last executing test programs: 4.390782497s ago: executing program 0 (id=5249): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x43403d05, 0x0) write$binfmt_register(r3, &(0x7f0000000000)={0x3a, 'syz0', 0x3a, 'M', 0x3a, 0x9, 0x3a, '', 0x3a, '', 0x3a, './file0'}, 0x27) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) creat(0x0, 0x10) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000006c0)=@v3={0x3000000, [{0xffffffff, 0x80000001}, {0x8009, 0x56}], 0xee01}, 0x18, 0x0) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 4.199650829s ago: executing program 0 (id=5251): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072000000"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) 3.807395286s ago: executing program 0 (id=5256): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0x2a94, 0x10100, 0x2, 0x1fe}, &(0x7f0000000200)=0x0, &(0x7f00000006c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r1, 0xd81, 0x0, 0x0, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r5) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400000000000000) bind$tipc(0xffffffffffffffff, 0x0, 0x0) 2.902038201s ago: executing program 0 (id=5262): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e1e, @local}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket(0x200000000000011, 0x2, 0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x118}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x10, 0x3f8, 0x200, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48004}, 0x880) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0xc, 0x0, 0x10, 0x0, 0x9, 0xbace, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x3, 0x1000, 0xfffff801, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x401, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}, @TCA_TBF_RATE64={0xc}]}}]}, 0x468}}, 0x0) 2.827927382s ago: executing program 0 (id=5264): getgroups(0x2, &(0x7f00000028c0)=[0xee01, 0xee01]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800040000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) select(0x2a, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 2.736558704s ago: executing program 0 (id=5267): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072000000"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) 1.878640268s ago: executing program 1 (id=5270): socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000740)={0x0, 0xf0, 0x80, 0x6, 0x1}, 0x14) 1.839967719s ago: executing program 1 (id=5271): syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) 1.827844669s ago: executing program 3 (id=5272): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x6a040000) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000001240)='./bus\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfd, 0x1209, &(0x7f0000003680)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a3000000000"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) unshare(0x20040400) creat(0x0, 0x0) tee(r6, r5, 0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='block_rq_requeue\x00', r4, 0x0, 0x21}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r7}, 0x18) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x3, 0x18, 0x3, 0x6, 0xd, "5f1c66f8b498feb5078c05c228"}]}, 0x70}, 0x1, 0x7}, 0x0) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r9, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) sendmsg$nl_route_sched(r9, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=@gettaction={0x12c, 0x32, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) 1.415138846s ago: executing program 3 (id=5274): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e1e, @local}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket(0x200000000000011, 0x2, 0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x118}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x10, 0x3f8, 0x200, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48004}, 0x880) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0xc, 0x0, 0x10, 0x0, 0x9, 0xbace, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x3, 0x1000, 0xfffff801, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x401, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}, @TCA_TBF_RATE64={0xc}]}}]}, 0x468}}, 0x0) 1.356322297s ago: executing program 3 (id=5275): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) r6 = socket(0x10, 0x80003, 0x0) write(r6, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) close_range(r6, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRESHEX=r4]) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 1.355321557s ago: executing program 3 (id=5276): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, r2) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) ioprio_set$pid(0x2, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x40, r5, 0x1, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4008844) r6 = syz_io_uring_setup(0x3480, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000240)=0x0, &(0x7f0000000680)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r6, 0x2d3f, 0xc01d, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r2, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x83c2}, 0x18) r9 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r9, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x101000, 0x0) r11 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r10, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r11, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r12}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x4800) sendmsg$tipc(r9, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 1.346453247s ago: executing program 3 (id=5277): socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40040) syz_open_procfs(0xffffffffffffffff, 0x0) lsm_list_modules(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) unshare(0x20020000) r2 = msgget$private(0x0, 0x100) msgsnd(r2, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0xfd1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000002880)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x7}, 0x0, 0x0, 0x1, 0x1414, 0x10001, 0x4e, 0xffffffffffffffca, 0x8, 0x8580, 0x3}) unshare(0x2c020400) syz_emit_ethernet(0x3a5, &(0x7f00000003c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x36f, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af2502"}, {0x0, 0x1, "000000050000000026000400"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x19, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f0"}, {0x21, 0x5, "b8a3e100908f61640000000200fe80ffff00000000000000ff0bc0fe00000000008879e66485201a0015"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf0630af1f98aea6fb3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7596d779b8353aac33a57d79b05613a12328f6101000000634a287570af5e4e12e2"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e7a94fe18e88605abbbe1a02a326a63ce65f81ed0000000000"}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r3) 1.14931758s ago: executing program 1 (id=5280): r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x1a, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x20004884) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0xc, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) open(0x0, 0x145142, 0x0) creat(0x0, 0x0) ioperm(0x1, 0x9, 0xfffffffffffffff8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYRES64=0x0, @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) syz_clone3(&(0x7f0000000480)={0x42200280, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0xff82) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='signal_generate\x00', r5}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x480283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7606}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 1.048746312s ago: executing program 2 (id=5281): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000005000000000000000200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) 1.047538022s ago: executing program 1 (id=5282): socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000740)={0x0, 0xf0, 0x80, 0x6, 0x1}, 0x14) 998.988713ms ago: executing program 1 (id=5283): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0x0, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb3}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="44000000100001040000000000000000000000067bac431c722f0716d223c765e59596edead35566bb7001564794e568fae744446d83b6172ec77b1f15a373d9abd11884e29491f181f9c21b2e425df856889d37025af32b9e20a6cc1f467c56d8a5e1439e3b98e0a69a958b57a211016f342d630bbad7c344ce632c7514f0e98fd5be1ecd343f620db49dfa5f530fb9ec9584538ff172bf57363322256ca8d6a3f1feca087894b274c115acbc177d252555b80111802abd880e899d151c3360b6b48e06c0fea8d300000000", @ANYRES32=0x0, @ANYBLOB="00000000060000000a00030008e7eebc872f0000180012800e00010077697265677561726400000004000280"], 0x44}}, 0x0) prctl$PR_SET_NAME(0xf, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0xc5a, 0x10000, 0x0, 0x0, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000002280)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="49e67f465cc75854aeeb3f1da83e0b1629b88e1d0a20ba1416e551c3efed62c2eb724ecfad9a8795bbaaaf4b7e376a10efe8d669d6a5a508efcb0b4f6fc4a1baa7c680df1249f88d0913d9e3df7eab2d79415ff6f50fd94b4d", @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2}, 0xe6) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f00000001c0)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 997.338133ms ago: executing program 2 (id=5284): getgroups(0x2, &(0x7f00000028c0)=[0xee01, 0xee01]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800040000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) (fail_nth: 4) 996.795753ms ago: executing program 1 (id=5285): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000400)=@ieee802154={0x24, @none={0x0, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)="eabb027d38268bd8cb73120fc16ab4fd9d17daea27b14a82b0d8ea3e39c35e75f552ed781a1ef4be15c0fb6bbad59a9a1e6d32beb6c0738dd683c7b8e2ee5ae73456d4f8be3130063cbe5dbf4a", 0x4d}], 0x1, &(0x7f0000000780)=[{0x48, 0x103, 0x3, "6e64ba6c16cfac0bacf0a28442a0af1e87b03c147e3473202db4e69c9fef0d18597339aadcc09c83931a48dbc4e543c1be6e"}, {0xe0, 0x109, 0xb38, "23dc1ff381a046739c46f5b80ff406ff0b740283a64e74af5b60670e040ecd1ad5e4ff7cb45917f93dbed6fa97a3371de279ee6fa02a1a2cd9af93d7840042e409f857973f86b1b674a8414b29c5b24a25a4f18ffb695756caf7de49166dc1c0514484311cdeeedcc1c9db0e72e2e808e2dc93bf64f760a68ffeab737c69785850dd63a7be3db5408d3fde84301cbb6079d224b49cd70e150ff8ca97942d418811c56a2ad1b530541a78e1a010105251793a3644b3df8b73d87985d578cd7490cadd0f63d201241da5437253a90690"}], 0x128}, 0x805) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6, 0x2, 0x1, 0x7fff000a}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_usb_connect(0x0, 0x41, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000540)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x401}, 0x11) r8 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r8, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="24000000220001062abd"], 0x24}], 0x1}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 664.374039ms ago: executing program 2 (id=5286): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB="00020300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) 590.622449ms ago: executing program 2 (id=5287): r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd/3\x00') openat(r1, &(0x7f0000000380)='./file0\x00', 0x200000, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r6}, {r6}], 0x2, 0x5e5b) close_range(r5, 0xffffffffffffffff, 0x0) r7 = socket$isdn(0x22, 0x3, 0x4) getsockopt$bt_hci(r7, 0x0, 0x1, &(0x7f00000002c0)=""/140, &(0x7f0000000240)=0x8c) 395.927633ms ago: executing program 2 (id=5289): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x20000811) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xe, 0x7ffc0002}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0xdb4, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000180)=[{0x2, 0x3, {0x0, 0xf0, 0x4}, {0x0, 0xf0, 0x2}, 0xff, 0x2}], 0x20) 393.987323ms ago: executing program 3 (id=5290): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfeff0001}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f05, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x88, &(0x7f0000000180)={[{@norecovery}, {@errors_remount}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@nouid32}, {@noinit_itable}, {@auto_da_alloc}]}, 0x3, 0x446, &(0x7f0000000b80)="$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") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6, 0xfe}]}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) faccessat(0xffffffffffffffff, 0x0, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@enum64={0xc, 0x1, 0x0, 0x13, 0x0, 0x5, [{0xd, 0x3, 0x4}]}, @func={0x7, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x2e, 0x2e, 0x5f]}}, &(0x7f00000004c0)=""/148, 0x41, 0x94, 0x1, 0x80000001}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) sendmmsg(r2, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="7f27cf1d", 0x4}], 0x1}}], 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) sendmsg$nl_xfrm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) timer_settime(r1, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000023f6ea7a9caf720aeed1287a6eb7d13251799eded1b3f9982b9a475a4399eea2d0386e6ac98f01bff683d0ca4419655b5475c6e86c461b2449f41623b838825f632c6d4e26730c71f11bbcae2cdf2d521d895"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r12}, 0x10) 217.784326ms ago: executing program 2 (id=5293): syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) 149.750367ms ago: executing program 4 (id=5295): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 149.289877ms ago: executing program 4 (id=5296): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000600)=[{0x6, 0x8, 0x8, 0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{&(0x7f0000000800)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r1, &(0x7f0000000c80)="e8", 0x6200, 0x12000000, 0x0, 0x0) 108.572118ms ago: executing program 4 (id=5297): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 71.806348ms ago: executing program 4 (id=5298): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xf00, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff0000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e00", @ANYRES32], 0x40}}, 0x0) 571.82碌s ago: executing program 4 (id=5299): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0xc, 0x8, 0x40, 0xc0, 0x1}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r3, 0x0, &(0x7f0000000180)=""/40}, 0x20) 0s ago: executing program 4 (id=5300): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0xa00, 0xb) (async) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) (async, rerun: 64) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000006a80), 0x1, 0x0) (rerun: 64) write$vga_arbiter(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='target PCI:0:'], 0x14) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000140)={r0, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "280991800000598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f000000155cc30cf11d0bc000", [0x4, 0x40000000000000]}}) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/138, 0x8a}, {&(0x7f00000000c0)}, {&(0x7f0000000100)=""/38, 0x26}], 0x3, &(0x7f0000000180)=""/158, 0x9e}, 0x2) (async, rerun: 64) syz_emit_ethernet(0x7e, &(0x7f00000003c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x24, 0x0, {0x15, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x5, 0x5, "4eb8a6"}, {0x5, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0x13, 0x0, [@dev, @loopback, @loopback, @multicast2]}]}}}}}}}, 0x0) (rerun: 64) kernel console output (not intermixed with test programs): lloc_empty_file+0x76/0x200 [ 336.644134][T19538] alloc_file_pseudo+0xc6/0x160 [ 336.644160][T19538] __shmem_file_setup+0x1de/0x210 [ 336.644228][T19538] shmem_file_setup+0x3b/0x50 [ 336.644262][T19538] __se_sys_memfd_create+0x2c3/0x590 [ 336.644312][T19538] __x64_sys_memfd_create+0x31/0x40 [ 336.644344][T19538] x64_sys_call+0x122f/0x2fb0 [ 336.644484][T19538] do_syscall_64+0xd2/0x200 [ 336.644507][T19538] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 336.644540][T19538] ? clear_bhb_loop+0x40/0x90 [ 336.644563][T19538] ? clear_bhb_loop+0x40/0x90 [ 336.644640][T19538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.644667][T19538] RIP: 0033:0x7fc9e653e9a9 [ 336.644686][T19538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 336.644711][T19538] RSP: 002b:00007fc9e4b9ed68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 336.644735][T19538] RAX: ffffffffffffffda RBX: 0000000000000622 RCX: 00007fc9e653e9a9 [ 336.644757][T19538] RDX: 00007fc9e4b9edec RSI: 0000000000000000 RDI: 00007fc9e65c16fc [ 336.644773][T19538] RBP: 00002000000003c0 R08: 00007fc9e4b9eb07 R09: 0000000000000000 [ 336.644787][T19538] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 336.644814][T19538] R13: 00007fc9e4b9edec R14: 00007fc9e4b9edf0 R15: 00007fff2edb5f38 [ 336.644873][T19538] [ 336.930662][T19551] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4630'. [ 337.081894][T19559] lo speed is unknown, defaulting to 1000 [ 337.088192][T19559] lo speed is unknown, defaulting to 1000 [ 337.157156][T19559] netlink: 64 bytes leftover after parsing attributes in process `syz.3.4632'. [ 337.401169][T19584] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.438901][T19588] x_tables: unsorted underflow at hook 2 [ 337.460652][T19584] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.535716][T19584] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.599294][T19584] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.690496][T19584] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.702525][T19584] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.715119][T19584] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.728040][T19584] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.817103][T19592] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4643'. [ 337.826261][T19592] netlink: 31 bytes leftover after parsing attributes in process `syz.3.4643'. [ 337.835297][T19592] netlink: 'syz.3.4643': attribute type 4 has an invalid length. [ 337.855090][T19592] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4643'. [ 337.856780][T19596] siw: device registration error -23 [ 337.895668][T19598] lo speed is unknown, defaulting to 1000 [ 337.928097][T19605] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4649'. [ 337.938373][T19598] lo speed is unknown, defaulting to 1000 [ 338.060547][T19598] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4646'. [ 339.242481][T19652] lo speed is unknown, defaulting to 1000 [ 339.248689][T19652] lo speed is unknown, defaulting to 1000 [ 339.337648][T19652] netlink: 64 bytes leftover after parsing attributes in process `syz.0.4664'. [ 339.390231][T19663] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 339.417723][T19663] lo speed is unknown, defaulting to 1000 [ 339.423865][T19663] lo speed is unknown, defaulting to 1000 [ 340.581307][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 340.581325][ T29] audit: type=1400 audit(1753299874.813:19691): avc: denied { create } for pid=19685 comm="syz.3.4676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 340.636871][ T29] audit: type=1400 audit(1753299874.879:19692): avc: denied { read } for pid=19672 comm="syz.0.4670" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 340.661416][ T29] audit: type=1400 audit(1753299874.879:19693): avc: denied { open } for pid=19672 comm="syz.0.4670" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 340.686555][ T29] audit: type=1400 audit(1753299874.879:19694): avc: denied { ioctl } for pid=19672 comm="syz.0.4670" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 340.698824][T19690] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4678'. [ 340.715326][ T29] audit: type=1400 audit(1753299874.926:19695): avc: denied { create } for pid=19689 comm="syz.1.4678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 340.742748][ T29] audit: type=1400 audit(1753299874.935:19696): avc: denied { write } for pid=19689 comm="syz.1.4678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 340.783234][ T29] audit: type=1400 audit(1753299875.019:19697): avc: denied { tracepoint } for pid=19692 comm="syz.1.4679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 340.803554][ T29] audit: type=1400 audit(1753299875.019:19698): avc: denied { getopt } for pid=19694 comm="syz.3.4680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 340.824307][T19695] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 340.859282][T19695] lo speed is unknown, defaulting to 1000 [ 340.865506][T19693] lo speed is unknown, defaulting to 1000 [ 340.865506][T19695] lo speed is unknown, defaulting to 1000 [ 340.877400][T19693] lo speed is unknown, defaulting to 1000 [ 340.947368][ T29] audit: type=1400 audit(1753299875.169:19699): avc: denied { create } for pid=19699 comm="syz.3.4681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 340.949052][T19700] siw: device registration error -23 [ 340.979010][ T29] audit: type=1400 audit(1753299875.169:19700): avc: denied { setopt } for pid=19699 comm="syz.3.4681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 341.076040][T19715] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.137617][T19715] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.233755][T19715] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.298816][T19715] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.478311][T19715] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.515195][T19715] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.538147][T19715] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.596864][T19715] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.847789][T19735] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 341.976314][T19735] lo speed is unknown, defaulting to 1000 [ 341.982512][T19735] lo speed is unknown, defaulting to 1000 [ 341.989689][T19738] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.078230][T19738] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.222420][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 342.241525][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 342.253402][ T37] bond0 (unregistering): Released all slaves [ 342.267762][ T37] bond1 (unregistering): Released all slaves [ 342.280652][ T37] bond2 (unregistering): Released all slaves [ 342.294226][ T37] bond3 (unregistering): Released all slaves [ 342.314486][ T37] bond4 (unregistering): Released all slaves [ 342.337264][T19738] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.378336][ T37] tipc: Disabling bearer [ 342.383633][ T37] tipc: Left network mode [ 342.393959][ T37] hsr_slave_0: left promiscuous mode [ 342.401539][ T37] hsr_slave_1: left promiscuous mode [ 342.408468][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 342.416017][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 342.476130][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 342.483777][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 342.555078][ T37] veth1_macvtap: left promiscuous mode [ 342.568224][ T37] veth0_macvtap: left promiscuous mode [ 342.573824][ T37] veth1_vlan: left promiscuous mode [ 342.579224][ T37] veth0_vlan: left promiscuous mode [ 342.688775][ T37] team0 (unregistering): Port device team_slave_1 removed [ 342.708825][ T37] team0 (unregistering): Port device team_slave_0 removed [ 342.753053][T19738] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.781419][T19763] lo speed is unknown, defaulting to 1000 [ 342.794248][T19767] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.807448][T19763] lo speed is unknown, defaulting to 1000 [ 342.892255][T19767] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.926487][T19778] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 342.949600][T19778] lo speed is unknown, defaulting to 1000 [ 342.956884][T19778] lo speed is unknown, defaulting to 1000 [ 342.986953][T19767] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.073149][T19767] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.347953][T19738] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.360233][T19738] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.373843][T19738] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.390708][T19738] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.467614][T19798] FAULT_INJECTION: forcing a failure. [ 343.467614][T19798] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 343.480920][T19798] CPU: 0 UID: 0 PID: 19798 Comm: syz.4.4711 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 343.481004][T19798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 343.481019][T19798] Call Trace: [ 343.481028][T19798] [ 343.481037][T19798] __dump_stack+0x1d/0x30 [ 343.481063][T19798] dump_stack_lvl+0xe8/0x140 [ 343.481082][T19798] dump_stack+0x15/0x1b [ 343.481097][T19798] should_fail_ex+0x265/0x280 [ 343.481154][T19798] should_fail_alloc_page+0xf2/0x100 [ 343.481180][T19798] __alloc_frozen_pages_noprof+0xff/0x360 [ 343.481215][T19798] alloc_pages_mpol+0xb3/0x250 [ 343.481297][T19798] alloc_pages_noprof+0x90/0x130 [ 343.481325][T19798] __pud_alloc+0x47/0x4c0 [ 343.481346][T19798] handle_mm_fault+0x1882/0x2be0 [ 343.481445][T19798] ? __rcu_read_unlock+0x4f/0x70 [ 343.481651][T19798] do_user_addr_fault+0x3fe/0x1090 [ 343.481700][T19798] exc_page_fault+0x62/0xa0 [ 343.481742][T19798] asm_exc_page_fault+0x26/0x30 [ 343.481762][T19798] RIP: 0010:rep_movs_alternative+0x30/0x90 [ 343.481836][T19798] Code: 83 f9 08 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 e9 3d f1 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 <48> 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 [ 343.481903][T19798] RSP: 0018:ffffc90001657ca0 EFLAGS: 00050202 [ 343.481922][T19798] RAX: ffff888103520a98 RBX: 0000000000000028 RCX: 0000000000000028 [ 343.481938][T19798] RDX: 0000000000000001 RSI: 0000200000000d40 RDI: ffffc90001657d70 [ 343.481954][T19798] RBP: 0000000000000000 R08: 00000000000009ab R09: 0000000000000000 [ 343.481970][T19798] R10: 0001c90001657d70 R11: 0001c90001657d97 R12: ffff888103520000 [ 343.481987][T19798] R13: ffffffff85bf3aa8 R14: ffffc90001657d70 R15: 0000200000000d40 [ 343.482011][T19798] _copy_from_user+0x6f/0xb0 [ 343.482045][T19798] get_user_ifreq+0x53/0x110 [ 343.482074][T19798] inet_ioctl+0x24f/0x3a0 [ 343.482107][T19798] sock_do_ioctl+0x73/0x220 [ 343.482140][T19798] sock_ioctl+0x41b/0x610 [ 343.482223][T19798] ? __pfx_sock_ioctl+0x10/0x10 [ 343.482253][T19798] __se_sys_ioctl+0xcb/0x140 [ 343.482290][T19798] __x64_sys_ioctl+0x43/0x50 [ 343.482325][T19798] x64_sys_call+0x19a8/0x2fb0 [ 343.482390][T19798] do_syscall_64+0xd2/0x200 [ 343.482470][T19798] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 343.482519][T19798] ? clear_bhb_loop+0x40/0x90 [ 343.482555][T19798] ? clear_bhb_loop+0x40/0x90 [ 343.482585][T19798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.482612][T19798] RIP: 0033:0x7ff8bd9ce9a9 [ 343.482700][T19798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 343.482733][T19798] RSP: 002b:00007ff8bc037038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 343.482758][T19798] RAX: ffffffffffffffda RBX: 00007ff8bdbf5fa0 RCX: 00007ff8bd9ce9a9 [ 343.482774][T19798] RDX: 0000200000000d40 RSI: 0000000000008935 RDI: 0000000000000003 [ 343.482786][T19798] RBP: 00007ff8bc037090 R08: 0000000000000000 R09: 0000000000000000 [ 343.482797][T19798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 343.482808][T19798] R13: 0000000000000000 R14: 00007ff8bdbf5fa0 R15: 00007ffd0d3f08b8 [ 343.482826][T19798] [ 343.903126][T19802] FAULT_INJECTION: forcing a failure. [ 343.903126][T19802] name failslab, interval 1, probability 0, space 0, times 0 [ 343.915911][T19802] CPU: 1 UID: 0 PID: 19802 Comm: syz.4.4712 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 343.916020][T19802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 343.916037][T19802] Call Trace: [ 343.916044][T19802] [ 343.916053][T19802] __dump_stack+0x1d/0x30 [ 343.916142][T19802] dump_stack_lvl+0xe8/0x140 [ 343.916167][T19802] dump_stack+0x15/0x1b [ 343.916183][T19802] should_fail_ex+0x265/0x280 [ 343.916297][T19802] ? io_drain_req+0x67/0x350 [ 343.916346][T19802] should_failslab+0x8c/0xb0 [ 343.916383][T19802] __kmalloc_cache_noprof+0x4c/0x320 [ 343.916419][T19802] io_drain_req+0x67/0x350 [ 343.916507][T19802] ? io_queue_sqe_fallback+0xb3/0xc0 [ 343.916549][T19802] io_queue_sqe_fallback+0xbb/0xc0 [ 343.916589][T19802] io_submit_sqes+0xbad/0xfd0 [ 343.916631][T19802] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 343.916796][T19802] ? 0xffffffff81000000 [ 343.916812][T19802] ? __rcu_read_unlock+0x4f/0x70 [ 343.916836][T19802] ? get_pid_task+0x96/0xd0 [ 343.916933][T19802] ? proc_fail_nth_write+0x12d/0x160 [ 343.916970][T19802] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 343.917079][T19802] ? vfs_write+0x75e/0x8e0 [ 343.917118][T19802] ? __rcu_read_unlock+0x4f/0x70 [ 343.917145][T19802] ? __fget_files+0x184/0x1c0 [ 343.917196][T19802] ? fput+0x8f/0xc0 [ 343.917227][T19802] __x64_sys_io_uring_enter+0x78/0x90 [ 343.917313][T19802] x64_sys_call+0x28c8/0x2fb0 [ 343.917341][T19802] do_syscall_64+0xd2/0x200 [ 343.917365][T19802] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 343.917401][T19802] ? clear_bhb_loop+0x40/0x90 [ 343.917427][T19802] ? clear_bhb_loop+0x40/0x90 [ 343.917455][T19802] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.917557][T19802] RIP: 0033:0x7ff8bd9ce9a9 [ 343.917577][T19802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 343.917633][T19802] RSP: 002b:00007ff8bc037038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 343.917657][T19802] RAX: ffffffffffffffda RBX: 00007ff8bdbf5fa0 RCX: 00007ff8bd9ce9a9 [ 343.917673][T19802] RDX: 000000000000e176 RSI: 0000000000001c3a RDI: 0000000000000005 [ 343.917744][T19802] RBP: 00007ff8bc037090 R08: 0000000000000000 R09: 0000000000000000 [ 343.917760][T19802] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001 [ 343.917806][T19802] R13: 0000000000000000 R14: 00007ff8bdbf5fa0 R15: 00007ffd0d3f08b8 [ 343.917897][T19802] [ 344.293979][T19809] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 344.358642][T19809] lo speed is unknown, defaulting to 1000 [ 344.375095][T19809] lo speed is unknown, defaulting to 1000 [ 344.484121][T19816] pim6reg1: entered promiscuous mode [ 344.489510][T19816] pim6reg1: entered allmulticast mode [ 344.668435][T19826] x_tables: unsorted underflow at hook 2 [ 345.037574][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0d1400: rx timeout, send abort [ 345.046083][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0d1800: rx timeout, send abort [ 345.054855][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a0d1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 345.069196][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a0d1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 345.385006][T19835] netlink: 'syz.3.4725': attribute type 10 has an invalid length. [ 345.396861][T19835] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.406174][T19835] bond0: (slave team0): Enslaving as an active interface with an up link [ 345.436392][T19838] __nla_validate_parse: 1 callbacks suppressed [ 345.436410][T19838] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4726'. [ 345.453956][T19838] FAULT_INJECTION: forcing a failure. [ 345.453956][T19838] name failslab, interval 1, probability 0, space 0, times 0 [ 345.466684][T19838] CPU: 1 UID: 0 PID: 19838 Comm: syz.3.4726 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 345.466756][T19838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 345.466768][T19838] Call Trace: [ 345.466774][T19838] [ 345.466781][T19838] __dump_stack+0x1d/0x30 [ 345.466802][T19838] dump_stack_lvl+0xe8/0x140 [ 345.466827][T19838] dump_stack+0x15/0x1b [ 345.466898][T19838] should_fail_ex+0x265/0x280 [ 345.466938][T19838] should_failslab+0x8c/0xb0 [ 345.466965][T19838] kmem_cache_alloc_noprof+0x50/0x310 [ 345.467050][T19838] ? skb_clone+0x151/0x1f0 [ 345.467088][T19838] skb_clone+0x151/0x1f0 [ 345.467112][T19838] __netlink_deliver_tap+0x2c9/0x500 [ 345.467143][T19838] netlink_unicast+0x653/0x680 [ 345.467185][T19838] netlink_sendmsg+0x58b/0x6b0 [ 345.467214][T19838] ? __pfx_netlink_sendmsg+0x10/0x10 [ 345.467294][T19838] __sock_sendmsg+0x145/0x180 [ 345.467318][T19838] ____sys_sendmsg+0x31e/0x4e0 [ 345.467384][T19838] ___sys_sendmsg+0x17b/0x1d0 [ 345.467425][T19838] __x64_sys_sendmsg+0xd4/0x160 [ 345.467455][T19838] x64_sys_call+0x2999/0x2fb0 [ 345.467545][T19838] do_syscall_64+0xd2/0x200 [ 345.467621][T19838] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 345.467656][T19838] ? clear_bhb_loop+0x40/0x90 [ 345.467757][T19838] ? clear_bhb_loop+0x40/0x90 [ 345.467783][T19838] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 345.467889][T19838] RIP: 0033:0x7fc9e653e9a9 [ 345.467909][T19838] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 345.467933][T19838] RSP: 002b:00007fc9e4b9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 345.467956][T19838] RAX: ffffffffffffffda RBX: 00007fc9e6765fa0 RCX: 00007fc9e653e9a9 [ 345.467973][T19838] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 345.467994][T19838] RBP: 00007fc9e4b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 345.468070][T19838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 345.468085][T19838] R13: 0000000000000000 R14: 00007fc9e6765fa0 R15: 00007fff2edb5f38 [ 345.468110][T19838] [ 345.468126][T19838] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4726'. [ 346.010210][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 346.010239][ T29] audit: type=1400 audit(1753299879.818:19796): avc: denied { read } for pid=19846 comm="syz.3.4728" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 346.040877][ T29] audit: type=1400 audit(1753299879.818:19797): avc: denied { open } for pid=19846 comm="syz.3.4728" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 346.066079][ T29] audit: type=1400 audit(1753299879.818:19798): avc: denied { ioctl } for pid=19846 comm="syz.3.4728" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 346.304785][T19767] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.325055][T19767] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.338988][T19767] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.351114][T19767] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.677255][ T29] audit: type=1326 audit(1753299880.501:19799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19860 comm="syz.4.4732" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff8bd9ce9a9 code=0x0 [ 346.809263][ T29] audit: type=1400 audit(1753299880.558:19800): avc: denied { read write } for pid=19863 comm="syz.2.4734" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 346.833806][ T29] audit: type=1400 audit(1753299880.558:19801): avc: denied { open } for pid=19863 comm="syz.2.4734" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 347.218396][ T29] audit: type=1400 audit(1753299881.016:19802): avc: denied { watch watch_reads } for pid=19871 comm="syz.2.4735" path="/371/file0" dev="tmpfs" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 347.242351][ T29] audit: type=1400 audit(1753299881.016:19803): avc: denied { execute } for pid=19871 comm="syz.2.4735" name="file0" dev="tmpfs" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 347.264937][ T29] audit: type=1400 audit(1753299881.016:19804): avc: denied { execute_no_trans } for pid=19871 comm="syz.2.4735" path="/371/file0" dev="tmpfs" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 347.288762][ T29] audit: type=1400 audit(1753299881.025:19805): avc: denied { read } for pid=19871 comm="syz.2.4735" dev="nsfs" ino=4026532381 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 347.610053][T19878] x_tables: unsorted underflow at hook 2 [ 347.873309][T19881] netlink: 5 bytes leftover after parsing attributes in process `syz.2.4738'. [ 347.882562][T19881] 0{X功: renamed from 31{X功 (while UP) [ 347.890550][T19881] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 347.924141][T19883] netlink: 'syz.0.4739': attribute type 13 has an invalid length. [ 347.968731][T19883] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 348.035386][T19883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19883 comm=syz.0.4739 [ 348.526699][T19894] lo speed is unknown, defaulting to 1000 [ 348.533192][T19894] lo speed is unknown, defaulting to 1000 [ 348.780489][T19909] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.842051][T19911] lo speed is unknown, defaulting to 1000 [ 348.848415][T19911] lo speed is unknown, defaulting to 1000 [ 348.855476][T19909] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.960131][T19909] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.004732][T19909] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.086964][T19909] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.109024][T19909] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.128995][T19909] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.142283][T19909] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.149912][T19932] netlink: 5 bytes leftover after parsing attributes in process `syz.2.4754'. [ 349.176980][T19932] 1{X功: renamed from 30{X功 (while UP) [ 349.187997][T19932] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 349.226160][T19934] lo speed is unknown, defaulting to 1000 [ 349.234124][T19934] lo speed is unknown, defaulting to 1000 [ 349.254804][T19939] lo speed is unknown, defaulting to 1000 [ 349.265231][T19941] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4758'. [ 349.281539][T19939] lo speed is unknown, defaulting to 1000 [ 349.980933][T19969] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4763'. [ 350.318840][T19979] FAULT_INJECTION: forcing a failure. [ 350.318840][T19979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 350.332157][T19979] CPU: 1 UID: 0 PID: 19979 Comm: syz.2.4767 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 350.332258][T19979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 350.332270][T19979] Call Trace: [ 350.332275][T19979] [ 350.332281][T19979] __dump_stack+0x1d/0x30 [ 350.332300][T19979] dump_stack_lvl+0xe8/0x140 [ 350.332317][T19979] dump_stack+0x15/0x1b [ 350.332331][T19979] should_fail_ex+0x265/0x280 [ 350.332360][T19979] should_fail+0xb/0x20 [ 350.332384][T19979] should_fail_usercopy+0x1a/0x20 [ 350.332445][T19979] _copy_from_iter+0xcf/0xe40 [ 350.332474][T19979] ? __rcu_read_unlock+0x4f/0x70 [ 350.332493][T19979] ? xa_load+0xb1/0xe0 [ 350.332512][T19979] ping_common_sendmsg+0x9f/0x240 [ 350.332696][T19979] ping_v6_sendmsg+0xea/0xa50 [ 350.332723][T19979] ? avc_has_perm+0xd3/0x150 [ 350.332750][T19979] ? _raw_spin_unlock+0x26/0x50 [ 350.332770][T19979] ? ping_get_port+0x40e/0x4c0 [ 350.332821][T19979] ? _raw_spin_unlock_bh+0x36/0x40 [ 350.332841][T19979] ? release_sock+0x116/0x150 [ 350.332993][T19979] ? __pfx_ping_v6_sendmsg+0x10/0x10 [ 350.333018][T19979] inet_sendmsg+0xc2/0xd0 [ 350.333039][T19979] __sock_sendmsg+0x102/0x180 [ 350.333062][T19979] ____sys_sendmsg+0x345/0x4e0 [ 350.333229][T19979] ___sys_sendmsg+0x17b/0x1d0 [ 350.333273][T19979] __sys_sendmmsg+0x178/0x300 [ 350.333310][T19979] __x64_sys_sendmmsg+0x57/0x70 [ 350.333327][T19979] x64_sys_call+0x2f2f/0x2fb0 [ 350.333346][T19979] do_syscall_64+0xd2/0x200 [ 350.333377][T19979] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 350.333454][T19979] ? clear_bhb_loop+0x40/0x90 [ 350.333473][T19979] ? clear_bhb_loop+0x40/0x90 [ 350.333492][T19979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.333567][T19979] RIP: 0033:0x7f6c1f14e9a9 [ 350.333580][T19979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.333596][T19979] RSP: 002b:00007f6c1d7af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 350.333617][T19979] RAX: ffffffffffffffda RBX: 00007f6c1f375fa0 RCX: 00007f6c1f14e9a9 [ 350.333629][T19979] RDX: 0000000000000001 RSI: 0000200000000e00 RDI: 0000000000000003 [ 350.333662][T19979] RBP: 00007f6c1d7af090 R08: 0000000000000000 R09: 0000000000000000 [ 350.333672][T19979] R10: 0000000020004080 R11: 0000000000000246 R12: 0000000000000001 [ 350.333683][T19979] R13: 0000000000000000 R14: 00007f6c1f375fa0 R15: 00007ffd16b3a1f8 [ 350.333700][T19979] [ 351.017273][T19995] lo speed is unknown, defaulting to 1000 [ 351.023938][T19995] lo speed is unknown, defaulting to 1000 [ 351.376694][T20013] lo speed is unknown, defaulting to 1000 [ 351.382991][T20013] lo speed is unknown, defaulting to 1000 [ 351.472351][T20015] xt_hashlimit: size too large, truncated to 1048576 [ 351.479093][T20015] xt_hashlimit: invalid rate [ 351.499380][ T29] kauditd_printk_skb: 346 callbacks suppressed [ 351.499394][ T29] audit: type=1400 audit(1753299884.908:20152): avc: denied { create } for pid=20012 comm="syz.3.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 351.526388][ T29] audit: type=1400 audit(1753299884.908:20153): avc: denied { write } for pid=20012 comm="syz.3.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 351.547319][ T29] audit: type=1400 audit(1753299884.908:20154): avc: denied { read } for pid=20012 comm="syz.3.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 351.649357][ T29] audit: type=1400 audit(1753299885.113:20155): avc: denied { map_read map_write } for pid=20016 comm="syz.3.4780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 351.669456][ T29] audit: type=1400 audit(1753299885.151:20156): avc: denied { create } for pid=20018 comm="syz.4.4781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 351.689502][ T29] audit: type=1400 audit(1753299885.170:20157): avc: denied { read } for pid=20018 comm="syz.4.4781" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 351.713004][ T29] audit: type=1400 audit(1753299885.170:20158): avc: denied { open } for pid=20018 comm="syz.4.4781" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 351.737450][ T29] audit: type=1400 audit(1753299885.170:20159): avc: denied { allowed } for pid=20020 comm="syz.3.4782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 351.757023][ T29] audit: type=1400 audit(1753299885.179:20160): avc: denied { create } for pid=20020 comm="syz.3.4782" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 351.778772][ T29] audit: type=1400 audit(1753299885.179:20161): avc: denied { map } for pid=20020 comm="syz.3.4782" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=61546 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 351.934151][T20027] FAULT_INJECTION: forcing a failure. [ 351.934151][T20027] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 351.947307][T20027] CPU: 1 UID: 0 PID: 20027 Comm: syz.0.4784 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 351.947344][T20027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 351.947359][T20027] Call Trace: [ 351.947367][T20027] [ 351.947374][T20027] __dump_stack+0x1d/0x30 [ 351.947394][T20027] dump_stack_lvl+0xe8/0x140 [ 351.947413][T20027] dump_stack+0x15/0x1b [ 351.947428][T20027] should_fail_ex+0x265/0x280 [ 351.947506][T20027] should_fail+0xb/0x20 [ 351.947533][T20027] should_fail_usercopy+0x1a/0x20 [ 351.947648][T20027] _copy_from_user+0x1c/0xb0 [ 351.947689][T20027] copy_clone_args_from_user+0x14f/0x490 [ 351.947722][T20027] ? kstrtouint+0x76/0xc0 [ 351.947754][T20027] __se_sys_clone3+0x6f/0x200 [ 351.947859][T20027] __x64_sys_clone3+0x31/0x40 [ 351.947955][T20027] x64_sys_call+0x10c9/0x2fb0 [ 351.947982][T20027] do_syscall_64+0xd2/0x200 [ 351.948044][T20027] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 351.948071][T20027] ? clear_bhb_loop+0x40/0x90 [ 351.948183][T20027] ? clear_bhb_loop+0x40/0x90 [ 351.948258][T20027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.948284][T20027] RIP: 0033:0x7fe73d5ce9a9 [ 351.948303][T20027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.948325][T20027] RSP: 002b:00007fe73bc2ef08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 351.948398][T20027] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fe73d5ce9a9 [ 351.948413][T20027] RDX: 00007fe73bc2ef20 RSI: 0000000000000058 RDI: 00007fe73bc2ef20 [ 351.948428][T20027] RBP: 00007fe73bc2f090 R08: 0000000000000000 R09: 0000000000000058 [ 351.948449][T20027] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 351.948477][T20027] R13: 0000000000000000 R14: 00007fe73d7f5fa0 R15: 00007ffcd7f3aba8 [ 351.948500][T20027] [ 352.204752][T20036] FAULT_INJECTION: forcing a failure. [ 352.204752][T20036] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 352.217937][T20036] CPU: 1 UID: 0 PID: 20036 Comm: syz.0.4787 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 352.217973][T20036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 352.217988][T20036] Call Trace: [ 352.217995][T20036] [ 352.218002][T20036] __dump_stack+0x1d/0x30 [ 352.218026][T20036] dump_stack_lvl+0xe8/0x140 [ 352.218105][T20036] dump_stack+0x15/0x1b [ 352.218127][T20036] should_fail_ex+0x265/0x280 [ 352.218164][T20036] should_fail+0xb/0x20 [ 352.218244][T20036] should_fail_usercopy+0x1a/0x20 [ 352.218302][T20036] _copy_to_user+0x20/0xa0 [ 352.218326][T20036] simple_read_from_buffer+0xb5/0x130 [ 352.218366][T20036] proc_fail_nth_read+0x100/0x140 [ 352.218409][T20036] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 352.218501][T20036] vfs_read+0x19d/0x6f0 [ 352.218541][T20036] ? __cond_resched+0x4e/0x90 [ 352.218577][T20036] ksys_read+0xda/0x1a0 [ 352.218631][T20036] __x64_sys_read+0x40/0x50 [ 352.218665][T20036] x64_sys_call+0x2d77/0x2fb0 [ 352.218717][T20036] do_syscall_64+0xd2/0x200 [ 352.218742][T20036] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 352.218774][T20036] ? clear_bhb_loop+0x40/0x90 [ 352.218794][T20036] ? clear_bhb_loop+0x40/0x90 [ 352.218827][T20036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 352.218853][T20036] RIP: 0033:0x7fe73d5cd3bc [ 352.218872][T20036] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 352.218929][T20036] RSP: 002b:00007fe73bc2f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 352.218952][T20036] RAX: ffffffffffffffda RBX: 00007fe73d7f5fa0 RCX: 00007fe73d5cd3bc [ 352.218968][T20036] RDX: 000000000000000f RSI: 00007fe73bc2f0a0 RDI: 0000000000000004 [ 352.218984][T20036] RBP: 00007fe73bc2f090 R08: 0000000000000000 R09: 0000000000000000 [ 352.218998][T20036] R10: 00000000000004eb R11: 0000000000000246 R12: 0000000000000001 [ 352.219037][T20036] R13: 0000000000000000 R14: 00007fe73d7f5fa0 R15: 00007ffcd7f3aba8 [ 352.219054][T20036] [ 352.219930][T20038] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4788'. [ 352.512354][T20044] netlink: 268 bytes leftover after parsing attributes in process `syz.0.4790'. [ 352.521683][T20044] unsupported nla_type 65024 [ 352.582310][T20048] netlink: 5 bytes leftover after parsing attributes in process `syz.0.4792'. [ 352.594870][T20047] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.612665][T20048] 0{X功: renamed from 31{X功 (while UP) [ 352.623906][T20048] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 352.682355][T20047] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.747202][T20047] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.895454][T20047] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.976437][T20068] FAULT_INJECTION: forcing a failure. [ 352.976437][T20068] name failslab, interval 1, probability 0, space 0, times 0 [ 352.989684][T20068] CPU: 1 UID: 0 PID: 20068 Comm: syz.0.4799 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 352.989711][T20068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 352.989724][T20068] Call Trace: [ 352.989730][T20068] [ 352.989738][T20068] __dump_stack+0x1d/0x30 [ 352.989835][T20068] dump_stack_lvl+0xe8/0x140 [ 352.989854][T20068] dump_stack+0x15/0x1b [ 352.989869][T20068] should_fail_ex+0x265/0x280 [ 352.989899][T20068] should_failslab+0x8c/0xb0 [ 352.989989][T20068] __kmalloc_noprof+0xa5/0x3e0 [ 352.990034][T20068] ? security_prepare_creds+0x52/0x120 [ 352.990141][T20068] security_prepare_creds+0x52/0x120 [ 352.990219][T20068] prepare_creds+0x34a/0x4c0 [ 352.990248][T20068] copy_creds+0x8f/0x3f0 [ 352.990276][T20068] copy_process+0x658/0x1f90 [ 352.990362][T20068] ? kstrtouint+0x76/0xc0 [ 352.990393][T20068] ? __rcu_read_unlock+0x4f/0x70 [ 352.990417][T20068] kernel_clone+0x16c/0x5b0 [ 352.990445][T20068] ? vfs_write+0x75e/0x8e0 [ 352.990574][T20068] __x64_sys_clone+0xe6/0x120 [ 352.990607][T20068] x64_sys_call+0x2c59/0x2fb0 [ 352.990704][T20068] do_syscall_64+0xd2/0x200 [ 352.990779][T20068] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 352.990831][T20068] ? clear_bhb_loop+0x40/0x90 [ 352.990855][T20068] ? clear_bhb_loop+0x40/0x90 [ 352.990880][T20068] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 352.990905][T20068] RIP: 0033:0x7fe73d5ce9a9 [ 352.990924][T20068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 352.990978][T20068] RSP: 002b:00007fe73bbecfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 352.990996][T20068] RAX: ffffffffffffffda RBX: 00007fe73d7f6160 RCX: 00007fe73d5ce9a9 [ 352.991009][T20068] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 352.991022][T20068] RBP: 00007fe73bbed090 R08: 0000000000000000 R09: 0000000000000000 [ 352.991037][T20068] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 352.991053][T20068] R13: 0000000000000000 R14: 00007fe73d7f6160 R15: 00007ffcd7f3aba8 [ 352.991115][T20068] [ 353.306451][T20047] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.318347][T20047] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.329977][T20047] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.341897][T20047] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.372086][T20070] netlink: 'syz.3.4800': attribute type 1 has an invalid length. [ 353.379921][T20070] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4800'. [ 354.762299][T20092] netlink: 5 bytes leftover after parsing attributes in process `syz.1.4806'. [ 354.771778][T20092] 1{X功: renamed from 30{X功 (while UP) [ 355.217481][T20092] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 355.734109][T20099] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4808'. [ 355.842725][T20101] FAULT_INJECTION: forcing a failure. [ 355.842725][T20101] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 355.856125][T20101] CPU: 1 UID: 0 PID: 20101 Comm: syz.2.4809 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 355.856164][T20101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 355.856179][T20101] Call Trace: [ 355.856188][T20101] [ 355.856198][T20101] __dump_stack+0x1d/0x30 [ 355.856224][T20101] dump_stack_lvl+0xe8/0x140 [ 355.856245][T20101] dump_stack+0x15/0x1b [ 355.856261][T20101] should_fail_ex+0x265/0x280 [ 355.856328][T20101] should_fail+0xb/0x20 [ 355.856415][T20101] should_fail_usercopy+0x1a/0x20 [ 355.856497][T20101] _copy_to_user+0x20/0xa0 [ 355.856522][T20101] simple_read_from_buffer+0xb5/0x130 [ 355.856553][T20101] proc_fail_nth_read+0x100/0x140 [ 355.856620][T20101] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 355.856735][T20101] vfs_read+0x19d/0x6f0 [ 355.856762][T20101] ? __rcu_read_unlock+0x4f/0x70 [ 355.856783][T20101] ? __fget_files+0x184/0x1c0 [ 355.856865][T20101] ksys_read+0xda/0x1a0 [ 355.856904][T20101] __x64_sys_read+0x40/0x50 [ 355.856945][T20101] x64_sys_call+0x2d77/0x2fb0 [ 355.857020][T20101] do_syscall_64+0xd2/0x200 [ 355.857038][T20101] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 355.857069][T20101] ? clear_bhb_loop+0x40/0x90 [ 355.857095][T20101] ? clear_bhb_loop+0x40/0x90 [ 355.857123][T20101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.857295][T20101] RIP: 0033:0x7f6c1f14d3bc [ 355.857344][T20101] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 355.857367][T20101] RSP: 002b:00007f6c1d7af030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 355.857390][T20101] RAX: ffffffffffffffda RBX: 00007f6c1f375fa0 RCX: 00007f6c1f14d3bc [ 355.857412][T20101] RDX: 000000000000000f RSI: 00007f6c1d7af0a0 RDI: 0000000000000003 [ 355.857425][T20101] RBP: 00007f6c1d7af090 R08: 0000000000000000 R09: 0000000000000000 [ 355.857436][T20101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 355.857452][T20101] R13: 0000000000000000 R14: 00007f6c1f375fa0 R15: 00007ffd16b3a1f8 [ 355.857548][T20101] [ 357.075546][T20127] syz.1.4819: attempt to access beyond end of device [ 357.075546][T20127] loop1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 357.089948][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 357.089964][ T29] audit: type=1400 audit(1753824178.267:20289): avc: denied { create } for pid=20126 comm="syz.1.4819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 357.160674][ T29] audit: type=1400 audit(1753824178.333:20290): avc: denied { open } for pid=20128 comm="syz.0.4820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 357.180279][ T29] audit: type=1400 audit(1753824178.333:20291): avc: denied { kernel } for pid=20128 comm="syz.0.4820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 357.222602][ T29] audit: type=1400 audit(1753824178.389:20292): avc: denied { bind } for pid=20130 comm="syz.1.4821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 357.267628][ T29] audit: type=1400 audit(1753824178.417:20293): avc: denied { setopt } for pid=20130 comm="syz.1.4821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 357.305338][T20138] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.349623][T20142] lo speed is unknown, defaulting to 1000 [ 357.357649][T20142] lo speed is unknown, defaulting to 1000 [ 357.365810][T20138] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.400911][ T29] audit: type=1400 audit(1753824178.557:20294): avc: denied { getopt } for pid=20141 comm="syz.1.4825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 357.450778][T20138] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.506645][T20138] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.566001][ T29] audit: type=1400 audit(1753824178.697:20295): avc: denied { setopt } for pid=20146 comm="syz.1.4826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 357.585866][ T29] audit: type=1400 audit(1753824178.697:20296): avc: denied { bind } for pid=20146 comm="syz.1.4826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 357.641163][T20138] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.660514][T20138] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.676405][T20138] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.691904][T20138] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.499427][T20177] netlink: 5 bytes leftover after parsing attributes in process `syz.0.4837'. [ 358.508546][T20177] 1{X功: renamed from 30{X功 (while UP) [ 358.516810][T20177] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 358.571411][T20183] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.615089][T20183] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.690354][T20183] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.754122][T20183] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.826600][ T29] audit: type=1400 audit(1753824179.885:20297): avc: denied { getopt } for pid=20185 comm="syz.4.4841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 358.847100][T20186] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 358.871037][T20186] lo speed is unknown, defaulting to 1000 [ 358.877165][T20186] lo speed is unknown, defaulting to 1000 [ 359.304705][T20205] netlink: 5 bytes leftover after parsing attributes in process `syz.1.4849'. [ 359.313872][T20205] 0{X功: renamed from 31{X功 (while UP) [ 359.323926][T20205] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 359.361538][ T29] audit: type=1326 audit(1754348468.395:20298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20208 comm="syz.2.4851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c1f14e9a9 code=0x7ffc0000 [ 359.368496][T20207] x_tables: unsorted underflow at hook 2 [ 359.399217][T20209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4851'. [ 359.411712][T20211] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.424339][T20209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4851'. [ 359.504609][T20211] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.556778][T20211] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.620603][T20211] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.680386][T20211] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.691893][T20211] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.705708][T20211] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.719200][T20211] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.476405][T20239] netlink: 5 bytes leftover after parsing attributes in process `syz.2.4862'. [ 360.485637][T20239] 0{X功: renamed from 31{X功 (while UP) [ 360.493374][T20239] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 360.687368][T20249] lo speed is unknown, defaulting to 1000 [ 360.694001][T20249] lo speed is unknown, defaulting to 1000 [ 361.044939][T20263] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.102745][T20266] lo speed is unknown, defaulting to 1000 [ 361.109153][T20266] lo speed is unknown, defaulting to 1000 [ 361.119075][T20263] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.181531][T20263] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.224096][T20263] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.106015][T20183] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.119935][T20183] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.132968][T20183] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.144438][T20183] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.194534][T20300] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 362.234997][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.248017][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.260828][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2578 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.273573][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.286323][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.299063][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.311973][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.324844][T20303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=20303 comm=syz.0.4882 [ 362.601750][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 362.601767][ T29] audit: type=1400 audit(1754348471.406:20440): avc: denied { module_request } for pid=20302 comm="syz.0.4882" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 362.650217][T20317] Cannot find add_set index 0 as target [ 362.683980][ T29] audit: type=1400 audit(1754348471.453:20441): avc: denied { sys_module } for pid=20302 comm="syz.0.4882" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 362.774936][T20285] kexec: Could not allocate control_code_buffer [ 362.815919][ T29] audit: type=1400 audit(1754348471.621:20442): avc: denied { block_suspend } for pid=20318 comm="syz.2.4887" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 362.882680][ T29] audit: type=1400 audit(1754348471.687:20443): avc: denied { create } for pid=20325 comm="syz.4.4889" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 362.903048][ T29] audit: type=1400 audit(1754348471.687:20444): avc: denied { listen } for pid=20325 comm="syz.4.4889" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 362.923403][ T29] audit: type=1400 audit(1754348471.687:20445): avc: denied { create } for pid=20325 comm="syz.4.4889" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 362.965626][ T29] audit: type=1400 audit(1754348471.687:20446): avc: denied { setopt } for pid=20325 comm="syz.4.4889" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 362.986052][ T29] audit: type=1400 audit(1754348471.687:20447): avc: denied { bind } for pid=20325 comm="syz.4.4889" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 363.006129][ T29] audit: type=1400 audit(1754348471.743:20448): avc: denied { create } for pid=20325 comm="syz.4.4889" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_audit_socket permissive=1 [ 363.027558][ T29] audit: type=1400 audit(1754348471.743:20449): avc: denied { write } for pid=20325 comm="syz.4.4889" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_audit_socket permissive=1 [ 364.035810][T20263] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.067494][T20263] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.090949][T20263] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.108030][T20263] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.250828][T20367] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4902'. [ 364.255514][T20373] lo speed is unknown, defaulting to 1000 [ 364.271137][T20373] lo speed is unknown, defaulting to 1000 [ 364.478774][T20389] netlink: 'syz.4.4908': attribute type 10 has an invalid length. [ 364.486741][T20389] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4908'. [ 364.504957][T20389] team0: entered promiscuous mode [ 364.510242][T20389] team_slave_0: entered promiscuous mode [ 364.516149][T20389] team_slave_1: entered promiscuous mode [ 364.521894][T20389] team0: entered allmulticast mode [ 364.527259][T20389] team_slave_0: entered allmulticast mode [ 364.533067][T20389] team_slave_1: entered allmulticast mode [ 364.541061][T20389] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.549627][T20389] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 365.015883][T20399] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 365.037978][T20399] lo speed is unknown, defaulting to 1000 [ 365.044220][T20399] lo speed is unknown, defaulting to 1000 [ 365.127956][T20406] netlink: 64 bytes leftover after parsing attributes in process `syz.1.4913'. [ 365.169313][T20407] vhci_hcd: invalid port number 96 [ 365.174549][T20407] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 365.411514][T20420] FAULT_INJECTION: forcing a failure. [ 365.411514][T20420] name failslab, interval 1, probability 0, space 0, times 0 [ 365.424378][T20420] CPU: 0 UID: 0 PID: 20420 Comm: syz.0.4919 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 365.424414][T20420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 365.424428][T20420] Call Trace: [ 365.424435][T20420] [ 365.424442][T20420] __dump_stack+0x1d/0x30 [ 365.424463][T20420] dump_stack_lvl+0xe8/0x140 [ 365.424495][T20420] dump_stack+0x15/0x1b [ 365.424515][T20420] should_fail_ex+0x265/0x280 [ 365.424550][T20420] ? audit_log_d_path+0x8d/0x150 [ 365.424645][T20420] should_failslab+0x8c/0xb0 [ 365.424664][T20420] __kmalloc_cache_noprof+0x4c/0x320 [ 365.424698][T20420] audit_log_d_path+0x8d/0x150 [ 365.424739][T20420] audit_log_d_path_exe+0x42/0x70 [ 365.424853][T20420] audit_log_task+0x1e9/0x250 [ 365.424881][T20420] audit_seccomp+0x61/0x100 [ 365.424904][T20420] ? __seccomp_filter+0x68c/0x10d0 [ 365.424924][T20420] __seccomp_filter+0x69d/0x10d0 [ 365.424944][T20420] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 365.424972][T20420] ? vfs_write+0x75e/0x8e0 [ 365.425082][T20420] ? __rcu_read_unlock+0x4f/0x70 [ 365.425152][T20420] ? __fget_files+0x184/0x1c0 [ 365.425171][T20420] __secure_computing+0x82/0x150 [ 365.425190][T20420] syscall_trace_enter+0xcf/0x1e0 [ 365.425211][T20420] do_syscall_64+0xac/0x200 [ 365.425228][T20420] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 365.425260][T20420] ? clear_bhb_loop+0x40/0x90 [ 365.425279][T20420] ? clear_bhb_loop+0x40/0x90 [ 365.425298][T20420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 365.425334][T20420] RIP: 0033:0x7fe73d5ce9a9 [ 365.425376][T20420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 365.425426][T20420] RSP: 002b:00007fe73bc2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 365.425521][T20420] RAX: ffffffffffffffda RBX: 00007fe73d7f5fa0 RCX: 00007fe73d5ce9a9 [ 365.425538][T20420] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 365.425549][T20420] RBP: 00007fe73bc2f090 R08: 0000000000000000 R09: 0000000000000000 [ 365.425560][T20420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 365.425571][T20420] R13: 0000000000000000 R14: 00007fe73d7f5fa0 R15: 00007ffcd7f3aba8 [ 365.425589][T20420] [ 366.130393][T20445] siw: device registration error -23 [ 366.155583][T20445] lo speed is unknown, defaulting to 1000 [ 366.162791][T20445] lo speed is unknown, defaulting to 1000 [ 367.111379][T20458] FAULT_INJECTION: forcing a failure. [ 367.111379][T20458] name failslab, interval 1, probability 0, space 0, times 0 [ 367.124269][T20458] CPU: 0 UID: 0 PID: 20458 Comm: syz.0.4933 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 367.124418][T20458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 367.124434][T20458] Call Trace: [ 367.124442][T20458] [ 367.124451][T20458] __dump_stack+0x1d/0x30 [ 367.124476][T20458] dump_stack_lvl+0xe8/0x140 [ 367.124500][T20458] dump_stack+0x15/0x1b [ 367.124521][T20458] should_fail_ex+0x265/0x280 [ 367.124561][T20458] should_failslab+0x8c/0xb0 [ 367.124661][T20458] __kmalloc_noprof+0xa5/0x3e0 [ 367.124685][T20458] ? bpf_map_meta_alloc+0x116/0x340 [ 367.124712][T20458] bpf_map_meta_alloc+0x116/0x340 [ 367.124739][T20458] array_of_map_alloc+0x21/0x80 [ 367.124789][T20458] map_create+0x843/0xb90 [ 367.124824][T20458] ? security_bpf+0x2b/0x90 [ 367.124849][T20458] __sys_bpf+0x5ab/0x790 [ 367.124912][T20458] __x64_sys_bpf+0x41/0x50 [ 367.124945][T20458] x64_sys_call+0x2478/0x2fb0 [ 367.124969][T20458] do_syscall_64+0xd2/0x200 [ 367.124991][T20458] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 367.125025][T20458] ? clear_bhb_loop+0x40/0x90 [ 367.125068][T20458] ? clear_bhb_loop+0x40/0x90 [ 367.125095][T20458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 367.125120][T20458] RIP: 0033:0x7fe73d5ce9a9 [ 367.125189][T20458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 367.125209][T20458] RSP: 002b:00007fe73bc2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 367.125227][T20458] RAX: ffffffffffffffda RBX: 00007fe73d7f5fa0 RCX: 00007fe73d5ce9a9 [ 367.125286][T20458] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 0000000000000000 [ 367.125313][T20458] RBP: 00007fe73bc2f090 R08: 0000000000000000 R09: 0000000000000000 [ 367.125329][T20458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 367.125344][T20458] R13: 0000000000000000 R14: 00007fe73d7f5fa0 R15: 00007ffcd7f3aba8 [ 367.125370][T20458] [ 367.340568][T20460] FAULT_INJECTION: forcing a failure. [ 367.340568][T20460] name failslab, interval 1, probability 0, space 0, times 0 [ 367.353776][T20460] CPU: 0 UID: 0 PID: 20460 Comm: syz.2.4934 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 367.353811][T20460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 367.353823][T20460] Call Trace: [ 367.353831][T20460] [ 367.353906][T20460] __dump_stack+0x1d/0x30 [ 367.353932][T20460] dump_stack_lvl+0xe8/0x140 [ 367.353956][T20460] dump_stack+0x15/0x1b [ 367.353976][T20460] should_fail_ex+0x265/0x280 [ 367.354038][T20460] should_failslab+0x8c/0xb0 [ 367.354066][T20460] kmem_cache_alloc_noprof+0x50/0x310 [ 367.354097][T20460] ? getname_flags+0x80/0x3b0 [ 367.354121][T20460] ? __rcu_read_unlock+0x4f/0x70 [ 367.354147][T20460] getname_flags+0x80/0x3b0 [ 367.354183][T20460] io_renameat_prep+0x105/0x1b0 [ 367.354213][T20460] io_submit_sqes+0x5e2/0xfd0 [ 367.354292][T20460] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 367.354342][T20460] ? 0xffffffff81000000 [ 367.354354][T20460] ? __rcu_read_unlock+0x4f/0x70 [ 367.354378][T20460] ? get_pid_task+0x96/0xd0 [ 367.354403][T20460] ? proc_fail_nth_write+0x12d/0x160 [ 367.354487][T20460] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 367.354518][T20460] ? vfs_write+0x75e/0x8e0 [ 367.354591][T20460] ? __rcu_read_unlock+0x4f/0x70 [ 367.354679][T20460] ? __fget_files+0x184/0x1c0 [ 367.354704][T20460] ? fput+0x8f/0xc0 [ 367.354732][T20460] __x64_sys_io_uring_enter+0x78/0x90 [ 367.354761][T20460] x64_sys_call+0x28c8/0x2fb0 [ 367.354784][T20460] do_syscall_64+0xd2/0x200 [ 367.354807][T20460] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 367.354838][T20460] ? clear_bhb_loop+0x40/0x90 [ 367.354865][T20460] ? clear_bhb_loop+0x40/0x90 [ 367.354898][T20460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 367.354984][T20460] RIP: 0033:0x7f6c1f14e9a9 [ 367.355000][T20460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 367.355018][T20460] RSP: 002b:00007f6c1d7af038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 367.355036][T20460] RAX: ffffffffffffffda RBX: 00007f6c1f375fa0 RCX: 00007f6c1f14e9a9 [ 367.355084][T20460] RDX: 00000000000045ac RSI: 0000000010007b0f RDI: 0000000000000003 [ 367.355097][T20460] RBP: 00007f6c1d7af090 R08: 0000000000000000 R09: 0000000000000000 [ 367.355111][T20460] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 367.355173][T20460] R13: 0000000000000000 R14: 00007f6c1f375fa0 R15: 00007ffd16b3a1f8 [ 367.355249][T20460] [ 367.675063][T20466] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.757367][T20466] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 crond[3097]: time disparity of 26215 minutes detected [ 367.821540][T20466] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.885434][T20466] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.931901][T20481] 9pnet_fd: Insufficient options for proto=fd [ 367.974969][T20466] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.986821][T20466] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.998434][T20466] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.010088][T20466] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.099440][T20488] netlink: 64 bytes leftover after parsing attributes in process `syz.0.4944'. [ 368.331907][ T29] kauditd_printk_skb: 390 callbacks suppressed [ 368.331927][ T29] audit: type=1326 audit(1754872764.772:20838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.364050][ T29] audit: type=1326 audit(1754872764.772:20839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.387888][ T29] audit: type=1326 audit(1754872764.772:20840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.412042][ T29] audit: type=1326 audit(1754872764.772:20841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.414995][T20492] FAULT_INJECTION: forcing a failure. [ 368.414995][T20492] name failslab, interval 1, probability 0, space 0, times 0 [ 368.435842][ T29] audit: type=1326 audit(1754872764.772:20842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.448477][T20492] CPU: 1 UID: 0 PID: 20492 Comm: syz.0.4946 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 368.448518][T20492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 368.448533][T20492] Call Trace: [ 368.448541][T20492] [ 368.448550][T20492] __dump_stack+0x1d/0x30 [ 368.448646][T20492] dump_stack_lvl+0xe8/0x140 [ 368.448674][T20492] dump_stack+0x15/0x1b [ 368.448698][T20492] should_fail_ex+0x265/0x280 [ 368.448747][T20492] ? seq_create_client1+0x37/0x320 [ 368.448794][T20492] should_failslab+0x8c/0xb0 [ 368.448828][T20492] __kmalloc_cache_noprof+0x4c/0x320 [ 368.448931][T20492] ? __pfx_snd_seq_open+0x10/0x10 [ 368.448962][T20492] seq_create_client1+0x37/0x320 [ 368.449008][T20492] ? __pfx_snd_seq_open+0x10/0x10 [ 368.449130][T20492] snd_seq_open+0x50/0x320 [ 368.449226][T20492] ? __pfx_snd_seq_open+0x10/0x10 [ 368.449256][T20492] snd_open+0x23a/0x2a0 [ 368.449297][T20492] chrdev_open+0x2e8/0x3a0 [ 368.449325][T20492] do_dentry_open+0x649/0xa20 [ 368.449379][T20492] ? __pfx_chrdev_open+0x10/0x10 [ 368.449408][T20492] vfs_open+0x37/0x1e0 [ 368.449491][T20492] path_openat+0x1c5e/0x2170 [ 368.449550][T20492] do_filp_open+0x109/0x230 [ 368.449748][T20492] do_sys_openat2+0xa6/0x110 [ 368.449797][T20492] __x64_sys_openat+0xf2/0x120 [ 368.449834][T20492] x64_sys_call+0x1af/0x2fb0 [ 368.449863][T20492] do_syscall_64+0xd2/0x200 [ 368.449941][T20492] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 368.449977][T20492] ? clear_bhb_loop+0x40/0x90 [ 368.450062][T20492] ? clear_bhb_loop+0x40/0x90 [ 368.450093][T20492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.450127][T20492] RIP: 0033:0x7fe73d5ce9a9 [ 368.450149][T20492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.450196][T20492] RSP: 002b:00007fe73bc2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 368.450261][T20492] RAX: ffffffffffffffda RBX: 00007fe73d7f5fa0 RCX: 00007fe73d5ce9a9 [ 368.450279][T20492] RDX: 000000000006c880 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 368.450296][T20492] RBP: 00007fe73bc2f090 R08: 0000000000000000 R09: 0000000000000000 [ 368.450312][T20492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 368.450329][T20492] R13: 0000000000000001 R14: 00007fe73d7f5fa0 R15: 00007ffcd7f3aba8 [ 368.450391][T20492] [ 368.707917][ T29] audit: type=1326 audit(1754872764.772:20843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.731828][ T29] audit: type=1326 audit(1754872764.772:20844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.755454][ T29] audit: type=1400 audit(1754872764.772:20845): avc: denied { create } for pid=20489 comm="syz.0.4945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 368.775893][ T29] audit: type=1326 audit(1754872764.772:20846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.800164][ T29] audit: type=1326 audit(1754872764.772:20847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20489 comm="syz.0.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe73d5ce9a9 code=0x7ffc0000 [ 368.874206][T20504] sd 0:0:1:0: device reset [ 368.882829][T20504] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 370.068225][T20557] netlink: 5 bytes leftover after parsing attributes in process `syz.1.4973'. [ 370.077440][T20557] 1{X功: renamed from 30{X功 (while UP) [ 370.085100][T20557] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 370.901741][T14274] IPVS: starting estimator thread 0... [ 371.039119][T20605] IPVS: using max 2592 ests per chain, 129600 per kthread [ 371.197475][T20618] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.408799][T20621] lo speed is unknown, defaulting to 1000 [ 371.423447][T20621] lo speed is unknown, defaulting to 1000 [ 371.436196][T20618] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.512504][T20618] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.574321][T20618] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.715393][T20618] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.736336][T20618] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.761117][T20618] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.772793][T20618] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.874341][T20656] netlink: 64 bytes leftover after parsing attributes in process `syz.1.5006'. [ 371.931425][T20659] lo speed is unknown, defaulting to 1000 [ 371.947201][T20659] lo speed is unknown, defaulting to 1000 [ 372.487683][T20685] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5016'. [ 373.340677][T20667] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 373.347326][T20667] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 373.357043][T20667] vhci_hcd vhci_hcd.0: Device attached [ 373.429019][T20712] FAULT_INJECTION: forcing a failure. [ 373.429019][T20712] name failslab, interval 1, probability 0, space 0, times 0 [ 373.441763][T20712] CPU: 1 UID: 0 PID: 20712 Comm: syz.3.5025 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 373.441831][T20712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 373.441842][T20712] Call Trace: [ 373.441848][T20712] [ 373.441855][T20712] __dump_stack+0x1d/0x30 [ 373.441909][T20712] dump_stack_lvl+0xe8/0x140 [ 373.441926][T20712] dump_stack+0x15/0x1b [ 373.441941][T20712] should_fail_ex+0x265/0x280 [ 373.441967][T20712] ? audit_log_d_path+0x8d/0x150 [ 373.442042][T20712] should_failslab+0x8c/0xb0 [ 373.442062][T20712] __kmalloc_cache_noprof+0x4c/0x320 [ 373.442087][T20712] audit_log_d_path+0x8d/0x150 [ 373.442162][T20712] audit_log_d_path_exe+0x42/0x70 [ 373.442203][T20712] audit_log_task+0x1e9/0x250 [ 373.442231][T20712] audit_seccomp+0x61/0x100 [ 373.442360][T20712] ? __seccomp_filter+0x68c/0x10d0 [ 373.442380][T20712] __seccomp_filter+0x69d/0x10d0 [ 373.442401][T20712] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 373.442432][T20712] ? vfs_write+0x75e/0x8e0 [ 373.442529][T20712] ? __rcu_read_unlock+0x4f/0x70 [ 373.442548][T20712] ? __fget_files+0x184/0x1c0 [ 373.442566][T20712] __secure_computing+0x82/0x150 [ 373.442637][T20712] syscall_trace_enter+0xcf/0x1e0 [ 373.442658][T20712] do_syscall_64+0xac/0x200 [ 373.442674][T20712] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 373.442696][T20712] ? clear_bhb_loop+0x40/0x90 [ 373.442714][T20712] ? clear_bhb_loop+0x40/0x90 [ 373.442750][T20712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.442768][T20712] RIP: 0033:0x7fc9e653e9a9 [ 373.442781][T20712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.442801][T20712] RSP: 002b:00007fc9e4b9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fb [ 373.442826][T20712] RAX: ffffffffffffffda RBX: 00007fc9e6765fa0 RCX: 00007fc9e653e9a9 [ 373.442844][T20712] RDX: 0000000000000000 RSI: 000000000000ee00 RDI: 0000000000000003 [ 373.442873][T20712] RBP: 00007fc9e4b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 373.442884][T20712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.442894][T20712] R13: 0000000000000000 R14: 00007fc9e6765fa0 R15: 00007fff2edb5f38 [ 373.442911][T20712] [ 373.722845][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 373.722863][ T29] audit: type=1400 audit(1755921345.826:21360): avc: denied { create } for pid=20717 comm="syz.3.5028" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 373.752040][ T29] audit: type=1326 audit(1755921345.826:21361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.775965][ T29] audit: type=1326 audit(1755921345.826:21362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.800151][ T29] audit: type=1326 audit(1755921345.826:21363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.824068][ T29] audit: type=1326 audit(1755921345.826:21364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.848217][ T29] audit: type=1326 audit(1755921345.826:21365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.873412][ T29] audit: type=1326 audit(1755921345.826:21366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.897320][ T29] audit: type=1326 audit(1755921345.826:21367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.921210][ T29] audit: type=1326 audit(1755921345.854:21368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 373.945191][ T29] audit: type=1326 audit(1755921345.854:21369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20717 comm="syz.3.5028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e653e9a9 code=0x7ffc0000 [ 374.067175][T20703] vhci_hcd: connection closed [ 374.067425][ T3436] vhci_hcd: stop threads [ 374.076610][ T3436] vhci_hcd: release socket [ 374.081118][ T3436] vhci_hcd: disconnect device [ 374.135584][T20728] FAULT_INJECTION: forcing a failure. [ 374.135584][T20728] name failslab, interval 1, probability 0, space 0, times 0 [ 374.148616][T20728] CPU: 0 UID: 0 PID: 20728 Comm: syz.4.5033 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 374.148654][T20728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 374.148667][T20728] Call Trace: [ 374.148673][T20728] [ 374.148680][T20728] __dump_stack+0x1d/0x30 [ 374.148700][T20728] dump_stack_lvl+0xe8/0x140 [ 374.148759][T20728] dump_stack+0x15/0x1b [ 374.148776][T20728] should_fail_ex+0x265/0x280 [ 374.148853][T20728] should_failslab+0x8c/0xb0 [ 374.148874][T20728] kmem_cache_alloc_node_noprof+0x57/0x320 [ 374.148952][T20728] ? __alloc_skb+0x101/0x320 [ 374.148981][T20728] __alloc_skb+0x101/0x320 [ 374.149025][T20728] mpls_netconf_notify_devconf+0x46/0x100 [ 374.149123][T20728] mpls_dev_sysctl_unregister+0x6b/0x80 [ 374.149226][T20728] ? __pfx_mpls_dev_notify+0x10/0x10 [ 374.149255][T20728] mpls_dev_notify+0x7a7/0x8d0 [ 374.149304][T20728] ? __pfx_batadv_hard_if_event+0x10/0x10 [ 374.149336][T20728] ? batadv_hard_if_event+0x217/0x1070 [ 374.149409][T20728] ? ovs_netdev_get_vport+0x5a/0x60 [ 374.149441][T20728] ? __pfx_mpls_dev_notify+0x10/0x10 [ 374.149519][T20728] raw_notifier_call_chain+0x6c/0x1b0 [ 374.149537][T20728] ? call_netdevice_notifiers_info+0x9c/0x100 [ 374.149570][T20728] call_netdevice_notifiers_info+0xae/0x100 [ 374.149595][T20728] unregister_netdevice_many_notify+0xd9d/0x1690 [ 374.149623][T20728] unregister_netdevice_queue+0x1f5/0x220 [ 374.149721][T20728] unregister_netdev+0xb3/0xe0 [ 374.149739][T20728] slip_close+0xe4/0x100 [ 374.149797][T20728] ? __pfx_slip_close+0x10/0x10 [ 374.149818][T20728] tty_ldisc_close+0x74/0xa0 [ 374.149844][T20728] tty_set_ldisc+0x1b9/0x380 [ 374.149870][T20728] tiocsetd+0x51/0x60 [ 374.149906][T20728] tty_ioctl+0xa7f/0xb80 [ 374.149931][T20728] ? __pfx_tty_ioctl+0x10/0x10 [ 374.149957][T20728] __se_sys_ioctl+0xcb/0x140 [ 374.149997][T20728] __x64_sys_ioctl+0x43/0x50 [ 374.150059][T20728] x64_sys_call+0x19a8/0x2fb0 [ 374.150090][T20728] do_syscall_64+0xd2/0x200 [ 374.150157][T20728] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 374.150255][T20728] ? clear_bhb_loop+0x40/0x90 [ 374.150284][T20728] ? clear_bhb_loop+0x40/0x90 [ 374.150313][T20728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.150342][T20728] RIP: 0033:0x7ff8bd9ce9a9 [ 374.150357][T20728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.150375][T20728] RSP: 002b:00007ff8bc037038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.150425][T20728] RAX: ffffffffffffffda RBX: 00007ff8bdbf5fa0 RCX: 00007ff8bd9ce9a9 [ 374.150437][T20728] RDX: 0000200000000100 RSI: 0000000000005423 RDI: 0000000000000003 [ 374.150449][T20728] RBP: 00007ff8bc037090 R08: 0000000000000000 R09: 0000000000000000 [ 374.150461][T20728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 374.150472][T20728] R13: 0000000000000000 R14: 00007ff8bdbf5fa0 R15: 00007ffd0d3f08b8 [ 374.150491][T20728] [ 374.503465][T20728] Falling back ldisc for ttyS3. [ 374.615894][ T4432] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 374.627770][ T4432] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 374.638588][ T4432] bond0 (unregistering): Released all slaves [ 374.650889][ T4432] bond1 (unregistering): Released all slaves [ 374.662171][ T4432] bond2 (unregistering): Released all slaves [ 374.676227][ T4432] bond3 (unregistering): Released all slaves [ 374.741869][ T4432] tipc: Disabling bearer [ 374.747376][ T4432] tipc: Left network mode [ 374.758177][ T4432] hsr_slave_0: left promiscuous mode [ 374.764534][ T4432] hsr_slave_1: left promiscuous mode [ 374.775567][ T4432] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 374.783115][ T4432] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 374.795317][ T4432] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.802886][ T4432] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 374.813713][ T4432] veth1_macvtap: left promiscuous mode [ 374.819318][ T4432] veth0_macvtap: left promiscuous mode [ 374.825101][ T4432] veth1_vlan: left promiscuous mode [ 374.830657][ T4432] veth0_vlan: left promiscuous mode [ 374.931901][ T4432] team0 (unregistering): Port device team_slave_1 removed [ 374.974750][ T4432] team0 (unregistering): Port device team_slave_0 removed [ 375.029546][T20738] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5036'. [ 375.139982][T20747] lo speed is unknown, defaulting to 1000 [ 375.146545][T20747] lo speed is unknown, defaulting to 1000 [ 375.372982][ T4432] IPVS: stop unused estimator thread 0... [ 375.439967][T20771] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 375.481786][T20771] lo speed is unknown, defaulting to 1000 [ 375.489211][T20771] lo speed is unknown, defaulting to 1000 [ 375.798631][T20798] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5055'. [ 375.847040][T20798] netlink: 312 bytes leftover after parsing attributes in process `syz.1.5055'. [ 375.856234][T20798] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5055'. [ 376.033569][T20804] FAULT_INJECTION: forcing a failure. [ 376.033569][T20804] name failslab, interval 1, probability 0, space 0, times 0 [ 376.046403][T20804] CPU: 0 UID: 0 PID: 20804 Comm: syz.1.5058 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 376.046431][T20804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 376.046497][T20804] Call Trace: [ 376.046504][T20804] [ 376.046513][T20804] __dump_stack+0x1d/0x30 [ 376.046534][T20804] dump_stack_lvl+0xe8/0x140 [ 376.046553][T20804] dump_stack+0x15/0x1b [ 376.046572][T20804] should_fail_ex+0x265/0x280 [ 376.046648][T20804] should_failslab+0x8c/0xb0 [ 376.046676][T20804] kmem_cache_alloc_noprof+0x50/0x310 [ 376.046707][T20804] ? __anon_vma_prepare+0x70/0x2f0 [ 376.046744][T20804] ? pte_alloc_one+0xf8/0x120 [ 376.046833][T20804] __anon_vma_prepare+0x70/0x2f0 [ 376.046866][T20804] handle_mm_fault+0x1d19/0x2be0 [ 376.046949][T20804] ? __rcu_read_unlock+0x4f/0x70 [ 376.046989][T20804] do_user_addr_fault+0x3fe/0x1090 [ 376.047030][T20804] exc_page_fault+0x62/0xa0 [ 376.047061][T20804] asm_exc_page_fault+0x26/0x30 [ 376.047130][T20804] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 376.047156][T20804] Code: f1 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 e9 0f f1 01 00 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 376.047173][T20804] RSP: 0018:ffffc9000121bd10 EFLAGS: 00050246 [ 376.047188][T20804] RAX: ffff88811a0a1ad8 RBX: ffffc9000121bde0 RCX: 0000000000000040 [ 376.047202][T20804] RDX: 0000000000000000 RSI: ffffc9000121bde0 RDI: 0000200000000240 [ 376.047292][T20804] RBP: 0000200000000240 R08: 000000000000010a R09: 0000000000000000 [ 376.047303][T20804] R10: 0001c9000121bde0 R11: 0001c9000121be1f R12: 0000200000000280 [ 376.047316][T20804] R13: ffffc9000121beb0 R14: 0000000000000040 R15: 00007ffffffff000 [ 376.047374][T20804] _copy_to_iter+0x13e/0xe30 [ 376.047416][T20804] ? chacha_block_generic+0x218/0x240 [ 376.047458][T20804] get_random_bytes_user+0x12d/0x290 [ 376.047511][T20804] ? import_ubuf+0xe8/0x120 [ 376.047533][T20804] __x64_sys_getrandom+0xcf/0x1a0 [ 376.047610][T20804] x64_sys_call+0x2bb4/0x2fb0 [ 376.047636][T20804] do_syscall_64+0xd2/0x200 [ 376.047731][T20804] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 376.047756][T20804] ? clear_bhb_loop+0x40/0x90 [ 376.047775][T20804] ? clear_bhb_loop+0x40/0x90 [ 376.047797][T20804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.047888][T20804] RIP: 0033:0x7f7bd2d5e9a9 [ 376.047906][T20804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 376.047928][T20804] RSP: 002b:00007f7bd13c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 376.047949][T20804] RAX: ffffffffffffffda RBX: 00007f7bd2f85fa0 RCX: 00007f7bd2d5e9a9 [ 376.047961][T20804] RDX: 0000000000000000 RSI: 00000000ffffff9a RDI: 0000200000000240 [ 376.047972][T20804] RBP: 00007f7bd13c7090 R08: 0000000000000000 R09: 0000000000000000 [ 376.047983][T20804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 376.047994][T20804] R13: 0000000000000001 R14: 00007f7bd2f85fa0 R15: 00007ffccc395e68 [ 376.048078][T20804] [ 376.059728][T20801] Falling back ldisc for ttyS3. [ 376.430957][T20814] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 376.508145][T20814] lo speed is unknown, defaulting to 1000 [ 376.516810][T20814] lo speed is unknown, defaulting to 1000 [ 376.755306][T20839] lo speed is unknown, defaulting to 1000 [ 376.791519][T20839] lo speed is unknown, defaulting to 1000 [ 377.378369][T20866] futex_wake_op: syz.3.5080 tries to shift op by -1; fix this program [ 377.422912][T20870] FAULT_INJECTION: forcing a failure. [ 377.422912][T20870] name failslab, interval 1, probability 0, space 0, times 0 [ 377.435663][T20870] CPU: 0 UID: 0 PID: 20870 Comm: syz.1.5081 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 377.435695][T20870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 377.435711][T20870] Call Trace: [ 377.435796][T20870] [ 377.435803][T20870] __dump_stack+0x1d/0x30 [ 377.435828][T20870] dump_stack_lvl+0xe8/0x140 [ 377.435847][T20870] dump_stack+0x15/0x1b [ 377.435865][T20870] should_fail_ex+0x265/0x280 [ 377.435965][T20870] should_failslab+0x8c/0xb0 [ 377.435988][T20870] kmem_cache_alloc_noprof+0x50/0x310 [ 377.436061][T20870] ? skb_clone+0x151/0x1f0 [ 377.436080][T20870] skb_clone+0x151/0x1f0 [ 377.436103][T20870] __netlink_deliver_tap+0x2c9/0x500 [ 377.436133][T20870] netlink_unicast+0x653/0x680 [ 377.436182][T20870] netlink_sendmsg+0x58b/0x6b0 [ 377.436240][T20870] ? __pfx_netlink_sendmsg+0x10/0x10 [ 377.436263][T20870] __sock_sendmsg+0x145/0x180 [ 377.436287][T20870] ____sys_sendmsg+0x31e/0x4e0 [ 377.436322][T20870] ___sys_sendmsg+0x17b/0x1d0 [ 377.436356][T20870] __x64_sys_sendmsg+0xd4/0x160 [ 377.436449][T20870] x64_sys_call+0x2999/0x2fb0 [ 377.436526][T20870] do_syscall_64+0xd2/0x200 [ 377.436551][T20870] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 377.436582][T20870] ? clear_bhb_loop+0x40/0x90 [ 377.436602][T20870] ? clear_bhb_loop+0x40/0x90 [ 377.436630][T20870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.436731][T20870] RIP: 0033:0x7f7bd2d5e9a9 [ 377.436750][T20870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 377.436776][T20870] RSP: 002b:00007f7bd13c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.436851][T20870] RAX: ffffffffffffffda RBX: 00007f7bd2f85fa0 RCX: 00007f7bd2d5e9a9 [ 377.436943][T20870] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 377.436955][T20870] RBP: 00007f7bd13c7090 R08: 0000000000000000 R09: 0000000000000000 [ 377.436966][T20870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 377.436978][T20870] R13: 0000000000000000 R14: 00007f7bd2f85fa0 R15: 00007ffccc395e68 [ 377.436998][T20870] [ 377.465026][T20871] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5080'. [ 377.716920][T20874] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.787247][T20874] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.871589][T20874] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.944664][T20887] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5089'. [ 377.956171][T20874] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.969013][T20887] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 377.998541][T20893] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 378.016894][T20874] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.033531][T20874] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.042522][T20893] lo speed is unknown, defaulting to 1000 [ 378.046164][T20874] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.058734][T20893] lo speed is unknown, defaulting to 1000 [ 378.063019][T20874] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.199942][T20912] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5100'. [ 378.308750][T20920] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.332292][T20910] lo speed is unknown, defaulting to 1000 [ 378.338622][T20910] lo speed is unknown, defaulting to 1000 [ 378.370672][T20920] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.470685][T20920] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.556114][T20920] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.351476][ T29] kauditd_printk_skb: 593 callbacks suppressed [ 379.351495][ T29] audit: type=1400 audit(1755921351.082:21963): avc: denied { create } for pid=20951 comm="syz.2.5111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 379.379167][ T29] audit: type=1400 audit(1755921351.082:21964): avc: denied { getopt } for pid=20951 comm="syz.2.5111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 379.399277][ T29] audit: type=1400 audit(1755921351.082:21965): avc: denied { connect } for pid=20951 comm="syz.2.5111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 379.419197][ T29] audit: type=1400 audit(1755921351.082:21966): avc: denied { name_connect } for pid=20951 comm="syz.2.5111" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 379.444480][ T29] audit: type=1400 audit(1755921351.119:21967): avc: denied { mounton } for pid=20953 comm="syz.2.5112" path="/450" dev="tmpfs" ino=2332 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 379.483510][ T29] audit: type=1400 audit(1755921351.203:21968): avc: denied { name_bind } for pid=20959 comm="syz.1.5116" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 379.507507][ T29] audit: type=1400 audit(1755921351.203:21969): avc: denied { node_bind } for pid=20959 comm="syz.1.5116" saddr=255.255.255.255 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 379.530492][T20962] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 379.557877][T20962] lo speed is unknown, defaulting to 1000 [ 379.563340][ T29] audit: type=1400 audit(1755921351.231:21970): avc: denied { create } for pid=20961 comm="syz.1.5117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 379.583551][ T29] audit: type=1400 audit(1755921351.231:21971): avc: denied { getopt } for pid=20961 comm="syz.1.5117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 379.586126][T20962] lo speed is unknown, defaulting to 1000 [ 379.633027][ T29] audit: type=1400 audit(1755921351.344:21972): avc: denied { open } for pid=20961 comm="syz.1.5117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 379.730411][T20976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5122'. [ 380.043169][T20979] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5123'. [ 380.628002][T20998] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 380.662129][T21002] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5132'. [ 380.671250][T21002] netlink: 312 bytes leftover after parsing attributes in process `syz.4.5132'. [ 380.860624][T21019] block device autoloading is deprecated and will be removed. [ 380.910894][T21024] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.982915][T21024] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.036528][T21024] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.080641][T21039] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.092490][T21024] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.143703][T21039] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.160353][T21024] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.171219][T21024] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.183606][T21024] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.193574][T21039] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.207235][T21024] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.240903][T21039] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.297573][T21039] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.309893][T21039] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.322356][T21039] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.334080][T21039] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.737640][T20920] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.749556][T20920] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.761732][T20920] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.775041][T20920] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.904165][T21072] __nla_validate_parse: 5 callbacks suppressed [ 382.904190][T21072] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5158'. [ 382.923942][T21072] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5158'. [ 383.555569][ C1] vcan0: j1939_tp_rxtimer: 0xffff888100810200: rx timeout, send abort [ 383.563894][ C1] vcan0: j1939_tp_rxtimer: 0xffff888100810800: rx timeout, send abort [ 383.572231][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888100810200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 383.586616][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888100810800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 383.619420][T21075] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.656487][T21075] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.684969][T21078] netlink: 5 bytes leftover after parsing attributes in process `syz.4.5162'. [ 383.694113][T21078] 0{X功: renamed from 31{X功 (while UP) [ 383.702062][T21078] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 383.721467][T21075] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.746928][T21081] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.773708][T21075] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.816643][T21081] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.866055][T21075] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.881236][T21075] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.891690][T21081] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.908004][T21075] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.920866][T21075] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.955692][T21081] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.989742][T21090] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 384.012491][T21090] lo speed is unknown, defaulting to 1000 [ 384.018989][T21090] lo speed is unknown, defaulting to 1000 [ 384.193347][T21095] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 384.242137][T21095] lo speed is unknown, defaulting to 1000 [ 384.283234][T21095] lo speed is unknown, defaulting to 1000 [ 384.660684][T21103] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.715551][T21103] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.797745][T21108] lo speed is unknown, defaulting to 1000 [ 384.804091][T21108] lo speed is unknown, defaulting to 1000 [ 384.811747][T21103] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.874759][T21103] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.888733][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 384.888752][ T29] audit: type=1400 audit(1756969932.262:22240): avc: denied { setopt } for pid=21107 comm="syz.1.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 384.917771][T21108] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5172'. [ 384.929859][ T29] audit: type=1400 audit(1756969932.309:22241): avc: denied { append } for pid=21107 comm="syz.1.5172" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 384.957991][ T29] audit: type=1400 audit(1756969932.328:22242): avc: denied { module_request } for pid=21107 comm="syz.1.5172" kmod="crypto-ecb(cipher_null)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 385.015749][ T29] audit: type=1400 audit(1756969932.384:22243): avc: denied { map_create } for pid=21107 comm="syz.1.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 385.035467][ T29] audit: type=1400 audit(1756969932.384:22244): avc: denied { prog_load } for pid=21107 comm="syz.1.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 385.054781][ T29] audit: type=1400 audit(1756969932.384:22245): avc: denied { bpf } for pid=21107 comm="syz.1.5172" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 385.129372][ T29] audit: type=1400 audit(1756969932.487:22246): avc: denied { map_read map_write } for pid=21117 comm="syz.1.5173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 385.149717][ T29] audit: type=1400 audit(1756969932.487:22247): avc: denied { perfmon } for pid=21117 comm="syz.1.5173" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 385.170928][ T29] audit: type=1400 audit(1756969932.487:22248): avc: denied { name_bind } for pid=21117 comm="syz.1.5173" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 385.193061][ T29] audit: type=1400 audit(1756969932.487:22249): avc: denied { node_bind } for pid=21117 comm="syz.1.5173" saddr=::a8aa:aaff:feaa:aa1e src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 386.080554][T21131] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5177'. [ 386.105721][T21133] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5178'. [ 386.114820][T21133] netlink: 312 bytes leftover after parsing attributes in process `syz.1.5178'. [ 386.123882][T21133] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5178'. [ 386.152612][T21135] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5179'. [ 386.189606][T21137] block device autoloading is deprecated and will be removed. [ 386.222654][T21139] netlink: 5 bytes leftover after parsing attributes in process `syz.1.5181'. [ 386.231817][T21139] 0{X功: renamed from 31{X功 (while UP) [ 386.239559][T21139] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 386.328342][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a13e400: rx timeout, send abort [ 386.862780][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a13e600: rx timeout, send abort [ 386.872323][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a13e400: abort rx timeout. Force session deactivation [ 387.198939][T21103] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.210371][T21103] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.221139][T21081] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.232215][T21103] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.243972][T21103] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.254806][T21081] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.266661][T21081] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.280041][T21081] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.324071][T21154] block device autoloading is deprecated and will be removed. [ 387.327642][T21157] lo speed is unknown, defaulting to 1000 [ 387.338909][T21157] lo speed is unknown, defaulting to 1000 [ 387.405674][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a13e600: abort rx timeout. Force session deactivation [ 387.549980][T21171] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 388.036617][T21178] 1{X功: renamed from 30{X功 (while UP) [ 388.044430][T21178] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 388.076070][T21180] FAULT_INJECTION: forcing a failure. [ 388.076070][T21180] name failslab, interval 1, probability 0, space 0, times 0 [ 388.088875][T21180] CPU: 1 UID: 0 PID: 21180 Comm: syz.4.5194 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 388.088916][T21180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 388.088934][T21180] Call Trace: [ 388.088961][T21180] [ 388.088970][T21180] __dump_stack+0x1d/0x30 [ 388.088997][T21180] dump_stack_lvl+0xe8/0x140 [ 388.089025][T21180] dump_stack+0x15/0x1b [ 388.089088][T21180] should_fail_ex+0x265/0x280 [ 388.089191][T21180] ? do_proc_control+0x1d6/0x8b0 [ 388.089219][T21180] should_failslab+0x8c/0xb0 [ 388.089249][T21180] __kmalloc_cache_noprof+0x4c/0x320 [ 388.089322][T21180] do_proc_control+0x1d6/0x8b0 [ 388.089347][T21180] ? should_fail_ex+0xdb/0x280 [ 388.089381][T21180] proc_control+0x71/0xa0 [ 388.089416][T21180] usbdev_ioctl+0x948/0x1710 [ 388.089522][T21180] ? __pfx_usbdev_ioctl+0x10/0x10 [ 388.089625][T21180] __se_sys_ioctl+0xcb/0x140 [ 388.089664][T21180] __x64_sys_ioctl+0x43/0x50 [ 388.089700][T21180] x64_sys_call+0x19a8/0x2fb0 [ 388.089801][T21180] do_syscall_64+0xd2/0x200 [ 388.089828][T21180] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 388.089862][T21180] ? clear_bhb_loop+0x40/0x90 [ 388.089885][T21180] ? clear_bhb_loop+0x40/0x90 [ 388.089915][T21180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 388.089988][T21180] RIP: 0033:0x7ff8bd9ce9a9 [ 388.090009][T21180] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.090034][T21180] RSP: 002b:00007ff8bc037038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.090067][T21180] RAX: ffffffffffffffda RBX: 00007ff8bdbf5fa0 RCX: 00007ff8bd9ce9a9 [ 388.090085][T21180] RDX: 0000200000000140 RSI: 00000000c0185500 RDI: 0000000000000004 [ 388.090104][T21180] RBP: 00007ff8bc037090 R08: 0000000000000000 R09: 0000000000000000 [ 388.090172][T21180] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.090186][T21180] R13: 0000000000000000 R14: 00007ff8bdbf5fa0 R15: 00007ffd0d3f08b8 [ 388.090205][T21180] [ 388.325545][T21184] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 388.344164][T21187] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 388.372227][T21187] lo speed is unknown, defaulting to 1000 [ 388.378352][T21187] lo speed is unknown, defaulting to 1000 [ 388.493024][T21191] loop2: detected capacity change from 0 to 764 [ 388.507564][T21191] Symlink component flag not implemented [ 388.520806][T21191] Symlink component flag not implemented (7) [ 388.565979][T21197] lo speed is unknown, defaulting to 1000 [ 388.639162][T21197] lo speed is unknown, defaulting to 1000 [ 388.843016][T21197] __nla_validate_parse: 3 callbacks suppressed [ 388.843032][T21197] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5200'. [ 389.572106][T21227] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5206'. [ 390.279178][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 390.279194][ T29] audit: type=1400 audit(1757494225.307:22536): avc: denied { create } for pid=21233 comm="syz.2.5209" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 390.312442][ T29] audit: type=1400 audit(1757494225.307:22537): avc: denied { getopt } for pid=21232 comm="syz.4.5210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 390.332268][ T29] audit: type=1400 audit(1757494225.307:22538): avc: denied { setopt } for pid=21232 comm="syz.4.5210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 390.352381][ T29] audit: type=1400 audit(1757494225.307:22539): avc: denied { write } for pid=21232 comm="syz.4.5210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 390.372250][ T29] audit: type=1400 audit(1757494225.307:22540): avc: denied { connect } for pid=21232 comm="syz.4.5210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 390.392143][ T29] audit: type=1400 audit(1757494225.307:22541): avc: denied { name_connect } for pid=21232 comm="syz.4.5210" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 390.412556][ T29] audit: type=1400 audit(1757494225.317:22542): avc: denied { map } for pid=21232 comm="syz.4.5210" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=68106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 390.437025][ T29] audit: type=1400 audit(1757494225.317:22543): avc: denied { read write } for pid=21232 comm="syz.4.5210" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=68106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 390.462075][ T29] audit: type=1400 audit(1757494225.317:22544): avc: denied { create } for pid=21230 comm="syz.1.5208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 390.482568][ T29] audit: type=1400 audit(1757494225.336:22545): avc: denied { create } for pid=21233 comm="syz.2.5209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 390.528020][T21241] netlink: 5 bytes leftover after parsing attributes in process `syz.3.5211'. [ 390.537152][T21241] 1{X功: renamed from 30{X功 (while UP) [ 390.546537][T21241] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 390.566701][T21243] block device autoloading is deprecated and will be removed. [ 390.591397][T21245] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.616717][T21247] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 390.639585][T21247] lo speed is unknown, defaulting to 1000 [ 390.646232][T21247] lo speed is unknown, defaulting to 1000 [ 390.659372][T21245] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.723819][T21245] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.787761][T21245] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.990212][T21257] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 391.014627][T21257] lo speed is unknown, defaulting to 1000 [ 391.020751][T21257] lo speed is unknown, defaulting to 1000 [ 391.475685][T21245] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.487329][T21245] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.498964][T21245] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.510250][T21245] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.948407][T21275] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5222'. [ 391.987992][T21277] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5223'. [ 392.011258][T21279] netlink: 5 bytes leftover after parsing attributes in process `syz.1.5224'. [ 392.021589][T21279] 1{X功: renamed from 30{X功 (while UP) [ 392.030769][T21279] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 392.057907][T21281] lo speed is unknown, defaulting to 1000 [ 392.065283][T21281] lo speed is unknown, defaulting to 1000 [ 392.071377][T21283] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 392.123796][T21283] lo speed is unknown, defaulting to 1000 [ 392.130236][T21283] lo speed is unknown, defaulting to 1000 [ 392.196157][T21296] loop2: detected capacity change from 0 to 128 [ 392.213925][T21296] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 392.230855][T21296] ext4 filesystem being mounted at /474/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 392.244927][T21281] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5225'. [ 392.256459][T21295] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #2: comm syz.2.5230: No space for directory leaf checksum. Please run e2fsck -D. [ 392.271939][T21295] EXT4-fs error (device loop2): __ext4_find_entry:1626: inode #2: comm syz.2.5230: checksumming directory block 0 [ 392.363746][T21296] lo speed is unknown, defaulting to 1000 [ 392.373347][T21295] lo speed is unknown, defaulting to 1000 [ 392.381575][T21296] lo speed is unknown, defaulting to 1000 [ 392.388050][T21295] lo speed is unknown, defaulting to 1000 [ 392.501474][T21313] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5233'. [ 392.598619][T21319] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.626417][T21322] FAULT_INJECTION: forcing a failure. [ 392.626417][T21322] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 392.639700][T21322] CPU: 1 UID: 0 PID: 21322 Comm: syz.0.5236 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 392.639736][T21322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 392.639749][T21322] Call Trace: [ 392.639756][T21322] [ 392.639765][T21322] __dump_stack+0x1d/0x30 [ 392.639825][T21322] dump_stack_lvl+0xe8/0x140 [ 392.639850][T21322] dump_stack+0x15/0x1b [ 392.639868][T21322] should_fail_ex+0x265/0x280 [ 392.639898][T21322] should_fail+0xb/0x20 [ 392.640066][T21322] should_fail_usercopy+0x1a/0x20 [ 392.640105][T21322] _copy_from_user+0x1c/0xb0 [ 392.640199][T21322] memdup_user+0x5e/0xd0 [ 392.640222][T21322] strndup_user+0x68/0xb0 [ 392.640245][T21322] __se_sys_mount+0x4d/0x2e0 [ 392.640278][T21322] ? do_user_addr_fault+0xbb8/0x1090 [ 392.640361][T21322] __x64_sys_mount+0x67/0x80 [ 392.640398][T21322] x64_sys_call+0xd36/0x2fb0 [ 392.640421][T21322] do_syscall_64+0xd2/0x200 [ 392.640440][T21322] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 392.640525][T21322] ? clear_bhb_loop+0x40/0x90 [ 392.640553][T21322] ? clear_bhb_loop+0x40/0x90 [ 392.640578][T21322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.640602][T21322] RIP: 0033:0x7fe73d5d014a [ 392.640622][T21322] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 392.640692][T21322] RSP: 002b:00007fe73bc2ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 392.640712][T21322] RAX: ffffffffffffffda RBX: 00007fe73bc2eef0 RCX: 00007fe73d5d014a [ 392.640727][T21322] RDX: 0000200000000f40 RSI: 0000200000000f00 RDI: 0000000000000000 [ 392.640740][T21322] RBP: 0000200000000f40 R08: 00007fe73bc2eef0 R09: 0000000001258438 [ 392.640752][T21322] R10: 0000000001258438 R11: 0000000000000246 R12: 0000200000000f00 [ 392.640767][T21322] R13: 00007fe73bc2eeb0 R14: 0000000000000000 R15: 0000200000000f80 [ 392.640788][T21322] [ 392.863396][T21319] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.889915][T14268] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 392.939426][T21319] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.960817][T21329] loop2: detected capacity change from 0 to 1024 [ 392.980203][T21329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 392.992592][T21329] ext4 filesystem being mounted at /475/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.003919][T21329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.015098][T21319] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.079752][T21319] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.091477][T21319] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.104071][T21319] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.116265][T21319] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.175777][T21344] lo speed is unknown, defaulting to 1000 [ 393.182101][T21344] lo speed is unknown, defaulting to 1000 [ 393.721710][T21363] ALSA: seq fatal error: cannot create timer (-19) [ 393.749711][T21366] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.813326][T21366] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.889530][T21368] : renamed from vlan0 (while UP) [ 393.898834][T21366] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.963237][T21366] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.978974][T21374] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.000835][T21376] 9pnet_fd: Insufficient options for proto=fd [ 394.007411][T21376] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21376 comm=syz.2.5252 [ 394.022175][T21376] loop2: detected capacity change from 0 to 256 [ 394.029787][T21374] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.112919][T21374] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.166442][T21374] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.236227][T21374] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.249787][T21374] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.262841][T21374] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.273241][T21380] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5253'. [ 394.287219][T21374] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.316803][T21389] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5255'. [ 394.433545][T21394] netlink: 84 bytes leftover after parsing attributes in process `syz.1.5257'. [ 394.467052][T21394] SELinux: failed to load policy [ 395.102370][T21407] loop2: detected capacity change from 0 to 764 [ 395.110762][T21407] Symlink component flag not implemented [ 395.116762][T21407] Symlink component flag not implemented (7) [ 395.286731][T21411] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5263'. [ 395.295937][T21411] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5263'. [ 395.310938][T21366] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.322833][T21366] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.336370][T21366] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.348382][T21366] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.387157][T21421] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.427874][T21421] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.503141][T21421] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.556837][T21426] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5266'. [ 395.620325][T21421] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.924844][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 395.924863][ T29] audit: type=1400 audit(1757494230.582:22771): avc: denied { unmount } for pid=14268 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 396.287874][ T29] audit: type=1400 audit(1757494230.928:22772): avc: denied { create } for pid=21434 comm="syz.1.5270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 396.323334][ T29] audit: type=1400 audit(1757494230.947:22773): avc: denied { setopt } for pid=21434 comm="syz.1.5270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 396.344637][ T29] audit: type=1400 audit(1757494230.975:22774): avc: denied { accept } for pid=21436 comm="syz.1.5271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 396.370610][T21437] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.387034][ T29] audit: type=1400 audit(1757494231.013:22775): avc: denied { tracepoint } for pid=21438 comm="syz.3.5272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 396.421707][T21439] lo speed is unknown, defaulting to 1000 [ 396.428026][T21439] lo speed is unknown, defaulting to 1000 [ 396.444143][T21437] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.505611][ T29] audit: type=1400 audit(1757494231.125:22776): avc: denied { setopt } for pid=21438 comm="syz.3.5272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 396.528455][T21437] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.540590][ T29] audit: type=1400 audit(1757494231.162:22777): avc: denied { append } for pid=21438 comm="syz.3.5272" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 396.614829][T21437] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.614842][ T29] audit: type=1400 audit(1757494231.237:22778): avc: denied { map_create } for pid=21438 comm="syz.3.5272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 396.644616][ T29] audit: type=1400 audit(1757494231.246:22779): avc: denied { prog_load } for pid=21438 comm="syz.3.5272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 396.664021][ T29] audit: type=1400 audit(1757494231.246:22780): avc: denied { bpf } for pid=21438 comm="syz.3.5272" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 396.773174][T21453] 9pnet_fd: Insufficient options for proto=fd [ 396.929723][T21437] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.941652][T21437] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.953035][T21437] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.965298][T21437] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.001824][T21465] loop2: detected capacity change from 0 to 1024 [ 397.013496][T21467] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 397.026600][T21465] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 397.041265][T21465] ext4 filesystem being mounted at /482/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 397.050254][T21467] lo speed is unknown, defaulting to 1000 [ 397.059264][T21467] lo speed is unknown, defaulting to 1000 [ 397.089806][T14268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.140270][T21478] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5283'. [ 397.171300][T21481] FAULT_INJECTION: forcing a failure. [ 397.171300][T21481] name failslab, interval 1, probability 0, space 0, times 0 [ 397.184184][T21481] CPU: 0 UID: 0 PID: 21481 Comm: syz.2.5284 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 397.184277][T21481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 397.184293][T21481] Call Trace: [ 397.184302][T21481] [ 397.184312][T21481] __dump_stack+0x1d/0x30 [ 397.184335][T21481] dump_stack_lvl+0xe8/0x140 [ 397.184354][T21481] dump_stack+0x15/0x1b [ 397.184373][T21481] should_fail_ex+0x265/0x280 [ 397.184466][T21481] should_failslab+0x8c/0xb0 [ 397.184492][T21481] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 397.184589][T21481] ? sidtab_sid2str_get+0xa0/0x130 [ 397.184613][T21481] kmemdup_noprof+0x2b/0x70 [ 397.184638][T21481] sidtab_sid2str_get+0xa0/0x130 [ 397.184729][T21481] security_sid_to_context_core+0x1eb/0x2e0 [ 397.184761][T21481] security_sid_to_context+0x27/0x40 [ 397.184796][T21481] selinux_lsmprop_to_secctx+0x67/0xf0 [ 397.184821][T21481] security_lsmprop_to_secctx+0x43/0x80 [ 397.184858][T21481] audit_log_task_context+0x77/0x190 [ 397.184902][T21481] audit_log_task+0xf4/0x250 [ 397.184984][T21481] audit_seccomp+0x61/0x100 [ 397.185017][T21481] ? __seccomp_filter+0x68c/0x10d0 [ 397.185045][T21481] __seccomp_filter+0x69d/0x10d0 [ 397.185149][T21481] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 397.185218][T21481] ? vfs_write+0x75e/0x8e0 [ 397.185259][T21481] __secure_computing+0x82/0x150 [ 397.185279][T21481] syscall_trace_enter+0xcf/0x1e0 [ 397.185311][T21481] do_syscall_64+0xac/0x200 [ 397.185336][T21481] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 397.185468][T21481] ? clear_bhb_loop+0x40/0x90 [ 397.185512][T21481] ? clear_bhb_loop+0x40/0x90 [ 397.185541][T21481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 397.185569][T21481] RIP: 0033:0x7f6c1f14e9a9 [ 397.185586][T21481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.185618][T21481] RSP: 002b:00007f6c1d7af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 397.185638][T21481] RAX: ffffffffffffffda RBX: 00007f6c1f375fa0 RCX: 00007f6c1f14e9a9 [ 397.185729][T21481] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 397.185755][T21481] RBP: 00007f6c1d7af090 R08: 0000200000000100 R09: 0000000000000000 [ 397.185772][T21481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 397.185795][T21481] R13: 0000000000000000 R14: 00007f6c1f375fa0 R15: 00007ffd16b3a1f8 [ 397.185819][T21481] [ 397.459629][T21484] loop2: detected capacity change from 0 to 128 [ 397.668462][T21490] block device autoloading is deprecated and will be removed. [ 397.961473][T21506] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.015836][T21506] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.035826][T21497] lo speed is unknown, defaulting to 1000 [ 398.042404][T21497] lo speed is unknown, defaulting to 1000 [ 398.064639][T21515] : renamed from vlan0 [ 398.075240][T21506] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.091557][T21518] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5298'. [ 398.122884][T21506] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.141094][T21523] ================================================================== [ 398.149239][T21523] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 398.158204][T21523] [ 398.160549][T21523] read to 0xffff88811c9c8720 of 4 bytes by task 21524 on cpu 0: [ 398.168230][T21523] selinux_inode_permission+0x2a7/0x620 [ 398.173797][T21523] security_inode_permission+0x6d/0xb0 [ 398.179284][T21523] inode_permission+0x106/0x310 [ 398.184208][T21523] link_path_walk+0x162/0x900 [ 398.188999][T21523] path_openat+0x1de/0x2170 [ 398.193540][T21523] do_filp_open+0x109/0x230 [ 398.198076][T21523] do_sys_openat2+0xa6/0x110 [ 398.202711][T21523] __x64_sys_openat+0xf2/0x120 [ 398.207605][T21523] x64_sys_call+0x1af/0x2fb0 [ 398.212240][T21523] do_syscall_64+0xd2/0x200 [ 398.216762][T21523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.222699][T21523] [ 398.225054][T21523] write to 0xffff88811c9c8720 of 4 bytes by task 21523 on cpu 1: [ 398.232781][T21523] selinux_inode_permission+0x31b/0x620 [ 398.238350][T21523] security_inode_permission+0x6d/0xb0 [ 398.243854][T21523] inode_permission+0x106/0x310 [ 398.248722][T21523] link_path_walk+0x162/0x900 [ 398.253414][T21523] path_openat+0x1de/0x2170 [ 398.257939][T21523] do_filp_open+0x109/0x230 [ 398.262462][T21523] do_sys_openat2+0xa6/0x110 [ 398.267066][T21523] __x64_sys_openat+0xf2/0x120 [ 398.271856][T21523] x64_sys_call+0x1af/0x2fb0 [ 398.276463][T21523] do_syscall_64+0xd2/0x200 [ 398.280989][T21523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.286910][T21523] [ 398.289280][T21523] value changed: 0x00000001 -> 0x00000000 [ 398.295077][T21523] [ 398.297415][T21523] Reported by Kernel Concurrency Sanitizer on: [ 398.303580][T21523] CPU: 1 UID: 0 PID: 21523 Comm: syz.4.5300 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 398.316117][T21523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 398.326458][T21523] ================================================================== [ 398.379481][T21506] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.391421][T21506] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.403411][T21506] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.416112][T21506] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.937957][T21421] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.949215][T21421] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.960435][T21421] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.972026][T21421] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 crond[3097]: time disparity of 43691 minutes detected