc1b02f24231cf2d758eb8ce0a41880811", 0xf4}], 0x2, &(0x7f0000000fc0)=[{0x70, 0x109, 0x273a, "2cb92b5a8ddbf734c65f0c01b1a5636f8efb29b7ad571374b30f5a22b051aec170d87687081fcb458fa1e731b07db310a32d77313bf9dfae9ea6834a60452de6f816a7f2eb478092a82fa4e2a0c98a62b16a45dd35d5cbd6261b"}, {0xc8, 0x10e, 0x5, "39c50c6c40ee93ebc6ab64cc7b7ebc8afe50d006a72e77410f1eadfd23b6df7d24d5d4c4b680512662fcbc8c853681a16629868c2e148794d1d9bb93c4300e73802fa40e2fce57718e4ba8c1e6cd412f9951331657ae29d38b25e6208d79906d25079372e08da3059509118ab8d4a38dc32f04c4e5f50da8a76487956ef56cd982968f86ed246bb4645b3189abeba1d0774703cfddcf5afe1fa52bddf87839c8ab02c6a0c97530854eef763af6df6f8a92ea281e99f065"}, {0xf0, 0x103, 0x6, "77726ea05703c6aab82b72d0f189a3348862dfc59ad55b84c5e9dc0ed61f0ff2e85ffbd8ed27487a970ad0f7cdff5f5ad80627f49d89f6352c711d37cfa137c72e9953ab6acd2e775bf44e768e563a14bcb6ca6774b512f9d57c9ff8d276d6fa5fde206dab55889dd1533849a19887aafebdfc610d8b64350202275e44cfe06f394906c97933e4d286538faf84eb89ef3570ca30c1a4f9a752a84b7d8ccf1c96adebf398e2e1dad339325c528febf9d71780c2bbc06889419b8fb0a314ca3b9c97b570aa3aaa240f852ef6fd29bfdf083a4857c0cbcc61d51458"}, {0x68, 0x3a, 0xcb, "bd43c97ee3b92b2fe2f9435eec0d327d8e9659690bfd0c4c8501f21b0290270859f7ce3fadee5abf9c66ab7d2483a32a220e86d42d65122358d0a9171aadcfdc5e6396f3e4d622b3dc892cacb7f53624e1bc"}, {0x60, 0x186, 0x9, "8edba34c62068c7d80251d6426ec165f59df02466c4fa6658fade620cc7004b1cfd90e7cc6f1f6b5cdcbb84b4ff09384ce2a91652b06f02c2ec064b492a42204b63a0f7021651ef64a08598658833c"}, {0x1010, 0x10a, 0x1, "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"}, {0x38, 0x88, 0x4, "dee8cc7757efe0c4bc56f9a37a5d5ba669f5ee8461f1324755c4b1f8ab08320e964bdb9af0"}], 0x1338}, 0x20040004) ioctl$SNDRV_TIMER_IOCTL_CREATE(r2, 0xc02054a5, &(0x7f0000002340)={0x400, r3, 'id0\x00'}) write$bt_hci(r9, &(0x7f00000023c0)={0x1, @le_set_data_len={{0x2022, 0x6}, {0xc9, 0x7f, 0x4}}}, 0xa) fcntl$getownex(r1, 0x10, &(0x7f0000002400)={0x0, 0x0}) r11 = syz_pidfd_open(r10, 0x0) ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f0000002440)) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000003e80)={&(0x7f0000002840)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200}, 0xc, &(0x7f0000003d40)=[{&(0x7f0000002940)={0x13e4, 0x1a, 0x200, 0x70bd26, 0x25dfdbfd, "", [@generic="fe453295711a72355c4c027a12da89ce31efca9e60334043f1fe584465f66261a241cb84a558e73ea7ab189f0c2b1731fbca92faffbc295491ea30f490b5e47dc391c2dee30b441fa25ca3ab476cf289731ec7106c9676a196aa3bdb905e39838cde2e8459c1f921cb1ca7d2fc2ec22419562b45fc240646a69192985ed7fdd5db4bcbc290803862e5", @typed={0xc, 0x1, 0x0, 0x0, @u64=0x8000000000000000}, @nested={0x97, 0x1e, 0x0, 0x1, [@generic="83668fa3f3668cec28d795690ee7f7128ce694adfd4120e1c393e872b4c800", @generic="ea5017824e34d8c2214c8e915e7d1cb73042b6c8689e42131314221004a56be3cfc40f6fd80824529f93f7f66076caf2818b59f4b78e527c05c7a4d24587e40e82eb1305857a5c58a496d763c4f1e0e2e3809f6efc8db4e45115778b59ee82b6", @typed={0x5, 0x11, 0x0, 0x0, @str='\x00'}, @nested={0x4, 0x11}, @typed={0x8, 0x14b, 0x0, 0x0, @uid=r12}]}, @nested={0x1d3, 0x88, 0x0, 0x1, [@generic="a0db53adacd98997ee84afb80ef838c5a9a1b02659ca60a4380fd2cde2c20995788ba7fa4e704fe498826894a2c0d9fc2fe92e368d4092e6df62c471a2a575f42753c1da1a8bcb8c989d393e4127dce26b3cb970dd04a0f5507e3bcf7190b135bb49483a5883e27581525c4aeefdd45014c3f987baad01873e358c73e6d377e244c235c43dd8cd574b47b3d2dc1cf9a95f40737a2f01fc8ad37f196bcf0a47915eea348473a2e31a8bccc81c7f0ae7fa91854534381cbb6f1adb7b18a6b25b6a10f66caa072efe3e874fcae22915", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r10}, @generic="6cc05bc7a506a44cd8be31deba652f7f0d607124b3211b842bd77eb71b65a46e1878bf882695cce773f8c3915557f128a4199be0b4d88a32c566cb04b744fa5434eef34f907385e77883d0c79daa14fa2c0574f208c188e968c55fd0cd387c6d763d9c47fd80d4f94ee94ce3a637339d88c7605d57985221df8f4300166f963853277b10aabd5b74c53b82aa20ad5740002d28a5ccfc4bfac2f558969e4332bde2b9e9ad87e9c9834e5a2bc8e4c03e5cfa3fae40be05f48e126d286b8dbce89137d1c13a4c939d300412b23574b702ce6aa24f175157cd08461f17a4b255d4ecb2d1a4e4b7e9c66e7f330670507311ce0296bfa2ea4e678e0d"]}, @nested={0x10ce, 0x122, 0x0, 0x1, [@nested={0x4, 0x1b}, @generic="e041025e49e3af21f6cf9a4713ffadce6db267056d99a362d8a69d1b768297ccf106c4c9d9e75da50b92daaf21566bdada44cd618463a6d4b94692d900c97394b4c147da28a621e1e8f5a1a59ae28386a643ed8c2c28dcefc61bf7ebfeca9ec1ef48604f74d5a197f8bd2fcf222237806e55905dfcc38fb59cca7713cf4725f45ed3b452d3006d35d01b6f92efc269c2ca65a5f97ae3f12be5d730291120a72a8c53fcdef1d610344554af4dd7f9337eef679be75fcbcbde06702db1381073a133cafec9587a", @generic="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"]}]}, 0x13e4}], 0x1, &(0x7f0000003e40)=[@rights={{0x20, 0x1, 0x1, [r11, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r10}}}], 0x40, 0x8000}, 0x44004) 313.706326ms ago: executing program 0 (id=1829): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d424", 0x21) 313.276766ms ago: executing program 0 (id=1830): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) mount$tmpfs(0x0, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040), 0x1000040, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) fdatasync(0xffffffffffffffff) 312.921135ms ago: executing program 2 (id=1831): r0 = socket$kcm(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) (fail_nth: 3) 272.753696ms ago: executing program 4 (id=1832): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x9, 0xdd18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x8}, 0x3b23, 0x4, 0x3, 0x0, 0x7ac, 0x800001, 0xfff7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) keyctl$session_to_parent(0x12) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001200)={&(0x7f0000000000)="73a54e7837040d9558670631a82057", &(0x7f0000000200)=""/4096, &(0x7f00000000c0)="0adead687315c16cd0eb59039ae811aa84e236779df111a86185697c51209d67dc7e01f13e68bddae8a14bafabb3c2705a74c429799b7819d72c54da8eb98395e430b895b6321bbd953b93fedf0247a0dd04363383971ad8", &(0x7f0000000040)="a214c4ed2bdad7c80d8d046508da6677446fe5c3dcf22d58f5503e2db910c1ae590b66d6b9d28f15cc2e6243b651c4ab0b394aaadf9d18c2", 0x1000, r0}, 0x38) 272.003166ms ago: executing program 0 (id=1833): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xecba54c02f0b471d}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x0, 0x7, 0x6, @vifc_lcl_ifindex=r2, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000001f) close_range(r4, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000200)=@filename='.\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x1000000, &(0x7f0000000300)='trans=rdma,') socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r5) r6 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r6, 0x0, 0x0, 0x844) socket$inet6(0xa, 0x5, 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x8000003d) fcntl$notify(r7, 0x402, 0x20) 271.270746ms ago: executing program 5 (id=1834): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = syz_clone(0x88000000, &(0x7f00000002c0)="1ac510db40e927ed0d4829c7dbf0c5e0cc3acb2a4c2e11318408bae9ce1632c4c934d89687d9b188bd4ba52da42c1c67588c136c39085eba5823e6504c8db538192c6c7a02d6b4826b7333b1c37175c802678dcd1bf3e73806100d581adfc912b9b889899bc4421caa39d2587978c04d38be60daf21b9c6744fa778c40d983077c9cea3bfe88c9e17e32a285e8acd0faeb025887f26b7bb44a367f62b28ea5bf98", 0xa1, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0)="099d863edb56d93f60c39d2d219d30a6fe472b792645f8a1965921242570a56cafbfd962b0c64c13933e113a4288e57ae3297ac16dd29d76c9dc37999656b6") sched_setattr(r0, &(0x7f0000000500)={0x38, 0x3, 0x2, 0x7fffffff, 0x5, 0x8000000000000001, 0x5, 0x2, 0x5, 0x7}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff6ffc}]}) ustat(0x8000000000000001, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x1}, 0x8) 168.407748ms ago: executing program 4 (id=1835): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 0s ago: executing program 0 (id=1836): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0700000004000000080100000106"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r6, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="44a6370f04e2d0d0280000002000010000000400", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8044) kernel console output (not intermixed with test programs): utor" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.263834][ T4436] loop2: detected capacity change from 0 to 1024 [ 47.272919][ T4436] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.284247][ T4427] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 47.294060][ T3323] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 47.300453][ T4427] System zones: 0-1, 3-36 [ 47.315099][ T4427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.328273][ T4436] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.329141][ T4438] SELinux: failed to load policy [ 47.337412][ T3323] EXT4-fs error (device loop1): ext4_empty_dir:3105: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 47.395227][ T3323] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 47.432901][ T4436] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 47.441811][ T3323] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 47.456032][ T4436] System zones: 0-1, 3-36 [ 47.481937][ T3323] EXT4-fs error (device loop1): ext4_empty_dir:3105: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 47.482471][ T4436] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.511482][ T3323] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 47.565937][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.594490][ T29] audit: type=1326 audit(1749196941.205:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4451 comm="syz.0.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e8dee929 code=0x7ffc0000 [ 47.617843][ T29] audit: type=1326 audit(1749196941.205:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4451 comm="syz.0.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e8dee929 code=0x7ffc0000 [ 47.641258][ T29] audit: type=1326 audit(1749196941.205:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4451 comm="syz.0.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e8dee929 code=0x7ffc0000 [ 47.664632][ T29] audit: type=1326 audit(1749196941.205:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4451 comm="syz.0.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e8dee929 code=0x7ffc0000 [ 47.688298][ T29] audit: type=1326 audit(1749196941.205:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4451 comm="syz.0.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e8dee929 code=0x7ffc0000 [ 47.711629][ T29] audit: type=1326 audit(1749196941.205:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4451 comm="syz.0.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e8dee929 code=0x7ffc0000 [ 47.718847][ T3007] udevd[3007]: worker [3785] terminated by signal 33 (Unknown signal 33) [ 47.734978][ T29] audit: type=1326 audit(1749196941.205:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4451 comm="syz.0.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e8dee929 code=0x7ffc0000 [ 47.808090][ T4462] __nla_validate_parse: 1 callbacks suppressed [ 47.808110][ T4462] netlink: 44 bytes leftover after parsing attributes in process `syz.4.369'. [ 47.891630][ T4469] netlink: 12 bytes leftover after parsing attributes in process `syz.4.371'. [ 47.902545][ T3620] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.931541][ T4475] SELinux: failed to load policy [ 48.036874][ T4480] loop3: detected capacity change from 0 to 1024 [ 48.044037][ T4480] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.051101][ T4480] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.062799][ T4480] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 48.077079][ T4480] System zones: 0-1, 3-36 [ 48.085074][ T4480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.106070][ T4481] lo speed is unknown, defaulting to 1000 [ 48.122643][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.264693][ T4498] netlink: 44 bytes leftover after parsing attributes in process `syz.2.381'. [ 48.280602][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.304832][ T4487] lo speed is unknown, defaulting to 1000 [ 48.316173][ T4505] FAULT_INJECTION: forcing a failure. [ 48.316173][ T4505] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.329374][ T4505] CPU: 0 UID: 0 PID: 4505 Comm: syz.3.382 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 48.329407][ T4505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 48.329475][ T4505] Call Trace: [ 48.329480][ T4505] [ 48.329488][ T4505] __dump_stack+0x1d/0x30 [ 48.329513][ T4505] dump_stack_lvl+0xe8/0x140 [ 48.329547][ T4505] dump_stack+0x15/0x1b [ 48.329562][ T4505] should_fail_ex+0x265/0x280 [ 48.329581][ T4505] should_fail+0xb/0x20 [ 48.329596][ T4505] should_fail_usercopy+0x1a/0x20 [ 48.329641][ T4505] _copy_from_user+0x1c/0xb0 [ 48.329663][ T4505] __sys_bpf+0x178/0x790 [ 48.329700][ T4505] __x64_sys_bpf+0x41/0x50 [ 48.329730][ T4505] x64_sys_call+0x2478/0x2fb0 [ 48.329780][ T4505] do_syscall_64+0xd2/0x200 [ 48.329815][ T4505] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 48.329842][ T4505] ? clear_bhb_loop+0x40/0x90 [ 48.329934][ T4505] ? clear_bhb_loop+0x40/0x90 [ 48.329956][ T4505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.329975][ T4505] RIP: 0033:0x7f61fac8e929 [ 48.330006][ T4505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.330085][ T4505] RSP: 002b:00007f61f92f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.330105][ T4505] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac8e929 [ 48.330116][ T4505] RDX: 0000000000000020 RSI: 0000200000000080 RDI: 0000000000000002 [ 48.330127][ T4505] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 48.330138][ T4505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.330210][ T4505] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 48.330234][ T4505] [ 48.583745][ T4487] chnl_net:caif_netlink_parms(): no params data found [ 48.590777][ T4519] loop3: detected capacity change from 0 to 1024 [ 48.597923][ T4519] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.605206][ T4519] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.614684][ T4517] SELinux: failed to load policy [ 48.635608][ T4519] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 48.679709][ T4487] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.687004][ T4487] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.688361][ T4531] loop2: detected capacity change from 0 to 1024 [ 48.699954][ T4487] bridge_slave_0: entered allmulticast mode [ 48.706917][ T4531] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.713854][ T4519] System zones: 0-1, 3-36 [ 48.719341][ T4487] bridge_slave_0: entered promiscuous mode [ 48.726312][ T4487] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.733415][ T4487] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.741918][ T4519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.752505][ T4531] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.755568][ T4487] bridge_slave_1: entered allmulticast mode [ 48.771362][ T4487] bridge_slave_1: entered promiscuous mode [ 48.779932][ T4531] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 48.815701][ T4531] System zones: 0-1, 3-36 [ 48.823668][ T4531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.826567][ T4538] netlink: 44 bytes leftover after parsing attributes in process `syz.4.394'. [ 48.849767][ T4487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.861616][ T4487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.899444][ T4487] team0: Port device team_slave_0 added [ 48.911709][ T4487] team0: Port device team_slave_1 added [ 48.960580][ T4487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.967736][ T4487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.993833][ T4487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.005609][ T4487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.012631][ T4487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.038847][ T4487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.054012][ T4545] netlink: 33912 bytes leftover after parsing attributes in process `syz.4.397'. [ 49.065084][ T4546] netlink: 33912 bytes leftover after parsing attributes in process `syz.4.397'. [ 49.085410][ T4487] hsr_slave_0: entered promiscuous mode [ 49.091697][ T4487] hsr_slave_1: entered promiscuous mode [ 49.098282][ T4487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.106046][ T4487] Cannot create hsr debugfs directory [ 49.123097][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.215084][ T4487] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.222238][ T4563] SELinux: failed to load policy [ 49.230579][ T4487] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.242037][ T4487] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.252226][ T4487] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.264358][ T4565] netlink: 12 bytes leftover after parsing attributes in process `syz.2.404'. [ 49.326248][ T4487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.342072][ T4487] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.352193][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.359306][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.369336][ T4578] netlink: 44 bytes leftover after parsing attributes in process `syz.4.407'. [ 49.384794][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.391907][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.429915][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.493507][ T4579] lo speed is unknown, defaulting to 1000 [ 49.501997][ T4581] loop4: detected capacity change from 0 to 512 [ 49.519808][ T4589] loop3: detected capacity change from 0 to 1024 [ 49.528306][ T4581] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.535050][ T4487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.545543][ T4589] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.565682][ T4589] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.576263][ T4581] EXT4-fs (loop4): 1 truncate cleaned up [ 49.582892][ T4581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.592971][ T4589] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 49.614814][ T4581] netlink: 176 bytes leftover after parsing attributes in process `syz.4.409'. [ 49.619518][ T4589] System zones: 0-1, 3-36 [ 49.634969][ T4589] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.675595][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.797382][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.810627][ T4613] SELinux: failed to load policy [ 49.855936][ T4487] veth0_vlan: entered promiscuous mode [ 49.881607][ T4487] veth1_vlan: entered promiscuous mode [ 49.883229][ T4622] loop4: detected capacity change from 0 to 1024 [ 49.898174][ T4622] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.911715][ T4622] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.921809][ T4487] veth0_macvtap: entered promiscuous mode [ 49.930402][ T4622] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 49.932426][ T4626] netlink: 44 bytes leftover after parsing attributes in process `syz.0.420'. [ 49.939507][ T4622] System zones: 0-1, 3-36 [ 49.951488][ T4487] veth1_macvtap: entered promiscuous mode [ 49.964138][ T4622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.969011][ T4487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.989959][ T4487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.008510][ T4487] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.017316][ T4487] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.026185][ T4487] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.034996][ T4487] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.050333][ T51] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.063921][ T4630] loop0: detected capacity change from 0 to 512 [ 50.073236][ T4630] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.090746][ T4630] EXT4-fs (loop0): 1 truncate cleaned up [ 50.099586][ T51] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.112965][ T4630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.158070][ T51] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.185211][ T4635] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.243960][ T4644] loop3: detected capacity change from 0 to 1024 [ 50.250901][ T4644] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.258480][ T4644] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.271253][ T4644] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 50.279939][ T4644] System zones: 0-1, 3-36 [ 50.287164][ T51] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.310912][ T4644] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.324431][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.335252][ T4635] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.484078][ T4651] lo speed is unknown, defaulting to 1000 [ 50.632676][ T4635] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.715549][ T4635] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.757789][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.774499][ T4657] SELinux: failed to load policy [ 50.924123][ T51] bond0 (unregistering): Released all slaves [ 50.950109][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.965184][ T4669] loop0: detected capacity change from 0 to 512 [ 50.973469][ T4669] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.987528][ T4669] EXT4-fs (loop0): 1 truncate cleaned up [ 50.994064][ T4669] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.010230][ T4669] FAULT_INJECTION: forcing a failure. [ 51.010230][ T4669] name failslab, interval 1, probability 0, space 0, times 0 [ 51.023095][ T4669] CPU: 1 UID: 0 PID: 4669 Comm: syz.0.434 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 51.023121][ T4669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.023187][ T4669] Call Trace: [ 51.023194][ T4669] [ 51.023202][ T4669] __dump_stack+0x1d/0x30 [ 51.023221][ T4669] dump_stack_lvl+0xe8/0x140 [ 51.023252][ T4669] dump_stack+0x15/0x1b [ 51.023269][ T4669] should_fail_ex+0x265/0x280 [ 51.023288][ T4669] should_failslab+0x8c/0xb0 [ 51.023311][ T4669] kmem_cache_alloc_noprof+0x50/0x310 [ 51.023340][ T4669] ? audit_log_start+0x365/0x6c0 [ 51.023378][ T4669] audit_log_start+0x365/0x6c0 [ 51.023410][ T4669] audit_seccomp+0x48/0x100 [ 51.023435][ T4669] ? __seccomp_filter+0x68c/0x10d0 [ 51.023502][ T4669] __seccomp_filter+0x69d/0x10d0 [ 51.023532][ T4669] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 51.023561][ T4669] ? vfs_write+0x75e/0x8e0 [ 51.023589][ T4669] __secure_computing+0x82/0x150 [ 51.023624][ T4669] syscall_trace_enter+0xcf/0x1e0 [ 51.023720][ T4669] do_syscall_64+0xac/0x200 [ 51.023755][ T4669] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.023780][ T4669] ? clear_bhb_loop+0x40/0x90 [ 51.023843][ T4669] ? clear_bhb_loop+0x40/0x90 [ 51.023870][ T4669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.023902][ T4669] RIP: 0033:0x7f13e8dee929 [ 51.023920][ T4669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.023955][ T4669] RSP: 002b:00007f13e7456e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 51.023972][ T4669] RAX: ffffffffffffffda RBX: 00000000000004fb RCX: 00007f13e8dee929 [ 51.023983][ T4669] RDX: 00007f13e7456ef0 RSI: 0000000000000000 RDI: 00007f13e8e714cc [ 51.023999][ T4669] RBP: 0000200000000500 R08: 00007f13e7456bb7 R09: 00007f13e7456e40 [ 51.024010][ T4669] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 51.024023][ T4669] R13: 00007f13e7456ef0 R14: 00007f13e7456eb0 R15: 00002000000020c0 [ 51.024087][ T4669] [ 51.311579][ T4682] loop2: detected capacity change from 0 to 128 [ 51.333553][ T51] hsr_slave_0: left promiscuous mode [ 51.352959][ T4684] loop2: detected capacity change from 0 to 1024 [ 51.359883][ T4684] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.367107][ T51] hsr_slave_1: left promiscuous mode [ 51.373343][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.389688][ T51] veth1_macvtap: left promiscuous mode [ 51.393285][ T4684] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.395354][ T51] veth0_macvtap: left promiscuous mode [ 51.409612][ T51] veth1_vlan: left promiscuous mode [ 51.419264][ T4684] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 51.427546][ T51] veth0_vlan: left promiscuous mode [ 51.442763][ T4684] System zones: 0-1, 3-36 [ 51.460644][ T4684] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.565145][ T4667] lo speed is unknown, defaulting to 1000 [ 51.592833][ T4700] loop0: detected capacity change from 0 to 1024 [ 51.599717][ T4700] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.607814][ T4700] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.619721][ T4703] SELinux: failed to load policy [ 51.620649][ T4700] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 51.637455][ T4700] System zones: 0-1, 3-36 [ 51.643408][ T4700] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.726524][ T4712] loop3: detected capacity change from 0 to 512 [ 51.733763][ T4712] EXT4-fs: dax option not supported [ 51.745898][ T4712] loop3: detected capacity change from 0 to 128 [ 51.785446][ T4716] loop3: detected capacity change from 0 to 128 [ 51.795013][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.795073][ T4716] FAULT_INJECTION: forcing a failure. [ 51.795073][ T4716] name failslab, interval 1, probability 0, space 0, times 0 [ 51.816999][ T4716] CPU: 1 UID: 0 PID: 4716 Comm: syz.3.450 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 51.817036][ T4716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.817057][ T4716] Call Trace: [ 51.817065][ T4716] [ 51.817150][ T4716] __dump_stack+0x1d/0x30 [ 51.817177][ T4716] dump_stack_lvl+0xe8/0x140 [ 51.817202][ T4716] dump_stack+0x15/0x1b [ 51.817223][ T4716] should_fail_ex+0x265/0x280 [ 51.817243][ T4716] should_failslab+0x8c/0xb0 [ 51.817266][ T4716] kmem_cache_alloc_noprof+0x50/0x310 [ 51.817293][ T4716] ? getname_flags+0x80/0x3b0 [ 51.817319][ T4716] getname_flags+0x80/0x3b0 [ 51.817370][ T4716] user_path_at+0x28/0x130 [ 51.817410][ T4716] do_sys_truncate+0x5c/0x130 [ 51.817440][ T4716] __x64_sys_truncate+0x31/0x40 [ 51.817531][ T4716] x64_sys_call+0x2920/0x2fb0 [ 51.817565][ T4716] do_syscall_64+0xd2/0x200 [ 51.817657][ T4716] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.817691][ T4716] ? clear_bhb_loop+0x40/0x90 [ 51.817719][ T4716] ? clear_bhb_loop+0x40/0x90 [ 51.817769][ T4716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.817796][ T4716] RIP: 0033:0x7f61fac8e929 [ 51.817816][ T4716] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.817913][ T4716] RSP: 002b:00007f61f92f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 51.817936][ T4716] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac8e929 [ 51.817952][ T4716] RDX: 0000000000000000 RSI: 000000000000d105 RDI: 0000200000000000 [ 51.817967][ T4716] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 51.817982][ T4716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.817997][ T4716] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 51.818094][ T4716] [ 52.020269][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 52.020287][ T29] audit: type=1400 audit(1749196945.635:814): avc: denied { ioctl } for pid=4718 comm="syz.4.451" path="socket:[9303]" dev="sockfs" ino=9303 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 52.053919][ T4719] loop4: detected capacity change from 0 to 128 [ 52.130812][ T4732] SELinux: failed to load policy [ 52.192934][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.222179][ T4742] loop4: detected capacity change from 0 to 512 [ 52.226561][ T29] audit: type=1404 audit(1749196945.845:815): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 52.244611][ T29] audit: type=1400 audit(1749196945.845:816): avc: denied { read write } for pid=4743 comm="syz.2.463" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 52.268708][ T29] audit: type=1400 audit(1749196945.845:817): avc: denied { mounton } for pid=4741 comm="syz.4.464" path="/94/file1" dev="tmpfs" ino=516 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 52.291122][ T29] audit: type=1400 audit(1749196945.845:818): avc: denied { read write } for pid=4741 comm="syz.4.464" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 52.315033][ T29] audit: type=1400 audit(1749196945.865:819): avc: denied { open } for pid=4741 comm="syz.4.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 52.334299][ T29] audit: type=1400 audit(1749196945.865:820): avc: denied { prog_load } for pid=4741 comm="syz.4.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 52.367280][ T29] audit: type=1400 audit(1749196945.865:821): avc: denied { prog_load } for pid=4741 comm="syz.4.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 52.386391][ T29] audit: type=1400 audit(1749196945.865:822): avc: denied { map_create } for pid=4741 comm="syz.4.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 52.405740][ T29] audit: type=1400 audit(1749196945.865:823): avc: denied { map_create } for pid=4741 comm="syz.4.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 52.416724][ T4762] SET target dimension over the limit! [ 52.456034][ T4755] lo speed is unknown, defaulting to 1000 [ 52.483150][ T4746] lo speed is unknown, defaulting to 1000 [ 52.497578][ T4635] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.535163][ T4635] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.581906][ T4635] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.594162][ T4635] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.690695][ T4783] FAULT_INJECTION: forcing a failure. [ 52.690695][ T4783] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.704022][ T4783] CPU: 0 UID: 0 PID: 4783 Comm: syz.4.478 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 52.704050][ T4783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.704124][ T4783] Call Trace: [ 52.704133][ T4783] [ 52.704143][ T4783] __dump_stack+0x1d/0x30 [ 52.704178][ T4783] dump_stack_lvl+0xe8/0x140 [ 52.704208][ T4783] dump_stack+0x15/0x1b [ 52.704229][ T4783] should_fail_ex+0x265/0x280 [ 52.704254][ T4783] should_fail+0xb/0x20 [ 52.704269][ T4783] should_fail_usercopy+0x1a/0x20 [ 52.704330][ T4783] _copy_to_user+0x20/0xa0 [ 52.704362][ T4783] simple_read_from_buffer+0xb5/0x130 [ 52.704408][ T4783] proc_fail_nth_read+0x100/0x140 [ 52.704491][ T4783] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 52.704520][ T4783] vfs_read+0x19d/0x6f0 [ 52.704544][ T4783] ? __rcu_read_unlock+0x4f/0x70 [ 52.704572][ T4783] ? __fget_files+0x184/0x1c0 [ 52.704605][ T4783] ksys_read+0xda/0x1a0 [ 52.704634][ T4783] __x64_sys_read+0x40/0x50 [ 52.704660][ T4783] x64_sys_call+0x2d77/0x2fb0 [ 52.704687][ T4783] do_syscall_64+0xd2/0x200 [ 52.704739][ T4783] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.704780][ T4783] ? clear_bhb_loop+0x40/0x90 [ 52.704806][ T4783] ? clear_bhb_loop+0x40/0x90 [ 52.704913][ T4783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.704940][ T4783] RIP: 0033:0x7f2ec8c2d33c [ 52.704958][ T4783] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 52.704981][ T4783] RSP: 002b:00007f2ec7297030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.705001][ T4783] RAX: ffffffffffffffda RBX: 00007f2ec8e55fa0 RCX: 00007f2ec8c2d33c [ 52.705012][ T4783] RDX: 000000000000000f RSI: 00007f2ec72970a0 RDI: 0000000000000006 [ 52.705068][ T4783] RBP: 00007f2ec7297090 R08: 0000000000000000 R09: 0000000000000000 [ 52.705080][ T4783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.705094][ T4783] R13: 0000000000000000 R14: 00007f2ec8e55fa0 R15: 00007ffe7eb35d18 [ 52.705117][ T4783] [ 52.925148][ T4791] __nla_validate_parse: 9 callbacks suppressed [ 52.925168][ T4791] netlink: 24 bytes leftover after parsing attributes in process `syz.5.482'. [ 52.940330][ T4791] netlink: 4 bytes leftover after parsing attributes in process `syz.5.482'. [ 52.968876][ T4795] netlink: 12 bytes leftover after parsing attributes in process `syz.0.484'. [ 53.026402][ T4802] FAULT_INJECTION: forcing a failure. [ 53.026402][ T4802] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.039568][ T4802] CPU: 1 UID: 0 PID: 4802 Comm: syz.5.487 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 53.039602][ T4802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.039618][ T4802] Call Trace: [ 53.039626][ T4802] [ 53.039635][ T4802] __dump_stack+0x1d/0x30 [ 53.039737][ T4802] dump_stack_lvl+0xe8/0x140 [ 53.039761][ T4802] dump_stack+0x15/0x1b [ 53.039816][ T4802] should_fail_ex+0x265/0x280 [ 53.039841][ T4802] should_fail+0xb/0x20 [ 53.039862][ T4802] should_fail_usercopy+0x1a/0x20 [ 53.039911][ T4802] _copy_to_user+0x20/0xa0 [ 53.039997][ T4802] simple_read_from_buffer+0xb5/0x130 [ 53.040093][ T4802] proc_fail_nth_read+0x100/0x140 [ 53.040224][ T4802] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.040271][ T4802] vfs_read+0x19d/0x6f0 [ 53.040294][ T4802] ? __rcu_read_unlock+0x4f/0x70 [ 53.040322][ T4802] ? __fget_files+0x184/0x1c0 [ 53.040426][ T4802] ksys_read+0xda/0x1a0 [ 53.040454][ T4802] __x64_sys_read+0x40/0x50 [ 53.040480][ T4802] x64_sys_call+0x2d77/0x2fb0 [ 53.040536][ T4802] do_syscall_64+0xd2/0x200 [ 53.040564][ T4802] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.040588][ T4802] ? clear_bhb_loop+0x40/0x90 [ 53.040607][ T4802] ? clear_bhb_loop+0x40/0x90 [ 53.040702][ T4802] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.040728][ T4802] RIP: 0033:0x7f1df8e5d33c [ 53.040747][ T4802] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.040827][ T4802] RSP: 002b:00007f1df74c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.040850][ T4802] RAX: ffffffffffffffda RBX: 00007f1df9085fa0 RCX: 00007f1df8e5d33c [ 53.040865][ T4802] RDX: 000000000000000f RSI: 00007f1df74c70a0 RDI: 0000000000000003 [ 53.040880][ T4802] RBP: 00007f1df74c7090 R08: 0000000000000000 R09: 0000000000000000 [ 53.040946][ T4802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.040957][ T4802] R13: 0000000000000000 R14: 00007f1df9085fa0 R15: 00007ffdc3e30e48 [ 53.040973][ T4802] [ 53.273021][ T4803] lo speed is unknown, defaulting to 1000 [ 53.443555][ T4827] netlink: 24 bytes leftover after parsing attributes in process `syz.0.495'. [ 53.452640][ T4827] netlink: 4 bytes leftover after parsing attributes in process `syz.0.495'. [ 53.480674][ T4824] lo speed is unknown, defaulting to 1000 [ 53.601736][ T4850] netlink: 12 bytes leftover after parsing attributes in process `syz.3.506'. [ 53.621409][ T4855] FAULT_INJECTION: forcing a failure. [ 53.621409][ T4855] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.634642][ T4855] CPU: 0 UID: 0 PID: 4855 Comm: syz.0.509 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 53.634675][ T4855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.634688][ T4855] Call Trace: [ 53.634695][ T4855] [ 53.634751][ T4855] __dump_stack+0x1d/0x30 [ 53.634777][ T4855] dump_stack_lvl+0xe8/0x140 [ 53.634799][ T4855] dump_stack+0x15/0x1b [ 53.634820][ T4855] should_fail_ex+0x265/0x280 [ 53.634915][ T4855] should_fail+0xb/0x20 [ 53.634936][ T4855] should_fail_usercopy+0x1a/0x20 [ 53.635039][ T4855] _copy_to_user+0x20/0xa0 [ 53.635134][ T4855] simple_read_from_buffer+0xb5/0x130 [ 53.635196][ T4855] proc_fail_nth_read+0x100/0x140 [ 53.635224][ T4855] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.635250][ T4855] vfs_read+0x19d/0x6f0 [ 53.635273][ T4855] ? __rcu_read_unlock+0x4f/0x70 [ 53.635329][ T4855] ? __fget_files+0x184/0x1c0 [ 53.635374][ T4855] ksys_read+0xda/0x1a0 [ 53.635399][ T4855] __x64_sys_read+0x40/0x50 [ 53.635423][ T4855] x64_sys_call+0x2d77/0x2fb0 [ 53.635450][ T4855] do_syscall_64+0xd2/0x200 [ 53.635557][ T4855] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.635582][ T4855] ? clear_bhb_loop+0x40/0x90 [ 53.635605][ T4855] ? clear_bhb_loop+0x40/0x90 [ 53.635647][ T4855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.635673][ T4855] RIP: 0033:0x7f13e8ded33c [ 53.635691][ T4855] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.635711][ T4855] RSP: 002b:00007f13e7457030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.635728][ T4855] RAX: ffffffffffffffda RBX: 00007f13e9015fa0 RCX: 00007f13e8ded33c [ 53.635739][ T4855] RDX: 000000000000000f RSI: 00007f13e74570a0 RDI: 0000000000000003 [ 53.635750][ T4855] RBP: 00007f13e7457090 R08: 0000000000000000 R09: 0000000000000000 [ 53.635819][ T4855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.635834][ T4855] R13: 0000000000000000 R14: 00007f13e9015fa0 R15: 00007ffc3ebe9e08 [ 53.635856][ T4855] [ 53.887584][ T4859] lo speed is unknown, defaulting to 1000 [ 53.919456][ T4866] netlink: 24 bytes leftover after parsing attributes in process `syz.5.513'. [ 53.928519][ T4866] netlink: 4 bytes leftover after parsing attributes in process `syz.5.513'. [ 54.100598][ T4893] FAULT_INJECTION: forcing a failure. [ 54.100598][ T4893] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.112275][ T4895] netlink: 12 bytes leftover after parsing attributes in process `syz.0.524'. [ 54.113840][ T4893] CPU: 0 UID: 0 PID: 4893 Comm: syz.2.523 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 54.113900][ T4893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.113916][ T4893] Call Trace: [ 54.113923][ T4893] [ 54.113931][ T4893] __dump_stack+0x1d/0x30 [ 54.113958][ T4893] dump_stack_lvl+0xe8/0x140 [ 54.113983][ T4893] dump_stack+0x15/0x1b [ 54.114003][ T4893] should_fail_ex+0x265/0x280 [ 54.114092][ T4893] should_fail+0xb/0x20 [ 54.114114][ T4893] should_fail_usercopy+0x1a/0x20 [ 54.114209][ T4893] _copy_to_user+0x20/0xa0 [ 54.114241][ T4893] simple_read_from_buffer+0xb5/0x130 [ 54.114303][ T4893] proc_fail_nth_read+0x100/0x140 [ 54.114333][ T4893] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 54.114361][ T4893] vfs_read+0x19d/0x6f0 [ 54.114401][ T4893] ? __rcu_read_unlock+0x4f/0x70 [ 54.114429][ T4893] ? __fget_files+0x184/0x1c0 [ 54.114461][ T4893] ksys_read+0xda/0x1a0 [ 54.114530][ T4893] __x64_sys_read+0x40/0x50 [ 54.114556][ T4893] x64_sys_call+0x2d77/0x2fb0 [ 54.114583][ T4893] do_syscall_64+0xd2/0x200 [ 54.114658][ T4893] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.114692][ T4893] ? clear_bhb_loop+0x40/0x90 [ 54.114721][ T4893] ? clear_bhb_loop+0x40/0x90 [ 54.114750][ T4893] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.114817][ T4893] RIP: 0033:0x7fb46396d33c [ 54.114836][ T4893] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 54.114859][ T4893] RSP: 002b:00007fb461fd7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 54.114884][ T4893] RAX: ffffffffffffffda RBX: 00007fb463b95fa0 RCX: 00007fb46396d33c [ 54.114900][ T4893] RDX: 000000000000000f RSI: 00007fb461fd70a0 RDI: 0000000000000006 [ 54.114916][ T4893] RBP: 00007fb461fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.114932][ T4893] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.115001][ T4893] R13: 0000000000000000 R14: 00007fb463b95fa0 R15: 00007fffd87cd2c8 [ 54.115025][ T4893] [ 54.148138][ T4899] netlink: 24 bytes leftover after parsing attributes in process `syz.3.526'. [ 54.224296][ T4903] lo speed is unknown, defaulting to 1000 [ 54.363311][ T4910] FAULT_INJECTION: forcing a failure. [ 54.363311][ T4910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.376508][ T4910] CPU: 0 UID: 0 PID: 4910 Comm: syz.3.531 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 54.376558][ T4910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.376575][ T4910] Call Trace: [ 54.376609][ T4910] [ 54.376618][ T4910] __dump_stack+0x1d/0x30 [ 54.376641][ T4910] dump_stack_lvl+0xe8/0x140 [ 54.376659][ T4910] dump_stack+0x15/0x1b [ 54.376674][ T4910] should_fail_ex+0x265/0x280 [ 54.376700][ T4910] should_fail+0xb/0x20 [ 54.376717][ T4910] should_fail_usercopy+0x1a/0x20 [ 54.376791][ T4910] strncpy_from_user+0x25/0x230 [ 54.376892][ T4910] ? static_key_count+0x23/0x40 [ 54.376926][ T4910] ? security_task_prctl+0x13c/0x160 [ 54.376994][ T4910] __se_sys_prctl+0xaea/0x1300 [ 54.377025][ T4910] __x64_sys_prctl+0x67/0x80 [ 54.377059][ T4910] x64_sys_call+0x2a96/0x2fb0 [ 54.377079][ T4910] do_syscall_64+0xd2/0x200 [ 54.377164][ T4910] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.377193][ T4910] ? clear_bhb_loop+0x40/0x90 [ 54.377219][ T4910] ? clear_bhb_loop+0x40/0x90 [ 54.377262][ T4910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.377339][ T4910] RIP: 0033:0x7f61fac8e929 [ 54.377353][ T4910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.377372][ T4910] RSP: 002b:00007f61f92f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 54.377395][ T4910] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac8e929 [ 54.377411][ T4910] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 000000000000000f [ 54.377427][ T4910] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.377442][ T4910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.377514][ T4910] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 54.377532][ T4910] [ 54.857537][ T4957] FAULT_INJECTION: forcing a failure. [ 54.857537][ T4957] name failslab, interval 1, probability 0, space 0, times 0 [ 54.870253][ T4957] CPU: 1 UID: 0 PID: 4957 Comm: syz.3.550 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 54.870286][ T4957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.870300][ T4957] Call Trace: [ 54.870307][ T4957] [ 54.870317][ T4957] __dump_stack+0x1d/0x30 [ 54.870340][ T4957] dump_stack_lvl+0xe8/0x140 [ 54.870363][ T4957] dump_stack+0x15/0x1b [ 54.870403][ T4957] should_fail_ex+0x265/0x280 [ 54.870423][ T4957] should_failslab+0x8c/0xb0 [ 54.870491][ T4957] kmem_cache_alloc_noprof+0x50/0x310 [ 54.870557][ T4957] ? audit_log_start+0x365/0x6c0 [ 54.870611][ T4957] audit_log_start+0x365/0x6c0 [ 54.870645][ T4957] audit_seccomp+0x48/0x100 [ 54.870738][ T4957] ? __seccomp_filter+0x68c/0x10d0 [ 54.870798][ T4957] __seccomp_filter+0x69d/0x10d0 [ 54.870827][ T4957] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 54.870855][ T4957] ? vfs_write+0x75e/0x8e0 [ 54.870877][ T4957] ? __rcu_read_unlock+0x4f/0x70 [ 54.870939][ T4957] ? __fget_files+0x184/0x1c0 [ 54.871037][ T4957] __secure_computing+0x82/0x150 [ 54.871065][ T4957] syscall_trace_enter+0xcf/0x1e0 [ 54.871091][ T4957] do_syscall_64+0xac/0x200 [ 54.871178][ T4957] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.871219][ T4957] ? clear_bhb_loop+0x40/0x90 [ 54.871244][ T4957] ? clear_bhb_loop+0x40/0x90 [ 54.871264][ T4957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.871297][ T4957] RIP: 0033:0x7f61fac8e929 [ 54.871316][ T4957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.871357][ T4957] RSP: 002b:00007f61f92f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 54.871379][ T4957] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac8e929 [ 54.871394][ T4957] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 54.871409][ T4957] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.871424][ T4957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.871438][ T4957] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 54.871535][ T4957] [ 55.188007][ T4967] lo speed is unknown, defaulting to 1000 [ 55.567020][ T5000] lo speed is unknown, defaulting to 1000 [ 55.686296][ T5021] FAULT_INJECTION: forcing a failure. [ 55.686296][ T5021] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.692507][ T5017] FAULT_INJECTION: forcing a failure. [ 55.692507][ T5017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.699593][ T5021] CPU: 0 UID: 0 PID: 5021 Comm: syz.0.578 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 55.699667][ T5021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.699683][ T5021] Call Trace: [ 55.699691][ T5021] [ 55.699700][ T5021] __dump_stack+0x1d/0x30 [ 55.699728][ T5021] dump_stack_lvl+0xe8/0x140 [ 55.699753][ T5021] dump_stack+0x15/0x1b [ 55.699775][ T5021] should_fail_ex+0x265/0x280 [ 55.699855][ T5021] should_fail+0xb/0x20 [ 55.699942][ T5021] should_fail_usercopy+0x1a/0x20 [ 55.699971][ T5021] _copy_to_user+0x20/0xa0 [ 55.700037][ T5021] simple_read_from_buffer+0xb5/0x130 [ 55.700083][ T5021] proc_fail_nth_read+0x100/0x140 [ 55.700145][ T5021] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.700174][ T5021] vfs_read+0x19d/0x6f0 [ 55.700198][ T5021] ? __rcu_read_unlock+0x4f/0x70 [ 55.700227][ T5021] ? __fget_files+0x184/0x1c0 [ 55.700260][ T5021] ksys_read+0xda/0x1a0 [ 55.700299][ T5021] __x64_sys_read+0x40/0x50 [ 55.700325][ T5021] x64_sys_call+0x2d77/0x2fb0 [ 55.700379][ T5021] do_syscall_64+0xd2/0x200 [ 55.700417][ T5021] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.700452][ T5021] ? clear_bhb_loop+0x40/0x90 [ 55.700479][ T5021] ? clear_bhb_loop+0x40/0x90 [ 55.700564][ T5021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.700593][ T5021] RIP: 0033:0x7f13e8ded33c [ 55.700611][ T5021] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.700634][ T5021] RSP: 002b:00007f13e7457030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.700658][ T5021] RAX: ffffffffffffffda RBX: 00007f13e9015fa0 RCX: 00007f13e8ded33c [ 55.700675][ T5021] RDX: 000000000000000f RSI: 00007f13e74570a0 RDI: 0000000000000003 [ 55.700690][ T5021] RBP: 00007f13e7457090 R08: 0000000000000000 R09: 0000000000000000 [ 55.700712][ T5021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.700727][ T5021] R13: 0000000000000000 R14: 00007f13e9015fa0 R15: 00007ffc3ebe9e08 [ 55.700751][ T5021] [ 55.919892][ T5017] CPU: 1 UID: 0 PID: 5017 Comm: syz.5.575 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 55.919983][ T5017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.919998][ T5017] Call Trace: [ 55.920007][ T5017] [ 55.920016][ T5017] __dump_stack+0x1d/0x30 [ 55.920041][ T5017] dump_stack_lvl+0xe8/0x140 [ 55.920063][ T5017] dump_stack+0x15/0x1b [ 55.920078][ T5017] should_fail_ex+0x265/0x280 [ 55.920125][ T5017] should_fail+0xb/0x20 [ 55.920146][ T5017] should_fail_usercopy+0x1a/0x20 [ 55.920172][ T5017] _copy_to_user+0x20/0xa0 [ 55.920202][ T5017] simple_read_from_buffer+0xb5/0x130 [ 55.920263][ T5017] proc_fail_nth_read+0x100/0x140 [ 55.920290][ T5017] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.920316][ T5017] vfs_read+0x19d/0x6f0 [ 55.920406][ T5017] ? __rcu_read_unlock+0x4f/0x70 [ 55.920502][ T5017] ? __fget_files+0x184/0x1c0 [ 55.920533][ T5017] ksys_read+0xda/0x1a0 [ 55.920558][ T5017] __x64_sys_read+0x40/0x50 [ 55.920714][ T5017] x64_sys_call+0x2d77/0x2fb0 [ 55.920742][ T5017] do_syscall_64+0xd2/0x200 [ 55.920778][ T5017] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.920812][ T5017] ? clear_bhb_loop+0x40/0x90 [ 55.920838][ T5017] ? clear_bhb_loop+0x40/0x90 [ 55.920879][ T5017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.920905][ T5017] RIP: 0033:0x7f1df8e5d33c [ 55.920923][ T5017] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.920973][ T5017] RSP: 002b:00007f1df74c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.920990][ T5017] RAX: ffffffffffffffda RBX: 00007f1df9085fa0 RCX: 00007f1df8e5d33c [ 55.921004][ T5017] RDX: 000000000000000f RSI: 00007f1df74c70a0 RDI: 0000000000000003 [ 55.921018][ T5017] RBP: 00007f1df74c7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.921059][ T5017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.921074][ T5017] R13: 0000000000000000 R14: 00007f1df9085fa0 R15: 00007ffdc3e30e48 [ 55.921096][ T5017] [ 56.077194][ T5052] lo speed is unknown, defaulting to 1000 [ 56.286421][ T5074] FAULT_INJECTION: forcing a failure. [ 56.286421][ T5074] name failslab, interval 1, probability 0, space 0, times 0 [ 56.299234][ T5074] CPU: 0 UID: 0 PID: 5074 Comm: syz.5.600 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 56.299285][ T5074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.299301][ T5074] Call Trace: [ 56.299310][ T5074] [ 56.299319][ T5074] __dump_stack+0x1d/0x30 [ 56.299344][ T5074] dump_stack_lvl+0xe8/0x140 [ 56.299366][ T5074] dump_stack+0x15/0x1b [ 56.299384][ T5074] should_fail_ex+0x265/0x280 [ 56.299408][ T5074] should_failslab+0x8c/0xb0 [ 56.299523][ T5074] kmem_cache_alloc_noprof+0x50/0x310 [ 56.299558][ T5074] ? getname_flags+0x80/0x3b0 [ 56.299590][ T5074] getname_flags+0x80/0x3b0 [ 56.299620][ T5074] user_path_at+0x28/0x130 [ 56.299713][ T5074] __se_sys_pivot_root+0xbc/0x720 [ 56.299742][ T5074] ? fput+0x8f/0xc0 [ 56.299771][ T5074] __x64_sys_pivot_root+0x31/0x40 [ 56.299818][ T5074] x64_sys_call+0x2aac/0x2fb0 [ 56.299845][ T5074] do_syscall_64+0xd2/0x200 [ 56.299936][ T5074] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.300018][ T5074] ? clear_bhb_loop+0x40/0x90 [ 56.300056][ T5074] ? clear_bhb_loop+0x40/0x90 [ 56.300156][ T5074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.300183][ T5074] RIP: 0033:0x7f1df8e5e929 [ 56.300209][ T5074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.300226][ T5074] RSP: 002b:00007f1df74c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000009b [ 56.300277][ T5074] RAX: ffffffffffffffda RBX: 00007f1df9085fa0 RCX: 00007f1df8e5e929 [ 56.300292][ T5074] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000200000000000 [ 56.300365][ T5074] RBP: 00007f1df74c7090 R08: 0000000000000000 R09: 0000000000000000 [ 56.300376][ T5074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.300390][ T5074] R13: 0000000000000000 R14: 00007f1df9085fa0 R15: 00007ffdc3e30e48 [ 56.300412][ T5074] [ 56.714705][ T5114] FAULT_INJECTION: forcing a failure. [ 56.714705][ T5114] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.727859][ T5114] CPU: 0 UID: 0 PID: 5114 Comm: syz.2.616 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 56.727893][ T5114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.727908][ T5114] Call Trace: [ 56.727915][ T5114] [ 56.727925][ T5114] __dump_stack+0x1d/0x30 [ 56.728009][ T5114] dump_stack_lvl+0xe8/0x140 [ 56.728032][ T5114] dump_stack+0x15/0x1b [ 56.728052][ T5114] should_fail_ex+0x265/0x280 [ 56.728142][ T5114] should_fail+0xb/0x20 [ 56.728164][ T5114] should_fail_usercopy+0x1a/0x20 [ 56.728191][ T5114] _copy_to_user+0x20/0xa0 [ 56.728230][ T5114] simple_read_from_buffer+0xb5/0x130 [ 56.728327][ T5114] proc_fail_nth_read+0x100/0x140 [ 56.728350][ T5114] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 56.728378][ T5114] vfs_read+0x19d/0x6f0 [ 56.728402][ T5114] ? __rcu_read_unlock+0x4f/0x70 [ 56.728438][ T5114] ? __fget_files+0x184/0x1c0 [ 56.728470][ T5114] ksys_read+0xda/0x1a0 [ 56.728497][ T5114] __x64_sys_read+0x40/0x50 [ 56.728520][ T5114] x64_sys_call+0x2d77/0x2fb0 [ 56.728540][ T5114] do_syscall_64+0xd2/0x200 [ 56.728625][ T5114] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.728653][ T5114] ? clear_bhb_loop+0x40/0x90 [ 56.728680][ T5114] ? clear_bhb_loop+0x40/0x90 [ 56.728701][ T5114] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.728789][ T5114] RIP: 0033:0x7fb46396d33c [ 56.728804][ T5114] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 56.728824][ T5114] RSP: 002b:00007fb461fd7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 56.728847][ T5114] RAX: ffffffffffffffda RBX: 00007fb463b95fa0 RCX: 00007fb46396d33c [ 56.728863][ T5114] RDX: 000000000000000f RSI: 00007fb461fd70a0 RDI: 0000000000000004 [ 56.728931][ T5114] RBP: 00007fb461fd7090 R08: 0000000000000000 R09: 0000000000000014 [ 56.728945][ T5114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.728960][ T5114] R13: 0000000000000000 R14: 00007fb463b95fa0 R15: 00007fffd87cd2c8 [ 56.729010][ T5114] [ 56.969915][ T5111] lo speed is unknown, defaulting to 1000 [ 57.005227][ T5129] FAULT_INJECTION: forcing a failure. [ 57.005227][ T5129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.018456][ T5129] CPU: 1 UID: 0 PID: 5129 Comm: syz.4.622 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 57.018488][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.018503][ T5129] Call Trace: [ 57.018511][ T5129] [ 57.018519][ T5129] __dump_stack+0x1d/0x30 [ 57.018544][ T5129] dump_stack_lvl+0xe8/0x140 [ 57.018631][ T5129] dump_stack+0x15/0x1b [ 57.018728][ T5129] should_fail_ex+0x265/0x280 [ 57.018752][ T5129] should_fail+0xb/0x20 [ 57.018771][ T5129] should_fail_usercopy+0x1a/0x20 [ 57.018797][ T5129] _copy_to_user+0x20/0xa0 [ 57.018828][ T5129] simple_read_from_buffer+0xb5/0x130 [ 57.018897][ T5129] proc_fail_nth_read+0x100/0x140 [ 57.018925][ T5129] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 57.018951][ T5129] vfs_read+0x19d/0x6f0 [ 57.018972][ T5129] ? __rcu_read_unlock+0x4f/0x70 [ 57.019024][ T5129] ? __fget_files+0x184/0x1c0 [ 57.019054][ T5129] ksys_read+0xda/0x1a0 [ 57.019078][ T5129] __x64_sys_read+0x40/0x50 [ 57.019101][ T5129] x64_sys_call+0x2d77/0x2fb0 [ 57.019125][ T5129] do_syscall_64+0xd2/0x200 [ 57.019191][ T5129] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.019294][ T5129] ? clear_bhb_loop+0x40/0x90 [ 57.019319][ T5129] ? clear_bhb_loop+0x40/0x90 [ 57.019346][ T5129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.019371][ T5129] RIP: 0033:0x7f2ec8c2d33c [ 57.019389][ T5129] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 57.019481][ T5129] RSP: 002b:00007f2ec7297030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 57.019503][ T5129] RAX: ffffffffffffffda RBX: 00007f2ec8e55fa0 RCX: 00007f2ec8c2d33c [ 57.019517][ T5129] RDX: 000000000000000f RSI: 00007f2ec72970a0 RDI: 0000000000000003 [ 57.019532][ T5129] RBP: 00007f2ec7297090 R08: 0000000000000000 R09: 0000000000000000 [ 57.019546][ T5129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.019560][ T5129] R13: 0000000000000000 R14: 00007f2ec8e55fa0 R15: 00007ffe7eb35d18 [ 57.019582][ T5129] [ 57.226251][ T29] kauditd_printk_skb: 1023 callbacks suppressed [ 57.226267][ T29] audit: type=1400 audit(1749196950.645:1845): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.264390][ T29] audit: type=1400 audit(1749196950.875:1846): avc: denied { read write } for pid=4487 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.295290][ T29] audit: type=1400 audit(1749196950.885:1847): avc: denied { prog_load } for pid=5133 comm="syz.0.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.314702][ T29] audit: type=1400 audit(1749196950.885:1848): avc: denied { create } for pid=5133 comm="syz.0.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 57.334080][ T29] audit: type=1400 audit(1749196950.885:1849): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.358613][ T29] audit: type=1400 audit(1749196950.915:1850): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.385126][ T29] audit: type=1400 audit(1749196950.915:1851): avc: denied { map_create } for pid=5136 comm="syz.0.626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.404327][ T29] audit: type=1400 audit(1749196950.935:1852): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.428655][ T29] audit: type=1400 audit(1749196950.955:1853): avc: denied { prog_load } for pid=5139 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.447717][ T29] audit: type=1400 audit(1749196950.955:1854): avc: denied { prog_load } for pid=5139 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.634411][ T5168] lo speed is unknown, defaulting to 1000 [ 57.926180][ T5213] lo speed is unknown, defaulting to 1000 [ 57.973792][ T5223] __nla_validate_parse: 15 callbacks suppressed [ 57.973812][ T5223] netlink: 32 bytes leftover after parsing attributes in process `syz.0.658'. [ 58.036086][ T5233] netlink: 4 bytes leftover after parsing attributes in process `syz.3.663'. [ 58.158131][ T5251] netlink: 12 bytes leftover after parsing attributes in process `syz.5.670'. [ 58.218680][ T5257] netlink: 32 bytes leftover after parsing attributes in process `syz.4.672'. [ 58.235247][ T5255] lo speed is unknown, defaulting to 1000 [ 58.483217][ T5290] netlink: 32 bytes leftover after parsing attributes in process `syz.0.685'. [ 58.506127][ T5295] netlink: 12 bytes leftover after parsing attributes in process `syz.5.687'. [ 58.582120][ T5300] lo speed is unknown, defaulting to 1000 [ 58.883763][ T5322] netlink: 32 bytes leftover after parsing attributes in process `syz.5.698'. [ 58.959283][ T5328] netlink: 12 bytes leftover after parsing attributes in process `syz.5.701'. [ 59.037539][ T5339] lo speed is unknown, defaulting to 1000 [ 59.121072][ T5348] netlink: 32 bytes leftover after parsing attributes in process `syz.5.709'. [ 59.543919][ T5378] netlink: 12 bytes leftover after parsing attributes in process `syz.3.720'. [ 59.607612][ T5382] lo speed is unknown, defaulting to 1000 [ 59.875426][ T5415] FAULT_INJECTION: forcing a failure. [ 59.875426][ T5415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.888551][ T5415] CPU: 0 UID: 0 PID: 5415 Comm: syz.3.736 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 59.888612][ T5415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.888624][ T5415] Call Trace: [ 59.888629][ T5415] [ 59.888635][ T5415] __dump_stack+0x1d/0x30 [ 59.888655][ T5415] dump_stack_lvl+0xe8/0x140 [ 59.888676][ T5415] dump_stack+0x15/0x1b [ 59.888701][ T5415] should_fail_ex+0x265/0x280 [ 59.888726][ T5415] should_fail+0xb/0x20 [ 59.888745][ T5415] should_fail_usercopy+0x1a/0x20 [ 59.888771][ T5415] _copy_to_user+0x20/0xa0 [ 59.888801][ T5415] simple_read_from_buffer+0xb5/0x130 [ 59.888871][ T5415] proc_fail_nth_read+0x100/0x140 [ 59.888929][ T5415] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 59.888958][ T5415] vfs_read+0x19d/0x6f0 [ 59.888998][ T5415] ? __rcu_read_unlock+0x4f/0x70 [ 59.889026][ T5415] ? __fget_files+0x184/0x1c0 [ 59.889057][ T5415] ksys_read+0xda/0x1a0 [ 59.889083][ T5415] __x64_sys_read+0x40/0x50 [ 59.889108][ T5415] x64_sys_call+0x2d77/0x2fb0 [ 59.889152][ T5415] do_syscall_64+0xd2/0x200 [ 59.889209][ T5415] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.889237][ T5415] ? clear_bhb_loop+0x40/0x90 [ 59.889257][ T5415] ? clear_bhb_loop+0x40/0x90 [ 59.889278][ T5415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.889297][ T5415] RIP: 0033:0x7f61fac8d33c [ 59.889311][ T5415] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 59.889356][ T5415] RSP: 002b:00007f61f92f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 59.889379][ T5415] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac8d33c [ 59.889394][ T5415] RDX: 000000000000000f RSI: 00007f61f92f70a0 RDI: 0000000000000003 [ 59.889472][ T5415] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.889506][ T5415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.889520][ T5415] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 59.889541][ T5415] [ 60.163952][ T5425] FAULT_INJECTION: forcing a failure. [ 60.163952][ T5425] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.177126][ T5425] CPU: 1 UID: 0 PID: 5425 Comm: syz.3.740 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 60.177179][ T5425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.177193][ T5425] Call Trace: [ 60.177202][ T5425] [ 60.177211][ T5425] __dump_stack+0x1d/0x30 [ 60.177255][ T5425] dump_stack_lvl+0xe8/0x140 [ 60.177278][ T5425] dump_stack+0x15/0x1b [ 60.177299][ T5425] should_fail_ex+0x265/0x280 [ 60.177323][ T5425] should_fail+0xb/0x20 [ 60.177343][ T5425] should_fail_usercopy+0x1a/0x20 [ 60.177434][ T5425] _copy_from_user+0x1c/0xb0 [ 60.177464][ T5425] kstrtouint_from_user+0x69/0xf0 [ 60.177487][ T5425] ? 0xffffffff81000000 [ 60.177503][ T5425] ? selinux_file_permission+0x1e4/0x320 [ 60.177599][ T5425] proc_fail_nth_write+0x50/0x160 [ 60.177626][ T5425] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 60.177653][ T5425] vfs_write+0x269/0x8e0 [ 60.177752][ T5425] ? vfs_read+0x47f/0x6f0 [ 60.177833][ T5425] ? __rcu_read_unlock+0x4f/0x70 [ 60.177940][ T5425] ? __fget_files+0x184/0x1c0 [ 60.177967][ T5425] ksys_write+0xda/0x1a0 [ 60.177989][ T5425] __x64_sys_write+0x40/0x50 [ 60.178102][ T5425] x64_sys_call+0x2cdd/0x2fb0 [ 60.178128][ T5425] do_syscall_64+0xd2/0x200 [ 60.178162][ T5425] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.178235][ T5425] ? clear_bhb_loop+0x40/0x90 [ 60.178260][ T5425] ? clear_bhb_loop+0x40/0x90 [ 60.178286][ T5425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.178312][ T5425] RIP: 0033:0x7f61fac8d3df [ 60.178347][ T5425] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 60.178386][ T5425] RSP: 002b:00007f61f92f7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 60.178408][ T5425] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f61fac8d3df [ 60.178486][ T5425] RDX: 0000000000000001 RSI: 00007f61f92f70a0 RDI: 0000000000000005 [ 60.178501][ T5425] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000007 [ 60.178515][ T5425] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 60.178530][ T5425] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 60.178552][ T5425] [ 60.411753][ T5426] lo speed is unknown, defaulting to 1000 [ 60.578092][ T5452] netlink: 'syz.0.751': attribute type 1 has an invalid length. [ 60.708231][ T5470] lo speed is unknown, defaulting to 1000 [ 60.976015][ T5506] xt_CT: No such helper "netbios-ns" [ 61.061287][ T5517] FAULT_INJECTION: forcing a failure. [ 61.061287][ T5517] name failslab, interval 1, probability 0, space 0, times 0 [ 61.065214][ T5515] lo speed is unknown, defaulting to 1000 [ 61.074132][ T5517] CPU: 1 UID: 0 PID: 5517 Comm: syz.4.777 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 61.074241][ T5517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.074264][ T5517] Call Trace: [ 61.074272][ T5517] [ 61.074281][ T5517] __dump_stack+0x1d/0x30 [ 61.074308][ T5517] dump_stack_lvl+0xe8/0x140 [ 61.074479][ T5517] dump_stack+0x15/0x1b [ 61.074501][ T5517] should_fail_ex+0x265/0x280 [ 61.074527][ T5517] should_failslab+0x8c/0xb0 [ 61.074559][ T5517] kmem_cache_alloc_noprof+0x50/0x310 [ 61.074669][ T5517] ? getname_flags+0x80/0x3b0 [ 61.074704][ T5517] getname_flags+0x80/0x3b0 [ 61.074739][ T5517] user_path_at+0x28/0x130 [ 61.074825][ T5517] __se_sys_mount+0x25b/0x2e0 [ 61.074853][ T5517] ? fput+0x8f/0xc0 [ 61.074891][ T5517] __x64_sys_mount+0x67/0x80 [ 61.074924][ T5517] x64_sys_call+0xd36/0x2fb0 [ 61.074953][ T5517] do_syscall_64+0xd2/0x200 [ 61.074990][ T5517] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.075085][ T5517] ? clear_bhb_loop+0x40/0x90 [ 61.075112][ T5517] ? clear_bhb_loop+0x40/0x90 [ 61.075141][ T5517] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.075193][ T5517] RIP: 0033:0x7f2ec8c2e929 [ 61.075213][ T5517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.075259][ T5517] RSP: 002b:00007f2ec7297038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 61.075283][ T5517] RAX: ffffffffffffffda RBX: 00007f2ec8e55fa0 RCX: 00007f2ec8c2e929 [ 61.075299][ T5517] RDX: 0000200000000040 RSI: 0000200000000140 RDI: 0000000000000000 [ 61.075315][ T5517] RBP: 00007f2ec7297090 R08: 0000000000000000 R09: 0000000000000000 [ 61.075392][ T5517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.075408][ T5517] R13: 0000000000000000 R14: 00007f2ec8e55fa0 R15: 00007ffe7eb35d18 [ 61.075431][ T5517] [ 61.237554][ T5528] FAULT_INJECTION: forcing a failure. [ 61.237554][ T5528] name failslab, interval 1, probability 0, space 0, times 0 [ 61.283797][ T5528] CPU: 1 UID: 0 PID: 5528 Comm: syz.4.782 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 61.283822][ T5528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.283834][ T5528] Call Trace: [ 61.283839][ T5528] [ 61.283845][ T5528] __dump_stack+0x1d/0x30 [ 61.283863][ T5528] dump_stack_lvl+0xe8/0x140 [ 61.283879][ T5528] dump_stack+0x15/0x1b [ 61.283892][ T5528] should_fail_ex+0x265/0x280 [ 61.283910][ T5528] should_failslab+0x8c/0xb0 [ 61.283930][ T5528] kmem_cache_alloc_noprof+0x50/0x310 [ 61.283953][ T5528] ? vm_area_dup+0x33/0x2c0 [ 61.283978][ T5528] vm_area_dup+0x33/0x2c0 [ 61.284003][ T5528] __split_vma+0xe9/0x610 [ 61.284026][ T5528] ? mas_find+0x4ea/0x610 [ 61.284051][ T5528] vms_gather_munmap_vmas+0x2a5/0x7a0 [ 61.284090][ T5528] do_vmi_align_munmap+0x1a4/0x3d0 [ 61.284127][ T5528] do_vmi_munmap+0x1db/0x220 [ 61.284149][ T5528] do_munmap+0x8a/0xc0 [ 61.284177][ T5528] mremap_to+0x35b/0x540 [ 61.284212][ T5528] __se_sys_mremap+0x549/0x6f0 [ 61.284242][ T5528] ? ksys_write+0x192/0x1a0 [ 61.284261][ T5528] __x64_sys_mremap+0x67/0x80 [ 61.284284][ T5528] x64_sys_call+0x2ba9/0x2fb0 [ 61.284301][ T5528] do_syscall_64+0xd2/0x200 [ 61.284325][ T5528] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.284347][ T5528] ? clear_bhb_loop+0x40/0x90 [ 61.284364][ T5528] ? clear_bhb_loop+0x40/0x90 [ 61.284382][ T5528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.284399][ T5528] RIP: 0033:0x7f2ec8c2e929 [ 61.284412][ T5528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.284428][ T5528] RSP: 002b:00007f2ec7297038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 61.284444][ T5528] RAX: ffffffffffffffda RBX: 00007f2ec8e55fa0 RCX: 00007f2ec8c2e929 [ 61.284454][ T5528] RDX: 0000000000002000 RSI: 0000000000004000 RDI: 0000200000580000 [ 61.284464][ T5528] RBP: 00007f2ec7297090 R08: 00002000007ff000 R09: 0000000000000000 [ 61.284474][ T5528] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 61.284484][ T5528] R13: 0000000000000000 R14: 00007f2ec8e55fa0 R15: 00007ffe7eb35d18 [ 61.284499][ T5528] [ 61.720139][ T5549] ip6tnl1: entered promiscuous mode [ 61.725499][ T5549] ip6tnl1: entered allmulticast mode [ 61.773696][ T5551] syz.3.791 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 61.893106][ T5555] bond0: (slave bond_slave_0): Releasing backup interface [ 61.915171][ T5555] bond0: (slave bond_slave_1): Releasing backup interface [ 61.953932][ T5555] team0: Port device team_slave_0 removed [ 61.989739][ T5555] team0: Port device team_slave_1 removed [ 62.044802][ T5555] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.052286][ T5555] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.065905][ T5555] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.073591][ T5555] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.163206][ T5571] lo speed is unknown, defaulting to 1000 [ 62.245316][ T29] kauditd_printk_skb: 1321 callbacks suppressed [ 62.245379][ T29] audit: type=1400 audit(1749196955.865:3174): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 62.285707][ T29] audit: type=1400 audit(1749196955.895:3175): avc: denied { read write } for pid=4487 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 62.317239][ T29] audit: type=1400 audit(1749196955.935:3176): avc: denied { read write } for pid=5581 comm="syz.4.801" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 62.352500][ T29] audit: type=1400 audit(1749196955.965:3177): avc: denied { map_create } for pid=5581 comm="syz.4.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.371656][ T29] audit: type=1400 audit(1749196955.965:3178): avc: denied { prog_load } for pid=5581 comm="syz.4.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.390716][ T29] audit: type=1400 audit(1749196955.965:3179): avc: denied { create } for pid=5581 comm="syz.4.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 62.390741][ T29] audit: type=1400 audit(1749196955.965:3180): avc: denied { create } for pid=5581 comm="syz.4.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 62.390763][ T29] audit: type=1400 audit(1749196955.965:3181): avc: denied { prog_load } for pid=5581 comm="syz.4.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.413534][ T29] audit: type=1400 audit(1749196955.975:3182): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 62.413575][ T29] audit: type=1400 audit(1749196955.995:3183): avc: denied { prog_load } for pid=5579 comm="syz.5.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.710559][ T5610] lo speed is unknown, defaulting to 1000 [ 63.013249][ T5640] __nla_validate_parse: 12 callbacks suppressed [ 63.013264][ T5640] netlink: 12 bytes leftover after parsing attributes in process `syz.2.828'. [ 63.053366][ T5638] syz.4.825 (5638) used greatest stack depth: 9752 bytes left [ 63.103884][ T5645] lo speed is unknown, defaulting to 1000 [ 63.527265][ T5675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5675 comm=syz.0.840 [ 63.974282][ T5694] netlink: 12 bytes leftover after parsing attributes in process `syz.5.846'. [ 64.039595][ T5695] lo speed is unknown, defaulting to 1000 [ 64.214840][ T5708] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 64.252010][ T5712] netlink: 8 bytes leftover after parsing attributes in process `syz.2.854'. [ 64.297698][ T5714] ip6tnl1: entered promiscuous mode [ 64.302994][ T5714] ip6tnl1: entered allmulticast mode [ 64.316490][ T5714] team0: Device ip6tnl1 is up. Set it down before adding it as a team port [ 64.329214][ T5718] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 64.359162][ T5721] netlink: 36 bytes leftover after parsing attributes in process `syz.2.858'. [ 64.437192][ T5727] netlink: 12 bytes leftover after parsing attributes in process `syz.2.860'. [ 64.501872][ T5733] lo speed is unknown, defaulting to 1000 [ 64.549808][ T5740] netlink: 44 bytes leftover after parsing attributes in process `syz.4.866'. [ 64.645437][ T5750] bridge_slave_0: left allmulticast mode [ 64.651294][ T5750] bridge_slave_0: left promiscuous mode [ 64.657117][ T5750] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.667391][ T5750] bridge_slave_1: left allmulticast mode [ 64.673336][ T5750] bridge_slave_1: left promiscuous mode [ 64.679030][ T5750] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.689617][ T5750] bond0: (slave bond_slave_0): Releasing backup interface [ 64.704407][ T5750] bond0: (slave bond_slave_1): Releasing backup interface [ 64.718404][ T5750] team0: Port device team_slave_0 removed [ 64.727782][ T5750] team0: Port device team_slave_1 removed [ 64.735888][ T5750] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.743457][ T5750] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.752790][ T5750] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.760256][ T5750] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.793815][ T10] srz1: Port: 1 Link DOWN [ 64.812089][ T5755] lo speed is unknown, defaulting to 1000 [ 65.208789][ T5774] netlink: 12 bytes leftover after parsing attributes in process `syz.2.880'. [ 65.229577][ T5776] netlink: 28 bytes leftover after parsing attributes in process `syz.4.879'. [ 65.238628][ T5776] netlink: 'syz.4.879': attribute type 7 has an invalid length. [ 65.246903][ T5776] netlink: 'syz.4.879': attribute type 8 has an invalid length. [ 65.254675][ T5776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.879'. [ 65.296184][ T5777] lo speed is unknown, defaulting to 1000 [ 65.404469][ T5795] netlink: 12 bytes leftover after parsing attributes in process `syz.3.886'. [ 65.458552][ T5802] IPv6: NLM_F_CREATE should be specified when creating new route [ 65.492860][ T5804] lo speed is unknown, defaulting to 1000 [ 65.718128][ T5824] lo speed is unknown, defaulting to 1000 [ 65.867785][ T5837] bridge_slave_0: left allmulticast mode [ 65.873559][ T5837] bridge_slave_0: left promiscuous mode [ 65.879448][ T5837] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.889274][ T5837] bridge_slave_1: left allmulticast mode [ 65.895202][ T5837] bridge_slave_1: left promiscuous mode [ 65.901008][ T5837] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.923819][ T5837] team0: Port device team_slave_0 removed [ 65.933062][ T5837] team0: Port device team_slave_1 removed [ 65.940066][ T5837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.947546][ T5837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.957059][ T5837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.964844][ T5837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.993200][ T3424] lo speed is unknown, defaulting to 1000 [ 66.206313][ T5875] netlink: 'syz.3.922': attribute type 3 has an invalid length. [ 66.248219][ T5876] lo speed is unknown, defaulting to 1000 [ 66.440625][ T5886] bridge_slave_0: left allmulticast mode [ 66.446403][ T5886] bridge_slave_0: left promiscuous mode [ 66.452110][ T5886] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.463796][ T5886] bridge_slave_1: left allmulticast mode [ 66.469519][ T5886] bridge_slave_1: left promiscuous mode [ 66.475423][ T5886] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.488999][ T5886] bond0: (slave bond_slave_0): Releasing backup interface [ 66.513215][ T5886] bond0: (slave bond_slave_1): Releasing backup interface [ 66.528410][ T5886] team0: Port device team_slave_0 removed [ 66.557689][ T5886] team0: Port device team_slave_1 removed [ 66.566304][ T5886] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.573825][ T5886] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.587902][ T5886] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.595513][ T5886] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.625727][ T5887] bridge0: port 1(bond0) entered blocking state [ 66.632090][ T5887] bridge0: port 1(bond0) entered disabled state [ 66.642234][ T5887] bond0: entered allmulticast mode [ 66.651535][ T5887] bond0: entered promiscuous mode [ 66.867698][ T5916] lo speed is unknown, defaulting to 1000 [ 67.267909][ T29] kauditd_printk_skb: 1371 callbacks suppressed [ 67.267926][ T29] audit: type=1400 audit(1749196960.885:4555): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 67.306332][ T29] audit: type=1400 audit(1749196960.895:4556): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 67.330707][ T29] audit: type=1400 audit(1749196960.915:4557): avc: denied { read write } for pid=5942 comm="syz.3.950" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 67.354786][ T29] audit: type=1400 audit(1749196960.915:4558): avc: denied { write } for pid=5942 comm="syz.3.950" name="anycast6" dev="proc" ino=4026532940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 67.386298][ T29] audit: type=1400 audit(1749196960.945:4559): avc: denied { map_create } for pid=5942 comm="syz.3.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.405535][ T29] audit: type=1400 audit(1749196960.945:4560): avc: denied { prog_load } for pid=5942 comm="syz.3.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.424655][ T29] audit: type=1400 audit(1749196960.945:4561): avc: denied { create } for pid=5942 comm="syz.3.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 67.444281][ T29] audit: type=1400 audit(1749196960.945:4562): avc: denied { create } for pid=5942 comm="syz.3.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 67.463868][ T29] audit: type=1400 audit(1749196960.945:4563): avc: denied { prog_load } for pid=5942 comm="syz.3.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.482864][ T29] audit: type=1400 audit(1749196960.955:4564): avc: denied { map_create } for pid=5944 comm="syz.0.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.653267][ T5960] lo speed is unknown, defaulting to 1000 [ 68.026479][ T5995] lo speed is unknown, defaulting to 1000 [ 68.571944][ T6029] __nla_validate_parse: 5 callbacks suppressed [ 68.571959][ T6029] netlink: 12 bytes leftover after parsing attributes in process `syz.0.983'. [ 68.749148][ T6034] lo speed is unknown, defaulting to 1000 [ 69.479180][ T6085] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1005'. [ 70.238546][ T6089] lo speed is unknown, defaulting to 1000 [ 70.742157][ T6148] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1028'. [ 70.954848][ T6152] lo speed is unknown, defaulting to 1000 [ 71.278013][ T6164] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1042'. [ 71.351205][ T6168] lo speed is unknown, defaulting to 1000 [ 71.509032][ T6181] bond0: left allmulticast mode [ 71.513987][ T6181] bond0: left promiscuous mode [ 71.518872][ T6181] bridge0: port 1(bond0) entered disabled state [ 71.777949][ T6200] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1048'. [ 71.898055][ T6206] lo speed is unknown, defaulting to 1000 [ 72.283274][ T29] kauditd_printk_skb: 1355 callbacks suppressed [ 72.283350][ T29] audit: type=1400 audit(1749196965.905:5920): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 72.355952][ T29] audit: type=1400 audit(1749196965.905:5921): avc: denied { map_create } for pid=6233 comm="syz.5.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.375212][ T29] audit: type=1400 audit(1749196965.905:5922): avc: denied { prog_load } for pid=6233 comm="syz.5.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.394376][ T29] audit: type=1400 audit(1749196965.905:5923): avc: denied { prog_load } for pid=6233 comm="syz.5.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.404974][ T6239] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1064'. [ 72.413638][ T29] audit: type=1326 audit(1749196965.905:5924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.5.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 72.446190][ T29] audit: type=1326 audit(1749196965.905:5925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.5.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 72.469731][ T29] audit: type=1326 audit(1749196965.905:5926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.5.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 72.493279][ T29] audit: type=1326 audit(1749196965.905:5927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.5.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 72.516805][ T29] audit: type=1400 audit(1749196965.905:5928): avc: denied { map_create } for pid=6233 comm="syz.5.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.516896][ T29] audit: type=1326 audit(1749196965.905:5929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.5.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 72.746528][ T6243] lo speed is unknown, defaulting to 1000 [ 73.680688][ T6317] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1095'. [ 73.780360][ T6318] lo speed is unknown, defaulting to 1000 [ 74.325531][ T6350] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1109'. [ 74.842932][ T6364] lo speed is unknown, defaulting to 1000 [ 75.512281][ T6427] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1139'. [ 75.609490][ T6435] lo speed is unknown, defaulting to 1000 [ 75.954435][ T6466] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1157'. [ 76.084491][ T6473] lo speed is unknown, defaulting to 1000 [ 76.659100][ T6519] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1179'. [ 76.876393][ T6526] lo speed is unknown, defaulting to 1000 [ 77.292736][ T29] kauditd_printk_skb: 1326 callbacks suppressed [ 77.292753][ T29] audit: type=1326 audit(1749196970.915:7256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.5.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 77.392100][ T29] audit: type=1326 audit(1749196970.945:7257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.5.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 77.415486][ T29] audit: type=1326 audit(1749196970.945:7258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.5.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 77.438964][ T29] audit: type=1326 audit(1749196970.945:7259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.5.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 77.462409][ T29] audit: type=1326 audit(1749196970.945:7260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.5.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 77.485936][ T29] audit: type=1326 audit(1749196970.945:7261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.5.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df8e5e929 code=0x7ffc0000 [ 77.509340][ T29] audit: type=1400 audit(1749196970.965:7262): avc: denied { prog_load } for pid=6546 comm="syz.2.1189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.528477][ T29] audit: type=1400 audit(1749196970.965:7263): avc: denied { prog_load } for pid=6546 comm="syz.2.1189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.547542][ T29] audit: type=1400 audit(1749196970.965:7264): avc: denied { map_create } for pid=6546 comm="syz.2.1189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.566683][ T29] audit: type=1400 audit(1749196970.965:7265): avc: denied { prog_load } for pid=6546 comm="syz.2.1189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.580491][ T6599] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1211'. [ 78.677111][ T6600] lo speed is unknown, defaulting to 1000 [ 79.053988][ T6634] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1225'. [ 79.180081][ T6638] lo speed is unknown, defaulting to 1000 [ 79.763271][ T6677] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1243'. [ 79.863767][ T6682] lo speed is unknown, defaulting to 1000 [ 80.442981][ T6729] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1259'. [ 80.454439][ T6733] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1264'. [ 80.464745][ T6720] A link change request failed with some changes committed already. Interface macvtap0 may have been left with an inconsistent configuration, please check. [ 80.501131][ T6729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=6729 comm=syz.2.1259 [ 80.584230][ T6738] lo speed is unknown, defaulting to 1000 [ 81.034049][ T6773] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1283'. [ 81.097675][ T6778] lo speed is unknown, defaulting to 1000 [ 81.444073][ T6809] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1299'. [ 81.515375][ T6813] lo speed is unknown, defaulting to 1000 [ 82.000363][ T6856] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1318'. [ 82.105555][ T6861] lo speed is unknown, defaulting to 1000 [ 82.303488][ T29] kauditd_printk_skb: 1512 callbacks suppressed [ 82.303502][ T29] audit: type=1400 audit(1749196975.925:8778): avc: denied { prog_load } for pid=6877 comm="syz.4.1327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.360757][ T29] audit: type=1400 audit(1749196975.945:8779): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 82.385032][ T29] audit: type=1400 audit(1749196975.945:8780): avc: denied { open } for pid=6879 comm="syz.5.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 82.404313][ T29] audit: type=1400 audit(1749196975.945:8781): avc: denied { prog_load } for pid=6877 comm="syz.4.1327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.423468][ T29] audit: type=1400 audit(1749196975.945:8782): avc: denied { execute } for pid=6877 comm="+}[@" dev="tmpfs" ino=1181 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 82.444193][ T29] audit: type=1400 audit(1749196975.965:8783): avc: denied { prog_load } for pid=6876 comm="syz.3.1328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.463295][ T29] audit: type=1400 audit(1749196975.965:8784): avc: denied { map_create } for pid=6876 comm="syz.3.1328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.482518][ T29] audit: type=1400 audit(1749196975.965:8785): avc: denied { map_create } for pid=6879 comm="syz.5.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.501675][ T29] audit: type=1400 audit(1749196975.965:8786): avc: denied { prog_load } for pid=6876 comm="syz.3.1328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.520758][ T29] audit: type=1400 audit(1749196975.965:8787): avc: denied { prog_load } for pid=6879 comm="syz.5.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.708996][ T6899] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1335'. [ 82.796435][ T6909] lo speed is unknown, defaulting to 1000 [ 83.228343][ T6943] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1355'. [ 83.304943][ T6948] lo speed is unknown, defaulting to 1000 [ 83.810015][ T6981] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1370'. [ 83.904554][ T6989] lo speed is unknown, defaulting to 1000 [ 84.428047][ T7022] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1386'. [ 84.554468][ T7027] lo speed is unknown, defaulting to 1000 [ 85.543607][ T7088] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1412'. [ 86.605772][ T7091] lo speed is unknown, defaulting to 1000 [ 87.077857][ T7142] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1436'. [ 87.152575][ T7146] lo speed is unknown, defaulting to 1000 [ 87.313805][ T29] kauditd_printk_skb: 1366 callbacks suppressed [ 87.313820][ T29] audit: type=1400 audit(1749196980.935:10142): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.378480][ T29] audit: type=1400 audit(1749196980.965:10143): avc: denied { write } for pid=7160 comm="syz.0.1443" name="anycast6" dev="proc" ino=4026532462 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 87.401920][ T29] audit: type=1400 audit(1749196980.975:10144): avc: denied { read write } for pid=4487 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.426517][ T29] audit: type=1400 audit(1749196980.985:10145): avc: denied { map_create } for pid=7160 comm="syz.0.1443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.445775][ T29] audit: type=1400 audit(1749196980.985:10146): avc: denied { prog_load } for pid=7160 comm="syz.0.1443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.465265][ T29] audit: type=1400 audit(1749196980.985:10147): avc: denied { create } for pid=7160 comm="syz.0.1443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 87.485218][ T29] audit: type=1400 audit(1749196980.985:10148): avc: denied { create } for pid=7160 comm="syz.0.1443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 87.504992][ T29] audit: type=1400 audit(1749196980.985:10149): avc: denied { prog_load } for pid=7160 comm="syz.0.1443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.524687][ T29] audit: type=1400 audit(1749196980.995:10150): avc: denied { prog_load } for pid=7167 comm="syz.5.1446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.544065][ T29] audit: type=1400 audit(1749196980.995:10151): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.653753][ T7176] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1450'. [ 87.750484][ T7188] lo speed is unknown, defaulting to 1000 [ 88.140385][ T7230] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1473'. [ 88.238397][ T7235] lo speed is unknown, defaulting to 1000 [ 88.736666][ T7273] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1493'. [ 88.821164][ T7283] lo speed is unknown, defaulting to 1000 [ 88.837824][ T7277] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1492'. [ 89.245699][ T7327] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1514'. [ 89.339379][ T7330] lo speed is unknown, defaulting to 1000 [ 89.811979][ T7363] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1531'. [ 90.392662][ T7364] lo speed is unknown, defaulting to 1000 [ 91.167165][ T7416] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1553'. [ 91.446201][ T7420] lo speed is unknown, defaulting to 1000 [ 92.184672][ T7468] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1576'. [ 92.269088][ T7469] lo speed is unknown, defaulting to 1000 [ 92.375121][ T29] kauditd_printk_skb: 1468 callbacks suppressed [ 92.375135][ T29] audit: type=1400 audit(1749196985.995:11614): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 92.452205][ T29] audit: type=1400 audit(1749196986.005:11615): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 92.476680][ T29] audit: type=1400 audit(1749196986.035:11616): avc: denied { prog_load } for pid=7454 comm="syz.5.1570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.495883][ T29] audit: type=1400 audit(1749196986.045:11617): avc: denied { prog_load } for pid=7473 comm="syz.3.1579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.515428][ T29] audit: type=1400 audit(1749196986.045:11618): avc: denied { prog_load } for pid=7473 comm="syz.3.1579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.534859][ T29] audit: type=1400 audit(1749196986.045:11619): avc: denied { allowed } for pid=7473 comm="syz.3.1579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 92.554286][ T29] audit: type=1400 audit(1749196986.045:11620): avc: denied { read } for pid=7473 comm="syz.3.1579" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 92.577250][ T29] audit: type=1400 audit(1749196986.045:11621): avc: denied { create } for pid=7473 comm="syz.3.1579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 92.597284][ T29] audit: type=1400 audit(1749196986.045:11622): avc: denied { allowed } for pid=7473 comm="syz.3.1579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 92.740828][ T29] audit: type=1400 audit(1749196986.125:11623): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 92.945177][ T7492] lo speed is unknown, defaulting to 1000 [ 92.976903][ T7496] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1588'. [ 92.986018][ T7497] capability: warning: `syz.2.1587' uses deprecated v2 capabilities in a way that may be insecure [ 93.042376][ T7497] FAULT_INJECTION: forcing a failure. [ 93.042376][ T7497] name failslab, interval 1, probability 0, space 0, times 0 [ 93.055215][ T7497] CPU: 1 UID: 0 PID: 7497 Comm: syz.2.1587 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 93.055242][ T7497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 93.055254][ T7497] Call Trace: [ 93.055260][ T7497] [ 93.055267][ T7497] __dump_stack+0x1d/0x30 [ 93.055347][ T7497] dump_stack_lvl+0xe8/0x140 [ 93.055445][ T7497] dump_stack+0x15/0x1b [ 93.055465][ T7497] should_fail_ex+0x265/0x280 [ 93.055551][ T7497] should_failslab+0x8c/0xb0 [ 93.055574][ T7497] kmem_cache_alloc_noprof+0x50/0x310 [ 93.055644][ T7497] ? alloc_empty_file+0x76/0x200 [ 93.055680][ T7497] alloc_empty_file+0x76/0x200 [ 93.055710][ T7497] alloc_file_pseudo+0xc6/0x160 [ 93.055770][ T7497] __shmem_file_setup+0x1de/0x210 [ 93.055802][ T7497] shmem_file_setup+0x3b/0x50 [ 93.055831][ T7497] __se_sys_memfd_create+0x2c3/0x590 [ 93.055853][ T7497] __x64_sys_memfd_create+0x31/0x40 [ 93.055914][ T7497] x64_sys_call+0x122f/0x2fb0 [ 93.055978][ T7497] do_syscall_64+0xd2/0x200 [ 93.056010][ T7497] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.056157][ T7497] ? clear_bhb_loop+0x40/0x90 [ 93.056177][ T7497] ? clear_bhb_loop+0x40/0x90 [ 93.056197][ T7497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.056217][ T7497] RIP: 0033:0x7fb46396e929 [ 93.056231][ T7497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.056252][ T7497] RSP: 002b:00007fb461fb5e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 93.056352][ T7497] RAX: ffffffffffffffda RBX: 000000000000052c RCX: 00007fb46396e929 [ 93.056367][ T7497] RDX: 00007fb461fb5ef0 RSI: 0000000000000000 RDI: 00007fb4639f14cc [ 93.056450][ T7497] RBP: 0000200000000640 R08: 00007fb461fb5bb7 R09: 00007fb461fb5e40 [ 93.056464][ T7497] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 93.056479][ T7497] R13: 00007fb461fb5ef0 R14: 00007fb461fb5eb0 R15: 0000200000000000 [ 93.056501][ T7497] [ 93.331873][ T7502] lo speed is unknown, defaulting to 1000 [ 93.708792][ T7526] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1599'. [ 94.120146][ T7549] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1608'. [ 94.191147][ T7552] lo speed is unknown, defaulting to 1000 [ 94.434378][ T7563] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1613'. [ 94.654658][ T7580] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1622'. [ 94.663729][ T7580] bridge_slave_0: default FDB implementation only supports local addresses [ 94.800369][ T7597] netlink: 'syz.4.1628': attribute type 21 has an invalid length. [ 95.119730][ T7623] lo speed is unknown, defaulting to 1000 [ 95.301681][ T7647] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1643'. [ 95.325720][ T7632] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1643'. [ 95.911636][ T7728] FAULT_INJECTION: forcing a failure. [ 95.911636][ T7728] name failslab, interval 1, probability 0, space 0, times 0 [ 95.924713][ T7728] CPU: 0 UID: 0 PID: 7728 Comm: syz.3.1688 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 95.924749][ T7728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.924765][ T7728] Call Trace: [ 95.924774][ T7728] [ 95.924783][ T7728] __dump_stack+0x1d/0x30 [ 95.924810][ T7728] dump_stack_lvl+0xe8/0x140 [ 95.924877][ T7728] dump_stack+0x15/0x1b [ 95.924897][ T7728] should_fail_ex+0x265/0x280 [ 95.924922][ T7728] ? alloc_pipe_info+0xae/0x350 [ 95.924948][ T7728] should_failslab+0x8c/0xb0 [ 95.924985][ T7728] __kmalloc_cache_noprof+0x4c/0x320 [ 95.925022][ T7728] alloc_pipe_info+0xae/0x350 [ 95.925049][ T7728] splice_direct_to_actor+0x592/0x680 [ 95.925089][ T7728] ? kstrtouint_from_user+0x9f/0xf0 [ 95.925185][ T7728] ? __pfx_direct_splice_actor+0x10/0x10 [ 95.925225][ T7728] ? __rcu_read_unlock+0x4f/0x70 [ 95.925256][ T7728] ? get_pid_task+0x96/0xd0 [ 95.925279][ T7728] ? avc_policy_seqno+0x15/0x30 [ 95.925309][ T7728] ? selinux_file_permission+0x1e4/0x320 [ 95.925396][ T7728] do_splice_direct+0xda/0x150 [ 95.925476][ T7728] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 95.925501][ T7728] do_sendfile+0x380/0x650 [ 95.925534][ T7728] __x64_sys_sendfile64+0x105/0x150 [ 95.925596][ T7728] x64_sys_call+0xb39/0x2fb0 [ 95.925623][ T7728] do_syscall_64+0xd2/0x200 [ 95.925655][ T7728] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.925681][ T7728] ? clear_bhb_loop+0x40/0x90 [ 95.925764][ T7728] ? clear_bhb_loop+0x40/0x90 [ 95.925785][ T7728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.925829][ T7728] RIP: 0033:0x7f61fac8e929 [ 95.925847][ T7728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.925870][ T7728] RSP: 002b:00007f61f92f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 95.925894][ T7728] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac8e929 [ 95.925909][ T7728] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 95.925920][ T7728] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.925934][ T7728] R10: 0001000000201005 R11: 0000000000000246 R12: 0000000000000001 [ 95.926006][ T7728] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 95.926029][ T7728] [ 96.211182][ T7738] lo speed is unknown, defaulting to 1000 [ 96.422426][ T7757] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1700'. [ 96.648894][ T7781] FAULT_INJECTION: forcing a failure. [ 96.648894][ T7781] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.662063][ T7781] CPU: 1 UID: 0 PID: 7781 Comm: syz.0.1711 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 96.662165][ T7781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 96.662178][ T7781] Call Trace: [ 96.662185][ T7781] [ 96.662192][ T7781] __dump_stack+0x1d/0x30 [ 96.662257][ T7781] dump_stack_lvl+0xe8/0x140 [ 96.662281][ T7781] dump_stack+0x15/0x1b [ 96.662301][ T7781] should_fail_ex+0x265/0x280 [ 96.662383][ T7781] should_fail+0xb/0x20 [ 96.662404][ T7781] should_fail_usercopy+0x1a/0x20 [ 96.662429][ T7781] strncpy_from_user+0x25/0x230 [ 96.662499][ T7781] ? kmem_cache_alloc_noprof+0x186/0x310 [ 96.662534][ T7781] ? getname_flags+0x80/0x3b0 [ 96.662610][ T7781] getname_flags+0xae/0x3b0 [ 96.662677][ T7781] user_path_at+0x28/0x130 [ 96.662713][ T7781] __se_sys_mount+0x25b/0x2e0 [ 96.662739][ T7781] ? fput+0x8f/0xc0 [ 96.662789][ T7781] __x64_sys_mount+0x67/0x80 [ 96.662815][ T7781] x64_sys_call+0xd36/0x2fb0 [ 96.662835][ T7781] do_syscall_64+0xd2/0x200 [ 96.662863][ T7781] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.662998][ T7781] ? clear_bhb_loop+0x40/0x90 [ 96.663018][ T7781] ? clear_bhb_loop+0x40/0x90 [ 96.663038][ T7781] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.663063][ T7781] RIP: 0033:0x7f13e8dee929 [ 96.663130][ T7781] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.663153][ T7781] RSP: 002b:00007f13e7457038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 96.663173][ T7781] RAX: ffffffffffffffda RBX: 00007f13e9015fa0 RCX: 00007f13e8dee929 [ 96.663185][ T7781] RDX: 0000200000000040 RSI: 0000200000000080 RDI: 0000000000000000 [ 96.663197][ T7781] RBP: 00007f13e7457090 R08: 0000200000000400 R09: 0000000000000000 [ 96.663212][ T7781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.663297][ T7781] R13: 0000000000000000 R14: 00007f13e9015fa0 R15: 00007ffc3ebe9e08 [ 96.663317][ T7781] [ 96.875353][ T7784] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1712'. [ 96.989904][ T7799] FAULT_INJECTION: forcing a failure. [ 96.989904][ T7799] name failslab, interval 1, probability 0, space 0, times 0 [ 97.002895][ T7799] CPU: 0 UID: 0 PID: 7799 Comm: syz.3.1718 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 97.002935][ T7799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 97.002951][ T7799] Call Trace: [ 97.002958][ T7799] [ 97.002967][ T7799] __dump_stack+0x1d/0x30 [ 97.003049][ T7799] dump_stack_lvl+0xe8/0x140 [ 97.003083][ T7799] dump_stack+0x15/0x1b [ 97.003101][ T7799] should_fail_ex+0x265/0x280 [ 97.003123][ T7799] should_failslab+0x8c/0xb0 [ 97.003148][ T7799] kmem_cache_alloc_node_noprof+0x57/0x320 [ 97.003203][ T7799] ? __alloc_skb+0x101/0x320 [ 97.003225][ T7799] ? tcp_chrono_stop+0x19d/0x210 [ 97.003252][ T7799] __alloc_skb+0x101/0x320 [ 97.003279][ T7799] tcp_stream_alloc_skb+0x2d/0x1d0 [ 97.003374][ T7799] tcp_connect+0xce9/0x2290 [ 97.003410][ T7799] ? tcp_fastopen_defer_connect+0x69/0x1e0 [ 97.003439][ T7799] tcp_v6_connect+0xb50/0xc10 [ 97.003474][ T7799] __inet_stream_connect+0x166/0x7e0 [ 97.003588][ T7799] ? _raw_spin_unlock_bh+0x36/0x40 [ 97.003626][ T7799] ? release_sock+0x116/0x150 [ 97.003654][ T7799] ? _raw_spin_unlock_bh+0x36/0x40 [ 97.003678][ T7799] ? lock_sock_nested+0x112/0x140 [ 97.003872][ T7799] ? selinux_netlbl_socket_connect+0x115/0x130 [ 97.003899][ T7799] inet_stream_connect+0x44/0x70 [ 97.003928][ T7799] ? __pfx_inet_stream_connect+0x10/0x10 [ 97.003973][ T7799] __sys_connect+0x1f2/0x2b0 [ 97.004019][ T7799] __x64_sys_connect+0x3f/0x50 [ 97.004090][ T7799] x64_sys_call+0x1daa/0x2fb0 [ 97.004156][ T7799] do_syscall_64+0xd2/0x200 [ 97.004183][ T7799] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 97.004212][ T7799] ? clear_bhb_loop+0x40/0x90 [ 97.004273][ T7799] ? clear_bhb_loop+0x40/0x90 [ 97.004300][ T7799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.004385][ T7799] RIP: 0033:0x7f61fac8e929 [ 97.004399][ T7799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.004449][ T7799] RSP: 002b:00007f61f92f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 97.004469][ T7799] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac8e929 [ 97.004484][ T7799] RDX: 000000000000001c RSI: 0000200000000200 RDI: 0000000000000003 [ 97.004498][ T7799] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 97.004542][ T7799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.004555][ T7799] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 97.004581][ T7799] [ 97.008016][ T7798] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 97.262466][ T7798] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 97.270157][ T7798] vhci_hcd vhci_hcd.0: Device attached [ 97.307002][ T7800] vhci_hcd: connection closed [ 97.309035][ T37] vhci_hcd: stop threads [ 97.318074][ T37] vhci_hcd: release socket [ 97.322511][ T37] vhci_hcd: disconnect device [ 97.374801][ T7820] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1726'. [ 97.385612][ T29] kauditd_printk_skb: 1114 callbacks suppressed [ 97.385625][ T29] audit: type=1400 audit(1749196991.005:12738): avc: denied { read write } for pid=4487 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 97.391160][ T29] audit: type=1400 audit(1749196991.005:12739): avc: denied { map_create } for pid=7822 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.436877][ T29] audit: type=1400 audit(1749196991.015:12740): avc: denied { open } for pid=7816 comm="syz.4.1725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 97.436932][ T29] audit: type=1400 audit(1749196991.015:12741): avc: denied { create } for pid=7816 comm="syz.4.1725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 97.437012][ T29] audit: type=1400 audit(1749196991.015:12742): avc: denied { prog_load } for pid=7816 comm="syz.4.1725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.437034][ T29] audit: type=1400 audit(1749196991.015:12743): avc: denied { prog_load } for pid=7822 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.437058][ T29] audit: type=1400 audit(1749196991.015:12744): avc: denied { create } for pid=7822 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 97.437083][ T29] audit: type=1400 audit(1749196991.015:12745): avc: denied { map_create } for pid=7822 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.437120][ T29] audit: type=1400 audit(1749196991.015:12746): avc: denied { prog_load } for pid=7822 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.437146][ T29] audit: type=1400 audit(1749196991.015:12747): avc: denied { prog_load } for pid=7822 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.640492][ T7840] netlink: 'syz.5.1734': attribute type 4 has an invalid length. [ 97.669400][ T7845] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1737'. [ 97.812951][ T7858] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1742'. [ 97.916164][ T7870] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1748'. [ 98.010393][ T7885] veth3: entered promiscuous mode [ 98.015537][ T7885] veth3: entered allmulticast mode [ 98.076644][ T7899] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1762'. [ 98.117075][ T7907] FAULT_INJECTION: forcing a failure. [ 98.117075][ T7907] name failslab, interval 1, probability 0, space 0, times 0 [ 98.129734][ T7907] CPU: 1 UID: 0 PID: 7907 Comm: syz.2.1766 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 98.129792][ T7907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.129837][ T7907] Call Trace: [ 98.129843][ T7907] [ 98.129849][ T7907] __dump_stack+0x1d/0x30 [ 98.129936][ T7907] dump_stack_lvl+0xe8/0x140 [ 98.129953][ T7907] dump_stack+0x15/0x1b [ 98.129967][ T7907] should_fail_ex+0x265/0x280 [ 98.129985][ T7907] should_failslab+0x8c/0xb0 [ 98.130007][ T7907] kmem_cache_alloc_noprof+0x50/0x310 [ 98.130073][ T7907] ? __inet_hash_connect+0x7a2/0x1350 [ 98.130163][ T7907] ? inet_sk_get_local_port_range+0x89/0x100 [ 98.130199][ T7907] __inet_hash_connect+0x7a2/0x1350 [ 98.130226][ T7907] ? __pfx___inet6_check_established+0x10/0x10 [ 98.130261][ T7907] inet6_hash_connect+0xaf/0xc0 [ 98.130333][ T7907] tcp_v6_connect+0x972/0xc10 [ 98.130409][ T7907] __inet_stream_connect+0x166/0x7e0 [ 98.130437][ T7907] ? tcp_sendmsg_fastopen+0x172/0x520 [ 98.130457][ T7907] ? should_failslab+0x8c/0xb0 [ 98.130518][ T7907] ? __kmalloc_cache_noprof+0x189/0x320 [ 98.130555][ T7907] tcp_sendmsg_fastopen+0x43a/0x520 [ 98.130577][ T7907] tcp_sendmsg_locked+0x27be/0x2cc0 [ 98.130598][ T7907] ? mntput_no_expire+0x6f/0x3c0 [ 98.130673][ T7907] ? mntput+0x4b/0x80 [ 98.130698][ T7907] ? __rcu_read_unlock+0x4f/0x70 [ 98.130722][ T7907] ? avc_has_perm_noaudit+0x1b1/0x200 [ 98.130750][ T7907] ? avc_has_perm+0xd3/0x150 [ 98.130778][ T7907] ? _raw_spin_unlock_bh+0x36/0x40 [ 98.130809][ T7907] ? __pfx_tcp_sendmsg+0x10/0x10 [ 98.130838][ T7907] tcp_sendmsg+0x2f/0x50 [ 98.130856][ T7907] inet6_sendmsg+0x76/0xd0 [ 98.130882][ T7907] __sock_sendmsg+0x8b/0x180 [ 98.130901][ T7907] __sys_sendto+0x268/0x330 [ 98.131010][ T7907] __x64_sys_sendto+0x76/0x90 [ 98.131038][ T7907] x64_sys_call+0x2eb6/0x2fb0 [ 98.131057][ T7907] do_syscall_64+0xd2/0x200 [ 98.131119][ T7907] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.131204][ T7907] ? clear_bhb_loop+0x40/0x90 [ 98.131264][ T7907] ? clear_bhb_loop+0x40/0x90 [ 98.131284][ T7907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.131304][ T7907] RIP: 0033:0x7fb46396e929 [ 98.131317][ T7907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.131332][ T7907] RSP: 002b:00007fb461fd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 98.131397][ T7907] RAX: ffffffffffffffda RBX: 00007fb463b95fa0 RCX: 00007fb46396e929 [ 98.131408][ T7907] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 98.131419][ T7907] RBP: 00007fb461fd7090 R08: 0000200000b63fe4 R09: 000000000000001c [ 98.131430][ T7907] R10: 0000000020004002 R11: 0000000000000246 R12: 0000000000000001 [ 98.131440][ T7907] R13: 0000000000000000 R14: 00007fb463b95fa0 R15: 00007fffd87cd2c8 [ 98.131456][ T7907] [ 98.454668][ T7914] lo speed is unknown, defaulting to 1000 [ 98.541696][ T7903] lo speed is unknown, defaulting to 1000 [ 98.661883][ T7923] lo speed is unknown, defaulting to 1000 [ 98.714101][ T7934] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1775'. [ 98.887222][ T7949] FAULT_INJECTION: forcing a failure. [ 98.887222][ T7949] name failslab, interval 1, probability 0, space 0, times 0 [ 98.899952][ T7949] CPU: 1 UID: 0 PID: 7949 Comm: syz.5.1781 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 98.899995][ T7949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.900010][ T7949] Call Trace: [ 98.900018][ T7949] [ 98.900027][ T7949] __dump_stack+0x1d/0x30 [ 98.900052][ T7949] dump_stack_lvl+0xe8/0x140 [ 98.900076][ T7949] dump_stack+0x15/0x1b [ 98.900099][ T7949] should_fail_ex+0x265/0x280 [ 98.900120][ T7949] should_failslab+0x8c/0xb0 [ 98.900142][ T7949] kmem_cache_alloc_noprof+0x50/0x310 [ 98.900174][ T7949] ? audit_log_start+0x365/0x6c0 [ 98.900280][ T7949] audit_log_start+0x365/0x6c0 [ 98.900315][ T7949] audit_seccomp+0x48/0x100 [ 98.900379][ T7949] ? __seccomp_filter+0x68c/0x10d0 [ 98.900408][ T7949] __seccomp_filter+0x69d/0x10d0 [ 98.900532][ T7949] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 98.900590][ T7949] ? vfs_write+0x75e/0x8e0 [ 98.900638][ T7949] ? __rcu_read_unlock+0x4f/0x70 [ 98.900744][ T7949] ? __fget_files+0x184/0x1c0 [ 98.900776][ T7949] __secure_computing+0x82/0x150 [ 98.900870][ T7949] syscall_trace_enter+0xcf/0x1e0 [ 98.901032][ T7949] do_syscall_64+0xac/0x200 [ 98.901066][ T7949] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.901098][ T7949] ? clear_bhb_loop+0x40/0x90 [ 98.901160][ T7949] ? clear_bhb_loop+0x40/0x90 [ 98.901185][ T7949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.901204][ T7949] RIP: 0033:0x7f1df8e5e929 [ 98.901220][ T7949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.901269][ T7949] RSP: 002b:00007f1df74c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 98.901291][ T7949] RAX: ffffffffffffffda RBX: 00007f1df9085fa0 RCX: 00007f1df8e5e929 [ 98.901307][ T7949] RDX: 0000200000005bc0 RSI: 0000200000005b80 RDI: ffffffffffffffff [ 98.901322][ T7949] RBP: 00007f1df74c7090 R08: 0000000000000000 R09: 0000000000000000 [ 98.901337][ T7949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.901352][ T7949] R13: 0000000000000000 R14: 00007f1df9085fa0 R15: 00007ffdc3e30e48 [ 98.901374][ T7949] [ 99.350490][ T7960] lo speed is unknown, defaulting to 1000 [ 99.402894][ T7969] FAULT_INJECTION: forcing a failure. [ 99.402894][ T7969] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.416203][ T7969] CPU: 1 UID: 0 PID: 7969 Comm: syz.0.1789 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 99.416300][ T7969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.416316][ T7969] Call Trace: [ 99.416323][ T7969] [ 99.416331][ T7969] __dump_stack+0x1d/0x30 [ 99.416351][ T7969] dump_stack_lvl+0xe8/0x140 [ 99.416369][ T7969] dump_stack+0x15/0x1b [ 99.416388][ T7969] should_fail_ex+0x265/0x280 [ 99.416412][ T7969] should_fail+0xb/0x20 [ 99.416470][ T7969] should_fail_usercopy+0x1a/0x20 [ 99.416542][ T7969] _copy_from_user+0x1c/0xb0 [ 99.416566][ T7969] kstrtouint_from_user+0x69/0xf0 [ 99.416583][ T7969] ? 0xffffffff81000000 [ 99.416598][ T7969] ? selinux_file_permission+0x1e4/0x320 [ 99.416633][ T7969] proc_fail_nth_write+0x50/0x160 [ 99.416682][ T7969] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 99.416711][ T7969] vfs_write+0x269/0x8e0 [ 99.416793][ T7969] ? vfs_read+0x47f/0x6f0 [ 99.416816][ T7969] ? __rcu_read_unlock+0x4f/0x70 [ 99.416845][ T7969] ? __fget_files+0x184/0x1c0 [ 99.416874][ T7969] ksys_write+0xda/0x1a0 [ 99.416950][ T7969] __x64_sys_write+0x40/0x50 [ 99.416977][ T7969] x64_sys_call+0x2cdd/0x2fb0 [ 99.417004][ T7969] do_syscall_64+0xd2/0x200 [ 99.417040][ T7969] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.417103][ T7969] ? clear_bhb_loop+0x40/0x90 [ 99.417189][ T7969] ? clear_bhb_loop+0x40/0x90 [ 99.417218][ T7969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.417244][ T7969] RIP: 0033:0x7f13e8ded3df [ 99.417259][ T7969] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 99.417293][ T7969] RSP: 002b:00007f13e7457030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 99.417311][ T7969] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f13e8ded3df [ 99.417325][ T7969] RDX: 0000000000000001 RSI: 00007f13e74570a0 RDI: 0000000000000003 [ 99.417341][ T7969] RBP: 00007f13e7457090 R08: 0000000000000000 R09: 0000000000000000 [ 99.417395][ T7969] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 99.417411][ T7969] R13: 0000000000000000 R14: 00007f13e9015fa0 R15: 00007ffc3ebe9e08 [ 99.417434][ T7969] [ 100.283204][ T8018] netlink: 'syz.4.1810': attribute type 1 has an invalid length. [ 100.349109][ T8021] FAULT_INJECTION: forcing a failure. [ 100.349109][ T8021] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.362379][ T8021] CPU: 1 UID: 0 PID: 8021 Comm: syz.3.1811 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 100.362412][ T8021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.362426][ T8021] Call Trace: [ 100.362434][ T8021] [ 100.362443][ T8021] __dump_stack+0x1d/0x30 [ 100.362466][ T8021] dump_stack_lvl+0xe8/0x140 [ 100.362486][ T8021] dump_stack+0x15/0x1b [ 100.362567][ T8021] should_fail_ex+0x265/0x280 [ 100.362590][ T8021] should_fail+0xb/0x20 [ 100.362609][ T8021] should_fail_usercopy+0x1a/0x20 [ 100.362634][ T8021] _copy_from_user+0x1c/0xb0 [ 100.362767][ T8021] restore_altstack+0x4b/0x2d0 [ 100.362793][ T8021] ? __set_task_blocked+0x23a/0x2a0 [ 100.362815][ T8021] __ia32_sys_rt_sigreturn+0xdc/0x350 [ 100.362850][ T8021] ? _raw_spin_unlock_irq+0x26/0x50 [ 100.362951][ T8021] ? signal_setup_done+0x266/0x290 [ 100.362968][ T8021] ? xfd_validate_state+0x45/0xf0 [ 100.362985][ T8021] ? fpu__clear_user_states+0x63/0x1e0 [ 100.363013][ T8021] ? fpregs_mark_activate+0x66/0x140 [ 100.363041][ T8021] ? fpu__clear_user_states+0x63/0x1e0 [ 100.363135][ T8021] ? arch_do_signal_or_restart+0x2f3/0x480 [ 100.363155][ T8021] ? __rcu_read_unlock+0x4f/0x70 [ 100.363208][ T8021] x64_sys_call+0x2e8a/0x2fb0 [ 100.363229][ T8021] do_syscall_64+0xd2/0x200 [ 100.363257][ T8021] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.363318][ T8021] ? clear_bhb_loop+0x40/0x90 [ 100.363338][ T8021] ? clear_bhb_loop+0x40/0x90 [ 100.363401][ T8021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.363422][ T8021] RIP: 0033:0x7f61fac2ab19 [ 100.363437][ T8021] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 100.363455][ T8021] RSP: 002b:00007f61f92f6a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 100.363505][ T8021] RAX: ffffffffffffffda RBX: 00007f61faeb5fa0 RCX: 00007f61fac2ab19 [ 100.363518][ T8021] RDX: 00007f61f92f6a80 RSI: 00007f61f92f6bb0 RDI: 0000000000000021 [ 100.363530][ T8021] RBP: 00007f61f92f7090 R08: 0000000000000000 R09: 0000000000000000 [ 100.363542][ T8021] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 100.363554][ T8021] R13: 0000000000000000 R14: 00007f61faeb5fa0 R15: 00007fff65f81d58 [ 100.363605][ T8021] [ 100.368743][ T8018] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.757026][ T8035] FAULT_INJECTION: forcing a failure. [ 100.757026][ T8035] name failslab, interval 1, probability 0, space 0, times 0 [ 100.769824][ T8035] CPU: 1 UID: 0 PID: 8035 Comm: syz.4.1816 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 100.769851][ T8035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.769867][ T8035] Call Trace: [ 100.769876][ T8035] [ 100.769886][ T8035] __dump_stack+0x1d/0x30 [ 100.769913][ T8035] dump_stack_lvl+0xe8/0x140 [ 100.769937][ T8035] dump_stack+0x15/0x1b [ 100.770001][ T8035] should_fail_ex+0x265/0x280 [ 100.770027][ T8035] should_failslab+0x8c/0xb0 [ 100.770057][ T8035] kmem_cache_alloc_noprof+0x50/0x310 [ 100.770166][ T8035] ? copy_signal+0x53/0x340 [ 100.770255][ T8035] copy_signal+0x53/0x340 [ 100.770281][ T8035] copy_process+0xcc7/0x1fe0 [ 100.770315][ T8035] kernel_clone+0x16c/0x5b0 [ 100.770348][ T8035] ? vfs_write+0x75e/0x8e0 [ 100.770444][ T8035] __x64_sys_clone+0xe6/0x120 [ 100.770486][ T8035] x64_sys_call+0x2c59/0x2fb0 [ 100.770519][ T8035] do_syscall_64+0xd2/0x200 [ 100.770575][ T8035] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.770606][ T8035] ? clear_bhb_loop+0x40/0x90 [ 100.770628][ T8035] ? clear_bhb_loop+0x40/0x90 [ 100.770684][ T8035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.770712][ T8035] RIP: 0033:0x7f2ec8c2e929 [ 100.770731][ T8035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.770835][ T8035] RSP: 002b:00007f2ec7296fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.770856][ T8035] RAX: ffffffffffffffda RBX: 00007f2ec8e55fa0 RCX: 00007f2ec8c2e929 [ 100.770868][ T8035] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048263400 [ 100.770881][ T8035] RBP: 00007f2ec7297090 R08: 0000000000000000 R09: 0000000000000000 [ 100.770893][ T8035] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 100.770986][ T8035] R13: 0000000000000000 R14: 00007f2ec8e55fa0 R15: 00007ffe7eb35d18 [ 100.771010][ T8035] [ 101.070232][ T8042] netlink: 'syz.3.1819': attribute type 1 has an invalid length. [ 101.094708][ T8042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.126250][ T8042] bond0: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 101.482488][ T8070] FAULT_INJECTION: forcing a failure. [ 101.482488][ T8070] name failslab, interval 1, probability 0, space 0, times 0 [ 101.495325][ T8070] CPU: 0 UID: 0 PID: 8070 Comm: syz.2.1831 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 101.495361][ T8070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.495377][ T8070] Call Trace: [ 101.495384][ T8070] [ 101.495393][ T8070] __dump_stack+0x1d/0x30 [ 101.495436][ T8070] dump_stack_lvl+0xe8/0x140 [ 101.495512][ T8070] dump_stack+0x15/0x1b [ 101.495549][ T8070] should_fail_ex+0x265/0x280 [ 101.495590][ T8070] should_failslab+0x8c/0xb0 [ 101.495620][ T8070] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 101.495687][ T8070] ? sock_alloc_inode+0x34/0xa0 [ 101.495714][ T8070] ? __pfx_sock_alloc_inode+0x10/0x10 [ 101.495745][ T8070] sock_alloc_inode+0x34/0xa0 [ 101.495769][ T8070] alloc_inode+0x3d/0x170 [ 101.495873][ T8070] __sock_create+0x122/0x5b0 [ 101.495902][ T8070] sock_create_kern+0x38/0x50 [ 101.495928][ T8070] mptcp_subflow_create_socket+0x84/0x630 [ 101.495959][ T8070] ? obj_cgroup_charge_account+0x122/0x1a0 [ 101.496029][ T8070] __mptcp_nmpc_sk+0xb3/0x3b0 [ 101.496063][ T8070] mptcp_sendmsg_fastopen+0x90/0x320 [ 101.496092][ T8070] mptcp_sendmsg+0xe22/0xf00 [ 101.496120][ T8070] ? selinux_socket_sendmsg+0x175/0x1b0 [ 101.496221][ T8070] ? __pfx_mptcp_sendmsg+0x10/0x10 [ 101.496248][ T8070] inet6_sendmsg+0xc5/0xd0 [ 101.496366][ T8070] __sock_sendmsg+0x8b/0x180 [ 101.496387][ T8070] ____sys_sendmsg+0x31e/0x4e0 [ 101.496426][ T8070] ___sys_sendmsg+0x17b/0x1d0 [ 101.496522][ T8070] __x64_sys_sendmsg+0xd4/0x160 [ 101.496556][ T8070] x64_sys_call+0x2999/0x2fb0 [ 101.496579][ T8070] do_syscall_64+0xd2/0x200 [ 101.496677][ T8070] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.496702][ T8070] ? clear_bhb_loop+0x40/0x90 [ 101.496735][ T8070] ? clear_bhb_loop+0x40/0x90 [ 101.496825][ T8070] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.496852][ T8070] RIP: 0033:0x7fb46396e929 [ 101.496888][ T8070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.496912][ T8070] RSP: 002b:00007fb461fd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.496995][ T8070] RAX: ffffffffffffffda RBX: 00007fb463b95fa0 RCX: 00007fb46396e929 [ 101.497007][ T8070] RDX: 0000000024004059 RSI: 00002000000019c0 RDI: 0000000000000003 [ 101.497019][ T8070] RBP: 00007fb461fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 101.497030][ T8070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.497041][ T8070] R13: 0000000000000000 R14: 00007fb463b95fa0 R15: 00007fffd87cd2c8 [ 101.497092][ T8070] [ 101.497101][ T8070] socket: no more sockets [ 101.782662][ T8053] ================================================================== [ 101.790812][ T8053] BUG: KCSAN: data-race in file_update_time / inode_update_timestamps [ 101.799004][ T8053] [ 101.801332][ T8053] read to 0xffff88810464bb00 of 8 bytes by task 8052 on cpu 1: [ 101.808874][ T8053] file_update_time+0x6a/0x2b0 [ 101.813658][ T8053] fault_dirty_shared_page+0xd9/0x3c0 [ 101.819045][ T8053] handle_mm_fault+0x165d/0x2be0 [ 101.823988][ T8053] __get_user_pages+0x1036/0x1fb0 [ 101.829022][ T8053] faultin_page_range+0x10f/0x5b0 [ 101.834053][ T8053] madvise_do_behavior+0x120/0x1f20 [ 101.839260][ T8053] do_madvise+0x103/0x190 [ 101.843595][ T8053] __x64_sys_madvise+0x64/0x80 [ 101.848383][ T8053] x64_sys_call+0x2455/0x2fb0 [ 101.853066][ T8053] do_syscall_64+0xd2/0x200 [ 101.857584][ T8053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.863487][ T8053] [ 101.865832][ T8053] write to 0xffff88810464bb00 of 8 bytes by task 8053 on cpu 0: [ 101.873458][ T8053] inode_update_timestamps+0x136/0x270 [ 101.878925][ T8053] file_update_time+0x20e/0x2b0 [ 101.883790][ T8053] fault_dirty_shared_page+0xd9/0x3c0 [ 101.889176][ T8053] handle_mm_fault+0x165d/0x2be0 [ 101.894116][ T8053] __get_user_pages+0x1036/0x1fb0 [ 101.899145][ T8053] faultin_page_range+0x10f/0x5b0 [ 101.904176][ T8053] madvise_do_behavior+0x120/0x1f20 [ 101.909401][ T8053] do_madvise+0x103/0x190 [ 101.913759][ T8053] __x64_sys_madvise+0x64/0x80 [ 101.918529][ T8053] x64_sys_call+0x2455/0x2fb0 [ 101.923208][ T8053] do_syscall_64+0xd2/0x200 [ 101.927724][ T8053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.933628][ T8053] [ 101.935948][ T8053] value changed: 0x000000006842a0c2 -> 0x000000006842a0c3 [ 101.943052][ T8053] [ 101.945370][ T8053] Reported by Kernel Concurrency Sanitizer on: [ 101.951515][ T8053] CPU: 0 UID: 0 PID: 8053 Comm: syz.3.1823 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 101.963578][ T8053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.973629][ T8053] ==================================================================