last executing test programs: 13.971394058s ago: executing program 1 (id=586): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x4008010) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988ca", 0xe}, {&(0x7f00000003c0)="5b63d64c05f435ac36d86861b89b7cee29c75513c056c4c0", 0x18}], 0x2) 13.836181798s ago: executing program 1 (id=590): r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}}, 0x0) 13.677007969s ago: executing program 1 (id=594): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000240)={0x2, 0x0, 0x8, 0x10000}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c0001"], 0xdc}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf86}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 13.516532792s ago: executing program 1 (id=597): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, 0x0, &(0x7f0000000340)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 13.438546567s ago: executing program 1 (id=599): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[], 0x1000f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000021300011800b00010074617267657400002000028005000300c400000008000240000000000a0001004155444954"], 0xb4}}, 0x0) 12.428218512s ago: executing program 1 (id=621): r0 = socket$kcm(0x2, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300000001a00010000000000000000008100000000000000001c000014000200"], 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r3, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) wait4(r7, &(0x7f0000000240), 0xa0000008, &(0x7f0000000280)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f00006eb000/0x3000)=nil, 0x3000, 0x2000000, 0x20010, r10, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9, @ANYBLOB]) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000000), 0x8) 1.105601109s ago: executing program 4 (id=868): r0 = syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NFC_CMD_DEP_LINK_UP(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{r3}, &(0x7f0000000000), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x7}) fcntl$lock(r6, 0x25, &(0x7f0000000140)={0x2, 0x2, 0x5, 0x80000000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r7}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = dup(r9) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) 786.150982ms ago: executing program 4 (id=874): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x6, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r4}, 0x69) 713.482547ms ago: executing program 2 (id=876): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 692.801299ms ago: executing program 0 (id=877): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[], 0x38}}, 0x4008010) 672.00614ms ago: executing program 3 (id=878): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="050018000600000008000000ae00000000000000", @ANYRES32, @ANYBLOB="0028070200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1], 0x48) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757818"], 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000000000faffffff0000000010000600000000002000000000000000"], 0x24, 0x2) mknod(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x1) 625.695914ms ago: executing program 0 (id=879): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x3ff, 0x80000000, 0x8, 0x3}, &(0x7f0000000040)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc/1/\x00\x82q\xee\xe5\xa0\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000014007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r5, 0x0, 0x7}, 0x18) sendmmsg$inet(r4, &(0x7f0000004740)=[{{&(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6, 0x2}]}}}], 0x18}}], 0x1, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000d00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000302"], 0x48) 612.776725ms ago: executing program 4 (id=880): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 611.934155ms ago: executing program 2 (id=881): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, 0x0, &(0x7f0000000340)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 545.45151ms ago: executing program 4 (id=882): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x38, r2, 0x1, 0x8000, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x40051}, 0x8040) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x10000002}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x18, &(0x7f0000000040)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200500000000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000024000380200000800800034000000002"], 0xe4}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r6}, 0x4) r7 = syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x400002, 0x3a6}, &(0x7f0000000040)=0x0, &(0x7f0000000200)=0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) unshare(0x28000600) syz_io_uring_submit(r8, r9, &(0x7f0000000180)=@IORING_OP_MKDIRAT={0x25, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)='./file0\x00', 0x84, 0x0, 0x1}) io_uring_enter(r7, 0x47f6, 0x0, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) 496.204783ms ago: executing program 2 (id=883): syz_open_dev$tty1(0xc, 0x4, 0x3) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x11) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[], 0xfe44, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0xd4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x16) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x18) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010008105e9c51c000000000000000000", @ANYRES32=r7, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008", @ANYRES64=r5], 0x50}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r10, @ANYRES32=r7, @ANYBLOB="a5fdad88000000000a000100aaaaaaaaaa00000058"], 0x2c}}, 0x8b691716fb16edd2) 449.021407ms ago: executing program 3 (id=884): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 425.714838ms ago: executing program 0 (id=885): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, 0x0, &(0x7f0000000340)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 422.855539ms ago: executing program 2 (id=886): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000010000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) add_key$user(&(0x7f0000000000), 0x0, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/11], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r3, 0x3, '\x00', 0x0, r2, 0x0, 0x80, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910200000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002600)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r5], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a", 0xb5}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)}, {0x0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xb0, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg1\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40040c0}, 0x20048004) 409.29791ms ago: executing program 3 (id=887): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) dup(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x5c) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0xd1170707f0656889, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mq_unlink(0x0) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x200, 0x42) name_to_handle_at(r4, 0x0, 0x0, 0x0, 0x200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002fc0)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00'}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf39, 0x0, 0x0, 0x0, 0xc7d7}, 0x0, 0x0, r7, 0x3) 332.151716ms ago: executing program 3 (id=888): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002580)=ANY=[@ANYBLOB="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"/4081], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') readlink(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001580)=""/80, 0xfffffffffffffc99) socket$inet6(0xa, 0x2, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0000000"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r6}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x8cffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x40) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 320.523496ms ago: executing program 0 (id=889): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[], 0x38}}, 0x4008010) 279.875769ms ago: executing program 2 (id=890): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000"], 0x118}}, 0x0) 270.28622ms ago: executing program 4 (id=891): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async, rerun: 32) r0 = socket(0x10, 0x3, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000001400b59500000000000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200ff020000000000206337ddc2dafe5301080008000207"], 0x34}}, 0x20004004) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) (async, rerun: 32) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200480c4}, 0x0) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udp\x00') preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000002380)=""/169, 0xa9}], 0x1, 0x80, 0x1) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000002c0), 0x1c) setsockopt$inet6_tcp_int(r4, 0x11a, 0x1, &(0x7f0000000100)=0x304, 0x17) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@empty, @empty, 0x0}, &(0x7f00000001c0)=0xc) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x1a4417fd, 0x0, 0x0, 0x40f00, 0x0, '\x00', r6, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYRES64=r6, @ANYRES16=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) (async) rt_sigqueueinfo(0x0, 0x31, 0x0) 193.267676ms ago: executing program 0 (id=892): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 173.031127ms ago: executing program 3 (id=893): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, 0x0, &(0x7f0000000340)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 172.786617ms ago: executing program 4 (id=894): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x200000, &(0x7f0000000a40)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x20000010000}}]}}) 138.6071ms ago: executing program 3 (id=895): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x1}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r6, &(0x7f0000000080)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$can_j1939(r6, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newtfilter={0x24, 0x11, 0x1, 0x74bd2c, 0x0, {0x0, 0x0, 0x74, r7, {0x2, 0x4}, {0xa, 0x4}, {0xa}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4044805}, 0x0) 12.282589ms ago: executing program 0 (id=896): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x3ff, 0x80000000, 0x8, 0x3}, &(0x7f0000000040)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc/1/\x00\x82q\xee\xe5\xa0\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000014007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r5, 0x0, 0x7}, 0x18) sendmmsg$inet(r4, &(0x7f0000004740)=[{{&(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6, 0x2}]}}}], 0x18}}], 0x1, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000d00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000302"], 0x48) 0s ago: executing program 2 (id=897): syz_open_dev$tty1(0xc, 0x4, 0x3) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x11) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[], 0xfe44, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0xd4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x16) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x18) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010008105e9c51c000000000000000000", @ANYRES32=r7, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008", @ANYRES64=r5], 0x50}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r10, @ANYRES32=r7, @ANYBLOB="a5fdad88000000000a000100aaaaaaaaaa00000058"], 0x2c}}, 0x8b691716fb16edd2) kernel console output (not intermixed with test programs): [ 20.763929][ T29] audit: type=1400 audit(1739538556.043:81): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.174' (ED25519) to the list of known hosts. [ 27.680537][ T29] audit: type=1400 audit(1739538562.963:82): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.681582][ T3286] cgroup: Unknown subsys name 'net' [ 27.703273][ T29] audit: type=1400 audit(1739538562.963:83): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.730689][ T29] audit: type=1400 audit(1739538562.993:84): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.888861][ T3286] cgroup: Unknown subsys name 'cpuset' [ 27.895046][ T3286] cgroup: Unknown subsys name 'rlimit' [ 28.006827][ T29] audit: type=1400 audit(1739538563.283:85): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.030197][ T29] audit: type=1400 audit(1739538563.283:86): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.050736][ T29] audit: type=1400 audit(1739538563.283:87): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.071120][ T29] audit: type=1400 audit(1739538563.283:88): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.091596][ T29] audit: type=1400 audit(1739538563.313:89): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.098989][ T3289] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.116529][ T29] audit: type=1400 audit(1739538563.313:90): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.148341][ T29] audit: type=1400 audit(1739538563.403:91): avc: denied { relabelto } for pid=3289 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.178067][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.393104][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 29.407825][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 29.505978][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 29.523692][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 29.553172][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.560323][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.567453][ T3299] bridge_slave_0: entered allmulticast mode [ 29.574197][ T3299] bridge_slave_0: entered promiscuous mode [ 29.587200][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.594297][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.601641][ T3303] bridge_slave_0: entered allmulticast mode [ 29.608047][ T3303] bridge_slave_0: entered promiscuous mode [ 29.614553][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 29.629652][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.636742][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.644069][ T3299] bridge_slave_1: entered allmulticast mode [ 29.650571][ T3299] bridge_slave_1: entered promiscuous mode [ 29.664274][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.671493][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.678874][ T3303] bridge_slave_1: entered allmulticast mode [ 29.685279][ T3303] bridge_slave_1: entered promiscuous mode [ 29.728794][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.755234][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.774826][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.790322][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.797438][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.804642][ T3297] bridge_slave_0: entered allmulticast mode [ 29.811099][ T3297] bridge_slave_0: entered promiscuous mode [ 29.817585][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.824780][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.831964][ T3300] bridge_slave_0: entered allmulticast mode [ 29.838449][ T3300] bridge_slave_0: entered promiscuous mode [ 29.845534][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.854650][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.861737][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.868991][ T3300] bridge_slave_1: entered allmulticast mode [ 29.875500][ T3300] bridge_slave_1: entered promiscuous mode [ 29.888310][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.895381][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.902772][ T3297] bridge_slave_1: entered allmulticast mode [ 29.909342][ T3297] bridge_slave_1: entered promiscuous mode [ 29.929712][ T3299] team0: Port device team_slave_0 added [ 29.955418][ T3299] team0: Port device team_slave_1 added [ 29.961193][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.968300][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.975507][ T3296] bridge_slave_0: entered allmulticast mode [ 29.981987][ T3296] bridge_slave_0: entered promiscuous mode [ 29.988861][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.996005][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.003165][ T3296] bridge_slave_1: entered allmulticast mode [ 30.009684][ T3296] bridge_slave_1: entered promiscuous mode [ 30.021500][ T3303] team0: Port device team_slave_0 added [ 30.028394][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.038921][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.057315][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.067167][ T3303] team0: Port device team_slave_1 added [ 30.073971][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.116338][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.123398][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.149309][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.160358][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.167307][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.193382][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.205042][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.219045][ T3300] team0: Port device team_slave_0 added [ 30.224884][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.232120][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.258069][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.271469][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.278537][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.304642][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.316257][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.328451][ T3297] team0: Port device team_slave_0 added [ 30.334852][ T3300] team0: Port device team_slave_1 added [ 30.361911][ T3297] team0: Port device team_slave_1 added [ 30.368234][ T3296] team0: Port device team_slave_0 added [ 30.379298][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.386281][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.412315][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.441074][ T3296] team0: Port device team_slave_1 added [ 30.446922][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.453994][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.480033][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.494643][ T3303] hsr_slave_0: entered promiscuous mode [ 30.500817][ T3303] hsr_slave_1: entered promiscuous mode [ 30.526841][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.533893][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.559879][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.583370][ T3299] hsr_slave_0: entered promiscuous mode [ 30.589435][ T3299] hsr_slave_1: entered promiscuous mode [ 30.595287][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.603019][ T3299] Cannot create hsr debugfs directory [ 30.608986][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.615938][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.641910][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.653732][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.660703][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.686713][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.700933][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.707940][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.733902][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.776391][ T3300] hsr_slave_0: entered promiscuous mode [ 30.782376][ T3300] hsr_slave_1: entered promiscuous mode [ 30.788244][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.795802][ T3300] Cannot create hsr debugfs directory [ 30.823500][ T3296] hsr_slave_0: entered promiscuous mode [ 30.829632][ T3296] hsr_slave_1: entered promiscuous mode [ 30.835457][ T3296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.843181][ T3296] Cannot create hsr debugfs directory [ 30.887421][ T3297] hsr_slave_0: entered promiscuous mode [ 30.893644][ T3297] hsr_slave_1: entered promiscuous mode [ 30.899558][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.907116][ T3297] Cannot create hsr debugfs directory [ 31.044974][ T3303] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.054412][ T3303] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.067762][ T3303] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.081664][ T3303] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.098604][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.108436][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.124168][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.133015][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.159351][ T3296] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.171324][ T3296] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.180598][ T3296] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.189427][ T3296] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.212270][ T3300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.235041][ T3300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.243798][ T3300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.253395][ T3300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.267395][ T3297] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.276448][ T3297] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.293998][ T3297] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.303155][ T3297] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.365151][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.391252][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.399850][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.414584][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.421769][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.430589][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.437740][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.461537][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.475251][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.492446][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.505436][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.512547][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.524094][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.532941][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.540111][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.552057][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.575016][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.582142][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.591665][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.598764][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.629391][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.639117][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.646248][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.663478][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.674011][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.681158][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.712187][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.719364][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.748800][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.755919][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.772996][ T3296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.836627][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.851268][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.876209][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.904222][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.927667][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.977083][ T3299] veth0_vlan: entered promiscuous mode [ 32.019909][ T3299] veth1_vlan: entered promiscuous mode [ 32.057550][ T3296] veth0_vlan: entered promiscuous mode [ 32.095545][ T3303] veth0_vlan: entered promiscuous mode [ 32.103881][ T3297] veth0_vlan: entered promiscuous mode [ 32.113494][ T3296] veth1_vlan: entered promiscuous mode [ 32.120737][ T3297] veth1_vlan: entered promiscuous mode [ 32.131486][ T3303] veth1_vlan: entered promiscuous mode [ 32.144751][ T3296] veth0_macvtap: entered promiscuous mode [ 32.152425][ T3299] veth0_macvtap: entered promiscuous mode [ 32.160460][ T3299] veth1_macvtap: entered promiscuous mode [ 32.170544][ T3297] veth0_macvtap: entered promiscuous mode [ 32.188821][ T3296] veth1_macvtap: entered promiscuous mode [ 32.202738][ T3297] veth1_macvtap: entered promiscuous mode [ 32.215283][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.225098][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.235639][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.246898][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.255374][ T3300] veth0_vlan: entered promiscuous mode [ 32.265839][ T3303] veth0_macvtap: entered promiscuous mode [ 32.275529][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.283440][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.294035][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.303888][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.314370][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.325784][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.334298][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.344883][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.355609][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.363103][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.373729][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.383641][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.394101][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.404621][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.412209][ T3303] veth1_macvtap: entered promiscuous mode [ 32.427669][ T3297] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.436496][ T3297] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.445243][ T3297] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.454108][ T3297] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.465328][ T3296] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.474103][ T3296] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.482967][ T3296] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.491698][ T3296] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.502462][ T3300] veth1_vlan: entered promiscuous mode [ 32.510020][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.520520][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.530354][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.540808][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.550632][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.561084][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.571777][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.585086][ T3299] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.593878][ T3299] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.602805][ T3299] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.611641][ T3299] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.633162][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.643655][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.653579][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.664074][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.673901][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.684509][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.695243][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 32.695278][ T29] audit: type=1400 audit(1739538567.973:117): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.698211][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.710115][ T29] audit: type=1400 audit(1739538567.993:118): avc: denied { mount } for pid=3297 comm="syz-executor" name="/" dev="gadgetfs" ino=4204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.726702][ T3303] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.763005][ T3303] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.771810][ T3303] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.780535][ T3303] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.813663][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.817067][ T3300] veth0_macvtap: entered promiscuous mode [ 32.842069][ T3300] veth1_macvtap: entered promiscuous mode [ 32.868614][ T29] audit: type=1400 audit(1739538568.143:119): avc: denied { read write } for pid=3296 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.892794][ T29] audit: type=1400 audit(1739538568.143:120): avc: denied { open } for pid=3296 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.916924][ T29] audit: type=1400 audit(1739538568.143:121): avc: denied { ioctl } for pid=3296 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.948323][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.958895][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.968771][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.979294][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.989129][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.999658][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.009590][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.020072][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.030728][ T29] audit: type=1400 audit(1739538568.293:122): avc: denied { create } for pid=3440 comm="syz.3.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.051805][ T29] audit: type=1400 audit(1739538568.293:123): avc: denied { map } for pid=3440 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4026 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.075795][ T29] audit: type=1400 audit(1739538568.293:124): avc: denied { read write } for pid=3440 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4026 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.080086][ T3447] Zero length message leads to an empty skb [ 33.101750][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.114633][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.125126][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.134976][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.145461][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.155561][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.166067][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.176199][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.186704][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.197395][ T29] audit: type=1400 audit(1739538568.313:125): avc: denied { read write } for pid=3442 comm="syz.0.1" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.220621][ T29] audit: type=1400 audit(1739538568.313:126): avc: denied { open } for pid=3442 comm="syz.0.1" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.245535][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.247359][ T3456] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7'. [ 33.261650][ T3456] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7'. [ 33.286034][ T3300] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.294900][ T3300] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.303685][ T3300] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.312455][ T3300] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.407843][ T3456] netlink: 664 bytes leftover after parsing attributes in process `syz.3.7'. [ 33.484404][ T3465] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5'. [ 33.493221][ T3465] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5'. [ 33.518321][ T3465] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5'. [ 33.544864][ T3465] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5'. [ 33.572309][ T3465] batadv0: entered promiscuous mode [ 33.589990][ T3471] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12'. [ 33.599041][ T3471] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12'. [ 33.650471][ T3471] loop1: detected capacity change from 0 to 1764 [ 33.740788][ T3481] loop1: detected capacity change from 0 to 1024 [ 33.750887][ T3481] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 33.770219][ T3481] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 33.779472][ T3481] EXT4-fs (loop1): too many log groups per flexible block group [ 33.787215][ T3481] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 33.794629][ T3481] EXT4-fs (loop1): mount failed [ 33.849245][ T3471] syz.1.12 (3471) used greatest stack depth: 10776 bytes left [ 33.915637][ T3494] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.957388][ T3497] netlink: 36 bytes leftover after parsing attributes in process `syz.0.20'. [ 34.004528][ T3497] batadv0: entered promiscuous mode [ 34.117177][ T3510] Driver unsupported XDP return value 0 on prog (id 18) dev N/A, expect packet loss! [ 34.249470][ T3525] tmpfs: Unknown parameter '@ª¦›õÈô5 [ 34.249470][ T3525] êéÊç‚ƒÍ Î' [ 34.320191][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.330725][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.340615][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.351088][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.360953][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.371496][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.381402][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.391871][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.401732][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.412207][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.619651][ T3527] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.634316][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 34.640804][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.648689][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.656518][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.664460][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.672416][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.680290][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.688209][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.696041][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.703889][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.711816][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.719732][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.727557][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.735388][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.743229][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.751065][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.758923][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.766747][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.774605][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.782457][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.790303][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.798145][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.805975][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.813910][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.821761][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.829654][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.837518][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.845360][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.853317][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.861167][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.869074][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.876898][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.884766][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.892623][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.900481][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.908342][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.916175][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.924048][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.931908][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.939769][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.947597][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.955455][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.963495][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.971349][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.979242][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 34.987067][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 34.994944][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.002779][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.010637][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.018487][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.026303][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.034236][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.042293][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.050146][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.058190][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.066010][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.073868][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.081803][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.089668][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.097575][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.105463][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.113290][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.121230][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.129137][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.136970][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.144821][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.152661][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.160495][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.168339][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.176163][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.184061][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 35.191905][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 35.251126][ T3551] loop2: detected capacity change from 0 to 2048 [ 35.257790][ T3551] EXT4-fs: inline encryption not supported [ 35.281251][ T3551] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.670675][ T3527] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.744370][ T3583] 9pnet_fd: p9_fd_create_tcp (3583): problem connecting socket to 127.0.0.1 [ 35.760755][ T11] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 35.793758][ T11] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 35.806425][ T11] EXT4-fs (loop2): This should not happen!! Data will be lost [ 35.806425][ T11] [ 35.816178][ T11] EXT4-fs (loop2): Total free blocks count 0 [ 35.822221][ T11] EXT4-fs (loop2): Free/Dirty block details [ 35.828173][ T11] EXT4-fs (loop2): free_blocks=2415919104 [ 35.833901][ T11] EXT4-fs (loop2): dirty_blocks=8192 [ 35.839231][ T11] EXT4-fs (loop2): Block reservation details [ 35.845223][ T11] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 35.875599][ T3412] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 36.001708][ T3527] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.060950][ T3527] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.107167][ T3603] loop2: detected capacity change from 0 to 8192 [ 36.144494][ T3527] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.158395][ T3603] ======================================================= [ 36.158395][ T3603] WARNING: The mand mount option has been deprecated and [ 36.158395][ T3603] and is ignored by this kernel. Remove the mand [ 36.158395][ T3603] option from the mount to silence this warning. [ 36.158395][ T3603] ======================================================= [ 36.201489][ T3527] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.220873][ T3527] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.233883][ T3527] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.257504][ T3603] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 36.265281][ T3603] FAT-fs (loop2): Filesystem has been set read-only [ 36.386594][ T3626] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 36.393168][ T3626] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 36.400651][ T3626] vhci_hcd vhci_hcd.0: Device attached [ 36.408025][ T3624] pim6reg1: entered promiscuous mode [ 36.413466][ T3624] pim6reg1: entered allmulticast mode [ 36.436783][ T3630] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(7) [ 36.443428][ T3630] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 36.451034][ T3630] vhci_hcd vhci_hcd.0: Device attached [ 36.489053][ T3626] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.516678][ T3626] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(9) [ 36.523323][ T3626] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 36.530887][ T3626] vhci_hcd vhci_hcd.0: Device attached [ 36.561583][ T3626] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.578892][ T1053] vhci_hcd: vhci_device speed not set [ 36.609977][ T3626] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.619290][ T3626] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.629931][ T3626] vhci_hcd vhci_hcd.0: pdev(3) rhport(7) sockfd(18) [ 36.636590][ T3626] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 36.644378][ T3626] vhci_hcd vhci_hcd.0: Device attached [ 36.651761][ T1053] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 36.671726][ T3642] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 36.680564][ T3642] ref_ctr increment failed for inode: 0x3d offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881036ef380 [ 37.145622][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.155742][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.165679][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.171965][ T3688] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 37.180069][ T3688] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 37.203182][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.209580][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.215919][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.222542][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.228763][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.234963][ T3640] vhci_hcd: connection closed [ 37.235348][ T3634] vhci_hcd: connection closed [ 37.238554][ T3627] vhci_hcd: connection reset by peer [ 37.244888][ T3688] wg1 speed is unknown, defaulting to 1000 [ 37.250760][ T11] vhci_hcd: stop threads [ 37.260482][ T11] vhci_hcd: release socket [ 37.264918][ T11] vhci_hcd: disconnect device [ 37.268764][ T3631] vhci_hcd: connection closed [ 37.270860][ T3695] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 37.284543][ T3695] ref_ctr increment failed for inode: 0x86 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881036ec780 [ 37.298133][ T11] vhci_hcd: stop threads [ 37.302415][ T11] vhci_hcd: release socket [ 37.306882][ T11] vhci_hcd: disconnect device [ 37.312837][ T11] vhci_hcd: stop threads [ 37.317276][ T11] vhci_hcd: release socket [ 37.321984][ T11] vhci_hcd: disconnect device [ 37.334248][ T11] vhci_hcd: stop threads [ 37.338724][ T11] vhci_hcd: release socket [ 37.343170][ T11] vhci_hcd: disconnect device [ 37.383357][ T3707] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 37.392145][ T3707] ref_ctr increment failed for inode: 0x8c offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881036e8b00 [ 37.584627][ T3721] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 37.591253][ T3721] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 37.598777][ T3721] vhci_hcd vhci_hcd.0: Device attached [ 37.654085][ T3721] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(6) [ 37.660655][ T3721] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 37.668391][ T3721] vhci_hcd vhci_hcd.0: Device attached [ 37.689254][ T3727] wg1 speed is unknown, defaulting to 1000 [ 37.697526][ T3721] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 37.716680][ T3721] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(10) [ 37.723334][ T3721] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 37.731271][ T3721] vhci_hcd vhci_hcd.0: Device attached [ 37.758710][ T3721] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 37.767694][ T3721] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 37.780410][ T3360] vhci_hcd: vhci_device speed not set [ 37.786390][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 37.786468][ T29] audit: type=1326 audit(1739538573.063:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.797633][ T3721] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 37.837787][ T29] audit: type=1326 audit(1739538573.103:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.861191][ T29] audit: type=1326 audit(1739538573.103:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.861263][ T3360] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 37.892082][ T29] audit: type=1326 audit(1739538573.103:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.915524][ T29] audit: type=1326 audit(1739538573.103:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.938801][ T29] audit: type=1326 audit(1739538573.103:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.962069][ T29] audit: type=1326 audit(1739538573.103:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.985357][ T29] audit: type=1326 audit(1739538573.103:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 37.995226][ T3745] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 38.008597][ T29] audit: type=1326 audit(1739538573.103:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 38.021741][ T3721] vhci_hcd vhci_hcd.0: pdev(2) rhport(7) sockfd(18) [ 38.041322][ T29] audit: type=1326 audit(1739538573.103:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3740 comm="syz.4.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedc800cde9 code=0x7ffc0000 [ 38.047774][ T3721] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 38.079202][ T3721] vhci_hcd vhci_hcd.0: Device attached [ 38.625609][ T3748] vhci_hcd: connection closed [ 38.626130][ T3738] vhci_hcd: connection closed [ 38.626171][ T3732] vhci_hcd: connection closed [ 38.635900][ T3412] vhci_hcd: stop threads [ 38.636033][ T3722] vhci_hcd: connection reset by peer [ 38.640612][ T3412] vhci_hcd: release socket [ 38.640630][ T3412] vhci_hcd: disconnect device [ 38.659886][ T3412] vhci_hcd: stop threads [ 38.664187][ T3412] vhci_hcd: release socket [ 38.668727][ T3412] vhci_hcd: disconnect device [ 38.675357][ T3412] vhci_hcd: stop threads [ 38.679790][ T3412] vhci_hcd: release socket [ 38.684269][ T3412] vhci_hcd: disconnect device [ 38.691047][ T3412] vhci_hcd: stop threads [ 38.691281][ T3797] uprobe: syz.2.134:3797 failed to unregister, leaking uprobe [ 38.695301][ T3412] vhci_hcd: release socket [ 38.695330][ T3412] vhci_hcd: disconnect device [ 38.859482][ T3810] FAULT_INJECTION: forcing a failure. [ 38.859482][ T3810] name failslab, interval 1, probability 0, space 0, times 1 [ 38.872238][ T3810] CPU: 1 UID: 0 PID: 3810 Comm: syz.2.140 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 38.872268][ T3810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 38.872353][ T3810] Call Trace: [ 38.872361][ T3810] [ 38.872370][ T3810] dump_stack_lvl+0xf2/0x150 [ 38.872403][ T3810] dump_stack+0x15/0x1a [ 38.872429][ T3810] should_fail_ex+0x24a/0x260 [ 38.872462][ T3810] ? __request_module+0x1ba/0x3e0 [ 38.872499][ T3810] should_failslab+0x8f/0xb0 [ 38.872535][ T3810] __kmalloc_cache_noprof+0x4e/0x320 [ 38.872562][ T3810] ? dev_load+0xa0/0xb0 [ 38.872584][ T3810] __request_module+0x1ba/0x3e0 [ 38.872609][ T3810] dev_load+0xa0/0xb0 [ 38.872707][ T3810] dev_ioctl+0x878/0xab0 [ 38.872728][ T3810] sock_do_ioctl+0x11c/0x260 [ 38.872763][ T3810] sock_ioctl+0x40f/0x600 [ 38.872794][ T3810] ? __pfx_sock_ioctl+0x10/0x10 [ 38.872876][ T3810] __se_sys_ioctl+0xc9/0x140 [ 38.872900][ T3810] __x64_sys_ioctl+0x43/0x50 [ 38.872931][ T3810] x64_sys_call+0x1690/0x2dc0 [ 38.872961][ T3810] do_syscall_64+0xc9/0x1c0 [ 38.872991][ T3810] ? clear_bhb_loop+0x55/0xb0 [ 38.873062][ T3810] ? clear_bhb_loop+0x55/0xb0 [ 38.873106][ T3810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.873138][ T3810] RIP: 0033:0x7f1701c9cde9 [ 38.873212][ T3810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.873254][ T3810] RSP: 002b:00007f1700307038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 38.873277][ T3810] RAX: ffffffffffffffda RBX: 00007f1701eb5fa0 RCX: 00007f1701c9cde9 [ 38.873291][ T3810] RDX: 0000400000000080 RSI: 0000000000008927 RDI: 0000000000000004 [ 38.873305][ T3810] RBP: 00007f1700307090 R08: 0000000000000000 R09: 0000000000000000 [ 38.873319][ T3810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.873333][ T3810] R13: 0000000000000000 R14: 00007f1701eb5fa0 R15: 00007ffefaf12dc8 [ 38.873354][ T3810] [ 39.115941][ T3818] wg1 speed is unknown, defaulting to 1000 [ 39.139419][ T3820] tipc: Started in network mode [ 39.144349][ T3820] tipc: Node identity 32587d29d7f4, cluster identity 4711 [ 39.151632][ T3820] tipc: Enabled bearer , priority 0 [ 39.164401][ T3819] tipc: Disabling bearer [ 39.319775][ T3843] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 39.328543][ T3843] ref_ctr increment failed for inode: 0x97 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881036e9b80 [ 39.417236][ T3851] wg1 speed is unknown, defaulting to 1000 [ 39.559512][ T3864] tipc: Started in network mode [ 39.564481][ T3864] tipc: Node identity da784eec0415, cluster identity 4711 [ 39.571769][ T3864] tipc: Enabled bearer , priority 0 [ 39.582267][ T3863] tipc: Resetting bearer [ 39.596256][ T3863] tipc: Disabling bearer [ 39.604046][ T3870] 9pnet_fd: p9_fd_create_tcp (3870): problem connecting socket to 127.0.0.1 [ 39.644710][ T3874] __nla_validate_parse: 22 callbacks suppressed [ 39.644729][ T3874] netlink: 36 bytes leftover after parsing attributes in process `syz.2.168'. [ 39.660336][ T3874] netlink: 36 bytes leftover after parsing attributes in process `syz.2.168'. [ 39.669498][ T3874] netlink: 36 bytes leftover after parsing attributes in process `syz.2.168'. [ 39.681043][ T3874] netlink: 12 bytes leftover after parsing attributes in process `syz.2.168'. [ 39.693716][ T3874] batadv0: entered promiscuous mode [ 39.844397][ T3889] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 39.853173][ T3889] ref_ctr increment failed for inode: 0xb7 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888104150b00 [ 39.936076][ T3897] 9pnet_fd: p9_fd_create_tcp (3897): problem connecting socket to 127.0.0.1 [ 39.992705][ T3901] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 39.999990][ T3901] IPv6: NLM_F_CREATE should be set when creating new route [ 40.021622][ T3905] netlink: 20 bytes leftover after parsing attributes in process `syz.4.182'. [ 40.030654][ T3905] netlink: 20 bytes leftover after parsing attributes in process `syz.4.182'. [ 40.043493][ T3907] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3907 comm=syz.2.183 [ 40.088565][ T3907] netlink: 4 bytes leftover after parsing attributes in process `syz.2.183'. [ 40.112780][ T3909] netlink: 664 bytes leftover after parsing attributes in process `syz.4.182'. [ 40.227825][ T3913] netlink: 20 bytes leftover after parsing attributes in process `syz.2.185'. [ 40.236940][ T3913] netlink: 20 bytes leftover after parsing attributes in process `syz.2.185'. [ 40.301948][ T3915] wg1 speed is unknown, defaulting to 1000 [ 40.406456][ T3928] loop1: detected capacity change from 0 to 512 [ 40.413832][ T3928] EXT4-fs: Ignoring removed i_version option [ 40.419933][ T3928] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.431080][ T3928] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.444528][ T3928] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.456750][ T3914] syz.4.187 (3914) used greatest stack depth: 10704 bytes left [ 40.502616][ T3936] loop4: detected capacity change from 0 to 512 [ 40.509419][ T3936] EXT4-fs: Ignoring removed i_version option [ 40.515460][ T3936] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.526318][ T3928] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.543865][ T3936] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.556812][ T3928] EXT4-fs (loop1): 1 truncate cleaned up [ 40.562915][ T3928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.592140][ T3936] EXT4-fs (loop4): 1 truncate cleaned up [ 40.599835][ T3936] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.798708][ T3965] bond_slave_1: entered promiscuous mode [ 40.814714][ T3970] 9pnet_fd: p9_fd_create_tcp (3970): problem connecting socket to 127.0.0.1 [ 40.823959][ T3965] bond_slave_1: left promiscuous mode [ 40.854599][ T3974] siw: device registration error -23 [ 40.869911][ T3976] tipc: Started in network mode [ 40.874920][ T3976] tipc: Node identity 9e9beaf90eb8, cluster identity 4711 [ 40.882318][ T3976] tipc: Enabled bearer , priority 0 [ 40.890961][ T3975] tipc: Disabling bearer [ 41.317577][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.363312][ T3999] loop1: detected capacity change from 0 to 512 [ 41.373970][ T3999] EXT4-fs: Ignoring removed bh option [ 41.381502][ T3999] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.392775][ T4003] tipc: Started in network mode [ 41.393406][ T3999] EXT4-fs (loop1): 1 truncate cleaned up [ 41.397681][ T4003] tipc: Node identity 2636ab3ea46a, cluster identity 4711 [ 41.406001][ T3999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.410746][ T4003] tipc: Enabled bearer , priority 0 [ 41.433987][ T4002] tipc: Disabling bearer [ 41.451624][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.462067][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.528015][ T4014] loop4: detected capacity change from 0 to 512 [ 41.537488][ T4014] EXT4-fs: Ignoring removed bh option [ 41.554189][ T4014] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.579982][ T4014] EXT4-fs (loop4): 1 truncate cleaned up [ 41.599512][ T4014] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.619538][ T4016] wg1 speed is unknown, defaulting to 1000 [ 41.643747][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.719723][ T1053] usb 7-1: enqueue for inactive port 0 [ 41.725251][ T1053] usb 7-1: enqueue for inactive port 0 [ 41.768808][ T4036] batadv0: entered promiscuous mode [ 41.788331][ T4039] loop1: detected capacity change from 0 to 512 [ 41.794910][ T4039] EXT4-fs: inline encryption not supported [ 41.808034][ T1053] vhci_hcd: vhci_device speed not set [ 41.827385][ T4039] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.857957][ T4039] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.870485][ T4039] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.231: corrupted inode contents [ 41.874634][ T4048] tipc: Enabled bearer , priority 0 [ 41.907089][ T4039] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.231: mark_inode_dirty error [ 41.919997][ T4046] tipc: Disabling bearer [ 41.927297][ T4039] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.231: corrupted inode contents [ 42.056995][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118a6fc00: rx timeout, send abort [ 42.065300][ C0] vcan0: j1939_tp_rxtimer: 0xffff888108bb0400: rx timeout, send abort [ 42.073699][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118a6fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 42.088033][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888108bb0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 42.159809][ T4061] wg1 speed is unknown, defaulting to 1000 [ 42.236385][ T4071] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4071 comm=syz.4.247 [ 42.369622][ T4075] 9pnet_fd: p9_fd_create_tcp (4075): problem connecting socket to 127.0.0.1 [ 42.687668][ T4100] 9pnet_fd: p9_fd_create_tcp (4100): problem connecting socket to 127.0.0.1 [ 42.756653][ T4102] loop4: detected capacity change from 0 to 8192 [ 42.785297][ T4108] FAULT_INJECTION: forcing a failure. [ 42.785297][ T4108] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 42.798491][ T4108] CPU: 1 UID: 0 PID: 4108 Comm: syz.2.264 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 42.798519][ T4108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.798533][ T4108] Call Trace: [ 42.798542][ T4108] [ 42.798549][ T4108] dump_stack_lvl+0xf2/0x150 [ 42.798577][ T4108] dump_stack+0x15/0x1a [ 42.798664][ T4108] should_fail_ex+0x24a/0x260 [ 42.798700][ T4108] should_fail+0xb/0x10 [ 42.798747][ T4108] should_fail_usercopy+0x1a/0x20 [ 42.798847][ T4108] _copy_from_user+0x1c/0xa0 [ 42.798888][ T4108] memdup_user+0x64/0xc0 [ 42.798921][ T4108] strndup_user+0x68/0xa0 [ 42.798979][ T4108] perf_uprobe_init+0x49/0x140 [ 42.799010][ T4108] perf_uprobe_event_init+0xe2/0x140 [ 42.799041][ T4108] perf_try_init_event+0xcb/0x4f0 [ 42.799100][ T4108] ? perf_event_alloc+0xac6/0x12d0 [ 42.799167][ T4108] perf_event_alloc+0xad1/0x12d0 [ 42.799194][ T4108] __se_sys_perf_event_open+0x5ac/0x2230 [ 42.799220][ T4108] ? proc_fail_nth_write+0x12a/0x150 [ 42.799303][ T4108] ? vfs_write+0x591/0x920 [ 42.799342][ T4108] __x64_sys_perf_event_open+0x67/0x80 [ 42.799418][ T4108] x64_sys_call+0x1deb/0x2dc0 [ 42.799450][ T4108] do_syscall_64+0xc9/0x1c0 [ 42.799517][ T4108] ? clear_bhb_loop+0x55/0xb0 [ 42.799548][ T4108] ? clear_bhb_loop+0x55/0xb0 [ 42.799611][ T4108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.799644][ T4108] RIP: 0033:0x7f1701c9cde9 [ 42.799663][ T4108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.799760][ T4108] RSP: 002b:00007f1700307038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 42.799779][ T4108] RAX: ffffffffffffffda RBX: 00007f1701eb5fa0 RCX: 00007f1701c9cde9 [ 42.799801][ T4108] RDX: 0000000000000001 RSI: ffffffffffffffff RDI: 0000400000000140 [ 42.799815][ T4108] RBP: 00007f1700307090 R08: 0000000000000002 R09: 0000000000000000 [ 42.799900][ T4108] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 42.799913][ T4108] R13: 0000000000000000 R14: 00007f1701eb5fa0 R15: 00007ffefaf12dc8 [ 42.799935][ T4108] [ 42.893128][ T4112] loop0: detected capacity change from 0 to 164 [ 42.918263][ T3360] usb 5-1: enqueue for inactive port 0 [ 42.928522][ T4112] process 'syz.0.266' launched '/dev/fd/4' with NULL argv: empty string added [ 42.930564][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 42.930579][ T29] audit: type=1400 audit(1739538578.203:502): avc: denied { mount } for pid=4111 comm="syz.0.266" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 43.066856][ T3360] usb 5-1: enqueue for inactive port 0 [ 43.067468][ T29] audit: type=1400 audit(1739538578.213:503): avc: denied { execute_no_trans } for pid=4111 comm="syz.0.266" path=2F6D656D66643A5B0BDB58AE5B1AA9E5FAADD16D64C8854858A92556DDF25A411C2916471A5A11250C1A65E0202864656C6574656429 dev="tmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.067504][ T29] audit: type=1400 audit(1739538578.213:504): avc: denied { ioctl } for pid=4111 comm="syz.0.266" path="socket:[7364]" dev="sockfs" ino=7364 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 43.128193][ T3360] vhci_hcd: vhci_device speed not set [ 43.271553][ T29] audit: type=1400 audit(1739538578.553:505): avc: denied { mount } for pid=4132 comm="syz.2.275" name="/" dev="configfs" ino=395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 43.319260][ T29] audit: type=1400 audit(1739538578.603:506): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 43.339506][ T4139] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4139 comm=syz.0.277 [ 43.341349][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.352009][ T4139] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4139 comm=syz.0.277 [ 43.406423][ T4143] tmpfs: Bad value for 'mpol' [ 43.561081][ T29] audit: type=1400 audit(1739538578.843:507): avc: denied { read write } for pid=4162 comm="syz.0.287" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 43.585243][ T29] audit: type=1400 audit(1739538578.843:508): avc: denied { open } for pid=4162 comm="syz.0.287" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 43.617092][ T29] audit: type=1326 audit(1739538578.893:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4158 comm="syz.3.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2669e8cde9 code=0x7ffc0000 [ 43.640574][ T29] audit: type=1326 audit(1739538578.893:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4158 comm="syz.3.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2669e8cde9 code=0x7ffc0000 [ 43.712156][ T29] audit: type=1326 audit(1739538578.893:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4158 comm="syz.3.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2669e8cde9 code=0x7ffc0000 [ 43.728163][ T4163] loop0: detected capacity change from 0 to 2048 [ 43.803565][ T4179] netlink: 'syz.1.293': attribute type 4 has an invalid length. [ 43.857130][ T4184] netlink: 'syz.1.293': attribute type 4 has an invalid length. [ 43.909376][ T4163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.050314][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.105886][ T4210] siw: device registration error -23 [ 44.152430][ T4215] FAULT_INJECTION: forcing a failure. [ 44.152430][ T4215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.165604][ T4215] CPU: 0 UID: 0 PID: 4215 Comm: syz.0.301 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 44.165666][ T4215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.165680][ T4215] Call Trace: [ 44.165688][ T4215] [ 44.165696][ T4215] dump_stack_lvl+0xf2/0x150 [ 44.165764][ T4215] dump_stack+0x15/0x1a [ 44.165789][ T4215] should_fail_ex+0x24a/0x260 [ 44.165824][ T4215] should_fail+0xb/0x10 [ 44.165852][ T4215] should_fail_usercopy+0x1a/0x20 [ 44.166013][ T4215] _copy_to_user+0x20/0xa0 [ 44.166051][ T4215] simple_read_from_buffer+0xa0/0x110 [ 44.166085][ T4215] proc_fail_nth_read+0xf9/0x140 [ 44.166121][ T4215] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 44.166153][ T4215] vfs_read+0x19b/0x6f0 [ 44.166185][ T4215] ? __rcu_read_unlock+0x4e/0x70 [ 44.166253][ T4215] ? __fget_files+0x17c/0x1c0 [ 44.166289][ T4215] ksys_read+0xe8/0x1b0 [ 44.166318][ T4215] __x64_sys_read+0x42/0x50 [ 44.166346][ T4215] x64_sys_call+0x2874/0x2dc0 [ 44.166426][ T4215] do_syscall_64+0xc9/0x1c0 [ 44.166466][ T4215] ? clear_bhb_loop+0x55/0xb0 [ 44.166493][ T4215] ? clear_bhb_loop+0x55/0xb0 [ 44.166546][ T4215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.166573][ T4215] RIP: 0033:0x7f194a1eb7fc [ 44.166588][ T4215] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 44.166653][ T4215] RSP: 002b:00007f1948851030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 44.166709][ T4215] RAX: ffffffffffffffda RBX: 00007f194a405fa0 RCX: 00007f194a1eb7fc [ 44.166721][ T4215] RDX: 000000000000000f RSI: 00007f19488510a0 RDI: 0000000000000004 [ 44.166733][ T4215] RBP: 00007f1948851090 R08: 0000000000000000 R09: 0000000000000000 [ 44.166744][ T4215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.166755][ T4215] R13: 0000000000000000 R14: 00007f194a405fa0 R15: 00007fff54e42f78 [ 44.166773][ T4215] [ 44.405706][ T4221] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(0) [ 44.412317][ T4221] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 44.420062][ T4221] vhci_hcd vhci_hcd.0: Device attached [ 44.429418][ T4223] FAULT_INJECTION: forcing a failure. [ 44.429418][ T4223] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.442514][ T4223] CPU: 0 UID: 0 PID: 4223 Comm: syz.3.307 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 44.442616][ T4223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.442632][ T4223] Call Trace: [ 44.442640][ T4223] [ 44.442648][ T4223] dump_stack_lvl+0xf2/0x150 [ 44.442734][ T4223] dump_stack+0x15/0x1a [ 44.442761][ T4223] should_fail_ex+0x24a/0x260 [ 44.442858][ T4223] should_fail+0xb/0x10 [ 44.442888][ T4223] should_fail_usercopy+0x1a/0x20 [ 44.442925][ T4223] _copy_from_user+0x1c/0xa0 [ 44.443033][ T4223] usbdev_ioctl+0xaa5/0x3f20 [ 44.443070][ T4223] ? do_vfs_ioctl+0x98b/0x1590 [ 44.443104][ T4223] ? selinux_file_ioctl+0x2f7/0x380 [ 44.443136][ T4223] ? __fget_files+0x17c/0x1c0 [ 44.443174][ T4223] ? __pfx_usbdev_ioctl+0x10/0x10 [ 44.443204][ T4223] __se_sys_ioctl+0xc9/0x140 [ 44.443263][ T4223] __x64_sys_ioctl+0x43/0x50 [ 44.443318][ T4223] x64_sys_call+0x1690/0x2dc0 [ 44.443348][ T4223] do_syscall_64+0xc9/0x1c0 [ 44.443381][ T4223] ? clear_bhb_loop+0x55/0xb0 [ 44.443511][ T4223] ? clear_bhb_loop+0x55/0xb0 [ 44.443540][ T4223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.443569][ T4223] RIP: 0033:0x7f2669e8cde9 [ 44.443583][ T4223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.443600][ T4223] RSP: 002b:00007f26684f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 44.443696][ T4223] RAX: ffffffffffffffda RBX: 00007f266a0a5fa0 RCX: 00007f2669e8cde9 [ 44.443710][ T4223] RDX: 0000400000000040 RSI: 00000000c0185500 RDI: 0000000000000004 [ 44.443721][ T4223] RBP: 00007f26684f7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.443732][ T4223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.443763][ T4223] R13: 0000000000000000 R14: 00007f266a0a5fa0 R15: 00007ffef5a64bf8 [ 44.443782][ T4223] [ 44.651445][ T4229] __nla_validate_parse: 39 callbacks suppressed [ 44.651520][ T4229] netlink: 4 bytes leftover after parsing attributes in process `syz.4.309'. [ 44.688908][ T4232] netlink: 8 bytes leftover after parsing attributes in process `syz.3.311'. [ 44.704535][ T4232] netlink: 'syz.3.311': attribute type 4 has an invalid length. [ 44.712410][ T4232] netlink: 152 bytes leftover after parsing attributes in process `syz.3.311'. [ 44.726466][ T4232] : renamed from bond0 (while UP) [ 44.833856][ T4245] SELinux: policydb version 280 does not match my version range 15-34 [ 44.842504][ T4245] SELinux: failed to load policy [ 44.867962][ T3360] vhci_hcd: vhci_device speed not set [ 44.928062][ T3360] usb 5-1: new full-speed USB device number 3 using vhci_hcd [ 44.946200][ T4253] FAULT_INJECTION: forcing a failure. [ 44.946200][ T4253] name failslab, interval 1, probability 0, space 0, times 0 [ 44.959000][ T4253] CPU: 1 UID: 0 PID: 4253 Comm: syz.3.320 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 44.959027][ T4253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.959041][ T4253] Call Trace: [ 44.959050][ T4253] [ 44.959058][ T4253] dump_stack_lvl+0xf2/0x150 [ 44.959170][ T4253] dump_stack+0x15/0x1a [ 44.959192][ T4253] should_fail_ex+0x24a/0x260 [ 44.959228][ T4253] should_failslab+0x8f/0xb0 [ 44.959258][ T4253] __kmalloc_cache_node_noprof+0x56/0x320 [ 44.959315][ T4253] ? __get_vm_area_node+0xfb/0x1c0 [ 44.959349][ T4253] __get_vm_area_node+0xfb/0x1c0 [ 44.959382][ T4253] __vmalloc_node_range_noprof+0x280/0xe70 [ 44.959414][ T4253] ? copy_process+0x3a9/0x1f50 [ 44.959532][ T4253] ? mod_objcg_state+0x3b1/0x4f0 [ 44.959553][ T4253] ? __memcg_slab_post_alloc_hook+0x510/0x660 [ 44.959630][ T4253] ? kmem_cache_alloc_node_noprof+0x22e/0x320 [ 44.959651][ T4253] dup_task_struct+0x4a2/0x710 [ 44.959675][ T4253] ? copy_process+0x3a9/0x1f50 [ 44.959701][ T4253] copy_process+0x3a9/0x1f50 [ 44.959738][ T4253] ? _copy_from_user+0x89/0xa0 [ 44.959769][ T4253] kernel_clone+0x167/0x5e0 [ 44.959796][ T4253] __se_sys_clone3+0x1ba/0x200 [ 44.959863][ T4253] __x64_sys_clone3+0x31/0x40 [ 44.959890][ T4253] x64_sys_call+0x2d56/0x2dc0 [ 44.959914][ T4253] do_syscall_64+0xc9/0x1c0 [ 44.959962][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 44.959996][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 44.960029][ T4253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.960073][ T4253] RIP: 0033:0x7f2669e8cde9 [ 44.960087][ T4253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.960116][ T4253] RSP: 002b:00007f26684f6f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 44.960132][ T4253] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f2669e8cde9 [ 44.960143][ T4253] RDX: 00007f26684f6f20 RSI: 0000000000000058 RDI: 00007f26684f6f20 [ 44.960153][ T4253] RBP: 00007f26684f7090 R08: 0000000000000000 R09: 0000000000000058 [ 44.960163][ T4253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.960173][ T4253] R13: 0000000000000000 R14: 00007f266a0a5fa0 R15: 00007ffef5a64bf8 [ 44.960223][ T4253] [ 44.960230][ T4253] syz.3.320: vmalloc error: size 16384, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 45.028729][ T4255] wg1 speed is unknown, defaulting to 1000 [ 45.032202][ T4253] ,cpuset= [ 45.137869][ T4259] netlink: 20 bytes leftover after parsing attributes in process `syz.1.323'. [ 45.140240][ T4253] / [ 45.147976][ T4259] netlink: 20 bytes leftover after parsing attributes in process `syz.1.323'. [ 45.155983][ T4253] ,mems_allowed=0 [ 45.169015][ T4224] vhci_hcd: connection reset by peer [ 45.173993][ T4253] [ 45.238454][ T4253] CPU: 1 UID: 0 PID: 4253 Comm: syz.3.320 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 45.238481][ T4253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.238569][ T4253] Call Trace: [ 45.238575][ T4253] [ 45.238582][ T4253] dump_stack_lvl+0xf2/0x150 [ 45.238690][ T4253] dump_stack+0x15/0x1a [ 45.238780][ T4253] warn_alloc+0x145/0x1b0 [ 45.238829][ T4253] __vmalloc_node_range_noprof+0x2a5/0xe70 [ 45.238861][ T4253] ? mod_objcg_state+0x3b1/0x4f0 [ 45.238888][ T4253] ? __memcg_slab_post_alloc_hook+0x510/0x660 [ 45.238983][ T4253] ? kmem_cache_alloc_node_noprof+0x22e/0x320 [ 45.239013][ T4253] dup_task_struct+0x4a2/0x710 [ 45.239078][ T4253] ? copy_process+0x3a9/0x1f50 [ 45.239113][ T4253] copy_process+0x3a9/0x1f50 [ 45.239160][ T4253] ? _copy_from_user+0x89/0xa0 [ 45.239204][ T4253] kernel_clone+0x167/0x5e0 [ 45.239311][ T4253] __se_sys_clone3+0x1ba/0x200 [ 45.239358][ T4253] __x64_sys_clone3+0x31/0x40 [ 45.239448][ T4253] x64_sys_call+0x2d56/0x2dc0 [ 45.239480][ T4253] do_syscall_64+0xc9/0x1c0 [ 45.239548][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 45.239574][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 45.239670][ T4253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.239698][ T4253] RIP: 0033:0x7f2669e8cde9 [ 45.239715][ T4253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.239813][ T4253] RSP: 002b:00007f26684f6f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 45.239848][ T4253] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f2669e8cde9 [ 45.239860][ T4253] RDX: 00007f26684f6f20 RSI: 0000000000000058 RDI: 00007f26684f6f20 [ 45.239874][ T4253] RBP: 00007f26684f7090 R08: 0000000000000000 R09: 0000000000000058 [ 45.239887][ T4253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.239898][ T4253] R13: 0000000000000000 R14: 00007f266a0a5fa0 R15: 00007ffef5a64bf8 [ 45.239919][ T4253] [ 45.240207][ T4253] Mem-Info: [ 45.266466][ T3412] vhci_hcd: stop threads [ 45.267141][ T4253] active_anon:4335 inactive_anon:0 isolated_anon:0 [ 45.267141][ T4253] active_file:4700 inactive_file:2029 isolated_file:0 [ 45.267141][ T4253] unevictable:0 dirty:1541 writeback:0 [ 45.267141][ T4253] slab_reclaimable:2755 slab_unreclaimable:13945 [ 45.267141][ T4253] mapped:29035 shmem:245 pagetables:1019 [ 45.267141][ T4253] sec_pagetables:0 bounce:0 [ 45.267141][ T4253] kernel_misc_reclaimable:0 [ 45.267141][ T4253] free:1900770 free_pcp:1558 free_cma:0 [ 45.271767][ T3412] vhci_hcd: release socket [ 45.276068][ T4253] Node 0 active_anon:17340kB inactive_anon:0kB active_file:18800kB inactive_file:8116kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116140kB dirty:6164kB writeback:0kB shmem:980kB writeback_tmp:0kB kernel_stack:2848kB pagetables:4076kB sec_pagetables:0kB all_unreclaimable? no [ 45.280410][ T3412] vhci_hcd: disconnect device [ 45.286292][ T4253] Node 0 [ 45.367996][ T4262] netlink: 664 bytes leftover after parsing attributes in process `syz.1.323'. [ 45.385273][ T4253] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 45.564521][ T4253] lowmem_reserve[]: 0 2885 7863 0 [ 45.569599][ T4253] Node 0 DMA32 free:2950852kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954384kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 45.598087][ T4253] lowmem_reserve[]: 0 0 4978 0 [ 45.603027][ T4253] Node 0 Normal free:4632660kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:17340kB inactive_anon:0kB active_file:18800kB inactive_file:8116kB unevictable:0kB writepending:6164kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:416kB local_pcp:192kB free_cma:0kB [ 45.632993][ T4253] lowmem_reserve[]: 0 0 0 0 [ 45.637612][ T4253] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 45.650460][ T4253] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 5*16kB (M) 3*32kB (M) 4*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950852kB [ 45.666700][ T4253] Node 0 Normal: 153*4kB (UM) 104*8kB (UME) 150*16kB (UME) 106*32kB (UME) 85*64kB (UME) 54*128kB (UME) 28*256kB (UME) 14*512kB (UME) 9*1024kB (UM) 5*2048kB (ME) 1118*4096kB (M) = 4632708kB [ 45.685699][ T4253] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 45.695038][ T4253] 6994 total pagecache pages [ 45.699729][ T4253] 0 pages in swap cache [ 45.703899][ T4253] Free swap = 124996kB [ 45.708110][ T4253] Total swap = 124996kB [ 45.712272][ T4253] 2097051 pages RAM [ 45.712793][ T4267] syz.0.325 uses obsolete (PF_INET,SOCK_PACKET) [ 45.716063][ T4253] 0 pages HighMem/MovableOnly [ 45.716073][ T4253] 80063 pages reserved [ 45.829167][ T4275] FAULT_INJECTION: forcing a failure. [ 45.829167][ T4275] name failslab, interval 1, probability 0, space 0, times 0 [ 45.842094][ T4275] CPU: 1 UID: 0 PID: 4275 Comm: syz.2.330 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 45.842164][ T4275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.842178][ T4275] Call Trace: [ 45.842185][ T4275] [ 45.842193][ T4275] dump_stack_lvl+0xf2/0x150 [ 45.842227][ T4275] dump_stack+0x15/0x1a [ 45.842252][ T4275] should_fail_ex+0x24a/0x260 [ 45.842280][ T4275] ? __pfx_tun_setup+0x10/0x10 [ 45.842394][ T4275] should_failslab+0x8f/0xb0 [ 45.842428][ T4275] __kmalloc_node_noprof+0xad/0x410 [ 45.842453][ T4275] ? __kvmalloc_node_noprof+0x72/0x170 [ 45.842486][ T4275] ? __pfx_tun_setup+0x10/0x10 [ 45.842526][ T4275] __kvmalloc_node_noprof+0x72/0x170 [ 45.842638][ T4275] alloc_netdev_mqs+0x5c1/0xab0 [ 45.842667][ T4275] tun_set_iff+0x45f/0x8c0 [ 45.842760][ T4275] __tun_chr_ioctl+0x66d/0x1800 [ 45.842787][ T4275] tun_chr_ioctl+0x27/0x30 [ 45.842808][ T4275] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 45.842832][ T4275] __se_sys_ioctl+0xc9/0x140 [ 45.842863][ T4275] __x64_sys_ioctl+0x43/0x50 [ 45.842899][ T4275] x64_sys_call+0x1690/0x2dc0 [ 45.842932][ T4275] do_syscall_64+0xc9/0x1c0 [ 45.842967][ T4275] ? clear_bhb_loop+0x55/0xb0 [ 45.842996][ T4275] ? clear_bhb_loop+0x55/0xb0 [ 45.843039][ T4275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.843070][ T4275] RIP: 0033:0x7f1701c9cde9 [ 45.843099][ T4275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.843121][ T4275] RSP: 002b:00007f1700307038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.843166][ T4275] RAX: ffffffffffffffda RBX: 00007f1701eb5fa0 RCX: 00007f1701c9cde9 [ 45.843256][ T4275] RDX: 0000400000000100 RSI: 00000000400454ca RDI: 0000000000000006 [ 45.843272][ T4275] RBP: 00007f1700307090 R08: 0000000000000000 R09: 0000000000000000 [ 45.843286][ T4275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.843301][ T4275] R13: 0000000000000000 R14: 00007f1701eb5fa0 R15: 00007ffefaf12dc8 [ 45.843371][ T4275] [ 46.076828][ T4282] netlink: 8 bytes leftover after parsing attributes in process `syz.3.333'. [ 46.076847][ T4282] netlink: 4 bytes leftover after parsing attributes in process `syz.3.333'. [ 46.102107][ T4285] netlink: 8 bytes leftover after parsing attributes in process `syz.0.332'. [ 46.222799][ T4295] netlink: 20 bytes leftover after parsing attributes in process `syz.2.337'. [ 46.290339][ T4301] netlink: 'syz.3.340': attribute type 3 has an invalid length. [ 46.310397][ T4301] loop3: detected capacity change from 0 to 164 [ 46.396701][ T4317] syzkaller1: entered promiscuous mode [ 46.402554][ T4317] syzkaller1: entered allmulticast mode [ 46.410326][ T4308] syzkaller1: left promiscuous mode [ 46.415565][ T4308] syzkaller1: left allmulticast mode [ 46.442502][ T4321] tipc: Enabling of bearer rejected, failed to enable media [ 46.574998][ T4335] wg1 speed is unknown, defaulting to 1000 [ 46.727577][ T4349] tipc: Enabling of bearer rejected, failed to enable media [ 46.840007][ T4356] tipc: Enabling of bearer rejected, failed to enable media [ 46.867286][ T4355] loop1: detected capacity change from 0 to 1024 [ 46.878404][ T4355] journal_path: Non-blockdev passed as './file1' [ 46.884842][ T4355] EXT4-fs: error: could not find journal device path [ 47.065332][ T4364] wg1 speed is unknown, defaulting to 1000 [ 47.125432][ T4366] wg1 speed is unknown, defaulting to 1000 [ 47.345379][ T4372] block device autoloading is deprecated and will be removed. [ 47.476728][ T4383] wg1 speed is unknown, defaulting to 1000 [ 47.639690][ T4387] loop2: detected capacity change from 0 to 2048 [ 47.696721][ T4387] ext4: Unknown parameter 'audit' [ 47.707737][ T4389] siw: device registration error -23 [ 47.739700][ T4395] loop4: detected capacity change from 0 to 512 [ 47.804195][ T4395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.852796][ T4395] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.938115][ T29] kauditd_printk_skb: 579 callbacks suppressed [ 47.938130][ T29] audit: type=1326 audit(1739538583.213:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1701c9b750 code=0x7ffc0000 [ 47.978903][ T29] audit: type=1400 audit(1739538583.223:1092): avc: denied { read } for pid=4384 comm="syz.2.370" dev="nsfs" ino=4026532505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.000129][ T29] audit: type=1400 audit(1739538583.223:1093): avc: denied { open } for pid=4384 comm="syz.2.370" path="net:[4026532505]" dev="nsfs" ino=4026532505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.023472][ T29] audit: type=1326 audit(1739538583.223:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f1701c9e617 code=0x7ffc0000 [ 48.046795][ T29] audit: type=1326 audit(1739538583.223:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1701c9cde9 code=0x7ffc0000 [ 48.070200][ T29] audit: type=1400 audit(1739538583.223:1096): avc: denied { create } for pid=4384 comm="syz.2.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.090753][ T29] audit: type=1326 audit(1739538583.233:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f1701c9e617 code=0x7ffc0000 [ 48.114157][ T29] audit: type=1326 audit(1739538583.233:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1701c9ba4a code=0x7ffc0000 [ 48.137421][ T29] audit: type=1326 audit(1739538583.233:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1701c9cde9 code=0x7ffc0000 [ 48.160851][ T29] audit: type=1400 audit(1739538583.233:1100): avc: denied { recv } for pid=4393 comm="syz.4.374" saddr=10.128.0.163 src=30030 daddr=10.128.0.174 dest=39504 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 48.450148][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.517414][ T4414] tipc: Enabling of bearer rejected, failed to enable media [ 48.806500][ T4426] 9pnet_fd: p9_fd_create_tcp (4426): problem connecting socket to 127.0.0.1 [ 48.853882][ T4385] syz.2.370 (4385) used greatest stack depth: 7368 bytes left [ 48.980672][ T4428] tipc: Enabled bearer , priority 0 [ 49.003174][ T4427] tipc: Resetting bearer [ 49.025498][ T4427] tipc: Disabling bearer [ 49.092241][ T4442] mmap: syz.4.392 (4442) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.250422][ T4446] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.291479][ T4446] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.345059][ T4448] SELinux: policydb version 280 does not match my version range 15-34 [ 49.353991][ T4448] SELinux: failed to load policy [ 49.365013][ T4446] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.422900][ T4446] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.495920][ T4446] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.521177][ T4446] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.540174][ T4446] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.562029][ T4446] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.901886][ T4469] siw: device registration error -23 [ 49.967808][ T3360] usb 5-1: enqueue for inactive port 0 [ 49.998084][ T3360] usb 5-1: enqueue for inactive port 0 [ 50.043672][ T4476] tipc: Enabling of bearer rejected, failed to enable media [ 50.098557][ T3360] vhci_hcd: vhci_device speed not set [ 50.115925][ T4483] loop4: detected capacity change from 0 to 1024 [ 50.137325][ T4479] __nla_validate_parse: 24 callbacks suppressed [ 50.137341][ T4479] netlink: 20 bytes leftover after parsing attributes in process `syz.2.406'. [ 50.142426][ T4483] EXT4-fs: Ignoring removed bh option [ 50.143691][ T4479] netlink: 20 bytes leftover after parsing attributes in process `syz.2.406'. [ 50.209625][ T4484] wg1 speed is unknown, defaulting to 1000 [ 50.232270][ T4480] netlink: 4 bytes leftover after parsing attributes in process `syz.1.405'. [ 50.249460][ T4483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.335510][ T4474] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.404: Allocating blocks 497-513 which overlap fs metadata [ 50.350389][ T4474] EXT4-fs (loop4): Remounting filesystem read-only [ 50.388749][ T4472] EXT4-fs (loop4): pa ffff8881064a6000: logic 256, phys. 385, len 8 [ 50.436775][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.514287][ T4498] netlink: 20 bytes leftover after parsing attributes in process `syz.0.412'. [ 50.523240][ T4498] netlink: 20 bytes leftover after parsing attributes in process `syz.0.412'. [ 50.689163][ T4504] netlink: 664 bytes leftover after parsing attributes in process `syz.0.412'. [ 50.703808][ T4506] netlink: 36 bytes leftover after parsing attributes in process `syz.4.414'. [ 50.712839][ T4506] netlink: 36 bytes leftover after parsing attributes in process `syz.4.414'. [ 50.748498][ T4506] netlink: 36 bytes leftover after parsing attributes in process `syz.4.414'. [ 50.785256][ T4506] netlink: 12 bytes leftover after parsing attributes in process `syz.4.414'. [ 51.003187][ T4514] Invalid ELF header magic: != ELF [ 51.237961][ T4526] loop1: detected capacity change from 0 to 1024 [ 51.247263][ T4526] EXT4-fs: Ignoring removed bh option [ 51.290427][ T4526] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.342369][ T4541] siw: device registration error -23 [ 51.475871][ T4526] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.422: Allocating blocks 497-513 which overlap fs metadata [ 51.520150][ T4526] EXT4-fs (loop1): Remounting filesystem read-only [ 51.597155][ T4525] EXT4-fs (loop1): pa ffff888106502770: logic 256, phys. 385, len 8 [ 51.619952][ T4554] tipc: Enabled bearer , priority 0 [ 51.629295][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.629421][ T4553] tipc: Resetting bearer [ 51.658450][ T4553] tipc: Disabling bearer [ 51.914123][ T4566] wg1 speed is unknown, defaulting to 1000 [ 52.473786][ T4601] tipc: Enabling of bearer rejected, failed to enable media [ 52.485001][ T4597] wg1 speed is unknown, defaulting to 1000 [ 52.487032][ T4602] 9pnet_virtio: no channels available for device 127.0.0.1 [ 52.941799][ T4631] 9pnet_virtio: no channels available for device 127.0.0.1 [ 52.951650][ T29] kauditd_printk_skb: 1727 callbacks suppressed [ 52.951666][ T29] audit: type=1400 audit(1739538588.223:2828): avc: denied { prog_load } for pid=4628 comm="syz.0.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 52.976953][ T29] audit: type=1400 audit(1739538588.223:2829): avc: denied { bpf } for pid=4628 comm="syz.0.466" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.977093][ T4630] tipc: Enabling of bearer rejected, failed to enable media [ 52.997411][ T29] audit: type=1400 audit(1739538588.223:2830): avc: denied { mounton } for pid=4628 comm="syz.0.466" path="/110/file0" dev="tmpfs" ino=598 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 53.142502][ T29] audit: type=1400 audit(1739538588.243:2831): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 53.166886][ T29] audit: type=1400 audit(1739538588.243:2832): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 53.191018][ T29] audit: type=1400 audit(1739538588.243:2833): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 53.216651][ T29] audit: type=1400 audit(1739538588.243:2834): avc: denied { recv } for pid=4628 comm="syz.0.466" saddr=10.128.0.163 src=30030 daddr=10.128.0.174 dest=39504 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 53.242060][ T29] audit: type=1400 audit(1739538588.253:2835): avc: denied { create } for pid=4629 comm="syz.4.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.262492][ T29] audit: type=1400 audit(1739538588.253:2836): avc: denied { create } for pid=4629 comm="syz.4.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.282910][ T29] audit: type=1400 audit(1739538588.253:2837): avc: denied { write } for pid=4629 comm="syz.4.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.552152][ T4659] siw: device registration error -23 [ 53.702294][ T4665] 9pnet_virtio: no channels available for device 127.0.0.1 [ 53.973857][ T4676] tipc: Enabling of bearer rejected, failed to enable media [ 54.492959][ T4694] 9pnet_virtio: no channels available for device 127.0.0.1 [ 55.197349][ T4729] __nla_validate_parse: 32 callbacks suppressed [ 55.197366][ T4729] netlink: 8 bytes leftover after parsing attributes in process `syz.0.508'. [ 55.311812][ T4736] netlink: 8 bytes leftover after parsing attributes in process `syz.3.510'. [ 55.422651][ T4741] tipc: Enabling of bearer rejected, failed to enable media [ 55.473284][ T4744] netlink: 20 bytes leftover after parsing attributes in process `syz.3.514'. [ 55.482325][ T4744] netlink: 20 bytes leftover after parsing attributes in process `syz.3.514'. [ 55.545758][ T4746] wg1 speed is unknown, defaulting to 1000 [ 55.686821][ T4752] netlink: 20 bytes leftover after parsing attributes in process `syz.2.517'. [ 55.695768][ T4752] netlink: 20 bytes leftover after parsing attributes in process `syz.2.517'. [ 55.787391][ T4760] netlink: 16 bytes leftover after parsing attributes in process `syz.0.518'. [ 56.062704][ T4775] netlink: 36 bytes leftover after parsing attributes in process `syz.1.528'. [ 56.071654][ T4775] netlink: 36 bytes leftover after parsing attributes in process `syz.1.528'. [ 56.122687][ T4782] netlink: 12 bytes leftover after parsing attributes in process `syz.1.528'. [ 56.135451][ T4782] batadv0: entered promiscuous mode [ 56.447857][ T4797] Cannot find del_set index 4 as target [ 56.456623][ T4797] SELinux: syz.1.537 (4797) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 56.479757][ T4799] tipc: Enabling of bearer rejected, failed to enable media [ 56.524275][ T4801] FAULT_INJECTION: forcing a failure. [ 56.524275][ T4801] name failslab, interval 1, probability 0, space 0, times 0 [ 56.537147][ T4801] CPU: 0 UID: 0 PID: 4801 Comm: syz.4.539 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 56.537178][ T4801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 56.537190][ T4801] Call Trace: [ 56.537197][ T4801] [ 56.537204][ T4801] dump_stack_lvl+0xf2/0x150 [ 56.537268][ T4801] dump_stack+0x15/0x1a [ 56.537293][ T4801] should_fail_ex+0x24a/0x260 [ 56.537372][ T4801] ? percpu_ref_init+0x96/0x240 [ 56.537404][ T4801] should_failslab+0x8f/0xb0 [ 56.537512][ T4801] ? __pfx_free_ioctx_reqs+0x10/0x10 [ 56.537622][ T4801] __kmalloc_cache_noprof+0x4e/0x320 [ 56.537645][ T4801] ? __pfx_free_ioctx_reqs+0x10/0x10 [ 56.537733][ T4801] percpu_ref_init+0x96/0x240 [ 56.537764][ T4801] ioctx_alloc+0x1fe/0x4c0 [ 56.537870][ T4801] __se_sys_io_setup+0x6b/0x1b0 [ 56.537907][ T4801] __x64_sys_io_setup+0x31/0x40 [ 56.537936][ T4801] x64_sys_call+0x160f/0x2dc0 [ 56.537968][ T4801] do_syscall_64+0xc9/0x1c0 [ 56.538047][ T4801] ? clear_bhb_loop+0x55/0xb0 [ 56.538074][ T4801] ? clear_bhb_loop+0x55/0xb0 [ 56.538117][ T4801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.538143][ T4801] RIP: 0033:0x7fedc800cde9 [ 56.538158][ T4801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.538185][ T4801] RSP: 002b:00007fedc6671038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 56.538203][ T4801] RAX: ffffffffffffffda RBX: 00007fedc8225fa0 RCX: 00007fedc800cde9 [ 56.538261][ T4801] RDX: 0000000000000000 RSI: 0000400000000680 RDI: 0000000000002004 [ 56.538273][ T4801] RBP: 00007fedc6671090 R08: 0000000000000000 R09: 0000000000000000 [ 56.538285][ T4801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.538296][ T4801] R13: 0000000000000000 R14: 00007fedc8225fa0 R15: 00007ffe5ae858f8 [ 56.538314][ T4801] [ 56.993080][ T4825] 9pnet_virtio: no channels available for device 127.0.0.1 [ 57.328231][ T4848] 9pnet_virtio: no channels available for device 127.0.0.1 [ 57.347871][ T4842] siw: device registration error -23 [ 57.595890][ T4856] wg1 speed is unknown, defaulting to 1000 [ 57.974015][ T4877] 9pnet_virtio: no channels available for device 127.0.0.1 [ 57.974908][ T29] kauditd_printk_skb: 1771 callbacks suppressed [ 57.974925][ T29] audit: type=1400 audit(1739538593.233:4609): avc: denied { bpf } for pid=4876 comm="syz.3.574" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.008084][ T29] audit: type=1400 audit(1739538593.233:4610): avc: denied { map_read map_write } for pid=4876 comm="syz.3.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.027988][ T29] audit: type=1400 audit(1739538593.243:4611): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 58.051640][ T29] audit: type=1400 audit(1739538593.243:4612): avc: denied { sendto } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 58.075042][ T29] audit: type=1400 audit(1739538593.243:4613): avc: denied { prog_load } for pid=4873 comm="syz.4.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.094123][ T29] audit: type=1400 audit(1739538593.243:4614): avc: denied { bpf } for pid=4873 comm="syz.4.572" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.114682][ T29] audit: type=1400 audit(1739538593.243:4615): avc: denied { perfmon } for pid=4876 comm="syz.3.574" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.135581][ T29] audit: type=1400 audit(1739538593.243:4616): avc: denied { prog_run } for pid=4876 comm="syz.3.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.154920][ T29] audit: type=1400 audit(1739538593.253:4617): avc: denied { prog_load } for pid=4876 comm="syz.3.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.174050][ T29] audit: type=1400 audit(1739538593.253:4618): avc: denied { bpf } for pid=4876 comm="syz.3.574" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.368879][ T4888] tipc: Enabling of bearer rejected, failed to enable media [ 58.712991][ T4905] wg1 speed is unknown, defaulting to 1000 [ 58.723401][ T4908] siw: device registration error -23 [ 58.916404][ T4922] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4922 comm=syz.1.594 [ 59.170315][ T4938] tipc: Enabling of bearer rejected, failed to enable media [ 59.792151][ T4970] 9pnet: Could not find request transport: t [ 60.168037][ T4994] capability: warning: `syz.2.622' uses deprecated v2 capabilities in a way that may be insecure [ 60.316255][ T4993] wg1 speed is unknown, defaulting to 1000 [ 60.360354][ T4999] __nla_validate_parse: 48 callbacks suppressed [ 60.360370][ T4999] netlink: 20 bytes leftover after parsing attributes in process `syz.3.623'. [ 60.375691][ T4999] netlink: 20 bytes leftover after parsing attributes in process `syz.3.623'. [ 60.401234][ T4994] netlink: 16 bytes leftover after parsing attributes in process `syz.2.622'. [ 60.416095][ T4994] loop2: detected capacity change from 0 to 512 [ 60.435081][ T4994] EXT4-fs: Ignoring removed i_version option [ 60.539768][ T4994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.556545][ T5003] netlink: 4 bytes leftover after parsing attributes in process `syz.4.625'. [ 60.589412][ T4994] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.692975][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.846542][ T5020] wg1 speed is unknown, defaulting to 1000 [ 60.944328][ T5024] wg1 speed is unknown, defaulting to 1000 [ 61.182030][ T5038] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 61.246778][ T5037] netlink: 4 bytes leftover after parsing attributes in process `syz.4.637'. [ 61.283139][ T5042] netlink: 20 bytes leftover after parsing attributes in process `syz.3.639'. [ 61.292220][ T5042] netlink: 20 bytes leftover after parsing attributes in process `syz.3.639'. [ 61.496618][ T5049] loop4: detected capacity change from 0 to 8192 [ 61.622176][ T5049] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 61.629821][ T5049] FAT-fs (loop4): Filesystem has been set read-only [ 61.665711][ T5049] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26901 sclass=netlink_xfrm_socket pid=5049 comm=syz.4.642 [ 61.713479][ T5059] wg1 speed is unknown, defaulting to 1000 [ 61.955102][ T5069] 9pnet: Could not find request transport: tc [ 62.159951][ T5080] netlink: 20 bytes leftover after parsing attributes in process `syz.4.655'. [ 62.168910][ T5080] netlink: 20 bytes leftover after parsing attributes in process `syz.4.655'. [ 62.171130][ T5079] siw: device registration error -23 [ 62.743572][ T5111] netlink: 4 bytes leftover after parsing attributes in process `syz.0.667'. [ 62.764397][ T5111] veth1_macvtap: left promiscuous mode [ 62.817323][ T5118] siw: device registration error -23 [ 62.823837][ T5121] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 62.978185][ T29] kauditd_printk_skb: 1967 callbacks suppressed [ 62.978203][ T29] audit: type=1400 audit(1739538598.253:6586): avc: denied { bpf } for pid=5124 comm="syz.2.674" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.005014][ T29] audit: type=1400 audit(1739538598.263:6587): avc: denied { prog_run } for pid=5124 comm="syz.2.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.033407][ T29] audit: type=1400 audit(1739538598.273:6588): avc: denied { prog_load } for pid=5122 comm="syz.4.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.052489][ T29] audit: type=1400 audit(1739538598.273:6589): avc: denied { bpf } for pid=5122 comm="syz.4.672" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.072950][ T29] audit: type=1400 audit(1739538598.273:6590): avc: denied { perfmon } for pid=5122 comm="syz.4.672" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.094474][ T29] audit: type=1400 audit(1739538598.293:6591): avc: denied { perfmon } for pid=5122 comm="syz.4.672" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.115597][ T29] audit: type=1400 audit(1739538598.293:6592): avc: denied { bpf } for pid=5122 comm="syz.4.672" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.136192][ T29] audit: type=1400 audit(1739538598.293:6593): avc: denied { prog_run } for pid=5122 comm="syz.4.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.156469][ T29] audit: type=1400 audit(1739538598.323:6594): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.174 dest=39504 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 63.182240][ T29] audit: type=1400 audit(1739538598.383:6595): avc: denied { create } for pid=5128 comm="syz.0.675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.471707][ T5149] siw: device registration error -23 [ 63.679189][ T5154] loop2: detected capacity change from 0 to 8192 [ 63.934154][ T5168] tipc: Enabled bearer , priority 0 [ 63.941667][ T5167] tipc: Resetting bearer [ 63.956003][ T5167] tipc: Disabling bearer [ 63.969849][ T5175] siw: device registration error -23 [ 64.365686][ T5197] wg1 speed is unknown, defaulting to 1000 [ 65.044363][ T5239] tipc: Enabling of bearer rejected, failed to enable media [ 65.213385][ T5247] loop0: detected capacity change from 0 to 8192 [ 65.449444][ T5261] loop0: detected capacity change from 0 to 2048 [ 65.484806][ T5261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.500730][ T5261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.587733][ T5271] tipc: Enabling of bearer rejected, failed to enable media [ 65.657125][ T5275] __nla_validate_parse: 20 callbacks suppressed [ 65.657141][ T5275] netlink: 20 bytes leftover after parsing attributes in process `syz.3.738'. [ 65.672420][ T5275] netlink: 20 bytes leftover after parsing attributes in process `syz.3.738'. [ 65.766614][ T5281] netlink: 36 bytes leftover after parsing attributes in process `syz.4.741'. [ 65.775679][ T5281] netlink: 36 bytes leftover after parsing attributes in process `syz.4.741'. [ 65.831585][ T5281] netlink: 36 bytes leftover after parsing attributes in process `syz.4.741'. [ 65.847414][ T5284] netlink: 12 bytes leftover after parsing attributes in process `syz.4.741'. [ 66.096993][ T5299] loop0: detected capacity change from 0 to 512 [ 66.162468][ T5299] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.187536][ T5304] netlink: 4 bytes leftover after parsing attributes in process `syz.3.750'. [ 66.197363][ T5304] veth1_macvtap: left promiscuous mode [ 66.203411][ T5299] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #13: comm syz.0.747: iget: bogus i_mode (0) [ 66.235971][ T5299] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.747: couldn't read orphan inode 13 (err -117) [ 66.250049][ T5299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.410646][ T5319] EXT4-fs error (device loop0): ext4_lookup:1817: inode #2: comm syz.0.747: deleted inode referenced: 12 [ 66.452134][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.460544][ T5324] netlink: 36 bytes leftover after parsing attributes in process `syz.3.758'. [ 66.470068][ T5324] netlink: 36 bytes leftover after parsing attributes in process `syz.3.758'. [ 66.479146][ T5324] netlink: 36 bytes leftover after parsing attributes in process `syz.3.758'. [ 66.822583][ T5342] 9pnet_virtio: no channels available for device 127.0.0.1 [ 66.946374][ T5346] siw: device registration error -23 [ 67.156299][ T5361] veth1_macvtap: left promiscuous mode [ 67.357141][ T3378] IPVS: starting estimator thread 0... [ 67.373812][ T5375] sctp: [Deprecated]: syz.4.782 (pid 5375) Use of int in max_burst socket option. [ 67.373812][ T5375] Use struct sctp_assoc_value instead [ 67.421273][ T5372] syzkaller0: entered promiscuous mode [ 67.427032][ T5372] syzkaller0: entered allmulticast mode [ 67.451724][ T5377] IPVS: using max 2304 ests per chain, 115200 per kthread [ 67.534387][ T5388] netlink: 'syz.3.783': attribute type 4 has an invalid length. [ 67.597450][ T5393] geneve0: entered allmulticast mode [ 67.825404][ T5408] siw: device registration error -23 [ 67.988198][ T29] kauditd_printk_skb: 1966 callbacks suppressed [ 67.988248][ T29] audit: type=1400 audit(1739538603.273:8562): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.036427][ T29] audit: type=1400 audit(1739538603.273:8563): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.062214][ T29] audit: type=1400 audit(1739538603.273:8564): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.163 src=30030 daddr=10.128.0.174 dest=39504 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 68.087383][ T29] audit: type=1400 audit(1739538603.303:8565): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.174 dest=39504 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 68.123456][ T29] audit: type=1400 audit(1739538603.393:8566): avc: denied { read write } for pid=3296 comm="syz-executor" name="loop0" dev="devtmpfs" ino=545 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.147968][ T29] audit: type=1400 audit(1739538603.393:8567): avc: denied { open } for pid=3296 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=545 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.172402][ T29] audit: type=1400 audit(1739538603.393:8568): avc: denied { ioctl } for pid=3296 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=545 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.198292][ T29] audit: type=1400 audit(1739538603.403:8569): avc: denied { recv } for pid=3296 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.174 dest=39504 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 68.237548][ T29] audit: type=1400 audit(1739538603.483:8570): avc: denied { create } for pid=5419 comm="syz.2.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.258150][ T29] audit: type=1400 audit(1739538603.483:8571): avc: denied { write } for pid=5419 comm="syz.2.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.307787][ T5427] FAULT_INJECTION: forcing a failure. [ 68.307787][ T5427] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.320943][ T5427] CPU: 1 UID: 0 PID: 5427 Comm: syz.4.799 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 68.320973][ T5427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 68.320987][ T5427] Call Trace: [ 68.321004][ T5427] [ 68.321013][ T5427] dump_stack_lvl+0xf2/0x150 [ 68.321047][ T5427] dump_stack+0x15/0x1a [ 68.321073][ T5427] should_fail_ex+0x24a/0x260 [ 68.321110][ T5427] should_fail+0xb/0x10 [ 68.321141][ T5427] should_fail_usercopy+0x1a/0x20 [ 68.321204][ T5427] _copy_from_iter+0xd5/0xd00 [ 68.321244][ T5427] ? alloc_pages_mpol+0x208/0x260 [ 68.321276][ T5427] copy_page_from_iter+0x14f/0x280 [ 68.321322][ T5427] tun_get_user+0x68b/0x25c0 [ 68.321351][ T5427] ? avc_has_perm+0xd4/0x160 [ 68.321415][ T5427] ? ref_tracker_alloc+0x1f5/0x2f0 [ 68.321456][ T5427] tun_chr_write_iter+0x188/0x240 [ 68.321483][ T5427] vfs_write+0x77b/0x920 [ 68.321558][ T5427] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 68.321586][ T5427] ksys_write+0xe8/0x1b0 [ 68.321619][ T5427] __x64_sys_write+0x42/0x50 [ 68.321647][ T5427] x64_sys_call+0x287e/0x2dc0 [ 68.321673][ T5427] do_syscall_64+0xc9/0x1c0 [ 68.321808][ T5427] ? clear_bhb_loop+0x55/0xb0 [ 68.321838][ T5427] ? clear_bhb_loop+0x55/0xb0 [ 68.321864][ T5427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.321892][ T5427] RIP: 0033:0x7fedc800b89f [ 68.321906][ T5427] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 68.321934][ T5427] RSP: 002b:00007fedc6671000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 68.321956][ T5427] RAX: ffffffffffffffda RBX: 00007fedc8225fa0 RCX: 00007fedc800b89f [ 68.321970][ T5427] RDX: 0000000000000046 RSI: 0000400000000f00 RDI: 00000000000000c8 [ 68.321985][ T5427] RBP: 00007fedc6671090 R08: 0000000000000000 R09: 0000000000000000 [ 68.321999][ T5427] R10: 0000000000000046 R11: 0000000000000293 R12: 0000000000000001 [ 68.322013][ T5427] R13: 0000000000000000 R14: 00007fedc8225fa0 R15: 00007ffe5ae858f8 [ 68.322031][ T5427] [ 68.671787][ T5436] wg1 speed is unknown, defaulting to 1000 [ 68.856519][ T5444] loop2: detected capacity change from 0 to 512 [ 68.950325][ T5444] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.808: Failed to acquire dquot type 1 [ 68.980745][ T5444] EXT4-fs (loop2): 1 truncate cleaned up [ 68.998371][ T5444] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.011934][ T5444] ext4 filesystem being mounted at /164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.218289][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.281900][ T5472] wg1 speed is unknown, defaulting to 1000 [ 69.633606][ T5489] 9p: Unknown access argument c: -22 [ 70.007849][ T5515] wg1 speed is unknown, defaulting to 1000 [ 70.265141][ T5529] siw: device registration error -23 [ 70.764613][ T5550] loop0: detected capacity change from 0 to 512 [ 70.789754][ T5550] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.851: casefold flag without casefold feature [ 70.823407][ T5550] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.851: couldn't read orphan inode 15 (err -117) [ 70.868423][ T5550] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.993258][ T5556] __nla_validate_parse: 12 callbacks suppressed [ 70.993276][ T5556] netlink: 8 bytes leftover after parsing attributes in process `syz.3.855'. [ 71.051526][ T5560] netlink: 4 bytes leftover after parsing attributes in process `syz.4.857'. [ 71.140846][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.425607][ T5580] netlink: 20 bytes leftover after parsing attributes in process `syz.3.866'. [ 71.434604][ T5580] netlink: 20 bytes leftover after parsing attributes in process `syz.3.866'. [ 71.589684][ T5586] netlink: 8 bytes leftover after parsing attributes in process `syz.2.869'. [ 71.700178][ T5593] netlink: 36 bytes leftover after parsing attributes in process `syz.3.872'. [ 72.089549][ T5619] netlink: 8 bytes leftover after parsing attributes in process `syz.2.883'. [ 72.106512][ T5616] netlink: 20 bytes leftover after parsing attributes in process `syz.4.882'. [ 72.115647][ T5616] netlink: 20 bytes leftover after parsing attributes in process `syz.4.882'. [ 72.598031][ C0] ================================================================== [ 72.606176][ C0] BUG: KCSAN: data-race in can_receive / can_stat_update [ 72.613224][ C0] [ 72.615568][ C0] read-write to 0xffff888106d07e98 of 8 bytes by interrupt on cpu 1: [ 72.623655][ C0] can_receive+0x1b6/0x1f0 [ 72.628091][ C0] can_rcv+0xe7/0x180 [ 72.632095][ C0] __netif_receive_skb+0x123/0x280 [ 72.637249][ C0] process_backlog+0x22e/0x440 [ 72.642050][ C0] __napi_poll+0x63/0x3c0 [ 72.646406][ C0] net_rx_action+0x3a1/0x7f0 [ 72.651023][ C0] handle_softirqs+0xbf/0x280 [ 72.655731][ C0] run_ksoftirqd+0x1c/0x30 [ 72.660180][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 72.665155][ C0] kthread+0x4ae/0x520 [ 72.669255][ C0] ret_from_fork+0x4b/0x60 [ 72.673697][ C0] ret_from_fork_asm+0x1a/0x30 [ 72.678501][ C0] [ 72.680851][ C0] read to 0xffff888106d07e98 of 8 bytes by interrupt on cpu 0: [ 72.688420][ C0] can_stat_update+0x382/0x7f0 [ 72.693199][ C0] call_timer_fn+0x3a/0x300 [ 72.697731][ C0] __run_timer_base+0x417/0x640 [ 72.702613][ C0] run_timer_softirq+0x31/0x70 [ 72.707433][ C0] handle_softirqs+0xbf/0x280 [ 72.712135][ C0] __irq_exit_rcu+0x3a/0xc0 [ 72.716664][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 72.722320][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 72.728332][ C0] free_pages_and_swap_cache+0xf9/0x400 [ 72.733911][ C0] tlb_flush_mmu+0x2cf/0x440 [ 72.738523][ C0] unmap_page_range+0x2222/0x26c0 [ 72.743576][ C0] unmap_single_vma+0x142/0x1d0 [ 72.748458][ C0] unmap_vmas+0x18d/0x2b0 [ 72.752819][ C0] exit_mmap+0x1ae/0x6d0 [ 72.757104][ C0] __mmput+0x28/0x1d0 [ 72.761117][ C0] mmput+0x4c/0x60 [ 72.764864][ C0] exit_mm+0xe4/0x190 [ 72.768888][ C0] do_exit+0x559/0x17f0 [ 72.773080][ C0] do_group_exit+0x102/0x150 [ 72.777696][ C0] get_signal+0xeb9/0x1000 [ 72.782117][ C0] arch_do_signal_or_restart+0x95/0x4b0 [ 72.787674][ C0] syscall_exit_to_user_mode+0x62/0x120 [ 72.793228][ C0] do_syscall_64+0xd6/0x1c0 [ 72.797752][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.803663][ C0] [ 72.805999][ C0] value changed: 0x0000000000001621 -> 0x0000000000001622 [ 72.813194][ C0] [ 72.815515][ C0] Reported by Kernel Concurrency Sanitizer on: [ 72.821670][ C0] CPU: 0 UID: 0 PID: 5649 Comm: syz.0.896 Not tainted 6.14.0-rc2-syzkaller-00162-g68763b29e0a6 #0 [ 72.832265][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 72.842335][ C0] ================================================================== [ 72.896462][ T5651] netlink: 8 bytes leftover after parsing attributes in process `syz.2.897'. [ 73.516449][ C1] vcan0: j1939_tp_rxtimer: 0xffff888118a63600: rx timeout, send abort [ 73.524769][ C1] vcan0: j1939_tp_rxtimer: 0xffff888118a62000: rx timeout, send abort [ 73.533057][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888118a63600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.547380][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888118a62000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session.