last executing test programs: 2.511010106s ago: executing program 2 (id=2771): syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="cd1694bd7fc83e2868ce0e8d877c77a1369e8fec54e4a10d45962111035e49d53512e1faee9f6253163944969d1101aa32a4000000800000a135eae800"/74, @ANYRES16=0x0, @ANYBLOB="000427bd7000fbdbdf254c0000000800030003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0xa, 0x300) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5cbe2f165e58d40d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x90f, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002, 0xfffffffd}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0xffffffff}, 0x1c) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xb, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ct={0x58, 0x1, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x3}}, @TCA_CT_LABELS={0x14, 0x7, "2032bcb0908cf7983764bdb20194c60c"}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x10000000) shutdown(r7, 0x1) splice(r7, 0x0, r6, 0x0, 0x400000107ffff000, 0x0) 2.348731858s ago: executing program 2 (id=2777): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000001000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)={0x1c, r2, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 2.317598639s ago: executing program 2 (id=2779): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, 0x0, 0x0) timer_settime(0x0, 0xe54aef35e9c2845d, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x9200000000000000) close_range(r4, 0xffffffffffffffff, 0x0) 1.934272024s ago: executing program 0 (id=2788): syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="cd1694bd7fc83e2868ce0e8d877c77a1369e8fec54e4a10d45962111035e49d53512e1faee9f6253163944969d1101aa32a4000000800000a135eae800"/74, @ANYRES16=0x0, @ANYBLOB="000427bd7000fbdbdf254c0000000800030003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0xa, 0x300) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5cbe2f165e58d40d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x90f, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002, 0xfffffffd}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0xffffffff}, 0x1c) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xb, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ct={0x58, 0x1, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x3}}, @TCA_CT_LABELS={0x14, 0x7, "2032bcb0908cf7983764bdb20194c60c"}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x10000000) shutdown(r7, 0x1) splice(r7, 0x0, r6, 0x0, 0x400000107ffff000, 0x0) 1.845571745s ago: executing program 0 (id=2789): close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000000)={[{@acl}]}, 0x1, 0x787, &(0x7f0000001000)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='mm_page_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) 1.4656043s ago: executing program 2 (id=2797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2804, 0x0, 0x0, 0x0, 0x400, 0x10001, 0x3, 0x0, 0x0, 0x0, 0x1c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r2], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 1.4481s ago: executing program 0 (id=2798): r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'virt_wifi0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1adaff00000000bfa100000000000007010900f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x41) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000a40000000b000000020000000000001205000000090000000200008445e20000040000000100000007000000040000000000000000010000030000000100008500000080080000000300000000100000070000000000000e05000000010000000700000000000002030000000d00000005000006040000000a0000000400000008000000050000000f000000000100000500000007000000031243a9c70ffa3a840000000000001002000000002e2e2e5f005f2e5f5f00"], &(0x7f0000000c00)=""/4096, 0xc7, 0x1000, 0x0, 0x10001, 0x0, @void, @value}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x26, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r7}, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}]}, 0x34}}, 0xc800) sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r4, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) socketpair(0x25, 0x100000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r8, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r10}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv2(r11, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) lstat(0x0, 0x0) 1.349959832s ago: executing program 2 (id=2800): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000040, 0x41d09, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x8000, 0xffff}, 0x2804, 0x0, 0x0, 0x0, 0x400, 0x10001, 0x625a, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}], 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20008010) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='sched_switch\x00', r2, 0x0, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) syz_read_part_table(0x5c9, &(0x7f0000000880)="$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") r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x10000002}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r6 = dup(r5) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000240)={0x23, 0x3, 0x12, 0x1, 0x0, 0x40, 0x0}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) modify_ldt$write(0x1, &(0x7f0000000300)={0x9, 0x20000000, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1}, 0x10) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 1.047243966s ago: executing program 0 (id=2806): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000001000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)={0x1c, r2, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1.001673516s ago: executing program 0 (id=2807): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) 898.869208ms ago: executing program 3 (id=2809): r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 789.348379ms ago: executing program 3 (id=2810): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f00000004c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x80044940, &(0x7f0000001480)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f000000b6c0)=ANY=[@ANYRES16=r10, @ANYRES64=r8, @ANYRES16=r7, @ANYRES16=r7, @ANYRESDEC=r9, @ANYRES16=r6, @ANYRES16, @ANYBLOB="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", @ANYRES8=r4, @ANYRES32=r5], 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e23, 0x81, @ipv4={'\x00', '\xff\xff', @loopback}, 0x9}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb4285bf274bca67efbff2fdf98328de9434031348589bf28046d14810000000e3ffffff00"}, 0xd8) r11 = socket$netlink(0x10, 0x3, 0x8000000004) r12 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg$inet6(r12, &(0x7f0000004cc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x9, @private0, 0x401}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000003c0)="f5", 0x1}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8e}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000440)="ea", 0x1}], 0x1}}], 0x2, 0x4000040) shutdown(r12, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x7ff, 0x20}, 0xc) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) write$vga_arbiter(r13, &(0x7f0000000180), 0xf) writev(r11, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) setuid(r1) r14 = socket$netlink(0x10, 0x3, 0x12) writev(r14, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400191809004beafd0d3602028447000b4e230f02000500a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) 788.737359ms ago: executing program 2 (id=2811): r0 = socket(0x11, 0x2, 0x2) setsockopt(r0, 0x107, 0x1, &(0x7f00000001c0)="0100000000000600", 0x8) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x4) geteuid() prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000000)={[{@acl}]}, 0x1, 0x787, &(0x7f0000001000)="$eJzs3ctrXNUfAPDvnSRNk/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCtojgRlBxIeimax9159bHVv8LF9JSNS1WXEjkzqOdNjPppM3MBPL5wMmcc++dnPOdcx/nzr3MDWDPmkj/ZCIORcRHScRYfXoSEUPV3GDEidpyt9fX8mlKYmPjzT+S6jK31tfy0fSe1IF64cmI+PH9iMOZzfWWV1bnc8ViYalenqosnJ8qr6weObeQmyvMFRaPTc/MHD3+wvFjOxfrX7+sHrz+8WvPfnPin/eeuPrhT0mciIP1ec1x7JSJmKh/JkPpR3iPV3e6sj5L+t0AHkq6aQ7UtvI4FGMxUM21MdLLlgEA3fJuRGwAAHtM4vgPAHtM43uAW+tr+Ubq7zcSvXXjlYjYX4u/cX2zNmewfs1uf/U66Oit5J4rI0lEjO9A/RMR8cV3b3+Vpqj3g2tpQC9cuhwRZ8YnNu//k033LGzXc1vN3BiuvkzcN3mvHX+gn75Pxz8vthr/Ze6Mf6LF+Ge4xbb7MB68/Weu7UA1baXjv5eb7m273RR/3fhAvfS/6phvKDl7rlhI923/j4jJGBpOy9PVRVuP3CZv/nuzXf3N478/P3nny7T+9PXuEplrg8P3vmc2V8k9atwNNy5HPDXYKv7kTv8nbca/pzqs4/WXPvi83bw0/jTeRtocf3dtXIl4pmX/3+3LZMv7E6eqq8NUY6Vo4dtfPxttV39z/6cprb9xLtALaf+Pbh3/eNJ8v2Z5+3X8fGXsh3bzHhx/6/V/X/JWNb+vPu1irlJZmo7Yl7yxefrRu+9tlBvLp/FPPt16+69V23r9T88Jz3QY/+D1379++Pi7K41/dlv9v/3M1dvzA+3q76z/Z6q5yfqUTvZ/nTbwUT47AAAAAAAAAAAAAAAAAAAAAAAAAOhUJiIORpLJ3slnMtls7Rnej8doplgqVw6fLS0vzkb1WdnjMZRp/NTlWNPvoU7Xfw+/UT56X/n5iHgsIj4dHqmWs/lScbbfwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA3YE2z/9P/Tbc79YBAF2zv98NAAB6zvEfAPae7R3/R7rWDgCgd5z/A8De0/Hx/0x32wEA9I7zfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrs1MmTadr4e30tn5ZnL6wsz5cuHJktlOezC8v5bL60dD47VyrNFQvZfGmh7T+6VHsplkrnZ2Jx+eJUpVCuTJVXVk8vlJYXK6fPLeTmCqcLQz2LDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6V15Znc8Vi4UlmS0zI7ujGbsmMxi7ohkyXcs07yVG+reDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjl/gsAAP//IIYqoQ==") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='mm_page_free\x00', r2}, 0x10) r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r3, 0x2007ffc) sendfile(r3, r3, 0x0, 0x800000009) 785.43224ms ago: executing program 4 (id=2812): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) sendfile(r3, r3, 0x0, 0x24002deb) 521.862113ms ago: executing program 1 (id=2815): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xe, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000004e9e979600000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b70800000000000000000007020000f8ffffffb70300000800"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000200), &(0x7f0000000280)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) 499.102443ms ago: executing program 1 (id=2816): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a578401f000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) sync() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x123400, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000f0f000000000700000a20000000000a01"], 0xc4}}, 0xa00c000) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x1410, 0x2, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 462.167784ms ago: executing program 3 (id=2817): r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'virt_wifi0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1adaff00000000bfa100000000000007010900f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x41) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000a40000000b000000020000000000001205000000090000000200008445e20000040000000100000007000000040000000000000000010000030000000100008500000080080000000300000000100000070000000000000e05000000010000000700000000000002030000000d00000005000006040000000a0000000400000008000000050000000f000000000100000500000007000000031243a9c70ffa3a840000000000001002000000002e2e2e5f005f2e5f5f00"], &(0x7f0000000c00)=""/4096, 0xc7, 0x1000, 0x0, 0x10001, 0x0, @void, @value}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x26, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r7}, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}]}, 0x34}}, 0xc800) sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r4, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x25, 0x100000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r9}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv2(r10, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) lstat(0x0, 0x0) 380.811355ms ago: executing program 4 (id=2818): r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'virt_wifi0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1adaff00000000bfa100000000000007010900f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x41) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000a40000000b000000020000000000001205000000090000000200008445e20000040000000100000007000000040000000000000000010000030000000100008500000080080000000300000000100000070000000000000e05000000010000000700000000000002030000000d00000005000006040000000a0000000400000008000000050000000f000000000100000500000007000000031243a9c70ffa3a840000000000001002000000002e2e2e5f005f2e5f5f00"], &(0x7f0000000c00)=""/4096, 0xc7, 0x1000, 0x0, 0x10001, 0x0, @void, @value}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x26, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r7}, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}]}, 0x34}}, 0xc800) sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r4, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x25, 0x100000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r8, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r10}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv2(r11, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) lstat(0x0, 0x0) 345.143436ms ago: executing program 1 (id=2819): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x3, 0x0, 0x7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r3 = io_uring_setup(0x1a6d, &(0x7f00000003c0)={0x0, 0x896d, 0x40, 0xfffffffe, 0x1b}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r3, 0xb, &(0x7f00000006c0), 0x65) 326.728356ms ago: executing program 3 (id=2820): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 276.700976ms ago: executing program 1 (id=2821): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x100000}, 0x18) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x15, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@generic={0x0}, 0x18) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="0000000002000000bd19d53800000000000000143447276c4c44fa9824db2d9c6a1725c6a1521f300835f7af48a8794484c476aee62e3294b9e5a91f0d4ee226d9828a9acc004319bb6e5168857eeb81b6b00096678dcddb4b9be504a466c18d50a98a46aad02183ef971eefe107a44ad212", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x80000002}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000561000/0x3000)=nil, 0x3000, 0x65) syz_open_procfs$pagemap(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000002c0)='vnet_tx_trigger\x00', r7, 0x0, 0x1ff}, 0x18) r8 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r8, &(0x7f0000001000)={&(0x7f0000000080)={0x2, 0x29, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x14}, @multicast2}}}], 0x20}, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8000) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040), 0x80402, 0x0) write$cgroup_int(r9, 0x0, 0x2) 276.365256ms ago: executing program 3 (id=2822): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2804, 0x0, 0x0, 0x0, 0x400, 0x10001, 0x3, 0x0, 0x0, 0x0, 0x1c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000120000000000000000"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r3], 0x4}}, 0x0) sendfile(r7, r6, 0x0, 0x100000002) socket$inet(0x2, 0x1, 0x0) 265.152606ms ago: executing program 1 (id=2823): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c416, &(0x7f00000000c0)={[{@dots}, {@fat=@discard}, {@fat=@nfs_nostale_ro}, {@fat=@nfs}, {@fat=@sys_immutable}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@fat=@allow_utime}, {@nodots}, {@nodots}, {}, {@fat=@dos1xfloppy}, {@dots}, {@dots}, {@nodots}, {@fat=@flush}, {@dots}, {@dots}, {@dots}]}, 0x1, 0x1f0, &(0x7f0000000300)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r1) syz_emit_ethernet(0x7a, &(0x7f0000000600)=ANY=[@ANYBLOB="856b0100e400aaaaaaaaaaaa86dd60381f3400442f00fc000000000000000000000000000000ff020000000000000000000000000001042081000002000000000800000086dd08"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x44000) syz_io_uring_setup(0x9fa, &(0x7f0000000200)={0x0, 0xcb9, 0x1000, 0x2, 0x28e}, &(0x7f0000000000), &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x560e, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) 245.824807ms ago: executing program 4 (id=2824): syz_emit_ethernet(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0xa, 0x300) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5cbe2f165e58d40d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x90f, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x8000002, 0xfffffffd}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0xffffffff}, 0x1c) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xb, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ct={0x58, 0x1, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x3}}, @TCA_CT_LABELS={0x14, 0x7, "2032bcb0908cf7983764bdb20194c60c"}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x10000000) shutdown(r8, 0x1) splice(r8, 0x0, r7, 0x0, 0x400000107ffff000, 0x0) 185.186978ms ago: executing program 4 (id=2825): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) close(0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 170.106378ms ago: executing program 4 (id=2826): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xe, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000004e9e979600000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b70800000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000200), &(0x7f0000000280)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) 134.429178ms ago: executing program 4 (id=2827): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f00000004c0)="00dd1543931c3bd586ec4d48bf52f55c3acf42638386185319965faa212d05c890f52139e0d9739396e74c68dfc1a7a80c1eeefce2eca8c4d195bb82d18fa6ab515bb11756290d12a9f150543f87f87fdc9e97ae3d94fb90eb45a8b225d4e33bcf43") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x80044940, &(0x7f0000001480)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f000000b6c0)=ANY=[@ANYRES16=r10, @ANYRES64=r8, @ANYRES16=r7, @ANYRES16=r7, @ANYRESDEC=r9, @ANYRES16=r6, @ANYRES16, @ANYBLOB="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", @ANYRES8=r4, @ANYRES32=r5], 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e23, 0x81, @ipv4={'\x00', '\xff\xff', @loopback}, 0x9}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb4285bf274bca67efbff2fdf98328de9434031348589bf28046d14810000000e3ffffff00"}, 0xd8) r11 = socket$netlink(0x10, 0x3, 0x8000000004) r12 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg$inet6(r12, &(0x7f0000004cc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x9, @private0, 0x401}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000003c0)="f5", 0x1}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8e}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000440)="ea", 0x1}], 0x1}}], 0x2, 0x4000040) shutdown(r12, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x7ff, 0x20}, 0xc) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) write$vga_arbiter(r13, &(0x7f0000000180), 0xf) writev(r11, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) setuid(r1) r14 = socket$netlink(0x10, 0x3, 0x12) writev(r14, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400191809004beafd0d3602028447000b4e230f02000500a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) 134.224828ms ago: executing program 0 (id=2828): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) sendfile(r3, r3, 0x0, 0x24002deb) 128.593538ms ago: executing program 3 (id=2829): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a578401f000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) sync() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x123400, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000f0f000000000700000a20000000000a01"], 0xc4}}, 0xa00c000) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x1410, 0x2, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 1 (id=2830): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2804, 0x0, 0x0, 0x0, 0x400, 0x10001, 0x3, 0x0, 0x0, 0x0, 0x1c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r2], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) kernel console output (not intermixed with test programs): change from 0 to 2048 [ 84.420167][ T5966] netlink: 'syz.0.772': attribute type 13 has an invalid length. [ 84.438583][ T5970] netlink: 16 bytes leftover after parsing attributes in process `syz.2.773'. [ 84.450159][ T5966] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 84.663298][ T5984] netlink: 56 bytes leftover after parsing attributes in process `syz.1.780'. [ 84.672349][ T5984] netlink: 20 bytes leftover after parsing attributes in process `syz.1.780'. [ 84.723760][ T5962] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 84.759009][ T5962] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 84.785752][ T5962] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.785752][ T5962] [ 84.800041][ T5962] EXT4-fs (loop4): Total free blocks count 0 [ 84.806842][ T5962] EXT4-fs (loop4): Free/Dirty block details [ 84.823649][ T5962] EXT4-fs (loop4): free_blocks=2415919104 [ 84.830342][ T5962] EXT4-fs (loop4): dirty_blocks=32 [ 84.836130][ T5962] EXT4-fs (loop4): Block reservation details [ 84.845130][ T5962] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 84.952513][ T5993] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=5993 comm=syz.2.782 [ 84.974949][ T5993] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=5993 comm=syz.2.782 [ 85.016193][ T6004] smc: net device bond0 applied user defined pnetid SYZ2 [ 85.023753][ T6004] smc: net device bond0 erased user defined pnetid SYZ2 [ 85.261200][ T6022] program syz.2.793 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.274703][ T6022] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 85.286661][ T6024] netlink: 16 bytes leftover after parsing attributes in process `syz.0.794'. [ 85.387582][ T6031] loop4: detected capacity change from 0 to 8192 [ 85.407752][ T6031] tipc: Enabled bearer , priority 10 [ 85.500786][ T6014] loop3: detected capacity change from 0 to 2048 [ 85.513300][ T6032] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=6032 comm=syz.2.797 [ 85.531908][ T6032] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=6032 comm=syz.2.797 [ 85.737357][ T6059] loop4: detected capacity change from 0 to 128 [ 85.745145][ T6059] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 85.758938][ T6059] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 85.807176][ T6066] FAULT_INJECTION: forcing a failure. [ 85.807176][ T6066] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.816690][ T6056] lo speed is unknown, defaulting to 1000 [ 85.820321][ T6066] CPU: 1 UID: 0 PID: 6066 Comm: syz.2.808 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 85.820359][ T6066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 85.820406][ T6066] Call Trace: [ 85.820416][ T6066] [ 85.820425][ T6066] __dump_stack+0x1d/0x30 [ 85.820453][ T6066] dump_stack_lvl+0xe8/0x140 [ 85.820480][ T6066] dump_stack+0x15/0x1b [ 85.820502][ T6066] should_fail_ex+0x265/0x280 [ 85.820555][ T6066] should_fail+0xb/0x20 [ 85.820591][ T6066] should_fail_usercopy+0x1a/0x20 [ 85.820675][ T6066] _copy_to_user+0x20/0xa0 [ 85.820703][ T6066] simple_read_from_buffer+0xb5/0x130 [ 85.820792][ T6066] proc_fail_nth_read+0x100/0x140 [ 85.820826][ T6066] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 85.820867][ T6066] vfs_read+0x19d/0x6f0 [ 85.820897][ T6066] ? __rcu_read_unlock+0x4f/0x70 [ 85.820946][ T6066] ? __fget_files+0x184/0x1c0 [ 85.820985][ T6066] ksys_read+0xda/0x1a0 [ 85.821017][ T6066] __x64_sys_read+0x40/0x50 [ 85.821085][ T6066] x64_sys_call+0x2d77/0x2fb0 [ 85.821113][ T6066] do_syscall_64+0xd0/0x1a0 [ 85.821159][ T6066] ? clear_bhb_loop+0x25/0x80 [ 85.821187][ T6066] ? clear_bhb_loop+0x25/0x80 [ 85.821214][ T6066] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.821275][ T6066] RIP: 0033:0x7f300514d37c [ 85.821294][ T6066] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.821317][ T6066] RSP: 002b:00007f30037b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.821341][ T6066] RAX: ffffffffffffffda RBX: 00007f3005375fa0 RCX: 00007f300514d37c [ 85.821387][ T6066] RDX: 000000000000000f RSI: 00007f30037b70a0 RDI: 0000000000000007 [ 85.821403][ T6066] RBP: 00007f30037b7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.821418][ T6066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.821434][ T6066] R13: 0000000000000000 R14: 00007f3005375fa0 R15: 00007ffd8e63a268 [ 85.821460][ T6066] [ 86.073419][ T6071] netlink: 16 bytes leftover after parsing attributes in process `syz.2.809'. [ 86.175360][ T6074] loop4: detected capacity change from 0 to 8192 [ 86.190711][ T6074] tipc: Enabling of bearer rejected, already enabled [ 86.216298][ T6056] netlink: 16 bytes leftover after parsing attributes in process `syz.3.805'. [ 86.322519][ T6095] FAULT_INJECTION: forcing a failure. [ 86.322519][ T6095] name failslab, interval 1, probability 0, space 0, times 0 [ 86.335392][ T6095] CPU: 0 UID: 0 PID: 6095 Comm: syz.2.818 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 86.335478][ T6095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 86.335494][ T6095] Call Trace: [ 86.335502][ T6095] [ 86.335535][ T6095] __dump_stack+0x1d/0x30 [ 86.335555][ T6095] dump_stack_lvl+0xe8/0x140 [ 86.335576][ T6095] dump_stack+0x15/0x1b [ 86.335696][ T6095] should_fail_ex+0x265/0x280 [ 86.335736][ T6095] should_failslab+0x8c/0xb0 [ 86.335848][ T6095] kmem_cache_alloc_node_noprof+0x57/0x320 [ 86.335953][ T6095] ? __alloc_skb+0x101/0x320 [ 86.335991][ T6095] __alloc_skb+0x101/0x320 [ 86.336080][ T6095] ? audit_log_start+0x365/0x6c0 [ 86.336191][ T6095] audit_log_start+0x380/0x6c0 [ 86.336227][ T6095] audit_seccomp+0x48/0x100 [ 86.336284][ T6095] ? __seccomp_filter+0x68c/0x10d0 [ 86.336305][ T6095] __seccomp_filter+0x69d/0x10d0 [ 86.336327][ T6095] ? __x64_sys_statfs+0x79/0xf0 [ 86.336372][ T6095] __secure_computing+0x82/0x150 [ 86.336404][ T6095] syscall_trace_enter+0xcf/0x1e0 [ 86.336426][ T6095] do_syscall_64+0xaa/0x1a0 [ 86.336447][ T6095] ? clear_bhb_loop+0x25/0x80 [ 86.336548][ T6095] ? clear_bhb_loop+0x25/0x80 [ 86.336568][ T6095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.336645][ T6095] RIP: 0033:0x7f300514d37c [ 86.336664][ T6095] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 86.336686][ T6095] RSP: 002b:00007f30037b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 86.336708][ T6095] RAX: ffffffffffffffda RBX: 00007f3005375fa0 RCX: 00007f300514d37c [ 86.336782][ T6095] RDX: 000000000000000f RSI: 00007f30037b70a0 RDI: 0000000000000004 [ 86.336796][ T6095] RBP: 00007f30037b7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.336810][ T6095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.336825][ T6095] R13: 0000000000000000 R14: 00007f3005375fa0 R15: 00007ffd8e63a268 [ 86.336848][ T6095] [ 86.757986][ T6116] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 86.799259][ T6118] loop3: detected capacity change from 0 to 8192 [ 86.809339][ T6118] tipc: Started in network mode [ 86.814371][ T6118] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 86.825182][ T6118] tipc: Enabled bearer , priority 10 [ 86.837710][ T6116] netlink: 16 bytes leftover after parsing attributes in process `syz.2.826'. [ 86.882953][ T6114] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=6114 comm=syz.0.824 [ 86.895918][ T6114] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=6114 comm=syz.0.824 [ 87.260478][ T6143] netlink: 'syz.2.837': attribute type 1 has an invalid length. [ 87.290875][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 87.290910][ T29] audit: type=1326 audit(1745911688.792:7643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.343155][ T6143] lo speed is unknown, defaulting to 1000 [ 87.351332][ T29] audit: type=1326 audit(1745911688.832:7644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.374801][ T29] audit: type=1400 audit(1745911688.832:7645): avc: denied { mount } for pid=6146 comm="syz.4.839" name="/" dev="ramfs" ino=13559 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 87.397716][ T29] audit: type=1326 audit(1745911688.832:7646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.421791][ T29] audit: type=1326 audit(1745911688.832:7647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.445226][ T29] audit: type=1326 audit(1745911688.832:7648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.469594][ T29] audit: type=1326 audit(1745911688.832:7649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.493631][ T29] audit: type=1326 audit(1745911688.832:7650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.517278][ T29] audit: type=1326 audit(1745911688.832:7651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.541830][ T29] audit: type=1326 audit(1745911688.832:7652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6146 comm="syz.4.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 87.579865][ T6158] netlink: 404 bytes leftover after parsing attributes in process `syz.4.841'. [ 87.597607][ T6150] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=6150 comm=syz.0.840 [ 87.611444][ T6150] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=6150 comm=syz.0.840 [ 87.675107][ T6163] smc: net device bond0 applied user defined pnetid SYZ2 [ 87.698528][ T6163] smc: net device bond0 erased user defined pnetid SYZ2 [ 87.707494][ T6165] FAULT_INJECTION: forcing a failure. [ 87.707494][ T6165] name failslab, interval 1, probability 0, space 0, times 0 [ 87.720909][ T6165] CPU: 1 UID: 0 PID: 6165 Comm: syz.0.844 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 87.720941][ T6165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 87.720956][ T6165] Call Trace: [ 87.720965][ T6165] [ 87.720972][ T6165] __dump_stack+0x1d/0x30 [ 87.721032][ T6165] dump_stack_lvl+0xe8/0x140 [ 87.721053][ T6165] dump_stack+0x15/0x1b [ 87.721188][ T6165] should_fail_ex+0x265/0x280 [ 87.721244][ T6165] ? sctp_add_bind_addr+0x71/0x1e0 [ 87.721275][ T6165] should_failslab+0x8c/0xb0 [ 87.721311][ T6165] __kmalloc_cache_noprof+0x4c/0x320 [ 87.721334][ T6165] sctp_add_bind_addr+0x71/0x1e0 [ 87.721440][ T6165] sctp_copy_local_addr_list+0x199/0x220 [ 87.721476][ T6165] sctp_copy_one_addr+0x7f/0x280 [ 87.721505][ T6165] sctp_bind_addr_copy+0x79/0x290 [ 87.721529][ T6165] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 87.721585][ T6165] sctp_connect_new_asoc+0x1c3/0x3a0 [ 87.721622][ T6165] sctp_sendmsg+0xf10/0x18d0 [ 87.721688][ T6165] ? selinux_socket_sendmsg+0x131/0x1b0 [ 87.721726][ T6165] ? __pfx_sctp_sendmsg+0x10/0x10 [ 87.721769][ T6165] inet_sendmsg+0xc2/0xd0 [ 87.721796][ T6165] __sock_sendmsg+0x102/0x180 [ 87.721821][ T6165] ____sys_sendmsg+0x345/0x4e0 [ 87.721884][ T6165] ___sys_sendmsg+0x17b/0x1d0 [ 87.721935][ T6165] __sys_sendmmsg+0x178/0x300 [ 87.721984][ T6165] __x64_sys_sendmmsg+0x57/0x70 [ 87.722008][ T6165] x64_sys_call+0x2f2f/0x2fb0 [ 87.722035][ T6165] do_syscall_64+0xd0/0x1a0 [ 87.722104][ T6165] ? clear_bhb_loop+0x25/0x80 [ 87.722129][ T6165] ? clear_bhb_loop+0x25/0x80 [ 87.722156][ T6165] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.722212][ T6165] RIP: 0033:0x7f0d499de969 [ 87.722230][ T6165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.722251][ T6165] RSP: 002b:00007f0d48047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 87.722269][ T6165] RAX: ffffffffffffffda RBX: 00007f0d49c05fa0 RCX: 00007f0d499de969 [ 87.722280][ T6165] RDX: 0000000000000002 RSI: 0000200000000880 RDI: 0000000000000003 [ 87.722293][ T6165] RBP: 00007f0d48047090 R08: 0000000000000000 R09: 0000000000000000 [ 87.722307][ T6165] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 87.722351][ T6165] R13: 0000000000000000 R14: 00007f0d49c05fa0 R15: 00007ffff5062b08 [ 87.722375][ T6165] [ 87.966234][ T3382] tipc: Node number set to 4269801488 [ 88.458053][ T6208] smc: net device bond0 applied user defined pnetid SYZ2 [ 88.470809][ T6208] smc: net device bond0 erased user defined pnetid SYZ2 [ 88.566635][ T6212] tipc: Enabling of bearer rejected, already enabled [ 88.957386][ T6235] FAULT_INJECTION: forcing a failure. [ 88.957386][ T6235] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.971402][ T6235] CPU: 1 UID: 0 PID: 6235 Comm: syz.2.871 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 88.971499][ T6235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 88.971515][ T6235] Call Trace: [ 88.971521][ T6235] [ 88.971527][ T6235] __dump_stack+0x1d/0x30 [ 88.971561][ T6235] dump_stack_lvl+0xe8/0x140 [ 88.971588][ T6235] dump_stack+0x15/0x1b [ 88.971628][ T6235] should_fail_ex+0x265/0x280 [ 88.971667][ T6235] should_fail+0xb/0x20 [ 88.971765][ T6235] should_fail_usercopy+0x1a/0x20 [ 88.971861][ T6235] _copy_to_user+0x20/0xa0 [ 88.971889][ T6235] copy_siginfo_to_user+0x22/0xb0 [ 88.971916][ T6235] x64_setup_rt_frame+0x2b5/0x580 [ 88.972102][ T6235] arch_do_signal_or_restart+0x26e/0x480 [ 88.972222][ T6235] syscall_exit_to_user_mode+0x68/0xb0 [ 88.972268][ T6235] do_syscall_64+0xdd/0x1a0 [ 88.972294][ T6235] ? clear_bhb_loop+0x25/0x80 [ 88.972323][ T6235] ? clear_bhb_loop+0x25/0x80 [ 88.972350][ T6235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.972427][ T6235] RIP: 0033:0x7f300514e967 [ 88.972447][ T6235] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 88.972464][ T6235] RSP: 002b:00007f30037b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 88.972482][ T6235] RAX: 00000000000000ca RBX: 00007f3005375fa0 RCX: 00007f300514e969 [ 88.972493][ T6235] RDX: 0000000000000000 RSI: 000080000000000b RDI: 000020000000cffc [ 88.972538][ T6235] RBP: 00007f30037b7090 R08: 0000200000048000 R09: 0000000000000300 [ 88.972560][ T6235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 88.972575][ T6235] R13: 0000000000000000 R14: 00007f3005375fa0 R15: 00007ffd8e63a268 [ 88.972601][ T6235] [ 89.425326][ T6256] netlink: 16 bytes leftover after parsing attributes in process `syz.4.878'. [ 89.509497][ T6250] netlink: 40 bytes leftover after parsing attributes in process `syz.3.876'. [ 89.546369][ T6254] tipc: Started in network mode [ 89.552031][ T6254] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 89.573160][ T6254] tipc: Enabled bearer , priority 10 [ 89.666497][ T6270] netlink: 8 bytes leftover after parsing attributes in process `syz.4.883'. [ 89.803410][ T6276] tipc: Enabling of bearer rejected, already enabled [ 90.006794][ T6285] selinux_netlink_send: 2 callbacks suppressed [ 90.006813][ T6285] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=6285 comm=syz.0.889 [ 90.049726][ T6285] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=6285 comm=syz.0.889 [ 91.227212][ T3383] tipc: Node number set to 4269801488 [ 91.258139][ T6304] lo speed is unknown, defaulting to 1000 [ 91.507632][ T6317] netlink: 16 bytes leftover after parsing attributes in process `syz.2.902'. [ 91.546029][ T6315] smc: net device bond0 applied user defined pnetid SYZ2 [ 91.581817][ T6327] smc: net device bond0 erased user defined pnetid SYZ2 [ 92.114459][ T6345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57550 sclass=netlink_route_socket pid=6345 comm=syz.1.913 [ 92.330197][ T29] kauditd_printk_skb: 517 callbacks suppressed [ 92.330217][ T29] audit: type=1400 audit(1745911693.822:8170): avc: denied { read write } for pid=6362 comm="syz.1.919" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 92.361185][ T29] audit: type=1400 audit(1745911693.822:8171): avc: denied { open } for pid=6362 comm="syz.1.919" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 92.385767][ T29] audit: type=1400 audit(1745911693.822:8172): avc: denied { ioctl } for pid=6362 comm="syz.1.919" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 92.456768][ T29] audit: type=1400 audit(1745911693.862:8173): avc: denied { mounton } for pid=6358 comm="syz.3.914" path="/165/bus" dev="tmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 92.479412][ T29] audit: type=1400 audit(1745911693.952:8174): avc: denied { write } for pid=6364 comm="syz.1.920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 92.512361][ T29] audit: type=1400 audit(1745911693.952:8175): avc: denied { create } for pid=6365 comm="syz.0.921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 92.532606][ T29] audit: type=1400 audit(1745911693.982:8176): avc: denied { prog_load } for pid=6364 comm="syz.1.920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.551660][ T29] audit: type=1400 audit(1745911693.982:8177): avc: denied { bpf } for pid=6364 comm="syz.1.920" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.551741][ T29] audit: type=1400 audit(1745911693.982:8178): avc: denied { perfmon } for pid=6364 comm="syz.1.920" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.551770][ T29] audit: type=1400 audit(1745911693.982:8179): avc: denied { prog_run } for pid=6364 comm="syz.1.920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.681522][ T6373] netlink: 16 bytes leftover after parsing attributes in process `syz.3.924'. [ 92.822240][ T6377] smc: net device bond0 applied user defined pnetid SYZ2 [ 92.852701][ T6377] smc: net device bond0 erased user defined pnetid SYZ2 [ 92.910386][ T6380] netlink: 16 bytes leftover after parsing attributes in process `syz.4.927'. [ 93.004751][ T6386] smc: net device bond0 applied user defined pnetid SYZ2 [ 93.022732][ T6386] smc: net device bond0 erased user defined pnetid SYZ2 [ 93.248674][ T6408] netlink: 16 bytes leftover after parsing attributes in process `syz.4.938'. [ 93.356863][ T6410] smc: net device bond0 applied user defined pnetid SYZ2 [ 93.367682][ T6410] smc: net device bond0 erased user defined pnetid SYZ2 [ 93.584859][ T6418] 9pnet_fd: Insufficient options for proto=fd [ 93.612789][ T6418] IPv6: Can't replace route, no match found [ 93.893892][ T6433] netlink: 16 bytes leftover after parsing attributes in process `syz.3.949'. [ 94.038212][ T6439] smc: net device bond0 applied user defined pnetid SYZ2 [ 94.060754][ T6439] smc: net device bond0 erased user defined pnetid SYZ2 [ 94.239348][ T6463] netlink: 16 bytes leftover after parsing attributes in process `syz.0.964'. [ 94.347309][ T6472] smc: net device bond0 applied user defined pnetid SYZ2 [ 94.355248][ T6472] smc: net device bond0 erased user defined pnetid SYZ2 [ 94.423748][ T6484] netlink: 236 bytes leftover after parsing attributes in process `syz.0.973'. [ 94.447175][ T6484] netlink: 16 bytes leftover after parsing attributes in process `syz.0.973'. [ 94.488853][ T6484] SELinux: policydb version 0 does not match my version range 15-34 [ 94.504500][ T6484] SELinux: failed to load policy [ 94.586433][ T6496] FAULT_INJECTION: forcing a failure. [ 94.586433][ T6496] name failslab, interval 1, probability 0, space 0, times 0 [ 94.599226][ T6496] CPU: 1 UID: 0 PID: 6496 Comm: syz.4.979 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 94.599272][ T6496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 94.599288][ T6496] Call Trace: [ 94.599296][ T6496] [ 94.599305][ T6496] __dump_stack+0x1d/0x30 [ 94.599330][ T6496] dump_stack_lvl+0xe8/0x140 [ 94.599356][ T6496] dump_stack+0x15/0x1b [ 94.599384][ T6496] should_fail_ex+0x265/0x280 [ 94.599494][ T6496] should_failslab+0x8c/0xb0 [ 94.599526][ T6496] kmem_cache_alloc_node_noprof+0x57/0x320 [ 94.599568][ T6496] ? __alloc_skb+0x101/0x320 [ 94.599608][ T6496] __alloc_skb+0x101/0x320 [ 94.599729][ T6496] ? audit_log_start+0x365/0x6c0 [ 94.599758][ T6496] audit_log_start+0x380/0x6c0 [ 94.599787][ T6496] ? terminate_walk+0x27f/0x2a0 [ 94.599866][ T6496] audit_seccomp+0x48/0x100 [ 94.599903][ T6496] ? __seccomp_filter+0x68c/0x10d0 [ 94.599927][ T6496] __seccomp_filter+0x69d/0x10d0 [ 94.600024][ T6496] ? putname+0xda/0x100 [ 94.600059][ T6496] ? kmem_cache_free+0xdd/0x2f0 [ 94.600088][ T6496] __secure_computing+0x82/0x150 [ 94.600172][ T6496] syscall_trace_enter+0xcf/0x1e0 [ 94.600203][ T6496] do_syscall_64+0xaa/0x1a0 [ 94.600289][ T6496] ? clear_bhb_loop+0x25/0x80 [ 94.600327][ T6496] ? clear_bhb_loop+0x25/0x80 [ 94.600355][ T6496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.600451][ T6496] RIP: 0033:0x7fb5a4add37c [ 94.600470][ T6496] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 94.600494][ T6496] RSP: 002b:00007fb5a3147030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 94.600516][ T6496] RAX: ffffffffffffffda RBX: 00007fb5a4d05fa0 RCX: 00007fb5a4add37c [ 94.600532][ T6496] RDX: 000000000000000f RSI: 00007fb5a31470a0 RDI: 0000000000000003 [ 94.600620][ T6496] RBP: 00007fb5a3147090 R08: 0000000000000000 R09: 0000000000000000 [ 94.600633][ T6496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 94.600649][ T6496] R13: 0000000000000000 R14: 00007fb5a4d05fa0 R15: 00007ffcaeada6b8 [ 94.600754][ T6496] [ 94.972143][ T6508] smc: net device bond0 applied user defined pnetid SYZ2 [ 95.014471][ T6508] smc: net device bond0 erased user defined pnetid SYZ2 [ 95.115504][ T6519] lo speed is unknown, defaulting to 1000 [ 95.124140][ T6524] netlink: 16 bytes leftover after parsing attributes in process `syz.4.990'. [ 95.784265][ T6583] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1014'. [ 95.942681][ T6596] FAULT_INJECTION: forcing a failure. [ 95.942681][ T6596] name failslab, interval 1, probability 0, space 0, times 0 [ 95.956231][ T6596] CPU: 1 UID: 0 PID: 6596 Comm: syz.0.1020 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 95.956268][ T6596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 95.956280][ T6596] Call Trace: [ 95.956286][ T6596] [ 95.956293][ T6596] __dump_stack+0x1d/0x30 [ 95.956315][ T6596] dump_stack_lvl+0xe8/0x140 [ 95.956338][ T6596] dump_stack+0x15/0x1b [ 95.956421][ T6596] should_fail_ex+0x265/0x280 [ 95.956449][ T6596] ? tcf_proto_create+0x44/0x1a0 [ 95.956511][ T6596] should_failslab+0x8c/0xb0 [ 95.956576][ T6596] __kmalloc_cache_noprof+0x4c/0x320 [ 95.956602][ T6596] tcf_proto_create+0x44/0x1a0 [ 95.956619][ T6596] tc_new_tfilter+0x95c/0x10a0 [ 95.956664][ T6596] ? ns_capable+0x7d/0xb0 [ 95.956725][ T6596] ? __pfx_tc_new_tfilter+0x10/0x10 [ 95.956754][ T6596] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 95.956796][ T6596] netlink_rcv_skb+0x120/0x220 [ 95.956830][ T6596] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 95.956864][ T6596] rtnetlink_rcv+0x1c/0x30 [ 95.956955][ T6596] netlink_unicast+0x59e/0x670 [ 95.957008][ T6596] netlink_sendmsg+0x58b/0x6b0 [ 95.957172][ T6596] ? __pfx_netlink_sendmsg+0x10/0x10 [ 95.957212][ T6596] __sock_sendmsg+0x142/0x180 [ 95.957244][ T6596] ____sys_sendmsg+0x31e/0x4e0 [ 95.957346][ T6596] ___sys_sendmsg+0x17b/0x1d0 [ 95.957399][ T6596] __x64_sys_sendmsg+0xd4/0x160 [ 95.957429][ T6596] x64_sys_call+0x2999/0x2fb0 [ 95.957456][ T6596] do_syscall_64+0xd0/0x1a0 [ 95.957544][ T6596] ? clear_bhb_loop+0x25/0x80 [ 95.957572][ T6596] ? clear_bhb_loop+0x25/0x80 [ 95.957600][ T6596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.957626][ T6596] RIP: 0033:0x7f0d499de969 [ 95.957644][ T6596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.957734][ T6596] RSP: 002b:00007f0d48047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.957758][ T6596] RAX: ffffffffffffffda RBX: 00007f0d49c05fa0 RCX: 00007f0d499de969 [ 95.957817][ T6596] RDX: 0000000000000000 RSI: 0000200000006040 RDI: 0000000000000006 [ 95.957832][ T6596] RBP: 00007f0d48047090 R08: 0000000000000000 R09: 0000000000000000 [ 95.957848][ T6596] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.957863][ T6596] R13: 0000000000000000 R14: 00007f0d49c05fa0 R15: 00007ffff5062b08 [ 95.957887][ T6596] [ 96.297092][ T6602] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1023'. [ 96.342235][ T6604] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1024'. [ 96.426581][ T6606] smc: net device bond0 applied user defined pnetid SYZ2 [ 96.436263][ T6606] smc: net device bond0 erased user defined pnetid SYZ2 [ 96.598182][ T6631] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1037'. [ 97.340538][ T6647] tc_dump_action: action bad kind [ 97.350383][ T29] kauditd_printk_skb: 855 callbacks suppressed [ 97.350401][ T29] audit: type=1400 audit(1745911698.852:9033): avc: denied { create } for pid=6652 comm="syz.1.1043" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.489787][ T29] audit: type=1400 audit(1745911698.982:9034): avc: denied { create } for pid=6659 comm="syz.1.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.510666][ T29] audit: type=1400 audit(1745911698.982:9035): avc: denied { bind } for pid=6659 comm="syz.1.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.555142][ T29] audit: type=1400 audit(1745911699.032:9036): avc: denied { read write } for pid=6655 comm="syz.2.1044" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.579292][ T29] audit: type=1400 audit(1745911699.032:9037): avc: denied { open } for pid=6655 comm="syz.2.1044" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.610864][ T29] audit: type=1400 audit(1745911699.102:9038): avc: denied { create } for pid=6655 comm="syz.2.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 97.632265][ T29] audit: type=1400 audit(1745911699.112:9039): avc: denied { write } for pid=6655 comm="syz.2.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 97.652886][ T29] audit: type=1400 audit(1745911699.112:9040): avc: denied { create } for pid=6655 comm="syz.2.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 97.657436][ T6666] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1048'. [ 97.704909][ T29] audit: type=1400 audit(1745911699.152:9041): avc: denied { create } for pid=6665 comm="syz.1.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 97.725620][ T29] audit: type=1400 audit(1745911699.152:9042): avc: denied { write } for pid=6665 comm="syz.1.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 97.895400][ T6680] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1052'. [ 98.053542][ T6689] lo speed is unknown, defaulting to 1000 [ 98.374154][ T6706] smc: net device bond0 applied user defined pnetid SYZ2 [ 98.382014][ T6706] smc: net device bond0 erased user defined pnetid SYZ2 [ 98.468488][ T6719] lo speed is unknown, defaulting to 1000 [ 98.477381][ T6721] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 98.492920][ T6721] netlink: 'syz.1.1072': attribute type 13 has an invalid length. [ 98.504569][ T6721] FAULT_INJECTION: forcing a failure. [ 98.504569][ T6721] name failslab, interval 1, probability 0, space 0, times 0 [ 98.517337][ T6721] CPU: 0 UID: 0 PID: 6721 Comm: syz.1.1072 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 98.517368][ T6721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 98.517458][ T6721] Call Trace: [ 98.517464][ T6721] [ 98.517472][ T6721] __dump_stack+0x1d/0x30 [ 98.517493][ T6721] dump_stack_lvl+0xe8/0x140 [ 98.517511][ T6721] dump_stack+0x15/0x1b [ 98.517529][ T6721] should_fail_ex+0x265/0x280 [ 98.517571][ T6721] should_failslab+0x8c/0xb0 [ 98.517660][ T6721] kmem_cache_alloc_node_noprof+0x57/0x320 [ 98.517693][ T6721] ? __alloc_skb+0x101/0x320 [ 98.517798][ T6721] __alloc_skb+0x101/0x320 [ 98.517829][ T6721] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 98.517909][ T6721] ? ip6_route_dev_notify+0x169/0x580 [ 98.517946][ T6721] rtmsg_ifinfo+0x6d/0x110 [ 98.517996][ T6721] netif_state_change+0x187/0x1f0 [ 98.518027][ T6721] do_setlink+0x1f95/0x27f0 [ 98.518056][ T6721] ? _raw_spin_unlock+0x26/0x50 [ 98.518117][ T6721] ? schedule+0x5f/0xd0 [ 98.518149][ T6721] ? perf_trace_contention_end+0x78/0x190 [ 98.518190][ T6721] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 98.518333][ T6721] rtnl_newlink+0xd8b/0x12d0 [ 98.518374][ T6721] ? xas_load+0x413/0x430 [ 98.518392][ T6721] ? xas_load+0x413/0x430 [ 98.518410][ T6721] ? __memcg_slab_free_hook+0xb7/0x1c0 [ 98.518438][ T6721] ? __kfree_skb+0x109/0x150 [ 98.518501][ T6721] ? __rcu_read_unlock+0x4f/0x70 [ 98.518574][ T6721] ? avc_has_perm_noaudit+0x1b1/0x200 [ 98.518620][ T6721] ? selinux_capable+0x1f9/0x270 [ 98.518758][ T6721] ? security_capable+0x83/0x90 [ 98.518795][ T6721] ? ns_capable+0x7d/0xb0 [ 98.518813][ T6721] ? __pfx_rtnl_newlink+0x10/0x10 [ 98.518835][ T6721] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 98.518937][ T6721] netlink_rcv_skb+0x120/0x220 [ 98.518971][ T6721] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 98.519002][ T6721] rtnetlink_rcv+0x1c/0x30 [ 98.519028][ T6721] netlink_unicast+0x59e/0x670 [ 98.519060][ T6721] netlink_sendmsg+0x58b/0x6b0 [ 98.519103][ T6721] ? __pfx_netlink_sendmsg+0x10/0x10 [ 98.519173][ T6721] __sock_sendmsg+0x142/0x180 [ 98.519204][ T6721] ____sys_sendmsg+0x31e/0x4e0 [ 98.519250][ T6721] ___sys_sendmsg+0x17b/0x1d0 [ 98.519286][ T6721] __x64_sys_sendmsg+0xd4/0x160 [ 98.519347][ T6721] x64_sys_call+0x2999/0x2fb0 [ 98.519367][ T6721] do_syscall_64+0xd0/0x1a0 [ 98.519442][ T6721] ? clear_bhb_loop+0x25/0x80 [ 98.519469][ T6721] ? clear_bhb_loop+0x25/0x80 [ 98.519558][ T6721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.519581][ T6721] RIP: 0033:0x7f08a6c8e969 [ 98.519644][ T6721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.519666][ T6721] RSP: 002b:00007f08a52f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.519691][ T6721] RAX: ffffffffffffffda RBX: 00007f08a6eb5fa0 RCX: 00007f08a6c8e969 [ 98.519706][ T6721] RDX: 0000000000004010 RSI: 0000200000000180 RDI: 000000000000000a [ 98.519722][ T6721] RBP: 00007f08a52f7090 R08: 0000000000000000 R09: 0000000000000000 [ 98.519743][ T6721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 98.519754][ T6721] R13: 0000000000000000 R14: 00007f08a6eb5fa0 R15: 00007fff7a28dee8 [ 98.519838][ T6721] [ 98.863338][ T6721] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 98.880604][ T6724] netlink: 'syz.4.1073': attribute type 1 has an invalid length. [ 98.902769][ T6724] bond1: entered promiscuous mode [ 98.907862][ T6724] bond1: entered allmulticast mode [ 99.031621][ T6739] SELinux: policydb magic number 0x6e80f420 does not match expected magic number 0xf97cff8c [ 99.058563][ T6739] SELinux: failed to load policy [ 99.107198][ T6743] smc: net device bond0 applied user defined pnetid SYZ2 [ 99.129137][ T6745] lo speed is unknown, defaulting to 1000 [ 99.136503][ T6743] smc: net device bond0 erased user defined pnetid SYZ2 [ 99.178616][ T6749] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1083'. [ 99.273454][ T6755] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1086'. [ 99.480306][ T6771] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 99.488641][ T6771] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 99.559554][ T6773] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1095'. [ 99.608081][ T6775] smc: net device bond0 applied user defined pnetid SYZ2 [ 99.615616][ T6775] smc: net device bond0 erased user defined pnetid SYZ2 [ 99.691061][ T6781] lo speed is unknown, defaulting to 1000 [ 99.838161][ T6783] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1099'. [ 100.093358][ T6804] smc: net device bond0 applied user defined pnetid SYZ2 [ 100.114854][ T6804] smc: net device bond0 erased user defined pnetid SYZ2 [ 100.259074][ T6808] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1109'. [ 100.375640][ T6817] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1113'. [ 100.401044][ T6817] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1113'. [ 100.411829][ T6814] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1112'. [ 100.763954][ T6855] FAULT_INJECTION: forcing a failure. [ 100.763954][ T6855] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.777116][ T6855] CPU: 0 UID: 0 PID: 6855 Comm: kfree Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 100.777150][ T6855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 100.777167][ T6855] Call Trace: [ 100.777173][ T6855] [ 100.777182][ T6855] __dump_stack+0x1d/0x30 [ 100.777209][ T6855] dump_stack_lvl+0xe8/0x140 [ 100.777291][ T6855] dump_stack+0x15/0x1b [ 100.777383][ T6855] should_fail_ex+0x265/0x280 [ 100.777424][ T6855] should_fail+0xb/0x20 [ 100.777510][ T6855] should_fail_usercopy+0x1a/0x20 [ 100.777585][ T6855] strncpy_from_user+0x25/0x230 [ 100.777621][ T6855] strncpy_from_bpfptr+0x43/0x50 [ 100.777647][ T6855] bpf_prog_load+0x884/0x1070 [ 100.777743][ T6855] ? security_bpf+0x2b/0x90 [ 100.777779][ T6855] __sys_bpf+0x51d/0x790 [ 100.777832][ T6855] __x64_sys_bpf+0x41/0x50 [ 100.777926][ T6855] x64_sys_call+0x2478/0x2fb0 [ 100.777954][ T6855] do_syscall_64+0xd0/0x1a0 [ 100.778055][ T6855] ? clear_bhb_loop+0x25/0x80 [ 100.778081][ T6855] ? clear_bhb_loop+0x25/0x80 [ 100.778101][ T6855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.778126][ T6855] RIP: 0033:0x7f0d499de969 [ 100.778145][ T6855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.778213][ T6855] RSP: 002b:00007f0d48047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 100.778235][ T6855] RAX: ffffffffffffffda RBX: 00007f0d49c05fa0 RCX: 00007f0d499de969 [ 100.778255][ T6855] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 100.778269][ T6855] RBP: 00007f0d48047090 R08: 0000000000000000 R09: 0000000000000000 [ 100.778280][ T6855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.778292][ T6855] R13: 0000000000000000 R14: 00007f0d49c05fa0 R15: 00007ffff5062b08 [ 100.778328][ T6855] [ 101.056850][ T6862] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1129'. [ 101.127035][ T6868] lo speed is unknown, defaulting to 1000 [ 101.277076][ T6881] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1134'. [ 101.325159][ T6883] x_tables: duplicate underflow at hook 3 [ 101.331866][ T6881] hsr_slave_0: left promiscuous mode [ 101.337805][ T6881] hsr_slave_1: left promiscuous mode [ 101.476774][ T6894] FAULT_INJECTION: forcing a failure. [ 101.476774][ T6894] name failslab, interval 1, probability 0, space 0, times 0 [ 101.489603][ T6894] CPU: 1 UID: 0 PID: 6894 Comm: syz.1.1143 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 101.489638][ T6894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 101.489654][ T6894] Call Trace: [ 101.489661][ T6894] [ 101.489670][ T6894] __dump_stack+0x1d/0x30 [ 101.489704][ T6894] dump_stack_lvl+0xe8/0x140 [ 101.489773][ T6894] dump_stack+0x15/0x1b [ 101.489789][ T6894] should_fail_ex+0x265/0x280 [ 101.489835][ T6894] should_failslab+0x8c/0xb0 [ 101.489915][ T6894] kmem_cache_alloc_node_noprof+0x57/0x320 [ 101.489961][ T6894] ? __alloc_skb+0x101/0x320 [ 101.489998][ T6894] __alloc_skb+0x101/0x320 [ 101.490059][ T6894] netlink_alloc_large_skb+0xba/0xf0 [ 101.490165][ T6894] netlink_sendmsg+0x3cf/0x6b0 [ 101.490207][ T6894] ? __pfx_netlink_sendmsg+0x10/0x10 [ 101.490247][ T6894] __sock_sendmsg+0x142/0x180 [ 101.490332][ T6894] ____sys_sendmsg+0x31e/0x4e0 [ 101.490378][ T6894] ___sys_sendmsg+0x17b/0x1d0 [ 101.490421][ T6894] __x64_sys_sendmsg+0xd4/0x160 [ 101.490450][ T6894] x64_sys_call+0x2999/0x2fb0 [ 101.490556][ T6894] do_syscall_64+0xd0/0x1a0 [ 101.490581][ T6894] ? clear_bhb_loop+0x25/0x80 [ 101.490606][ T6894] ? clear_bhb_loop+0x25/0x80 [ 101.490632][ T6894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.490656][ T6894] RIP: 0033:0x7f08a6c8e969 [ 101.490736][ T6894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.490758][ T6894] RSP: 002b:00007f08a52f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.490780][ T6894] RAX: ffffffffffffffda RBX: 00007f08a6eb5fa0 RCX: 00007f08a6c8e969 [ 101.490795][ T6894] RDX: 0000000000000000 RSI: 0000200000000600 RDI: 0000000000000004 [ 101.490854][ T6894] RBP: 00007f08a52f7090 R08: 0000000000000000 R09: 0000000000000000 [ 101.490869][ T6894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.490883][ T6894] R13: 0000000000000000 R14: 00007f08a6eb5fa0 R15: 00007fff7a28dee8 [ 101.490907][ T6894] [ 101.893423][ T6904] smc: net device bond0 applied user defined pnetid SYZ2 [ 101.900948][ T6904] smc: net device bond0 erased user defined pnetid SYZ2 [ 101.969905][ T6902] lo speed is unknown, defaulting to 1000 [ 102.208094][ T6918] lo speed is unknown, defaulting to 1000 [ 102.405487][ T29] kauditd_printk_skb: 657 callbacks suppressed [ 102.405548][ T29] audit: type=1400 audit(1745911703.902:9700): avc: denied { mac_admin } for pid=6923 comm="syz.2.1154" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 102.433624][ T29] audit: type=1400 audit(1745911703.902:9701): avc: denied { relabelto } for pid=6923 comm="syz.2.1154" name="217" dev="tmpfs" ino=1214 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 102.459991][ T29] audit: type=1400 audit(1745911703.902:9702): avc: denied { associate } for pid=6923 comm="syz.2.1154" name="217" dev="tmpfs" ino=1214 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 102.629331][ T29] audit: type=1400 audit(1745911704.112:9703): avc: denied { write } for pid=6926 comm="syz.4.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 102.649504][ T29] audit: type=1400 audit(1745911704.112:9704): avc: denied { block_suspend } for pid=6926 comm="syz.4.1155" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 102.738066][ T29] audit: type=1400 audit(1745911704.232:9705): avc: denied { create } for pid=6926 comm="syz.4.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 102.759518][ T29] audit: type=1326 audit(1745911704.232:9706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.4.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 102.783655][ T29] audit: type=1326 audit(1745911704.232:9707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.4.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 102.826121][ T29] audit: type=1400 audit(1745911704.322:9708): avc: denied { write } for pid=3314 comm="syz-executor" name="217" dev="tmpfs" ino=1214 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 102.853069][ T29] audit: type=1400 audit(1745911704.322:9709): avc: denied { remove_name } for pid=3314 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 102.855114][ T6931] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1156'. [ 102.979410][ T6935] smc: net device bond0 applied user defined pnetid SYZ2 [ 103.001419][ T6935] smc: net device bond0 erased user defined pnetid SYZ2 [ 103.083246][ T6947] lo speed is unknown, defaulting to 1000 [ 103.187744][ T6960] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1169'. [ 103.552261][ T6975] smc: net device bond0 applied user defined pnetid SYZ2 [ 103.560177][ T6975] smc: net device bond0 erased user defined pnetid SYZ2 [ 103.614612][ T6987] lo speed is unknown, defaulting to 1000 [ 104.104213][ T7013] smc: net device bond0 applied user defined pnetid SYZ2 [ 104.116797][ T7013] smc: net device bond0 erased user defined pnetid SYZ2 [ 104.143062][ T7021] lo speed is unknown, defaulting to 1000 [ 104.195352][ T6958] syz.2.1168 (6958) used greatest stack depth: 7000 bytes left [ 104.558066][ T7053] lo speed is unknown, defaulting to 1000 [ 104.665323][ T7063] smc: net device bond0 applied user defined pnetid SYZ2 [ 104.675064][ T7063] smc: net device bond0 erased user defined pnetid SYZ2 [ 104.708998][ T7067] x_tables: duplicate underflow at hook 3 [ 104.911658][ T7085] lo speed is unknown, defaulting to 1000 [ 104.973842][ T7087] smc: net device bond0 applied user defined pnetid SYZ2 [ 104.999728][ T7091] netlink: 'syz.1.1227': attribute type 13 has an invalid length. [ 105.017062][ T7087] smc: net device bond0 erased user defined pnetid SYZ2 [ 105.040888][ T7091] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 105.082143][ T7097] x_tables: duplicate underflow at hook 3 [ 105.103589][ T7099] __nla_validate_parse: 3 callbacks suppressed [ 105.103609][ T7099] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1230'. [ 105.492886][ T7126] smc: net device bond0 applied user defined pnetid SYZ2 [ 105.500352][ T7126] smc: net device bond0 erased user defined pnetid SYZ2 [ 105.529632][ T7128] x_tables: duplicate underflow at hook 3 [ 105.556671][ T7134] netlink: 'syz.1.1246': attribute type 13 has an invalid length. [ 105.579029][ T7134] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 105.662691][ T7142] netlink: 404 bytes leftover after parsing attributes in process `syz.1.1250'. [ 105.915682][ T7146] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1251'. [ 106.078919][ T7158] smc: net device bond0 applied user defined pnetid SYZ2 [ 106.087634][ T7158] smc: net device bond0 erased user defined pnetid SYZ2 [ 106.111133][ T7161] x_tables: duplicate underflow at hook 3 [ 106.218219][ T7175] lo speed is unknown, defaulting to 1000 [ 106.231444][ T7178] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1264'. [ 106.241220][ T7178] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1264'. [ 106.250368][ T7178] netlink: 'syz.1.1264': attribute type 2 has an invalid length. [ 106.387255][ T7191] netlink: 'syz.1.1268': attribute type 13 has an invalid length. [ 106.394745][ T7193] smc: net device bond0 applied user defined pnetid SYZ2 [ 106.413727][ T7193] smc: net device bond0 erased user defined pnetid SYZ2 [ 106.475903][ T7191] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.483287][ T7191] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.560902][ T7191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.613194][ T7191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.684565][ T7191] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.693354][ T7191] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.702052][ T7191] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.710557][ T7191] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.808275][ T7208] x_tables: duplicate underflow at hook 3 [ 107.047205][ T7223] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7223 comm=syz.4.1279 [ 107.065468][ T7223] SELinux: syz.4.1279 (7223) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 107.099783][ T7226] smc: net device bond0 applied user defined pnetid SYZ2 [ 107.107972][ T7226] smc: net device bond0 erased user defined pnetid SYZ2 [ 107.329179][ T7237] x_tables: duplicate underflow at hook 3 [ 107.415367][ T29] kauditd_printk_skb: 1096 callbacks suppressed [ 107.415386][ T29] audit: type=1400 audit(1745911708.912:10806): avc: denied { prog_run } for pid=7241 comm="syz.4.1287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 107.447719][ T29] audit: type=1400 audit(1745911708.942:10807): avc: denied { map_create } for pid=7245 comm="syz.2.1288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 107.491663][ T29] audit: type=1326 audit(1745911708.952:10808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.504729][ T7249] lo speed is unknown, defaulting to 1000 [ 107.516031][ T29] audit: type=1326 audit(1745911708.952:10809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.545263][ T29] audit: type=1326 audit(1745911708.952:10810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.568899][ T29] audit: type=1326 audit(1745911708.952:10811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.593173][ T29] audit: type=1326 audit(1745911708.952:10812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.616892][ T29] audit: type=1326 audit(1745911708.952:10813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.641060][ T29] audit: type=1326 audit(1745911708.952:10814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.664979][ T29] audit: type=1326 audit(1745911708.952:10815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 107.690034][ T7251] smc: net device bond0 applied user defined pnetid SYZ2 [ 107.710921][ T7251] smc: net device bond0 erased user defined pnetid SYZ2 [ 107.864484][ T7262] vhci_hcd: invalid port number 96 [ 107.869679][ T7262] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 107.893397][ T7267] x_tables: duplicate underflow at hook 3 [ 107.966530][ T7255] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 108.110768][ T7262] SELinux: failed to load policy [ 108.220322][ T7283] smc: net device bond0 applied user defined pnetid SYZ2 [ 108.228488][ T7283] smc: net device bond0 erased user defined pnetid SYZ2 [ 108.340619][ T7293] FAULT_INJECTION: forcing a failure. [ 108.340619][ T7293] name failslab, interval 1, probability 0, space 0, times 0 [ 108.353342][ T7293] CPU: 0 UID: 0 PID: 7293 Comm: syz.0.1308 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 108.353378][ T7293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 108.353394][ T7293] Call Trace: [ 108.353402][ T7293] [ 108.353412][ T7293] __dump_stack+0x1d/0x30 [ 108.353438][ T7293] dump_stack_lvl+0xe8/0x140 [ 108.353481][ T7293] dump_stack+0x15/0x1b [ 108.353502][ T7293] should_fail_ex+0x265/0x280 [ 108.353605][ T7293] ? rtnl_newlink+0x5c/0x12d0 [ 108.353695][ T7293] should_failslab+0x8c/0xb0 [ 108.353740][ T7293] __kmalloc_cache_noprof+0x4c/0x320 [ 108.353766][ T7293] rtnl_newlink+0x5c/0x12d0 [ 108.353794][ T7293] ? xas_load+0x413/0x430 [ 108.353823][ T7293] ? xas_load+0x413/0x430 [ 108.353847][ T7293] ? __memcg_slab_free_hook+0xb7/0x1c0 [ 108.353882][ T7293] ? __kfree_skb+0x109/0x150 [ 108.353919][ T7293] ? __rcu_read_unlock+0x4f/0x70 [ 108.353944][ T7293] ? avc_has_perm_noaudit+0x1b1/0x200 [ 108.354042][ T7293] ? selinux_capable+0x1f9/0x270 [ 108.354107][ T7293] ? security_capable+0x83/0x90 [ 108.354143][ T7293] ? ns_capable+0x7d/0xb0 [ 108.354160][ T7293] ? __pfx_rtnl_newlink+0x10/0x10 [ 108.354234][ T7293] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 108.354262][ T7293] netlink_rcv_skb+0x120/0x220 [ 108.354331][ T7293] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 108.354449][ T7293] rtnetlink_rcv+0x1c/0x30 [ 108.354475][ T7293] netlink_unicast+0x59e/0x670 [ 108.354508][ T7293] netlink_sendmsg+0x58b/0x6b0 [ 108.354624][ T7293] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.354692][ T7293] __sock_sendmsg+0x142/0x180 [ 108.354723][ T7293] ____sys_sendmsg+0x31e/0x4e0 [ 108.354770][ T7293] ___sys_sendmsg+0x17b/0x1d0 [ 108.354836][ T7293] __x64_sys_sendmsg+0xd4/0x160 [ 108.354859][ T7293] x64_sys_call+0x2999/0x2fb0 [ 108.354938][ T7293] do_syscall_64+0xd0/0x1a0 [ 108.354965][ T7293] ? clear_bhb_loop+0x25/0x80 [ 108.354991][ T7293] ? clear_bhb_loop+0x25/0x80 [ 108.355014][ T7293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.355088][ T7293] RIP: 0033:0x7f0d499de969 [ 108.355107][ T7293] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.355133][ T7293] RSP: 002b:00007f0d48047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.355156][ T7293] RAX: ffffffffffffffda RBX: 00007f0d49c05fa0 RCX: 00007f0d499de969 [ 108.355172][ T7293] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 108.355186][ T7293] RBP: 00007f0d48047090 R08: 0000000000000000 R09: 0000000000000000 [ 108.355269][ T7293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.355282][ T7293] R13: 0000000000000000 R14: 00007f0d49c05fa0 R15: 00007ffff5062b08 [ 108.355306][ T7293] [ 108.632227][ T7295] x_tables: duplicate underflow at hook 3 [ 108.796262][ T7318] netlink: 'syz.3.1320': attribute type 13 has an invalid length. [ 108.904559][ T7318] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 108.934720][ T7325] lo speed is unknown, defaulting to 1000 [ 109.018531][ T7333] x_tables: duplicate underflow at hook 3 [ 109.183505][ T7349] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1333'. [ 109.219443][ T7351] netlink: 'syz.1.1334': attribute type 13 has an invalid length. [ 109.283957][ T7351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.292676][ T7351] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.305327][ T7351] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 109.369641][ T7367] x_tables: duplicate underflow at hook 3 [ 109.692828][ T7409] smc: net device bond0 applied user defined pnetid SYZ2 [ 109.700501][ T7409] smc: net device bond0 erased user defined pnetid SYZ2 [ 109.923038][ T7437] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1363'. [ 109.990366][ T7441] lo speed is unknown, defaulting to 1000 [ 110.776477][ T7476] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1376'. [ 110.904146][ T7489] netlink: 'syz.0.1383': attribute type 13 has an invalid length. [ 110.932522][ T7489] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 110.958268][ T7494] lo speed is unknown, defaulting to 1000 [ 111.067540][ T7508] netlink: 'syz.0.1390': attribute type 13 has an invalid length. [ 111.081787][ T7510] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1391'. [ 111.094204][ T7508] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 111.239180][ T7519] lo speed is unknown, defaulting to 1000 [ 111.443293][ T7534] 9pnet_fd: Insufficient options for proto=fd [ 111.450162][ T7534] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1400'. [ 111.463617][ T7539] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1402'. [ 111.524661][ T7534] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 111.524754][ T10] IPVS: starting estimator thread 0... [ 111.570753][ T7551] netlink: 'syz.1.1405': attribute type 13 has an invalid length. [ 111.603098][ T7551] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 111.620296][ T7547] IPVS: using max 2400 ests per chain, 120000 per kthread [ 111.847272][ T7569] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1414'. [ 111.993313][ T7578] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 112.332209][ T7596] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.365527][ T7597] netlink: 'syz.3.1423': attribute type 10 has an invalid length. [ 112.373487][ T7597] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1423'. [ 112.386996][ T7599] netlink: 'syz.1.1424': attribute type 13 has an invalid length. [ 112.410514][ T7597] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 112.426869][ T7597] team0: Failed to send options change via netlink (err -105) [ 112.435186][ T7597] team0: Port device geneve1 added [ 112.462171][ T7596] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.480598][ T7599] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 112.547782][ T7596] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.611512][ T7596] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.700914][ T7596] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.712941][ T7596] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.725245][ T7596] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.746717][ T7596] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.760978][ T29] kauditd_printk_skb: 613 callbacks suppressed [ 112.760993][ T29] audit: type=1400 audit(1745911943.266:11429): avc: denied { write } for pid=7607 comm="syz.4.1427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 112.789042][ T29] audit: type=1400 audit(1745911943.286:11430): avc: denied { block_suspend } for pid=7607 comm="syz.4.1427" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 112.814518][ T29] audit: type=1400 audit(1745911943.296:11431): avc: denied { create } for pid=7609 comm="syz.1.1428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 112.835374][ T29] audit: type=1400 audit(1745911943.316:11432): avc: denied { create } for pid=7611 comm="syz.2.1429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 112.855694][ T29] audit: type=1400 audit(1745911943.316:11433): avc: denied { setopt } for pid=7611 comm="syz.2.1429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 112.875593][ T29] audit: type=1400 audit(1745911943.316:11434): avc: denied { write } for pid=7609 comm="syz.1.1428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 112.917235][ T29] audit: type=1400 audit(1745911943.416:11435): avc: denied { create } for pid=7611 comm="syz.2.1429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 112.943404][ T29] audit: type=1400 audit(1745911943.416:11436): avc: denied { ioctl } for pid=7611 comm="syz.2.1429" path="socket:[19422]" dev="sockfs" ino=19422 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 112.982090][ T29] audit: type=1400 audit(1745911943.476:11437): avc: denied { read write } for pid=7617 comm="syz.4.1432" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.006375][ T29] audit: type=1400 audit(1745911943.476:11438): avc: denied { open } for pid=7617 comm="syz.4.1432" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.224353][ T7635] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1437'. [ 113.425515][ T7654] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1444'. [ 113.492638][ T7664] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1449'. [ 113.979638][ T7680] lo speed is unknown, defaulting to 1000 [ 114.219374][ T7683] smc: net device bond0 applied user defined pnetid SYZ2 [ 114.313360][ T7687] smc: net device bond0 erased user defined pnetid SYZ2 [ 114.761884][ T7695] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1460'. [ 114.944924][ T7709] netlink: 'syz.1.1467': attribute type 13 has an invalid length. [ 114.987412][ T7709] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 115.139056][ T7719] netlink: 'syz.1.1470': attribute type 13 has an invalid length. [ 115.154997][ T7719] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 115.173741][ T7711] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=7711 comm=syz.0.1468 [ 115.247590][ T7722] smc: net device bond0 applied user defined pnetid SYZ2 [ 115.302466][ T7725] smc: net device bond0 erased user defined pnetid SYZ2 [ 115.521606][ T7745] netlink: 'syz.2.1482': attribute type 13 has an invalid length. [ 115.558616][ T7745] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 115.585864][ T7749] lo speed is unknown, defaulting to 1000 [ 115.621978][ T7752] smc: net device bond0 applied user defined pnetid SYZ2 [ 115.632487][ T7752] smc: net device bond0 erased user defined pnetid SYZ2 [ 115.971585][ T7776] netlink: 'syz.1.1497': attribute type 13 has an invalid length. [ 116.024996][ T7776] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 116.051714][ T7781] smc: net device bond0 applied user defined pnetid SYZ2 [ 116.059122][ T7781] smc: net device bond0 erased user defined pnetid SYZ2 [ 116.499620][ T7817] smc: net device bond0 applied user defined pnetid SYZ2 [ 116.516437][ T7817] smc: net device bond0 erased user defined pnetid SYZ2 [ 116.609011][ T7822] netlink: 'syz.1.1515': attribute type 13 has an invalid length. [ 116.632789][ T7822] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 116.681092][ T7826] __nla_validate_parse: 3 callbacks suppressed [ 116.681113][ T7826] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1517'. [ 116.831144][ T7845] smc: net device bond0 applied user defined pnetid SYZ2 [ 116.842286][ T7845] smc: net device bond0 erased user defined pnetid SYZ2 [ 116.883727][ T7849] 9pnet_fd: Insufficient options for proto=fd [ 117.023947][ T7853] netlink: 'syz.3.1530': attribute type 13 has an invalid length. [ 117.054786][ T7853] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 117.095723][ T7857] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1531'. [ 117.229191][ T7862] lo speed is unknown, defaulting to 1000 [ 117.399430][ T7876] smc: net device bond0 applied user defined pnetid SYZ2 [ 117.408119][ T7878] netlink: 'syz.3.1541': attribute type 13 has an invalid length. [ 117.420354][ T7876] smc: net device bond0 erased user defined pnetid SYZ2 [ 117.455630][ T7878] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 117.501545][ T7885] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1543'. [ 117.550261][ T7891] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1546'. [ 117.674473][ T7907] netlink: 'syz.1.1554': attribute type 13 has an invalid length. [ 117.697166][ T7907] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 117.712791][ T7909] smc: net device bond0 applied user defined pnetid SYZ2 [ 117.721206][ T7909] smc: net device bond0 erased user defined pnetid SYZ2 [ 117.779526][ T29] kauditd_printk_skb: 838 callbacks suppressed [ 117.779542][ T29] audit: type=1326 audit(1745911948.276:12277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7908 comm="syz.4.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 117.810663][ T29] audit: type=1326 audit(1745911948.276:12278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7908 comm="syz.4.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 117.826755][ T7918] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1556'. [ 117.834110][ T29] audit: type=1326 audit(1745911948.276:12279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7908 comm="syz.4.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 117.867161][ T29] audit: type=1326 audit(1745911948.276:12280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7908 comm="syz.4.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 117.891453][ T29] audit: type=1400 audit(1745911948.276:12281): avc: denied { read write } for pid=7913 comm="syz.0.1558" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.915594][ T29] audit: type=1400 audit(1745911948.276:12282): avc: denied { open } for pid=7913 comm="syz.0.1558" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.961748][ T29] audit: type=1400 audit(1745911948.306:12283): avc: denied { name_bind } for pid=7911 comm="syz.1.1557" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 117.983760][ T29] audit: type=1400 audit(1745911948.306:12284): avc: denied { node_bind } for pid=7911 comm="syz.1.1557" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 118.004406][ T29] audit: type=1400 audit(1745911948.356:12285): avc: denied { append } for pid=7888 comm="syz.3.1545" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 118.028317][ T29] audit: type=1400 audit(1745911948.356:12286): avc: denied { module_request } for pid=7888 comm="syz.3.1545" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 118.055776][ T7926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=7926 comm=syz.4.1561 [ 118.080097][ T7928] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1560'. [ 118.186496][ T7941] netlink: 'syz.1.1568': attribute type 13 has an invalid length. [ 118.201236][ T7941] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 118.241409][ T7947] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1570'. [ 118.262681][ T7946] smc: net device bond0 applied user defined pnetid SYZ2 [ 118.270209][ T7946] smc: net device bond0 erased user defined pnetid SYZ2 [ 118.395366][ T7968] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1577'. [ 118.495373][ T7980] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1584'. [ 118.520829][ T7976] smc: net device bond0 applied user defined pnetid SYZ2 [ 118.531590][ T7982] netlink: 'syz.4.1585': attribute type 13 has an invalid length. [ 118.554171][ T7976] smc: net device bond0 erased user defined pnetid SYZ2 [ 118.576016][ T7982] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 118.626282][ T7986] lo speed is unknown, defaulting to 1000 [ 118.735144][ T7997] lo speed is unknown, defaulting to 1000 [ 118.910263][ T8015] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1596'. [ 118.924688][ T8017] netlink: 'syz.0.1598': attribute type 13 has an invalid length. [ 118.937465][ T8017] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 118.972119][ T8019] smc: net device bond0 applied user defined pnetid SYZ2 [ 118.979641][ T8019] smc: net device bond0 erased user defined pnetid SYZ2 [ 119.548176][ T8077] FAULT_INJECTION: forcing a failure. [ 119.548176][ T8077] name failslab, interval 1, probability 0, space 0, times 0 [ 119.561629][ T8077] CPU: 1 UID: 0 PID: 8077 Comm: syz.2.1624 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 119.561663][ T8077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 119.561728][ T8077] Call Trace: [ 119.561736][ T8077] [ 119.561745][ T8077] __dump_stack+0x1d/0x30 [ 119.561767][ T8077] dump_stack_lvl+0xe8/0x140 [ 119.561816][ T8077] dump_stack+0x15/0x1b [ 119.561833][ T8077] should_fail_ex+0x265/0x280 [ 119.561874][ T8077] should_failslab+0x8c/0xb0 [ 119.561934][ T8077] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 119.561954][ T8077] ? strncmp+0x34/0x70 [ 119.561975][ T8077] ? match_strdup+0x37/0x40 [ 119.562057][ T8077] ? strcmp+0x22/0x50 [ 119.562078][ T8077] kmemdup_nul+0x36/0xc0 [ 119.562101][ T8077] match_strdup+0x37/0x40 [ 119.562127][ T8077] p9_client_create+0x2c9/0xbc0 [ 119.562189][ T8077] v9fs_session_init+0xf7/0xde0 [ 119.562247][ T8077] ? __rcu_read_unlock+0x4f/0x70 [ 119.562268][ T8077] ? should_fail_ex+0xdb/0x280 [ 119.562298][ T8077] ? v9fs_mount+0x51/0x590 [ 119.562317][ T8077] ? should_failslab+0x8c/0xb0 [ 119.562425][ T8077] ? __kmalloc_cache_noprof+0x189/0x320 [ 119.562446][ T8077] v9fs_mount+0x67/0x590 [ 119.562466][ T8077] ? __pfx_v9fs_mount+0x10/0x10 [ 119.562486][ T8077] legacy_get_tree+0x75/0xd0 [ 119.562563][ T8077] vfs_get_tree+0x54/0x1d0 [ 119.562588][ T8077] do_new_mount+0x207/0x680 [ 119.562615][ T8077] path_mount+0x4a4/0xb20 [ 119.562669][ T8077] ? user_path_at+0x109/0x130 [ 119.562689][ T8077] __se_sys_mount+0x28f/0x2e0 [ 119.562714][ T8077] ? fput+0x8f/0xc0 [ 119.562805][ T8077] __x64_sys_mount+0x67/0x80 [ 119.562831][ T8077] x64_sys_call+0xd36/0x2fb0 [ 119.562852][ T8077] do_syscall_64+0xd0/0x1a0 [ 119.562908][ T8077] ? clear_bhb_loop+0x25/0x80 [ 119.562938][ T8077] ? clear_bhb_loop+0x25/0x80 [ 119.563039][ T8077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.563061][ T8077] RIP: 0033:0x7f300514e969 [ 119.563077][ T8077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.563095][ T8077] RSP: 002b:00007f30037b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 119.563113][ T8077] RAX: ffffffffffffffda RBX: 00007f3005375fa0 RCX: 00007f300514e969 [ 119.563195][ T8077] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 119.563207][ T8077] RBP: 00007f30037b7090 R08: 0000200000000240 R09: 0000000000000000 [ 119.563218][ T8077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 119.563230][ T8077] R13: 0000000000000000 R14: 00007f3005375fa0 R15: 00007ffd8e63a268 [ 119.563250][ T8077] [ 119.987220][ T8094] lo speed is unknown, defaulting to 1000 [ 120.062423][ T8101] pim6reg: entered allmulticast mode [ 120.068436][ T8105] pim6reg: left allmulticast mode [ 120.494446][ T8141] lo speed is unknown, defaulting to 1000 [ 121.758182][ T8168] lo speed is unknown, defaulting to 1000 [ 122.160299][ T8188] __nla_validate_parse: 4 callbacks suppressed [ 122.160317][ T8188] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1670'. [ 122.335707][ T8203] 9pnet_fd: Insufficient options for proto=fd [ 122.342956][ T8203] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1678'. [ 122.426185][ T8203] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 122.434137][ T23] IPVS: starting estimator thread 0... [ 122.550249][ T8212] IPVS: using max 2352 ests per chain, 117600 per kthread [ 122.615441][ T8224] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1685'. [ 122.863483][ T8250] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1694'. [ 122.879998][ T29] kauditd_printk_skb: 445 callbacks suppressed [ 122.880017][ T29] audit: type=1400 audit(1745911953.366:12732): avc: denied { name_bind } for pid=8249 comm="syz.1.1694" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 122.908667][ T29] audit: type=1400 audit(1745911953.366:12733): avc: denied { node_bind } for pid=8249 comm="syz.1.1694" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 122.973959][ T29] audit: type=1400 audit(1745911953.476:12734): avc: denied { allowed } for pid=8251 comm="syz.0.1696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 122.994118][ T29] audit: type=1400 audit(1745911953.476:12735): avc: denied { create } for pid=8251 comm="syz.0.1696" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 123.015718][ T29] audit: type=1400 audit(1745911953.476:12736): avc: denied { map } for pid=8251 comm="syz.0.1696" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=21852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 123.040745][ T29] audit: type=1400 audit(1745911953.476:12737): avc: denied { read write } for pid=8251 comm="syz.0.1696" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=21852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 123.124835][ T8252] lo speed is unknown, defaulting to 1000 [ 123.141653][ T8264] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1700'. [ 123.220320][ T29] audit: type=1400 audit(1745911953.716:12738): avc: denied { bind } for pid=8273 comm="syz.4.1706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 123.272613][ T29] audit: type=1400 audit(1745911953.776:12739): avc: denied { create } for pid=8277 comm="syz.3.1708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.349562][ T29] audit: type=1400 audit(1745911953.796:12740): avc: denied { connect } for pid=8277 comm="syz.3.1708" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.370942][ T29] audit: type=1400 audit(1745911953.796:12741): avc: denied { write } for pid=8277 comm="syz.3.1708" path="socket:[21907]" dev="sockfs" ino=21907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.396500][ T8288] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1713'. [ 123.739276][ T8307] smc: net device bond0 applied user defined pnetid SYZ2 [ 123.747606][ T8307] smc: net device bond0 erased user defined pnetid SYZ2 [ 123.950102][ T8322] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1727'. [ 124.058159][ T8337] lo speed is unknown, defaulting to 1000 [ 124.359898][ T8360] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1744'. [ 124.369258][ T8360] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1744'. [ 124.409849][ T8365] smc: net device bond0 applied user defined pnetid SYZ2 [ 124.419364][ T8365] smc: net device bond0 erased user defined pnetid SYZ2 [ 124.427348][ T8369] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1747'. [ 124.676001][ T8393] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 124.795940][ T8404] usb usb1: usbfs: process 8404 (syz.4.1765) did not claim interface 0 before use [ 125.266963][ T8444] lo speed is unknown, defaulting to 1000 [ 125.687637][ T8461] smc: net device bond0 applied user defined pnetid SYZ2 [ 125.696164][ T8461] smc: net device bond0 erased user defined pnetid SYZ2 [ 125.754362][ T8469] smc: net device bond0 applied user defined pnetid SYZ2 [ 125.762716][ T8469] smc: net device bond0 erased user defined pnetid SYZ2 [ 125.949929][ T8483] FAULT_INJECTION: forcing a failure. [ 125.949929][ T8483] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.951830][ T8481] netlink: 'syz.2.1799': attribute type 298 has an invalid length. [ 125.963217][ T8483] CPU: 0 UID: 0 PID: 8483 Comm: syz.4.1800 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 125.963270][ T8483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 125.963288][ T8483] Call Trace: [ 125.963297][ T8483] [ 125.963308][ T8483] __dump_stack+0x1d/0x30 [ 125.963337][ T8483] dump_stack_lvl+0xe8/0x140 [ 125.963364][ T8483] dump_stack+0x15/0x1b [ 125.963385][ T8483] should_fail_ex+0x265/0x280 [ 125.963452][ T8483] should_fail+0xb/0x20 [ 125.963583][ T8483] should_fail_usercopy+0x1a/0x20 [ 125.963618][ T8483] _copy_from_user+0x1c/0xb0 [ 125.963648][ T8483] copy_from_sockptr_offset+0x66/0xa0 [ 125.963748][ T8483] do_ipt_set_ctl+0x5c8/0x820 [ 125.963791][ T8483] nf_setsockopt+0x196/0x1b0 [ 125.963835][ T8483] ip_setsockopt+0x102/0x110 [ 125.963912][ T8483] udp_setsockopt+0x99/0xb0 [ 125.963942][ T8483] sock_common_setsockopt+0x66/0x80 [ 125.964059][ T8483] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 125.964095][ T8483] __sys_setsockopt+0x181/0x200 [ 125.964139][ T8483] __x64_sys_setsockopt+0x64/0x80 [ 125.964183][ T8483] x64_sys_call+0x2bd5/0x2fb0 [ 125.964354][ T8483] do_syscall_64+0xd0/0x1a0 [ 125.964393][ T8483] ? clear_bhb_loop+0x25/0x80 [ 125.964463][ T8483] ? clear_bhb_loop+0x25/0x80 [ 125.964492][ T8483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.964661][ T8483] RIP: 0033:0x7fb5a4ade969 [ 125.964686][ T8483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.964713][ T8483] RSP: 002b:00007fb5a3147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 125.964742][ T8483] RAX: ffffffffffffffda RBX: 00007fb5a4d05fa0 RCX: 00007fb5a4ade969 [ 125.964759][ T8483] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 125.964777][ T8483] RBP: 00007fb5a3147090 R08: 0000000000000548 R09: 0000000000000000 [ 125.964794][ T8483] R10: 0000200000002480 R11: 0000000000000246 R12: 0000000000000001 [ 125.964809][ T8483] R13: 0000000000000000 R14: 00007fb5a4d05fa0 R15: 00007ffcaeada6b8 [ 125.964835][ T8483] [ 126.145575][ T8489] smc: net device bond0 applied user defined pnetid SYZ2 [ 126.194553][ T8489] smc: net device bond0 erased user defined pnetid SYZ2 [ 126.528258][ T8518] lo speed is unknown, defaulting to 1000 [ 126.723576][ T8520] lo speed is unknown, defaulting to 1000 [ 127.043152][ T8565] vhci_hcd: invalid port number 0 [ 127.654640][ T8618] lo speed is unknown, defaulting to 1000 [ 127.792132][ T8630] smc: net device bond0 applied user defined pnetid SYZ2 [ 127.820632][ T8633] smc: net device bond0 erased user defined pnetid SYZ2 [ 127.890824][ T29] kauditd_printk_skb: 742 callbacks suppressed [ 127.890915][ T29] audit: type=1400 audit(1745911958.396:13484): avc: denied { perfmon } for pid=8634 comm="syz.4.1859" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 127.918242][ T29] audit: type=1400 audit(1745911958.396:13485): avc: denied { kernel } for pid=8634 comm="syz.4.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 127.955332][ T29] audit: type=1400 audit(1745911958.396:13486): avc: denied { prog_load } for pid=8634 comm="syz.4.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 127.974599][ T29] audit: type=1400 audit(1745911958.396:13487): avc: denied { bpf } for pid=8634 comm="syz.4.1859" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 127.995279][ T29] audit: type=1400 audit(1745911958.396:13488): avc: denied { prog_run } for pid=8634 comm="syz.4.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 128.014358][ T29] audit: type=1400 audit(1745911958.396:13489): avc: denied { map_create } for pid=8634 comm="syz.4.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 128.033746][ T29] audit: type=1400 audit(1745911958.396:13490): avc: denied { map_read map_write } for pid=8634 comm="syz.4.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 128.055776][ T29] audit: type=1400 audit(1745911958.496:13491): avc: denied { module_request } for pid=8625 comm="syz.1.1855" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 128.078248][ T29] audit: type=1400 audit(1745911958.516:13492): avc: denied { create } for pid=8637 comm="syz.2.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 128.098072][ T29] audit: type=1400 audit(1745911958.516:13493): avc: denied { connect } for pid=8637 comm="syz.2.1861" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 128.311485][ T8666] smc: net device bond0 applied user defined pnetid SYZ2 [ 128.319091][ T8666] smc: net device bond0 erased user defined pnetid SYZ2 [ 129.116810][ T8744] smc: net device bond0 applied user defined pnetid SYZ2 [ 129.131644][ T8744] smc: net device bond0 erased user defined pnetid SYZ2 [ 129.160980][ T8752] __nla_validate_parse: 6 callbacks suppressed [ 129.160998][ T8752] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1907'. [ 129.568765][ T8775] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1919'. [ 129.698874][ T8781] smc: net device bond0 applied user defined pnetid SYZ2 [ 129.727980][ T8781] smc: net device bond0 erased user defined pnetid SYZ2 [ 129.775401][ T8789] smc: net device bond0 applied user defined pnetid SYZ2 [ 129.784155][ T8789] smc: net device bond0 erased user defined pnetid SYZ2 [ 129.922394][ T8804] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1930'. [ 130.351633][ T8821] smc: net device bond0 applied user defined pnetid SYZ2 [ 130.359579][ T8821] smc: net device bond0 erased user defined pnetid SYZ2 [ 130.718915][ T8836] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1943'. [ 130.942723][ T8854] smc: net device bond0 applied user defined pnetid SYZ2 [ 130.955518][ T8854] smc: net device bond0 erased user defined pnetid SYZ2 [ 130.997792][ T8858] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1954'. [ 131.188243][ T8861] lo speed is unknown, defaulting to 1000 [ 131.280654][ T8867] netlink: 'syz.4.1954': attribute type 3 has an invalid length. [ 131.709557][ T8890] netlink: 220 bytes leftover after parsing attributes in process `journal_dev'. [ 131.829700][ T8892] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1967'. [ 132.203347][ T8916] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 132.218480][ T8916] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1976'. [ 132.435372][ T8924] lo speed is unknown, defaulting to 1000 [ 132.516217][ T8926] block device autoloading is deprecated and will be removed. [ 132.536558][ T8933] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1980'. [ 132.687961][ T8952] smc: net device bond0 applied user defined pnetid SYZ2 [ 132.696770][ T8952] smc: net device bond0 erased user defined pnetid SYZ2 [ 132.814156][ T8954] loop0: detected capacity change from 0 to 8192 [ 132.923615][ T29] kauditd_printk_skb: 772 callbacks suppressed [ 132.923631][ T29] audit: type=1400 audit(1745911963.426:14266): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 132.985831][ T29] audit: type=1400 audit(1745911963.486:14267): avc: denied { create } for pid=8965 comm="syz.0.1993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 133.027887][ T29] audit: type=1400 audit(1745911963.506:14268): avc: denied { connect } for pid=8965 comm="syz.0.1993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 133.047807][ T29] audit: type=1400 audit(1745911963.516:14269): avc: denied { create } for pid=8965 comm="syz.0.1993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 133.068542][ T29] audit: type=1400 audit(1745911963.516:14270): avc: denied { create } for pid=8965 comm="syz.0.1993" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 133.090109][ T29] audit: type=1400 audit(1745911963.526:14271): avc: denied { read write } for pid=8965 comm="syz.0.1993" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 133.113528][ T29] audit: type=1400 audit(1745911963.526:14272): avc: denied { open } for pid=8965 comm="syz.0.1993" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 133.154548][ T29] audit: type=1400 audit(1745911963.596:14273): avc: denied { create } for pid=8968 comm="syz.1.1994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.176209][ T29] audit: type=1400 audit(1745911963.596:14274): avc: denied { write } for pid=8968 comm="syz.1.1994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.196898][ T29] audit: type=1400 audit(1745911963.596:14275): avc: denied { read } for pid=8968 comm="syz.1.1994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.224765][ T8977] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1995'. [ 133.368667][ T8987] smc: net device bond0 applied user defined pnetid SYZ2 [ 133.387515][ T8987] smc: net device bond0 erased user defined pnetid SYZ2 [ 133.481372][ T9001] netlink: 'syz.4.2006': attribute type 13 has an invalid length. [ 133.508823][ T9001] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 133.621203][ T9008] lo speed is unknown, defaulting to 1000 [ 133.724414][ T9003] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9003 comm=syz.2.2007 [ 133.745107][ T9022] smc: net device bond0 applied user defined pnetid SYZ2 [ 133.794891][ T9022] smc: net device bond0 erased user defined pnetid SYZ2 [ 133.805711][ T9032] netlink: 'syz.0.2019': attribute type 13 has an invalid length. [ 133.826695][ T9032] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 133.844102][ T9036] smc: net device bond0 applied user defined pnetid SYZ2 [ 133.873961][ T9036] smc: net device bond0 erased user defined pnetid SYZ2 [ 133.892872][ T9038] smc: net device bond0 applied user defined pnetid SYZ2 [ 133.909755][ T9038] smc: net device bond0 erased user defined pnetid SYZ2 [ 134.361791][ T9062] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9062 comm=syz.2.2032 [ 135.412737][ T9096] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9096 comm=syz.2.2044 [ 135.684916][ T9113] smc: net device bond0 applied user defined pnetid SYZ2 [ 135.699268][ T9113] smc: net device bond0 erased user defined pnetid SYZ2 [ 135.788563][ T9128] __nla_validate_parse: 1 callbacks suppressed [ 135.788656][ T9128] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2059'. [ 135.951316][ T9130] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9130 comm=syz.1.2056 [ 136.349664][ T9151] smc: net device bond0 applied user defined pnetid SYZ2 [ 136.380978][ T9151] smc: net device bond0 erased user defined pnetid SYZ2 [ 136.422908][ T9156] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2070'. [ 137.052356][ T9185] smc: net device bond0 applied user defined pnetid SYZ2 [ 137.062715][ T9185] smc: net device bond0 erased user defined pnetid SYZ2 [ 137.074579][ T9190] smc: net device bond0 applied user defined pnetid SYZ2 [ 137.082685][ T9190] smc: net device bond0 erased user defined pnetid SYZ2 [ 137.661344][ T9217] lo speed is unknown, defaulting to 1000 [ 137.992387][ T29] kauditd_printk_skb: 946 callbacks suppressed [ 137.992405][ T29] audit: type=1400 audit(1745911968.476:15222): avc: denied { create } for pid=9229 comm="syz.3.2102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 138.019104][ T29] audit: type=1400 audit(1745911968.476:15223): avc: denied { connect } for pid=9229 comm="syz.3.2102" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 138.040381][ T29] audit: type=1400 audit(1745911968.476:15224): avc: denied { create } for pid=9228 comm="syz.2.2101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 138.061816][ T29] audit: type=1400 audit(1745911968.476:15225): avc: denied { write } for pid=9228 comm="syz.2.2101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 138.082676][ T29] audit: type=1400 audit(1745911968.476:15226): avc: denied { nlmsg_read } for pid=9228 comm="syz.2.2101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 138.106755][ T29] audit: type=1400 audit(1745911968.496:15227): avc: denied { write } for pid=9229 comm="syz.3.2102" path="socket:[26736]" dev="sockfs" ino=26736 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 138.130931][ T29] audit: type=1400 audit(1745911968.566:15228): avc: denied { append } for pid=9224 comm="syz.4.2099" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 138.154048][ T29] audit: type=1400 audit(1745911968.606:15229): avc: denied { read append } for pid=9228 comm="syz.2.2101" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 138.179160][ T29] audit: type=1400 audit(1745911968.606:15230): avc: denied { open } for pid=9228 comm="syz.2.2101" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 138.210070][ T29] audit: type=1400 audit(1745911968.686:15231): avc: denied { create } for pid=9238 comm="syz.0.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 138.270258][ T9239] smc: net device bond0 applied user defined pnetid SYZ2 [ 138.291110][ T9239] smc: net device bond0 erased user defined pnetid SYZ2 [ 138.743660][ T9266] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9266 comm=syz.4.2117 [ 138.764379][ T9266] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9266 comm=syz.4.2117 [ 138.805530][ T9268] lo speed is unknown, defaulting to 1000 [ 139.113149][ T9276] smc: net device bond0 applied user defined pnetid SYZ2 [ 139.121533][ T9276] smc: net device bond0 erased user defined pnetid SYZ2 [ 139.229261][ T9280] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2123'. [ 139.472424][ T9293] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2126'. [ 139.501524][ T9289] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9289 comm=syz.1.2128 [ 139.529410][ T9289] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9289 comm=syz.1.2128 [ 139.558003][ T9299] smc: net device bond0 applied user defined pnetid SYZ2 [ 139.577298][ T9299] smc: net device bond0 erased user defined pnetid SYZ2 [ 139.687095][ T9303] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2135'. [ 139.850782][ T9307] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2136'. [ 140.088825][ T9333] smc: net device bond0 applied user defined pnetid SYZ2 [ 140.100537][ T9333] smc: net device bond0 erased user defined pnetid SYZ2 [ 140.151677][ T9335] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2147'. [ 140.667576][ T9347] lo speed is unknown, defaulting to 1000 [ 140.737923][ T9354] smc: net device bond0 applied user defined pnetid SYZ2 [ 140.774780][ T9354] smc: net device bond0 erased user defined pnetid SYZ2 [ 140.888009][ T9352] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2157'. [ 141.146303][ T9389] lo speed is unknown, defaulting to 1000 [ 141.266460][ T9394] smc: net device bond0 applied user defined pnetid SYZ2 [ 141.300028][ T9394] smc: net device bond0 erased user defined pnetid SYZ2 [ 141.606671][ T9400] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2177'. [ 142.251079][ T9432] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9432 comm=syz.4.2187 [ 142.282276][ T9432] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9432 comm=syz.4.2187 [ 142.335512][ T9442] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2192'. [ 142.358034][ T9444] smc: net device bond0 applied user defined pnetid SYZ2 [ 142.368707][ T9444] smc: net device bond0 erased user defined pnetid SYZ2 [ 143.048926][ T29] kauditd_printk_skb: 539 callbacks suppressed [ 143.048943][ T29] audit: type=1400 audit(1745911973.546:15771): avc: denied { ioctl } for pid=9467 comm="syz.2.2201" path="socket:[27172]" dev="sockfs" ino=27172 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 143.181809][ T9471] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9471 comm=syz.1.2204 [ 143.207938][ T9471] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9471 comm=syz.1.2204 [ 143.208830][ T29] audit: type=1326 audit(1745911973.706:15772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.244850][ T29] audit: type=1326 audit(1745911973.706:15773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.268604][ T29] audit: type=1326 audit(1745911973.706:15774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.292827][ T29] audit: type=1326 audit(1745911973.706:15775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.298823][ T9479] smc: net device bond0 applied user defined pnetid SYZ2 [ 143.316386][ T29] audit: type=1326 audit(1745911973.706:15776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.359764][ T9482] smc: net device bond0 erased user defined pnetid SYZ2 [ 143.375539][ T29] audit: type=1326 audit(1745911973.796:15777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.399207][ T29] audit: type=1326 audit(1745911973.796:15778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.422734][ T29] audit: type=1326 audit(1745911973.796:15779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.446324][ T29] audit: type=1326 audit(1745911973.796:15780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.4.2206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 143.626334][ T9494] lo speed is unknown, defaulting to 1000 [ 144.576133][ T9516] smc: net device bond0 applied user defined pnetid SYZ2 [ 144.586789][ T9516] smc: net device bond0 erased user defined pnetid SYZ2 [ 144.738151][ T9532] lo speed is unknown, defaulting to 1000 [ 145.411009][ T9553] smc: net device bond0 applied user defined pnetid SYZ2 [ 145.420165][ T9553] smc: net device bond0 erased user defined pnetid SYZ2 [ 145.998673][ T9577] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2246'. [ 146.091700][ T9578] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2244'. [ 146.268205][ T9537] syz.0.2229 (9537) used greatest stack depth: 6016 bytes left [ 146.290253][ T9591] smc: net device bond0 applied user defined pnetid SYZ2 [ 146.299580][ T9591] smc: net device bond0 erased user defined pnetid SYZ2 [ 146.456764][ T9600] lo speed is unknown, defaulting to 1000 [ 147.490531][ T9671] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2275'. [ 147.632160][ T9678] smc: net device bond0 applied user defined pnetid SYZ2 [ 147.653012][ T9678] smc: net device bond0 erased user defined pnetid SYZ2 [ 148.075544][ T9702] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2298'. [ 148.108801][ T29] kauditd_printk_skb: 594 callbacks suppressed [ 148.108820][ T29] audit: type=1400 audit(1745911978.606:16375): avc: denied { write } for pid=9705 comm="syz.2.2300" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.139261][ T29] audit: type=1400 audit(1745911978.606:16376): avc: denied { open } for pid=9705 comm="syz.2.2300" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.214669][ T9706] lo speed is unknown, defaulting to 1000 [ 148.226731][ T29] audit: type=1400 audit(1745911978.606:16377): avc: denied { ioctl } for pid=9705 comm="syz.2.2300" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4580 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.253215][ T29] audit: type=1400 audit(1745911978.606:16378): avc: denied { create } for pid=9705 comm="syz.2.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 148.273020][ T29] audit: type=1400 audit(1745911978.606:16379): avc: denied { bind } for pid=9705 comm="syz.2.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 148.292494][ T29] audit: type=1400 audit(1745911978.606:16380): avc: denied { setopt } for pid=9705 comm="syz.2.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 148.312998][ T29] audit: type=1400 audit(1745911978.616:16381): avc: denied { write } for pid=9705 comm="syz.2.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 148.332613][ T29] audit: type=1400 audit(1745911978.696:16382): avc: denied { create } for pid=9707 comm="syz.0.2302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 148.353685][ T29] audit: type=1400 audit(1745911978.696:16383): avc: denied { write } for pid=9707 comm="syz.0.2302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 148.373978][ T29] audit: type=1400 audit(1745911978.696:16384): avc: denied { open } for pid=9707 comm="syz.0.2302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 148.442073][ T9716] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2304'. [ 149.189114][ T9744] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2313'. [ 149.352370][ T9755] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9755 comm=syz.4.2315 [ 149.377262][ T9755] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9755 comm=syz.4.2315 [ 149.466528][ T9760] lo speed is unknown, defaulting to 1000 [ 150.040574][ T9788] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9788 comm=syz.1.2331 [ 150.063752][ T9788] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9788 comm=syz.1.2331 [ 150.477324][ T9806] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2337'. [ 150.606658][ T9804] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2339'. [ 150.913199][ T9826] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9826 comm=syz.1.2345 [ 150.935579][ T9826] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9826 comm=syz.1.2345 [ 151.157537][ T9849] smc: net device bond0 applied user defined pnetid SYZ2 [ 151.178451][ T9849] smc: net device bond0 erased user defined pnetid SYZ2 [ 151.521275][ T9860] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9860 comm=syz.3.2360 [ 151.534609][ T9860] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9860 comm=syz.3.2360 [ 151.611803][ T9858] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2359'. [ 151.728873][ T9878] smc: net device bond0 applied user defined pnetid SYZ2 [ 151.757763][ T9878] smc: net device bond0 erased user defined pnetid SYZ2 [ 152.014298][ T9899] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=9899 comm=syz.4.2373 [ 152.057534][ T9899] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=9899 comm=syz.4.2373 [ 152.137756][ T9910] smc: net device bond0 applied user defined pnetid SYZ2 [ 152.160831][ T9910] smc: net device bond0 erased user defined pnetid SYZ2 [ 152.180191][ T9912] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2382'. [ 152.282950][ T9918] netlink: 220 bytes leftover after parsing attributes in process `journal_dev'. [ 152.949737][ T9989] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2414'. [ 153.148829][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 153.148889][ T29] audit: type=1400 audit(1745911983.626:16890): avc: denied { create } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 153.175579][ T29] audit: type=1400 audit(1745911983.626:16891): avc: denied { write } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 153.195975][ T29] audit: type=1400 audit(1745911983.636:16892): avc: denied { open } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 153.215517][ T29] audit: type=1400 audit(1745911983.636:16893): avc: denied { perfmon } for pid=10015 comm="syz.3.2426" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.236589][ T29] audit: type=1400 audit(1745911983.636:16894): avc: denied { kernel } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 153.256309][ T29] audit: type=1400 audit(1745911983.636:16895): avc: denied { prog_load } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.275595][ T29] audit: type=1400 audit(1745911983.636:16896): avc: denied { bpf } for pid=10015 comm="syz.3.2426" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.296440][ T29] audit: type=1400 audit(1745911983.636:16897): avc: denied { prog_run } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.315598][ T29] audit: type=1400 audit(1745911983.636:16898): avc: denied { map_create } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.334999][ T29] audit: type=1400 audit(1745911983.646:16899): avc: denied { map_read map_write } for pid=10015 comm="syz.3.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.365895][T10003] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2421'. [ 153.427965][T10031] smc: net device bond0 applied user defined pnetid SYZ2 [ 153.438433][T10031] smc: net device bond0 erased user defined pnetid SYZ2 [ 153.569708][T10039] lo speed is unknown, defaulting to 1000 [ 154.024731][T10069] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2447'. [ 154.257144][T10080] smc: net device bond0 applied user defined pnetid SYZ2 [ 154.267248][T10080] smc: net device bond0 erased user defined pnetid SYZ2 [ 154.612069][T10096] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2458'. [ 154.884077][T10103] selinux_netlink_send: 8 callbacks suppressed [ 154.884124][T10103] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10103 comm=syz.0.2461 [ 154.917056][T10103] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=10103 comm=syz.0.2461 [ 154.934616][T10113] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2467'. [ 155.220123][T10141] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2476'. [ 155.268570][T10145] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2480'. [ 156.257317][T10207] smc: net device bond0 applied user defined pnetid SYZ2 [ 156.284408][T10207] smc: net device bond0 erased user defined pnetid SYZ2 [ 156.435266][T10223] lo speed is unknown, defaulting to 1000 [ 157.492388][T10271] netlink: 'syz.2.2533': attribute type 142 has an invalid length. [ 157.500422][T10271] __nla_validate_parse: 2 callbacks suppressed [ 157.500437][T10271] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2533'. [ 157.582867][T10271] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2533'. [ 157.844412][T10306] smc: net device bond0 applied user defined pnetid SYZ2 [ 157.855362][T10306] smc: net device bond0 erased user defined pnetid SYZ2 [ 157.892371][T10310] netlink: 'syz.1.2550': attribute type 142 has an invalid length. [ 157.900457][T10310] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2550'. [ 157.948010][T10310] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2550'. [ 158.266354][ T29] kauditd_printk_skb: 858 callbacks suppressed [ 158.266375][ T29] audit: type=1326 audit(1745911988.766:17758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10331 comm="syz.0.2560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 158.296367][ T29] audit: type=1326 audit(1745911988.766:17759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10331 comm="syz.0.2560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d499de969 code=0x7ffc0000 [ 158.370383][T10341] smc: net device bond0 applied user defined pnetid SYZ2 [ 158.377950][T10341] smc: net device bond0 erased user defined pnetid SYZ2 [ 158.385863][ T29] audit: type=1326 audit(1745911988.866:17760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.409579][ T29] audit: type=1326 audit(1745911988.866:17761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.433334][ T29] audit: type=1326 audit(1745911988.866:17762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.457101][ T29] audit: type=1326 audit(1745911988.866:17763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.480755][ T29] audit: type=1326 audit(1745911988.866:17764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.504402][ T29] audit: type=1326 audit(1745911988.866:17765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.528030][ T29] audit: type=1326 audit(1745911988.866:17766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.551676][ T29] audit: type=1326 audit(1745911988.866:17767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.1.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a6c8e969 code=0x7ffc0000 [ 158.614562][T10344] smc: net device bond0 applied user defined pnetid SYZ2 [ 158.624915][T10344] smc: net device bond0 erased user defined pnetid SYZ2 [ 158.729898][T10357] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2569'. [ 158.845490][T10376] smc: net device bond0 applied user defined pnetid SYZ2 [ 158.853891][T10376] smc: net device bond0 erased user defined pnetid SYZ2 [ 158.920431][T10364] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2572'. [ 158.942694][T10381] smc: net device bond0 applied user defined pnetid SYZ2 [ 158.952341][T10381] smc: net device bond0 erased user defined pnetid SYZ2 [ 159.446379][T10403] smc: net device bond0 applied user defined pnetid SYZ2 [ 159.457266][T10405] smc: net device bond0 erased user defined pnetid SYZ2 [ 159.604295][T10401] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2590'. [ 159.885693][T10436] smc: net device bond0 applied user defined pnetid SYZ2 [ 159.895018][T10436] smc: net device bond0 erased user defined pnetid SYZ2 [ 160.147608][T10448] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2608'. [ 160.670626][T10470] netlink: 'syz.0.2616': attribute type 142 has an invalid length. [ 160.678744][T10470] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2616'. [ 160.694675][T10470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2616'. [ 160.791168][T10474] smc: net device bond0 applied user defined pnetid SYZ2 [ 160.830991][T10474] smc: net device bond0 erased user defined pnetid SYZ2 [ 161.086651][T10490] smc: net device bond0 applied user defined pnetid SYZ2 [ 161.253460][T10512] smc: net device bond0 erased user defined pnetid SYZ2 [ 161.528742][T10526] smc: net device bond0 applied user defined pnetid SYZ2 [ 161.789809][T10541] netlink: 'syz.2.2642': attribute type 142 has an invalid length. [ 161.903424][T10548] smc: net device bond0 erased user defined pnetid SYZ2 [ 162.872187][T10600] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10600 comm=syz.3.2665 [ 162.872902][T10612] smc_pnet_add_eth: 2 callbacks suppressed [ 162.872916][T10612] smc: net device bond0 applied user defined pnetid SYZ2 [ 162.897938][T10600] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=10600 comm=syz.3.2665 [ 162.900746][T10612] smc_pnet_remove_by_pnetid: 2 callbacks suppressed [ 162.900765][T10612] smc: net device bond0 erased user defined pnetid SYZ2 [ 163.029872][T10623] netlink: 'syz.0.2673': attribute type 142 has an invalid length. [ 163.038787][T10623] __nla_validate_parse: 4 callbacks suppressed [ 163.038803][T10623] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2673'. [ 163.061635][T10623] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2673'. [ 163.283239][T10619] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2676'. [ 163.420000][ T29] kauditd_printk_skb: 1343 callbacks suppressed [ 163.420017][ T29] audit: type=1400 audit(1745911993.906:19111): avc: denied { ioctl } for pid=10636 comm="syz.4.2680" path="socket:[31729]" dev="sockfs" ino=31729 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.467162][ T29] audit: type=1400 audit(1745911993.966:19112): avc: denied { create } for pid=10638 comm="syz.4.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 163.508739][ T29] audit: type=1400 audit(1745911994.006:19113): avc: denied { write } for pid=10638 comm="syz.4.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 163.578303][ T29] audit: type=1400 audit(1745911994.076:19114): avc: denied { write } for pid=10644 comm="syz.4.2684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 163.602858][ T29] audit: type=1400 audit(1745911994.106:19115): avc: denied { read write } for pid=10648 comm="syz.1.2686" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.627863][ T29] audit: type=1400 audit(1745911994.106:19116): avc: denied { open } for pid=10648 comm="syz.1.2686" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.653096][ T29] audit: type=1326 audit(1745911994.136:19117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.4.2684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 163.733586][ T29] audit: type=1326 audit(1745911994.156:19118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.4.2684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4ade969 code=0x7ffc0000 [ 163.771666][ T29] audit: type=1400 audit(1745911994.236:19119): avc: denied { create } for pid=10651 comm="syz.0.2687" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 163.792733][ T29] audit: type=1400 audit(1745911994.236:19120): avc: denied { allowed } for pid=10651 comm="syz.0.2687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 164.330637][T10666] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2692'. [ 164.470301][T10683] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2698'. [ 164.542310][T10708] netlink: 'syz.2.2708': attribute type 142 has an invalid length. [ 164.550341][T10708] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2708'. [ 164.574015][T10708] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2708'. [ 164.641018][T10712] smc: net device bond0 applied user defined pnetid SYZ2 [ 164.648735][T10712] smc: net device bond0 erased user defined pnetid SYZ2 [ 165.222802][T10732] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2718'. [ 165.274949][T10743] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10743 comm=syz.3.2722 [ 165.280084][T10735] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2719'. [ 165.288321][T10743] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=10743 comm=syz.3.2722 [ 165.406589][T10759] smc: net device bond0 applied user defined pnetid SYZ2 [ 165.415021][T10759] smc: net device bond0 erased user defined pnetid SYZ2 [ 165.771473][T10777] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10777 comm=syz.0.2737 [ 165.789857][T10775] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2735'. [ 165.799405][T10777] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=10777 comm=syz.0.2737 [ 165.939812][T10805] netlink: 'syz.2.2747': attribute type 142 has an invalid length. [ 165.965397][T10807] smc: net device bond0 applied user defined pnetid SYZ2 [ 165.973686][T10807] smc: net device bond0 erased user defined pnetid SYZ2 [ 166.012945][T10813] netlink: 'syz.2.2751': attribute type 142 has an invalid length. [ 166.065954][T10817] smc: net device bond0 applied user defined pnetid SYZ2 [ 166.074865][T10817] smc: net device bond0 erased user defined pnetid SYZ2 [ 166.361619][T10836] smc: net device bond0 applied user defined pnetid SYZ2 [ 166.369187][T10836] smc: net device bond0 erased user defined pnetid SYZ2 [ 166.431234][T10842] smc: net device bond0 applied user defined pnetid SYZ2 [ 166.446835][T10842] smc: net device bond0 erased user defined pnetid SYZ2 [ 166.942528][T10869] smc: net device bond0 applied user defined pnetid SYZ2 [ 166.951202][T10869] smc: net device bond0 erased user defined pnetid SYZ2 [ 167.018792][T10883] smc: net device bond0 applied user defined pnetid SYZ2 [ 167.035255][T10883] smc: net device bond0 erased user defined pnetid SYZ2 [ 167.248989][T10897] netlink: 'syz.0.2783': attribute type 142 has an invalid length. [ 167.279132][T10899] netlink: 'syz.4.2784': attribute type 142 has an invalid length. [ 167.373037][T10905] smc: net device bond0 applied user defined pnetid SYZ2 [ 167.380653][T10905] smc: net device bond0 erased user defined pnetid SYZ2 [ 168.151474][T10935] smc_pnet_add_eth: 1 callbacks suppressed [ 168.151491][T10935] smc: net device bond0 applied user defined pnetid SYZ2 [ 168.166122][T10935] smc_pnet_remove_by_pnetid: 1 callbacks suppressed [ 168.166138][T10935] smc: net device bond0 erased user defined pnetid SYZ2 [ 168.202217][T10930] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10930 comm=syz.4.2799 [ 168.215683][T10937] smc: net device bond0 applied user defined pnetid SYZ2 [ 168.223740][T10937] smc: net device bond0 erased user defined pnetid SYZ2 [ 168.235459][T10930] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=10930 comm=syz.4.2799 [ 168.401634][T10955] netlink: 'syz.3.2808': attribute type 142 has an invalid length. [ 168.409621][T10955] __nla_validate_parse: 10 callbacks suppressed [ 168.409636][T10955] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2808'. [ 168.447498][ T29] kauditd_printk_skb: 1017 callbacks suppressed [ 168.447515][ T29] audit: type=1400 audit(1745911998.946:20138): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 168.478036][T10947] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2803'. [ 168.485224][T10956] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10956 comm=syz.4.2805 [ 168.522991][T10944] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=10944 comm=syz.4.2805 [ 168.524151][ T29] audit: type=1400 audit(1745911999.026:20139): avc: denied { create } for pid=10960 comm="syz.3.2810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.565064][ T29] audit: type=1400 audit(1745911999.056:20140): avc: denied { ioctl } for pid=10960 comm="syz.3.2810" path="socket:[33398]" dev="sockfs" ino=33398 ioctlcmd=0x48d7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.591027][ T29] audit: type=1400 audit(1745911999.066:20141): avc: denied { getopt } for pid=10960 comm="syz.3.2810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.617185][ T29] audit: type=1400 audit(1745911999.116:20142): avc: denied { read write } for pid=10963 comm="syz.4.2812" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 168.663908][ T29] audit: type=1400 audit(1745911999.116:20143): avc: denied { open } for pid=10963 comm="syz.4.2812" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 168.688827][ T29] audit: type=1400 audit(1745911999.116:20144): avc: denied { read } for pid=10960 comm="syz.3.2810" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.712886][ T29] audit: type=1400 audit(1745911999.116:20145): avc: denied { open } for pid=10960 comm="syz.3.2810" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.736689][ T29] audit: type=1400 audit(1745911999.116:20146): avc: denied { ioctl } for pid=10960 comm="syz.3.2810" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.762681][ T29] audit: type=1400 audit(1745911999.116:20147): avc: denied { remount } for pid=10960 comm="syz.3.2810" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 168.931589][T10981] smc: net device bond0 applied user defined pnetid SYZ2 [ 168.953019][T10981] smc: net device bond0 erased user defined pnetid SYZ2 [ 168.962349][T10979] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10979 comm=syz.1.2816 [ 168.975843][T10979] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=10979 comm=syz.1.2816 [ 169.027900][T10986] smc: net device bond0 applied user defined pnetid SYZ2 [ 169.035568][T10986] smc: net device bond0 erased user defined pnetid SYZ2 [ 169.295593][T11007] ================================================================== [ 169.303752][T11007] BUG: KCSAN: data-race in xas_clear_mark / xas_find_marked [ 169.311072][T11007] [ 169.313402][T11007] read-write to 0xffff88811b974fe8 of 8 bytes by task 51 on cpu 1: [ 169.321299][T11007] xas_clear_mark+0x91/0x180 [ 169.325897][T11007] __folio_start_writeback+0x2e7/0x430 [ 169.331389][T11007] __block_write_full_folio+0x53a/0x8f0 [ 169.336950][T11007] block_write_full_folio+0x29c/0x2c0 [ 169.342335][T11007] write_cache_pages+0x61/0x100 [ 169.347208][T11007] blkdev_writepages+0x58/0x90 [ 169.351991][T11007] do_writepages+0x1d2/0x480 [ 169.356610][T11007] __writeback_single_inode+0x80/0x7c0 [ 169.362094][T11007] writeback_sb_inodes+0x480/0xa20 [ 169.367227][T11007] __writeback_inodes_wb+0x94/0x1a0 [ 169.372443][T11007] wb_writeback+0x266/0x5c0 [ 169.376965][T11007] wb_workfn+0x4c9/0x910 [ 169.381223][T11007] process_scheduled_works+0x4cb/0x9d0 [ 169.386700][T11007] worker_thread+0x582/0x770 [ 169.391307][T11007] kthread+0x486/0x510 [ 169.395379][T11007] ret_from_fork+0x4b/0x60 [ 169.399817][T11007] ret_from_fork_asm+0x1a/0x30 [ 169.404589][T11007] [ 169.406915][T11007] read to 0xffff88811b974fe8 of 8 bytes by task 11007 on cpu 0: [ 169.414570][T11007] xas_find_marked+0x218/0x620 [ 169.419400][T11007] find_get_entry+0x5d/0x380 [ 169.424002][T11007] filemap_get_folios_tag+0x13b/0x210 [ 169.429390][T11007] writeback_iter+0x4bb/0x820 [ 169.434093][T11007] write_cache_pages+0xad/0x100 [ 169.438964][T11007] blkdev_writepages+0x58/0x90 [ 169.443746][T11007] do_writepages+0x1d2/0x480 [ 169.448359][T11007] filemap_fdatawrite+0xec/0x120 [ 169.453307][T11007] sync_bdevs+0x1a2/0x260 [ 169.457655][T11007] ksys_sync+0x81/0xe0 [ 169.461736][T11007] __ia32_sys_sync+0xe/0x20 [ 169.466250][T11007] x64_sys_call+0x2e53/0x2fb0 [ 169.470941][T11007] do_syscall_64+0xd0/0x1a0 [ 169.475454][T11007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.481356][T11007] [ 169.483683][T11007] value changed: 0xfffffffffffffff8 -> 0xffffffffffffffe0 [ 169.490795][T11007] [ 169.493118][T11007] Reported by Kernel Concurrency Sanitizer on: [ 169.499271][T11007] CPU: 0 UID: 0 PID: 11007 Comm: syz.3.2829 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 169.511952][T11007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 169.522020][T11007] ================================================================== [ 169.591575][T11007] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=11007 comm=syz.3.2829 [ 169.606556][T11007] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5136 sclass=netlink_xfrm_socket pid=11007 comm=syz.3.2829