last executing test programs: 7.612895812s ago: executing program 3 (id=2645): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r7, r4, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) 7.597723913s ago: executing program 3 (id=2646): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f00000000c0)={'veth0_to_bond\x00', @random="0131013000"}) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r14, r11, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r15, 0xffffffffffffffff, 0x0) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r4], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r5], 0x4) socket$netlink(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) 7.577946503s ago: executing program 3 (id=2648): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x100006, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 7.552933894s ago: executing program 3 (id=2650): fsmount(0xffffffffffffffff, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', r3}, 0x18) 7.531881934s ago: executing program 3 (id=2652): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000e80)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r2) 7.531574604s ago: executing program 3 (id=2653): mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) pwritev(r1, &(0x7f0000000700), 0x0, 0x7, 0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x6, 0x8, [0x3, 0x8, 0x9, 0x6, 0x4, 0x5, 0x6, 0x20b]}, &(0x7f0000000840)=0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='spi_message_done\x00', r4}, 0x18) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7736, 0x80, 0x2, 0x34f}, &(0x7f00000000c0), &(0x7f0000000080)) 5.878217545s ago: executing program 0 (id=2662): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x60}, {}, {0x3}, {}, {}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 5.877837726s ago: executing program 1 (id=2663): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[@ANYBLOB="3401000010000100"/20, @ANYRES32, @ANYBLOB="000000000000000014011a80400002803c000180080021"], 0x134}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x0) 5.877034816s ago: executing program 4 (id=2665): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x22020600) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x6) cachestat(r4, &(0x7f00000005c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r5 = socket$kcm(0xa, 0x5, 0x0) r6 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)}], 0x1}, 0x64) setsockopt$sock_attach_bpf(r6, 0x84, 0x1e, &(0x7f0000000240), 0x4) r7 = socket$kcm(0xa, 0x5, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r9}, {0xe61, 0x0, 0x0, 0x8, 0xb, 0x800, 0xffd, 0xffffffffffffffff}, {0x7, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, r9, &(0x7f0000000100)) getgid() lchown(&(0x7f0000000040)='./file0\x00', r9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r7}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8936, &(0x7f0000000000)={r7}) sendmsg$NFT_BATCH(r3, 0x0, 0xc000) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa6cf6566994c68100ac3e10c8a9fea71000080049b4003800000000878bd05bac1414bbac84acaa070f09e00000027f00000100000000004e224001", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 5.13389923s ago: executing program 0 (id=2667): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x22020600) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x6) cachestat(r4, &(0x7f00000005c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r6 = socket$kcm(0xa, 0x5, 0x0) r7 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x11}, 0x64) setsockopt$sock_attach_bpf(r7, 0x84, 0x1e, &(0x7f0000000240), 0x4) r8 = socket$kcm(0xa, 0x5, 0x0) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r10}, {0xe61, 0x0, 0x0, 0x8, 0xb, 0x800, 0xffd, 0xffffffffffffffff}, {0x7, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, r10, &(0x7f0000000100)) getgid() lchown(&(0x7f0000000040)='./file0\x00', r10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x8916, &(0x7f0000000000)={r8}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x8936, &(0x7f0000000000)={r8}) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16=r5, @ANYRES64=r1, @ANYRESHEX=r2, @ANYRES8], 0x118}, 0x1, 0x0, 0x0, 0x8015}, 0xc000) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa6cf6566994c68100ac3e10c8a9fea71000080049b4003800000000878bd05bac1414bbac84acaa070f09e00000027f00000100000000004e224001", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 5.13169228s ago: executing program 1 (id=2668): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="10", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x7, 0xe, 0x9, 0x0, 0x1, 0x8, 0xa7, 0x4, 0x5, 0xf1, 0xb, 0x7, 0x0, 0x7}, 0xe) poll(&(0x7f0000000080)=[{r1, 0x46a8}], 0x1, 0x400) shutdown(r1, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) socket(0x2b, 0x1, 0xfffffffc) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x80) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000e8d00"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000020000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r9}, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="400000001000370400000000fcdbdf2500000000", @ANYRES32=r7, @ANYBLOB="890c04000000000020001280080001006774700014000280050005"], 0x40}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @rand_addr=0x3}}}], 0x20}}], 0x1, 0x4040880) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 5.13135103s ago: executing program 2 (id=2669): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r7, r4, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) 4.310780596s ago: executing program 2 (id=2670): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x88}}, 0x0) 4.310480206s ago: executing program 4 (id=2671): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000840)={0x34, r2, 0x1, 0x0, 0xfffffffc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 3.365819194s ago: executing program 0 (id=2672): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0x5}, {0xffff, 0xffff}, {0x0, 0x4}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x1, 0x3}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80d1}, 0x10040000) socket$kcm(0xa, 0x3, 0x87) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket(0x10, 0x3, 0x9) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x30, r5, 0xc4fc9e906872338b, 0x70bd2a, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0xc7, 0x3a}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_open_procfs$userns(0x0, &(0x7f0000000200)) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) 3.365464374s ago: executing program 1 (id=2673): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5}, 0x9) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000104000500"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r2], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 3.365263944s ago: executing program 2 (id=2674): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x100006, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={0x0, 0x4c}}, 0x0) 3.365072464s ago: executing program 4 (id=2675): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_procfs(0x0, &(0x7f0000000340)='attr/sockcreate\x00') timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x3, 0x60d3, 0xff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = getpid() syz_pidfd_open(r4, 0x0) setns(0xffffffffffffffff, 0x66020000) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="00000000010000007f4e980d0000000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffff8}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000040)={{}, {r5, r6+10000000}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), 0x0}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00a3bb2fd5000000080004000006000008001b0000000000"], 0x30}}, 0x0) 2.347788214s ago: executing program 0 (id=2676): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2c9a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x9) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 2.346844354s ago: executing program 1 (id=2677): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x60}, {}, {0x3}, {}, {}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 2.342361644s ago: executing program 2 (id=2678): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[@ANYBLOB="3401000010000100"/20, @ANYRES32, @ANYBLOB="000000000000000014011a80400002803c000180080021"], 0x134}}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x0) 2.338292714s ago: executing program 4 (id=2679): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r7, r4, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) 1.219937836s ago: executing program 0 (id=2680): fsmount(0xffffffffffffffff, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', r3}, 0x18) 1.219399246s ago: executing program 1 (id=2681): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 1.216930686s ago: executing program 2 (id=2682): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x22020600) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x6) cachestat(r4, &(0x7f00000005c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r6 = socket$kcm(0xa, 0x5, 0x0) r7 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x11}, 0x64) setsockopt$sock_attach_bpf(r7, 0x84, 0x1e, &(0x7f0000000240), 0x4) r8 = socket$kcm(0xa, 0x5, 0x0) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r10}, {0xe61, 0x0, 0x0, 0x8, 0xb, 0x800, 0xffd, 0xffffffffffffffff}, {0x7, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, r10, &(0x7f0000000100)) getgid() lchown(&(0x7f0000000040)='./file0\x00', r10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x8916, &(0x7f0000000000)={r8}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x8936, &(0x7f0000000000)={r8}) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16=r5, @ANYRES64=r1, @ANYRESHEX=r2, @ANYRES8], 0x118}, 0x1, 0x0, 0x0, 0x8015}, 0xc000) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa6cf6566994c68100ac3e10c8a9fea71000080049b4003800000000878bd05bac1414bbac84acaa070f09e00000027f00000100000000004e224001", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 1.216451446s ago: executing program 4 (id=2683): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3d) syz_clone(0xa00200, 0x0, 0xfffffffffffffef2, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r3, r3, 0x0, 0xb) 1.126189ms ago: executing program 0 (id=2684): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="10", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x7, 0xe, 0x9, 0x0, 0x1, 0x8, 0xa7, 0x4, 0x5, 0xf1, 0xb, 0x7, 0x0, 0x7}, 0xe) poll(&(0x7f0000000080)=[{r1, 0x46a8}], 0x1, 0x400) shutdown(r1, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) socket(0x2b, 0x1, 0xfffffffc) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x80) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000e8d00"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="400000001000370400000000fcdbdf2500000000", @ANYRES32=r7, @ANYBLOB="890c04000000000020001280080001006774700014000280050005"], 0x40}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @rand_addr=0x3}}}], 0x20}}], 0x1, 0x4040880) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 767.259µs ago: executing program 1 (id=2685): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f00000000c0)={'veth0_to_bond\x00', @random="0131013000"}) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r14, r11, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r15, 0xffffffffffffffff, 0x0) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r4], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r5], 0x4) socket$netlink(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) 333.179µs ago: executing program 2 (id=2686): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0x5}, {0xffff, 0xffff}, {0x0, 0x4}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x1, 0x3}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80d1}, 0x10040000) socket$kcm(0xa, 0x3, 0x87) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket(0x10, 0x3, 0x9) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x30, r5, 0xc4fc9e906872338b, 0x70bd2a, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0xc7, 0x3a}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_open_procfs$userns(0x0, &(0x7f0000000200)) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) 0s ago: executing program 4 (id=2687): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5}, 0x9) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000104000500"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r2], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) kernel console output (not intermixed with test programs): T6620] macvlan1: entered promiscuous mode [ 98.324741][ T6620] ipvlan0: entered promiscuous mode [ 98.330946][ T6620] ipvlan0: left promiscuous mode [ 98.338654][ T6620] macvlan1: left promiscuous mode [ 98.345541][ T6628] FAULT_INJECTION: forcing a failure. [ 98.345541][ T6628] name failslab, interval 1, probability 0, space 0, times 0 [ 98.358235][ T6628] CPU: 0 UID: 0 PID: 6628 Comm: syz.1.1056 Not tainted syzkaller #0 PREEMPT(voluntary) [ 98.358268][ T6628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.358283][ T6628] Call Trace: [ 98.358292][ T6628] [ 98.358301][ T6628] __dump_stack+0x1d/0x30 [ 98.358340][ T6628] dump_stack_lvl+0xe8/0x140 [ 98.358358][ T6628] dump_stack+0x15/0x1b [ 98.358374][ T6628] should_fail_ex+0x265/0x280 [ 98.358423][ T6628] ? __se_sys_memfd_create+0x1cc/0x590 [ 98.358448][ T6628] should_failslab+0x8c/0xb0 [ 98.358480][ T6628] __kmalloc_cache_noprof+0x4c/0x320 [ 98.358517][ T6628] ? fput+0x8f/0xc0 [ 98.358664][ T6628] __se_sys_memfd_create+0x1cc/0x590 [ 98.358690][ T6628] __x64_sys_memfd_create+0x31/0x40 [ 98.358710][ T6628] x64_sys_call+0x2abe/0x2ff0 [ 98.358794][ T6628] do_syscall_64+0xd2/0x200 [ 98.358895][ T6628] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.358925][ T6628] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.358959][ T6628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.358983][ T6628] RIP: 0033:0x7f76b447ebe9 [ 98.359000][ T6628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.359053][ T6628] RSP: 002b:00007f76b2edee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 98.359124][ T6628] RAX: ffffffffffffffda RBX: 0000000000000550 RCX: 00007f76b447ebe9 [ 98.359140][ T6628] RDX: 00007f76b2edeef0 RSI: 0000000000000000 RDI: 00007f76b45027e8 [ 98.359155][ T6628] RBP: 0000200000001780 R08: 00007f76b2edebb7 R09: 00007f76b2edee40 [ 98.359167][ T6628] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 98.359178][ T6628] R13: 00007f76b2edeef0 R14: 00007f76b2edeeb0 R15: 00002000000003c0 [ 98.359196][ T6628] [ 98.653825][ T6626] loop3: detected capacity change from 0 to 164 [ 98.672665][ T6626] rock: directory entry would overflow storage [ 98.678886][ T6626] rock: sig=0x66, size=4, remaining=3 [ 98.752752][ T6642] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 98.922407][ T6649] siw: device registration error -23 [ 98.979725][ T6670] bridge0: port 1(vlan2) entered blocking state [ 98.986067][ T6670] bridge0: port 1(vlan2) entered disabled state [ 98.992564][ T6670] vlan2: entered allmulticast mode [ 98.997946][ T6670] bridge0: entered allmulticast mode [ 99.003912][ T6670] vlan2: left allmulticast mode [ 99.008937][ T6670] bridge0: left allmulticast mode [ 99.183771][ T6693] loop2: detected capacity change from 0 to 2048 [ 99.191622][ T6693] EXT4-fs: Ignoring removed bh option [ 99.210606][ T6695] loop0: detected capacity change from 0 to 4096 [ 99.238348][ T6695] netlink: 'syz.0.1080': attribute type 10 has an invalid length. [ 99.246289][ T6695] __nla_validate_parse: 8 callbacks suppressed [ 99.246305][ T6695] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1080'. [ 99.261663][ T6695] dummy0: entered promiscuous mode [ 99.268375][ T6695] bridge0: port 1(dummy0) entered blocking state [ 99.274823][ T6695] bridge0: port 1(dummy0) entered disabled state [ 99.281374][ T6695] dummy0: entered allmulticast mode [ 99.292281][ T36] IPVS: starting estimator thread 0... [ 99.299565][ T6695] IPVS: sed: SCTP 172.20.20.187:0 - no destination available [ 99.379868][ T6708] FAULT_INJECTION: forcing a failure. [ 99.379868][ T6708] name failslab, interval 1, probability 0, space 0, times 0 [ 99.392603][ T6708] CPU: 1 UID: 0 PID: 6708 Comm: syz.2.1084 Not tainted syzkaller #0 PREEMPT(voluntary) [ 99.392665][ T6708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.392679][ T6708] Call Trace: [ 99.392686][ T6708] [ 99.392693][ T6708] __dump_stack+0x1d/0x30 [ 99.392711][ T6708] dump_stack_lvl+0xe8/0x140 [ 99.392733][ T6708] dump_stack+0x15/0x1b [ 99.392750][ T6708] should_fail_ex+0x265/0x280 [ 99.392769][ T6708] should_failslab+0x8c/0xb0 [ 99.392921][ T6708] kmem_cache_alloc_noprof+0x50/0x310 [ 99.392999][ T6708] ? skb_clone+0x151/0x1f0 [ 99.393027][ T6708] skb_clone+0x151/0x1f0 [ 99.393052][ T6708] __netlink_deliver_tap+0x2c9/0x500 [ 99.393142][ T6708] netlink_unicast+0x66b/0x690 [ 99.393165][ T6708] netlink_sendmsg+0x58b/0x6b0 [ 99.393210][ T6708] ? __pfx_netlink_sendmsg+0x10/0x10 [ 99.393235][ T6708] __sock_sendmsg+0x142/0x180 [ 99.393259][ T6708] ____sys_sendmsg+0x31e/0x4e0 [ 99.393343][ T6708] ___sys_sendmsg+0x17b/0x1d0 [ 99.393378][ T6708] __x64_sys_sendmsg+0xd4/0x160 [ 99.393399][ T6708] x64_sys_call+0x191e/0x2ff0 [ 99.393458][ T6708] do_syscall_64+0xd2/0x200 [ 99.393489][ T6708] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.393508][ T6708] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 99.393529][ T6708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.393546][ T6708] RIP: 0033:0x7f1f7427ebe9 [ 99.393558][ T6708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.393647][ T6708] RSP: 002b:00007f1f72cdf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.393749][ T6708] RAX: ffffffffffffffda RBX: 00007f1f744b5fa0 RCX: 00007f1f7427ebe9 [ 99.393760][ T6708] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000004 [ 99.393770][ T6708] RBP: 00007f1f72cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 99.393786][ T6708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.393871][ T6708] R13: 00007f1f744b6038 R14: 00007f1f744b5fa0 R15: 00007ffe6b34a988 [ 99.393887][ T6708] [ 99.394035][ T6700] IPVS: using max 2640 ests per chain, 132000 per kthread [ 99.421366][ T6708] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1084'. [ 99.615097][ T6708] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1084'. [ 99.626395][ T6708] bridge0: port 1(vlan2) entered blocking state [ 99.632704][ T6708] bridge0: port 1(vlan2) entered disabled state [ 99.636996][ T6722] FAULT_INJECTION: forcing a failure. [ 99.636996][ T6722] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.639130][ T6708] vlan2: entered allmulticast mode [ 99.652107][ T6722] CPU: 1 UID: 0 PID: 6722 Comm: syz.1.1088 Not tainted syzkaller #0 PREEMPT(voluntary) [ 99.652143][ T6722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.652161][ T6722] Call Trace: [ 99.652170][ T6722] [ 99.652180][ T6722] __dump_stack+0x1d/0x30 [ 99.652209][ T6722] dump_stack_lvl+0xe8/0x140 [ 99.652310][ T6722] dump_stack+0x15/0x1b [ 99.652334][ T6722] should_fail_ex+0x265/0x280 [ 99.652491][ T6722] should_fail+0xb/0x20 [ 99.652516][ T6722] should_fail_usercopy+0x1a/0x20 [ 99.652560][ T6722] _copy_to_user+0x20/0xa0 [ 99.652597][ T6722] simple_read_from_buffer+0xb5/0x130 [ 99.652628][ T6722] proc_fail_nth_read+0x10e/0x150 [ 99.652683][ T6722] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 99.652717][ T6722] vfs_read+0x1a5/0x770 [ 99.652744][ T6722] ? __rcu_read_unlock+0x4f/0x70 [ 99.652780][ T6722] ? __fget_files+0x184/0x1c0 [ 99.652872][ T6722] ksys_read+0xda/0x1a0 [ 99.652903][ T6722] __x64_sys_read+0x40/0x50 [ 99.652932][ T6722] x64_sys_call+0x27bc/0x2ff0 [ 99.653005][ T6722] do_syscall_64+0xd2/0x200 [ 99.653062][ T6722] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 99.653099][ T6722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.653129][ T6722] RIP: 0033:0x7f76b447d5fc [ 99.653148][ T6722] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 99.653249][ T6722] RSP: 002b:00007f76b2edf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 99.653275][ T6722] RAX: ffffffffffffffda RBX: 00007f76b46b5fa0 RCX: 00007f76b447d5fc [ 99.653291][ T6722] RDX: 000000000000000f RSI: 00007f76b2edf0a0 RDI: 0000000000000005 [ 99.653386][ T6722] RBP: 00007f76b2edf090 R08: 0000000000000000 R09: 0000000000000000 [ 99.653403][ T6722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.653420][ T6722] R13: 00007f76b46b6038 R14: 00007f76b46b5fa0 R15: 00007fff88eec458 [ 99.653446][ T6722] [ 99.850317][ T6708] bridge0: entered allmulticast mode [ 99.856559][ T6708] vlan2: left allmulticast mode [ 99.861488][ T6708] bridge0: left allmulticast mode [ 99.874329][ T6732] lo speed is unknown, defaulting to 1000 [ 99.880207][ T29] kauditd_printk_skb: 568 callbacks suppressed [ 99.880219][ T29] audit: type=1326 audit(99.865:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 99.903966][ T6732] lo speed is unknown, defaulting to 1000 [ 99.909251][ T29] audit: type=1326 audit(99.865:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 99.915952][ T6732] lo speed is unknown, defaulting to 1000 [ 99.937550][ T29] audit: type=1326 audit(99.865:3342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 99.946220][ T6732] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 99.965977][ T29] audit: type=1326 audit(99.865:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 99.966017][ T29] audit: type=1326 audit(99.865:3344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 99.993302][ T6732] lo speed is unknown, defaulting to 1000 [ 99.995835][ T29] audit: type=1326 audit(99.865:3345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 100.023604][ T6732] lo speed is unknown, defaulting to 1000 [ 100.024244][ T29] audit: type=1326 audit(99.865:3346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 100.054779][ T6737] loop1: detected capacity change from 0 to 1024 [ 100.075412][ T29] audit: type=1326 audit(99.865:3347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 100.083576][ T6732] lo speed is unknown, defaulting to 1000 [ 100.115349][ T29] audit: type=1326 audit(99.865:3348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 100.115403][ T29] audit: type=1326 audit(99.865:3349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6728 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ea20ebe9 code=0x7ffc0000 [ 100.120107][ T6737] EXT4-fs: dax option not supported [ 100.178032][ T6732] lo speed is unknown, defaulting to 1000 [ 100.178375][ T6732] lo speed is unknown, defaulting to 1000 [ 100.247982][ T6742] siw: device registration error -23 [ 100.248604][ T6742] FAULT_INJECTION: forcing a failure. [ 100.248604][ T6742] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.248628][ T6742] CPU: 0 UID: 0 PID: 6742 Comm: syz.2.1094 Not tainted syzkaller #0 PREEMPT(voluntary) [ 100.248654][ T6742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.248677][ T6742] Call Trace: [ 100.248684][ T6742] [ 100.248692][ T6742] __dump_stack+0x1d/0x30 [ 100.248731][ T6742] dump_stack_lvl+0xe8/0x140 [ 100.248749][ T6742] dump_stack+0x15/0x1b [ 100.248799][ T6742] should_fail_ex+0x265/0x280 [ 100.248822][ T6742] should_fail+0xb/0x20 [ 100.248882][ T6742] should_fail_usercopy+0x1a/0x20 [ 100.248947][ T6742] _copy_to_user+0x20/0xa0 [ 100.248980][ T6742] simple_read_from_buffer+0xb5/0x130 [ 100.249000][ T6742] proc_fail_nth_read+0x10e/0x150 [ 100.249026][ T6742] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 100.249076][ T6742] vfs_read+0x1a5/0x770 [ 100.249094][ T6742] ? __rcu_read_unlock+0x4f/0x70 [ 100.249175][ T6742] ? __fget_files+0x184/0x1c0 [ 100.249227][ T6742] ksys_read+0xda/0x1a0 [ 100.249255][ T6742] __x64_sys_read+0x40/0x50 [ 100.249275][ T6742] x64_sys_call+0x27bc/0x2ff0 [ 100.249354][ T6742] do_syscall_64+0xd2/0x200 [ 100.249452][ T6742] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.249479][ T6742] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 100.249554][ T6742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.249619][ T6742] RIP: 0033:0x7f1f7427d5fc [ 100.249635][ T6742] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 100.249709][ T6742] RSP: 002b:00007f1f72cbe030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 100.249726][ T6742] RAX: ffffffffffffffda RBX: 00007f1f744b6090 RCX: 00007f1f7427d5fc [ 100.249738][ T6742] RDX: 000000000000000f RSI: 00007f1f72cbe0a0 RDI: 000000000000000d [ 100.249749][ T6742] RBP: 00007f1f72cbe090 R08: 0000000000000000 R09: 0000000000000000 [ 100.249761][ T6742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.249777][ T6742] R13: 00007f1f744b6128 R14: 00007f1f744b6090 R15: 00007ffe6b34a988 [ 100.249800][ T6742] [ 100.290171][ T6743] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1095'. [ 100.290201][ T6743] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1095'. [ 100.290245][ T6743] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1095'. [ 100.388848][ T6748] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1097'. [ 100.721015][ T6762] FAULT_INJECTION: forcing a failure. [ 100.721015][ T6762] name failslab, interval 1, probability 0, space 0, times 0 [ 100.733832][ T6762] CPU: 0 UID: 0 PID: 6762 Comm: syz.3.1104 Not tainted syzkaller #0 PREEMPT(voluntary) [ 100.733856][ T6762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.733868][ T6762] Call Trace: [ 100.733874][ T6762] [ 100.733881][ T6762] __dump_stack+0x1d/0x30 [ 100.733952][ T6762] dump_stack_lvl+0xe8/0x140 [ 100.733971][ T6762] dump_stack+0x15/0x1b [ 100.733987][ T6762] should_fail_ex+0x265/0x280 [ 100.734037][ T6762] should_failslab+0x8c/0xb0 [ 100.734061][ T6762] __kmalloc_noprof+0xa5/0x3e0 [ 100.734088][ T6762] ? kobject_get_path+0x92/0x1c0 [ 100.734121][ T6762] kobject_get_path+0x92/0x1c0 [ 100.734229][ T6762] kobject_uevent_env+0x1da/0x570 [ 100.734327][ T6762] kobject_uevent+0x1d/0x30 [ 100.734348][ T6762] __kobject_del+0x88/0x190 [ 100.734391][ T6762] kobject_put+0x127/0x190 [ 100.734409][ T6762] netdev_queue_update_kobjects+0x45f/0x4d0 [ 100.734449][ T6762] netif_set_real_num_tx_queues+0x1a1/0x4f0 [ 100.734474][ T6762] __tun_detach+0x6c2/0xad0 [ 100.734519][ T6762] __tun_chr_ioctl+0x880/0x14c0 [ 100.734553][ T6762] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 100.734584][ T6762] tun_chr_ioctl+0x27/0x40 [ 100.734633][ T6762] __se_sys_ioctl+0xce/0x140 [ 100.734653][ T6762] __x64_sys_ioctl+0x43/0x50 [ 100.734670][ T6762] x64_sys_call+0x1816/0x2ff0 [ 100.734757][ T6762] do_syscall_64+0xd2/0x200 [ 100.734789][ T6762] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.734813][ T6762] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 100.734839][ T6762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.735041][ T6762] RIP: 0033:0x7f7b275eebe9 [ 100.735086][ T6762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.735104][ T6762] RSP: 002b:00007f7b26057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 100.735142][ T6762] RAX: ffffffffffffffda RBX: 00007f7b27825fa0 RCX: 00007f7b275eebe9 [ 100.735154][ T6762] RDX: 0000200000000100 RSI: 00000000400454d9 RDI: 0000000000000006 [ 100.735165][ T6762] RBP: 00007f7b26057090 R08: 0000000000000000 R09: 0000000000000000 [ 100.735176][ T6762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.735208][ T6762] R13: 00007f7b27826038 R14: 00007f7b27825fa0 R15: 00007ffec8b49808 [ 100.735227][ T6762] [ 100.755609][ T6764] lo speed is unknown, defaulting to 1000 [ 100.912355][ T6768] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1100'. [ 100.927515][ T6767] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1105'. [ 100.986286][ T6760] siw: device registration error -23 [ 101.102592][ T6779] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 101.308181][ T6807] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 101.343854][ T6815] FAULT_INJECTION: forcing a failure. [ 101.343854][ T6815] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 101.357012][ T6815] CPU: 1 UID: 0 PID: 6815 Comm: syz.3.1126 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.357040][ T6815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.357052][ T6815] Call Trace: [ 101.357058][ T6815] [ 101.357067][ T6815] __dump_stack+0x1d/0x30 [ 101.357094][ T6815] dump_stack_lvl+0xe8/0x140 [ 101.357178][ T6815] dump_stack+0x15/0x1b [ 101.357200][ T6815] should_fail_ex+0x265/0x280 [ 101.357227][ T6815] should_fail+0xb/0x20 [ 101.357245][ T6815] should_fail_usercopy+0x1a/0x20 [ 101.357267][ T6815] _copy_from_iter+0xd2/0xe80 [ 101.357296][ T6815] ? __build_skb_around+0x1a0/0x200 [ 101.357388][ T6815] ? __alloc_skb+0x223/0x320 [ 101.357413][ T6815] netlink_sendmsg+0x471/0x6b0 [ 101.357447][ T6815] ? __pfx_netlink_sendmsg+0x10/0x10 [ 101.357477][ T6815] __sock_sendmsg+0x142/0x180 [ 101.357521][ T6815] ____sys_sendmsg+0x31e/0x4e0 [ 101.357547][ T6815] ___sys_sendmsg+0x17b/0x1d0 [ 101.357582][ T6815] __x64_sys_sendmsg+0xd4/0x160 [ 101.357653][ T6815] x64_sys_call+0x191e/0x2ff0 [ 101.357684][ T6815] do_syscall_64+0xd2/0x200 [ 101.357720][ T6815] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.357748][ T6815] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.357773][ T6815] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.357837][ T6815] RIP: 0033:0x7f7b275eebe9 [ 101.357856][ T6815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.357878][ T6815] RSP: 002b:00007f7b26057038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.357901][ T6815] RAX: ffffffffffffffda RBX: 00007f7b27825fa0 RCX: 00007f7b275eebe9 [ 101.357915][ T6815] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 101.358009][ T6815] RBP: 00007f7b26057090 R08: 0000000000000000 R09: 0000000000000000 [ 101.358022][ T6815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.358033][ T6815] R13: 00007f7b27826038 R14: 00007f7b27825fa0 R15: 00007ffec8b49808 [ 101.358051][ T6815] [ 101.656308][ T6834] $Hÿ: renamed from bond0 (while UP) [ 101.664184][ T6834] $Hÿ: entered promiscuous mode [ 101.669376][ T6834] bond_slave_0: entered promiscuous mode [ 101.675241][ T6834] bond_slave_1: entered promiscuous mode [ 101.707888][ T6841] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 101.791763][ T6848] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1140'. [ 101.984155][ T6865] FAULT_INJECTION: forcing a failure. [ 101.984155][ T6865] name failslab, interval 1, probability 0, space 0, times 0 [ 101.996927][ T6865] CPU: 1 UID: 0 PID: 6865 Comm: syz.1.1148 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.996982][ T6865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.996997][ T6865] Call Trace: [ 101.997004][ T6865] [ 101.997011][ T6865] __dump_stack+0x1d/0x30 [ 101.997035][ T6865] dump_stack_lvl+0xe8/0x140 [ 101.997075][ T6865] dump_stack+0x15/0x1b [ 101.997124][ T6865] should_fail_ex+0x265/0x280 [ 101.997149][ T6865] should_failslab+0x8c/0xb0 [ 101.997227][ T6865] kmem_cache_alloc_noprof+0x50/0x310 [ 101.997374][ T6865] ? skb_clone+0x151/0x1f0 [ 101.997405][ T6865] skb_clone+0x151/0x1f0 [ 101.997468][ T6865] __netlink_deliver_tap+0x2c9/0x500 [ 101.997493][ T6865] netlink_unicast+0x66b/0x690 [ 101.997518][ T6865] netlink_sendmsg+0x58b/0x6b0 [ 101.997550][ T6865] ? __pfx_netlink_sendmsg+0x10/0x10 [ 101.997571][ T6865] __sock_sendmsg+0x142/0x180 [ 101.997669][ T6865] ____sys_sendmsg+0x31e/0x4e0 [ 101.997693][ T6865] ___sys_sendmsg+0x17b/0x1d0 [ 101.997738][ T6865] __x64_sys_sendmsg+0xd4/0x160 [ 101.997770][ T6865] x64_sys_call+0x191e/0x2ff0 [ 101.997831][ T6865] do_syscall_64+0xd2/0x200 [ 101.997885][ T6865] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.997933][ T6865] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.997967][ T6865] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.997986][ T6865] RIP: 0033:0x7f76b447ebe9 [ 101.998000][ T6865] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.998164][ T6865] RSP: 002b:00007f76b2edf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.998231][ T6865] RAX: ffffffffffffffda RBX: 00007f76b46b5fa0 RCX: 00007f76b447ebe9 [ 101.998242][ T6865] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 101.998252][ T6865] RBP: 00007f76b2edf090 R08: 0000000000000000 R09: 0000000000000000 [ 101.998263][ T6865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.998273][ T6865] R13: 00007f76b46b6038 R14: 00007f76b46b5fa0 R15: 00007fff88eec458 [ 101.998289][ T6865] [ 102.248418][ T6871] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 102.295410][ T6873] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.302895][ T6873] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.312249][ T6873] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.319800][ T6873] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.624057][ T6909] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 102.707472][ T6919] $Hÿ: renamed from bond0 (while UP) [ 102.714619][ T6919] $Hÿ: entered promiscuous mode [ 102.719814][ T6919] bond_slave_0: entered promiscuous mode [ 102.725572][ T6919] bond_slave_1: entered promiscuous mode [ 102.873781][ T6940] binfmt_misc: register: failed to install interpreter file ./file2 [ 103.135547][ T6976] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 103.377703][ T6997] syzkaller0: entered promiscuous mode [ 103.383293][ T6997] syzkaller0: entered allmulticast mode [ 103.452010][ T7002] lo speed is unknown, defaulting to 1000 [ 103.638252][ T7024] FAULT_INJECTION: forcing a failure. [ 103.638252][ T7024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.651453][ T7024] CPU: 1 UID: 0 PID: 7024 Comm: syz.2.1214 Not tainted syzkaller #0 PREEMPT(voluntary) [ 103.651492][ T7024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.651529][ T7024] Call Trace: [ 103.651533][ T7024] [ 103.651540][ T7024] __dump_stack+0x1d/0x30 [ 103.651557][ T7024] dump_stack_lvl+0xe8/0x140 [ 103.651573][ T7024] dump_stack+0x15/0x1b [ 103.651587][ T7024] should_fail_ex+0x265/0x280 [ 103.651606][ T7024] should_fail+0xb/0x20 [ 103.651621][ T7024] should_fail_usercopy+0x1a/0x20 [ 103.651640][ T7024] strncpy_from_user+0x25/0x230 [ 103.651714][ T7024] ? kmem_cache_alloc_noprof+0x186/0x310 [ 103.651739][ T7024] ? getname_flags+0x80/0x3b0 [ 103.651827][ T7024] getname_flags+0xae/0x3b0 [ 103.651851][ T7024] __x64_sys_symlinkat+0x40/0x70 [ 103.651882][ T7024] x64_sys_call+0x293d/0x2ff0 [ 103.651943][ T7024] do_syscall_64+0xd2/0x200 [ 103.651968][ T7024] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.651988][ T7024] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 103.652019][ T7024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.652037][ T7024] RIP: 0033:0x7f1f7427ebe9 [ 103.652049][ T7024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.652064][ T7024] RSP: 002b:00007f1f72cdf038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 103.652081][ T7024] RAX: ffffffffffffffda RBX: 00007f1f744b5fa0 RCX: 00007f1f7427ebe9 [ 103.652145][ T7024] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000000 [ 103.652175][ T7024] RBP: 00007f1f72cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 103.652185][ T7024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.652195][ T7024] R13: 00007f1f744b6038 R14: 00007f1f744b5fa0 R15: 00007ffe6b34a988 [ 103.652210][ T7024] [ 103.887658][ T7030] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 103.979621][ T7044] FAULT_INJECTION: forcing a failure. [ 103.979621][ T7044] name failslab, interval 1, probability 0, space 0, times 0 [ 103.992333][ T7044] CPU: 1 UID: 0 PID: 7044 Comm: syz.2.1224 Not tainted syzkaller #0 PREEMPT(voluntary) [ 103.992367][ T7044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.992420][ T7044] Call Trace: [ 103.992427][ T7044] [ 103.992434][ T7044] __dump_stack+0x1d/0x30 [ 103.992455][ T7044] dump_stack_lvl+0xe8/0x140 [ 103.992479][ T7044] dump_stack+0x15/0x1b [ 103.992498][ T7044] should_fail_ex+0x265/0x280 [ 103.992607][ T7044] ? audit_log_d_path+0x8d/0x150 [ 103.992674][ T7044] should_failslab+0x8c/0xb0 [ 103.992758][ T7044] __kmalloc_cache_noprof+0x4c/0x320 [ 103.992832][ T7044] audit_log_d_path+0x8d/0x150 [ 103.992871][ T7044] audit_log_d_path_exe+0x42/0x70 [ 103.992958][ T7044] audit_log_task+0x1e9/0x250 [ 103.992990][ T7044] audit_seccomp+0x61/0x100 [ 103.993021][ T7044] ? __seccomp_filter+0x68c/0x10d0 [ 103.993046][ T7044] __seccomp_filter+0x69d/0x10d0 [ 103.993072][ T7044] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 103.993102][ T7044] ? vfs_write+0x7e8/0x960 [ 103.993156][ T7044] __secure_computing+0x82/0x150 [ 103.993178][ T7044] syscall_trace_enter+0xcf/0x1e0 [ 103.993201][ T7044] do_syscall_64+0xac/0x200 [ 103.993234][ T7044] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.993262][ T7044] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 103.993311][ T7044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.993331][ T7044] RIP: 0033:0x7f1f7427ebe9 [ 103.993380][ T7044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.993435][ T7044] RSP: 002b:00007f1f72cdf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000098 [ 103.993458][ T7044] RAX: ffffffffffffffda RBX: 00007f1f744b5fa0 RCX: 00007f1f7427ebe9 [ 103.993474][ T7044] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 103.993489][ T7044] RBP: 00007f1f72cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 103.993503][ T7044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.993515][ T7044] R13: 00007f1f744b6038 R14: 00007f1f744b5fa0 R15: 00007ffe6b34a988 [ 103.993545][ T7044] [ 104.237615][ T7049] FAULT_INJECTION: forcing a failure. [ 104.237615][ T7049] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.250797][ T7049] CPU: 1 UID: 0 PID: 7049 Comm: syz.2.1226 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.250847][ T7049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.250860][ T7049] Call Trace: [ 104.250868][ T7049] [ 104.250876][ T7049] __dump_stack+0x1d/0x30 [ 104.250899][ T7049] dump_stack_lvl+0xe8/0x140 [ 104.250968][ T7049] dump_stack+0x15/0x1b [ 104.250986][ T7049] should_fail_ex+0x265/0x280 [ 104.251056][ T7049] should_fail+0xb/0x20 [ 104.251137][ T7049] should_fail_usercopy+0x1a/0x20 [ 104.251188][ T7049] _copy_from_iter+0xd2/0xe80 [ 104.251215][ T7049] ? __build_skb_around+0x1a0/0x200 [ 104.251238][ T7049] ? __alloc_skb+0x223/0x320 [ 104.251260][ T7049] netlink_sendmsg+0x471/0x6b0 [ 104.251284][ T7049] ? __pfx_netlink_sendmsg+0x10/0x10 [ 104.251344][ T7049] __sock_sendmsg+0x142/0x180 [ 104.251381][ T7049] ____sys_sendmsg+0x31e/0x4e0 [ 104.251403][ T7049] ___sys_sendmsg+0x17b/0x1d0 [ 104.251433][ T7049] __x64_sys_sendmsg+0xd4/0x160 [ 104.251532][ T7049] x64_sys_call+0x191e/0x2ff0 [ 104.251556][ T7049] do_syscall_64+0xd2/0x200 [ 104.251588][ T7049] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.251670][ T7049] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.251701][ T7049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.251726][ T7049] RIP: 0033:0x7f1f7427ebe9 [ 104.251743][ T7049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.251814][ T7049] RSP: 002b:00007f1f72cdf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 104.251836][ T7049] RAX: ffffffffffffffda RBX: 00007f1f744b5fa0 RCX: 00007f1f7427ebe9 [ 104.251851][ T7049] RDX: 0000000000008840 RSI: 0000200000000740 RDI: 0000000000000003 [ 104.251865][ T7049] RBP: 00007f1f72cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 104.251879][ T7049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.251893][ T7049] R13: 00007f1f744b6038 R14: 00007f1f744b5fa0 R15: 00007ffe6b34a988 [ 104.251914][ T7049] [ 104.504354][ T7060] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 104.529195][ T7066] __nla_validate_parse: 14 callbacks suppressed [ 104.529209][ T7066] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1234'. [ 104.544587][ T7066] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1234'. [ 104.580310][ T7076] FAULT_INJECTION: forcing a failure. [ 104.580310][ T7076] name failslab, interval 1, probability 0, space 0, times 0 [ 104.593086][ T7076] CPU: 0 UID: 0 PID: 7076 Comm: syz.4.1238 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.593119][ T7076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.593133][ T7076] Call Trace: [ 104.593141][ T7076] [ 104.593155][ T7076] __dump_stack+0x1d/0x30 [ 104.593180][ T7076] dump_stack_lvl+0xe8/0x140 [ 104.593202][ T7076] dump_stack+0x15/0x1b [ 104.593256][ T7076] should_fail_ex+0x265/0x280 [ 104.593281][ T7076] should_failslab+0x8c/0xb0 [ 104.593308][ T7076] kmem_cache_alloc_noprof+0x50/0x310 [ 104.593373][ T7076] ? do_set_mempolicy+0x17c/0x3e0 [ 104.593394][ T7076] do_set_mempolicy+0x17c/0x3e0 [ 104.593431][ T7076] __x64_sys_set_mempolicy+0x139/0x170 [ 104.593465][ T7076] x64_sys_call+0x165a/0x2ff0 [ 104.593488][ T7076] do_syscall_64+0xd2/0x200 [ 104.593518][ T7076] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.593612][ T7076] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.593641][ T7076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.593663][ T7076] RIP: 0033:0x7f72ea20ebe9 [ 104.593680][ T7076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.593713][ T7076] RSP: 002b:00007f72e8c6f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ee [ 104.593809][ T7076] RAX: ffffffffffffffda RBX: 00007f72ea445fa0 RCX: 00007f72ea20ebe9 [ 104.593822][ T7076] RDX: 0000000000000009 RSI: 0000200000000080 RDI: 0000000000004005 [ 104.593844][ T7076] RBP: 00007f72e8c6f090 R08: 0000000000000000 R09: 0000000000000000 [ 104.593879][ T7076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.593891][ T7076] R13: 00007f72ea446038 R14: 00007f72ea445fa0 R15: 00007fff4f7ce308 [ 104.593911][ T7076] [ 104.779652][ T7080] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1239'. [ 104.811508][ T7086] capability: warning: `syz.4.1242' uses 32-bit capabilities (legacy support in use) [ 104.895299][ T29] kauditd_printk_skb: 1587 callbacks suppressed [ 104.895317][ T29] audit: type=1400 audit(104.871:4937): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.903753][ T7098] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 104.925555][ T29] audit: type=1400 audit(104.871:4938): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.958612][ T29] audit: type=1400 audit(104.891:4939): avc: denied { map_create } for pid=7097 comm="syz.4.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.977230][ T29] audit: type=1400 audit(104.891:4940): avc: denied { prog_load } for pid=7097 comm="syz.4.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.995790][ T29] audit: type=1400 audit(104.891:4941): avc: denied { map_create } for pid=7097 comm="syz.4.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.014395][ T29] audit: type=1400 audit(104.891:4942): avc: denied { prog_load } for pid=7097 comm="syz.4.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.033116][ T29] audit: type=1400 audit(104.891:4943): avc: denied { prog_load } for pid=7097 comm="syz.4.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.052242][ T29] audit: type=1400 audit(104.951:4944): avc: denied { prog_load } for pid=7099 comm="syz.2.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.070847][ T29] audit: type=1400 audit(104.951:4945): avc: denied { map_create } for pid=7099 comm="syz.2.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.089567][ T29] audit: type=1400 audit(104.951:4946): avc: denied { prog_load } for pid=7099 comm="syz.2.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.179237][ T7114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7114 comm=syz.2.1255 [ 105.257215][ T7124] FAULT_INJECTION: forcing a failure. [ 105.257215][ T7124] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.270432][ T7124] CPU: 0 UID: 0 PID: 7124 Comm: syz.2.1258 Not tainted syzkaller #0 PREEMPT(voluntary) [ 105.270509][ T7124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.270525][ T7124] Call Trace: [ 105.270534][ T7124] [ 105.270543][ T7124] __dump_stack+0x1d/0x30 [ 105.270571][ T7124] dump_stack_lvl+0xe8/0x140 [ 105.270634][ T7124] dump_stack+0x15/0x1b [ 105.270655][ T7124] should_fail_ex+0x265/0x280 [ 105.270682][ T7124] should_fail+0xb/0x20 [ 105.270724][ T7124] should_fail_usercopy+0x1a/0x20 [ 105.270751][ T7124] _copy_from_user+0x1c/0xb0 [ 105.270786][ T7124] kstrtouint_from_user+0x69/0xf0 [ 105.270808][ T7124] ? 0xffffffff81000000 [ 105.270865][ T7124] ? selinux_file_permission+0x1e4/0x320 [ 105.270892][ T7124] proc_fail_nth_write+0x50/0x160 [ 105.270922][ T7124] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 105.270948][ T7124] vfs_write+0x266/0x960 [ 105.271031][ T7124] ? vfs_read+0x4e6/0x770 [ 105.271050][ T7124] ? __rcu_read_unlock+0x4f/0x70 [ 105.271147][ T7124] ? __fget_files+0x184/0x1c0 [ 105.271201][ T7124] ksys_write+0xda/0x1a0 [ 105.271224][ T7124] __x64_sys_write+0x40/0x50 [ 105.271286][ T7124] x64_sys_call+0x27fe/0x2ff0 [ 105.271308][ T7124] do_syscall_64+0xd2/0x200 [ 105.271344][ T7124] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.271369][ T7124] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 105.271407][ T7124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.271534][ T7124] RIP: 0033:0x7f1f7427d69f [ 105.271548][ T7124] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 105.271601][ T7124] RSP: 002b:00007f1f72cdf030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 105.271620][ T7124] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1f7427d69f [ 105.271632][ T7124] RDX: 0000000000000001 RSI: 00007f1f72cdf0a0 RDI: 0000000000000003 [ 105.271643][ T7124] RBP: 00007f1f72cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 105.271719][ T7124] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 105.271730][ T7124] R13: 00007f1f744b6038 R14: 00007f1f744b5fa0 R15: 00007ffe6b34a988 [ 105.271748][ T7124] [ 105.533005][ T7128] FAULT_INJECTION: forcing a failure. [ 105.533005][ T7128] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.541128][ T7136] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1263'. [ 105.546117][ T7128] CPU: 0 UID: 0 PID: 7128 Comm: syz.0.1260 Not tainted syzkaller #0 PREEMPT(voluntary) [ 105.546198][ T7128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.546215][ T7128] Call Trace: [ 105.546223][ T7128] [ 105.546232][ T7128] __dump_stack+0x1d/0x30 [ 105.546329][ T7128] dump_stack_lvl+0xe8/0x140 [ 105.546428][ T7128] dump_stack+0x15/0x1b [ 105.546448][ T7128] should_fail_ex+0x265/0x280 [ 105.546474][ T7128] should_fail+0xb/0x20 [ 105.546496][ T7128] should_fail_usercopy+0x1a/0x20 [ 105.546580][ T7128] _copy_from_iter+0xd2/0xe80 [ 105.546614][ T7128] ? alloc_pages_mpol+0x201/0x250 [ 105.546686][ T7128] copy_page_from_iter+0x178/0x2a0 [ 105.546720][ T7128] tun_get_user+0x679/0x2680 [ 105.546833][ T7128] ? ref_tracker_alloc+0x1f2/0x2f0 [ 105.546878][ T7128] tun_chr_write_iter+0x15e/0x210 [ 105.546918][ T7128] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 105.546954][ T7128] vfs_write+0x527/0x960 [ 105.547065][ T7128] ksys_write+0xda/0x1a0 [ 105.547095][ T7128] __x64_sys_write+0x40/0x50 [ 105.547122][ T7128] x64_sys_call+0x27fe/0x2ff0 [ 105.547185][ T7128] do_syscall_64+0xd2/0x200 [ 105.547295][ T7128] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.547465][ T7128] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 105.547501][ T7128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.547531][ T7128] RIP: 0033:0x7f585e84d69f [ 105.547554][ T7128] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 105.547657][ T7128] RSP: 002b:00007f585d2b7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 105.547683][ T7128] RAX: ffffffffffffffda RBX: 00007f585ea85fa0 RCX: 00007f585e84d69f [ 105.547701][ T7128] RDX: 000000000000026c RSI: 0000200000000c00 RDI: 00000000000000c8 [ 105.547718][ T7128] RBP: 00007f585d2b7090 R08: 0000000000000000 R09: 0000000000000000 [ 105.547735][ T7128] R10: 000000000000026c R11: 0000000000000293 R12: 0000000000000001 [ 105.547812][ T7128] R13: 00007f585ea86038 R14: 00007f585ea85fa0 R15: 00007ffd0ed204c8 [ 105.547837][ T7128] [ 105.651736][ T7130] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1262'. [ 105.774855][ T7136] 0ªî{X¹¦: renamed from gretap0 [ 105.781370][ T7136] 0ªî{X¹¦: entered allmulticast mode [ 105.788077][ T7136] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 105.804534][ T7145] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1266'. [ 105.813598][ T7145] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1266'. [ 105.827525][ T7146] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1267'. [ 105.836700][ T7146] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1267'. [ 105.857168][ T7130] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.937816][ T7169] binfmt_misc: register: failed to install interpreter file ./file2 [ 105.961860][ T7173] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1272'. [ 105.986641][ T7179] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 106.026814][ T7185] lo speed is unknown, defaulting to 1000 [ 106.778005][ T7201] binfmt_misc: register: failed to install interpreter file ./file2 [ 106.859265][ T7210] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 106.919678][ T7193] FAULT_INJECTION: forcing a failure. [ 106.919678][ T7193] name fail_futex, interval 1, probability 0, space 0, times 1 [ 106.932713][ T7193] CPU: 1 UID: 0 PID: 7193 Comm: syz.4.1285 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.932747][ T7193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 106.932793][ T7193] Call Trace: [ 106.932798][ T7193] [ 106.932805][ T7193] __dump_stack+0x1d/0x30 [ 106.932824][ T7193] dump_stack_lvl+0xe8/0x140 [ 106.932840][ T7193] dump_stack+0x15/0x1b [ 106.932854][ T7193] should_fail_ex+0x265/0x280 [ 106.932912][ T7193] should_fail+0xb/0x20 [ 106.932927][ T7193] get_futex_key+0x130/0xbd0 [ 106.932962][ T7193] futex_wake+0x7d/0x360 [ 106.932990][ T7193] ? __rcu_read_unlock+0x4f/0x70 [ 106.933011][ T7193] do_futex+0x323/0x380 [ 106.933034][ T7193] mm_release+0xb2/0x1e0 [ 106.933129][ T7193] exit_mm_release+0x25/0x30 [ 106.933150][ T7193] exit_mm+0x38/0x190 [ 106.933238][ T7193] do_exit+0x417/0x15c0 [ 106.933321][ T7193] do_group_exit+0xff/0x140 [ 106.933354][ T7193] ? get_signal+0xe51/0xf70 [ 106.933370][ T7193] get_signal+0xe59/0xf70 [ 106.933390][ T7193] arch_do_signal_or_restart+0x96/0x480 [ 106.933472][ T7193] exit_to_user_mode_loop+0x7a/0x100 [ 106.933491][ T7193] do_syscall_64+0x1d6/0x200 [ 106.933517][ T7193] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.933537][ T7193] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 106.933731][ T7193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.933751][ T7193] RIP: 0033:0x7f72ea20ebe9 [ 106.933764][ T7193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.933868][ T7193] RSP: 002b:00007f72e8c6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000080 [ 106.933884][ T7193] RAX: fffffffffffffffc RBX: 00007f72ea445fa0 RCX: 00007f72ea20ebe9 [ 106.933895][ T7193] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 106.933906][ T7193] RBP: 00007f72e8c6f090 R08: 0000000000000000 R09: 0000000000000000 [ 106.933929][ T7193] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 106.933939][ T7193] R13: 00007f72ea446038 R14: 00007f72ea445fa0 R15: 00007fff4f7ce308 [ 106.933955][ T7193] [ 107.571176][ T7227] binfmt_misc: register: failed to install interpreter file ./file2 [ 107.680879][ T7238] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 107.845956][ T7255] $Hÿ: renamed from bond0 [ 107.851819][ T7255] $Hÿ: entered promiscuous mode [ 107.919988][ T7265] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 108.034256][ T7281] $Hÿ: renamed from bond0 (while UP) [ 108.042906][ T7281] $Hÿ: entered promiscuous mode [ 108.048127][ T7281] bond_slave_0: entered promiscuous mode [ 108.048250][ T7281] bond_slave_1: entered promiscuous mode [ 108.082201][ T7287] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 108.424676][ T7325] binfmt_misc: register: failed to install interpreter file ./file2 [ 108.534132][ T7327] FAULT_INJECTION: forcing a failure. [ 108.534132][ T7327] name failslab, interval 1, probability 0, space 0, times 0 [ 108.546922][ T7327] CPU: 0 UID: 0 PID: 7327 Comm: syz.0.1345 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.546963][ T7327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.546977][ T7327] Call Trace: [ 108.546985][ T7327] [ 108.546994][ T7327] __dump_stack+0x1d/0x30 [ 108.547017][ T7327] dump_stack_lvl+0xe8/0x140 [ 108.547137][ T7327] dump_stack+0x15/0x1b [ 108.547157][ T7327] should_fail_ex+0x265/0x280 [ 108.547183][ T7327] should_failslab+0x8c/0xb0 [ 108.547212][ T7327] kmem_cache_alloc_node_noprof+0x57/0x320 [ 108.547250][ T7327] ? __alloc_skb+0x101/0x320 [ 108.547344][ T7327] __alloc_skb+0x101/0x320 [ 108.547382][ T7327] ? audit_log_start+0x365/0x6c0 [ 108.547423][ T7327] audit_log_start+0x380/0x6c0 [ 108.547466][ T7327] audit_seccomp+0x48/0x100 [ 108.547547][ T7327] ? __seccomp_filter+0x68c/0x10d0 [ 108.547569][ T7327] __seccomp_filter+0x69d/0x10d0 [ 108.547590][ T7327] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 108.547620][ T7327] ? vfs_write+0x7e8/0x960 [ 108.547705][ T7327] __secure_computing+0x82/0x150 [ 108.547733][ T7327] syscall_trace_enter+0xcf/0x1e0 [ 108.547762][ T7327] do_syscall_64+0xac/0x200 [ 108.547842][ T7327] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.547866][ T7327] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 108.547957][ T7327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.547977][ T7327] RIP: 0033:0x7f585e84ebe9 [ 108.548024][ T7327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.548055][ T7327] RSP: 002b:00007f585d2b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.548106][ T7327] RAX: ffffffffffffffda RBX: 00007f585ea85fa0 RCX: 00007f585e84ebe9 [ 108.548123][ T7327] RDX: 0000000000000000 RSI: 0000200000000380 RDI: ffffffffffffffff [ 108.548139][ T7327] RBP: 00007f585d2b7090 R08: 0000000000000000 R09: 0000000000000000 [ 108.548155][ T7327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.548169][ T7327] R13: 00007f585ea86038 R14: 00007f585ea85fa0 R15: 00007ffd0ed204c8 [ 108.548230][ T7327] [ 108.928518][ T7364] netlink: 'syz.4.1362': attribute type 30 has an invalid length. [ 108.963141][ T5393] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.974908][ T5393] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.989553][ T7366] lo speed is unknown, defaulting to 1000 [ 109.004100][ T5393] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.231149][ T7398] FAULT_INJECTION: forcing a failure. [ 109.231149][ T7398] name failslab, interval 1, probability 0, space 0, times 0 [ 109.243894][ T7398] CPU: 1 UID: 0 PID: 7398 Comm: syz.0.1376 Not tainted syzkaller #0 PREEMPT(voluntary) [ 109.243922][ T7398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.243939][ T7398] Call Trace: [ 109.243947][ T7398] [ 109.243956][ T7398] __dump_stack+0x1d/0x30 [ 109.243982][ T7398] dump_stack_lvl+0xe8/0x140 [ 109.244039][ T7398] dump_stack+0x15/0x1b [ 109.244054][ T7398] should_fail_ex+0x265/0x280 [ 109.244075][ T7398] should_failslab+0x8c/0xb0 [ 109.244102][ T7398] __kmalloc_cache_node_noprof+0x54/0x320 [ 109.244154][ T7398] ? __get_vm_area_node+0x106/0x1d0 [ 109.244192][ T7398] __get_vm_area_node+0x106/0x1d0 [ 109.244237][ T7398] __vmalloc_node_range_noprof+0x273/0xe00 [ 109.244315][ T7398] ? copy_process+0x399/0x2000 [ 109.244375][ T7398] ? __rcu_read_unlock+0x4f/0x70 [ 109.244407][ T7398] __vmalloc_node_noprof+0x89/0xc0 [ 109.244520][ T7398] ? copy_process+0x399/0x2000 [ 109.244545][ T7398] ? copy_process+0x399/0x2000 [ 109.244569][ T7398] dup_task_struct+0x449/0x6a0 [ 109.244654][ T7398] ? _parse_integer+0x27/0x40 [ 109.244732][ T7398] copy_process+0x399/0x2000 [ 109.244764][ T7398] ? kstrtouint+0x76/0xc0 [ 109.244788][ T7398] ? kstrtouint_from_user+0x9f/0xf0 [ 109.244818][ T7398] ? __rcu_read_unlock+0x4f/0x70 [ 109.244881][ T7398] kernel_clone+0x16c/0x5c0 [ 109.244942][ T7398] ? vfs_write+0x7e8/0x960 [ 109.244966][ T7398] __x64_sys_clone+0xe6/0x120 [ 109.245008][ T7398] x64_sys_call+0x119c/0x2ff0 [ 109.245052][ T7398] do_syscall_64+0xd2/0x200 [ 109.245097][ T7398] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.245148][ T7398] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 109.245171][ T7398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.245269][ T7398] RIP: 0033:0x7f585e84ebe9 [ 109.245328][ T7398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.245399][ T7398] RSP: 002b:00007f585d2b6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 109.245420][ T7398] RAX: ffffffffffffffda RBX: 00007f585ea85fa0 RCX: 00007f585e84ebe9 [ 109.245430][ T7398] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 109.245441][ T7398] RBP: 00007f585d2b7090 R08: 0000000000000000 R09: 0000000000000000 [ 109.245454][ T7398] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 109.245468][ T7398] R13: 00007f585ea86038 R14: 00007f585ea85fa0 R15: 00007ffd0ed204c8 [ 109.245488][ T7398] [ 109.245497][ T7398] syz.0.1376: vmalloc error: size 16384, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 109.501401][ T7398] CPU: 1 UID: 0 PID: 7398 Comm: syz.0.1376 Not tainted syzkaller #0 PREEMPT(voluntary) [ 109.501429][ T7398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.501442][ T7398] Call Trace: [ 109.501450][ T7398] [ 109.501460][ T7398] __dump_stack+0x1d/0x30 [ 109.501549][ T7398] dump_stack_lvl+0xe8/0x140 [ 109.501569][ T7398] dump_stack+0x15/0x1b [ 109.501589][ T7398] warn_alloc+0x12b/0x1a0 [ 109.501630][ T7398] __vmalloc_node_range_noprof+0x297/0xe00 [ 109.501696][ T7398] ? __rcu_read_unlock+0x4f/0x70 [ 109.501724][ T7398] __vmalloc_node_noprof+0x89/0xc0 [ 109.501779][ T7398] ? copy_process+0x399/0x2000 [ 109.501856][ T7398] ? copy_process+0x399/0x2000 [ 109.501887][ T7398] dup_task_struct+0x449/0x6a0 [ 109.501913][ T7398] ? _parse_integer+0x27/0x40 [ 109.501933][ T7398] copy_process+0x399/0x2000 [ 109.502011][ T7398] ? kstrtouint+0x76/0xc0 [ 109.502029][ T7398] ? kstrtouint_from_user+0x9f/0xf0 [ 109.502050][ T7398] ? __rcu_read_unlock+0x4f/0x70 [ 109.502115][ T7398] kernel_clone+0x16c/0x5c0 [ 109.502142][ T7398] ? vfs_write+0x7e8/0x960 [ 109.502171][ T7398] __x64_sys_clone+0xe6/0x120 [ 109.502212][ T7398] x64_sys_call+0x119c/0x2ff0 [ 109.502295][ T7398] do_syscall_64+0xd2/0x200 [ 109.502331][ T7398] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.502360][ T7398] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 109.502467][ T7398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.502494][ T7398] RIP: 0033:0x7f585e84ebe9 [ 109.502512][ T7398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.502534][ T7398] RSP: 002b:00007f585d2b6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 109.502601][ T7398] RAX: ffffffffffffffda RBX: 00007f585ea85fa0 RCX: 00007f585e84ebe9 [ 109.502615][ T7398] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 109.502628][ T7398] RBP: 00007f585d2b7090 R08: 0000000000000000 R09: 0000000000000000 [ 109.502640][ T7398] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 109.502656][ T7398] R13: 00007f585ea86038 R14: 00007f585ea85fa0 R15: 00007ffd0ed204c8 [ 109.502678][ T7398] [ 109.502686][ T7398] Mem-Info: [ 109.719849][ T7398] active_anon:7111 inactive_anon:18 isolated_anon:0 [ 109.719849][ T7398] active_file:17810 inactive_file:2870 isolated_file:0 [ 109.719849][ T7398] unevictable:3 dirty:921 writeback:0 [ 109.719849][ T7398] slab_reclaimable:3288 slab_unreclaimable:14758 [ 109.719849][ T7398] mapped:30120 shmem:235 pagetables:1381 [ 109.719849][ T7398] sec_pagetables:0 bounce:0 [ 109.719849][ T7398] kernel_misc_reclaimable:0 [ 109.719849][ T7398] free:1881358 free_pcp:11016 free_cma:0 [ 109.764876][ T7398] Node 0 active_anon:28444kB inactive_anon:72kB active_file:71240kB inactive_file:11480kB unevictable:12kB isolated(anon):0kB isolated(file):0kB mapped:120480kB dirty:3684kB writeback:0kB shmem:940kB kernel_stack:4368kB pagetables:5524kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 109.792432][ T7398] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 109.821002][ T7398] lowmem_reserve[]: 0 2883 7862 7862 [ 109.826322][ T7398] Node 0 DMA32 free:2949192kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 109.856632][ T7398] lowmem_reserve[]: 0 0 4978 4978 [ 109.861880][ T7398] Node 0 Normal free:4565020kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:28376kB inactive_anon:92kB active_file:71240kB inactive_file:11592kB unevictable:8kB writepending:3692kB present:5242880kB managed:5098240kB mlocked:8kB bounce:0kB free_pcp:36352kB local_pcp:2584kB free_cma:0kB [ 109.894076][ T7398] lowmem_reserve[]: 0 0 0 0 [ 109.898934][ T7398] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 109.911794][ T7398] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949192kB [ 109.913902][ T29] kauditd_printk_skb: 1466 callbacks suppressed [ 109.913917][ T29] audit: type=1400 audit(110.896:6409): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.928092][ T7398] Node 0 Normal: 1583*4kB (UME) 889*8kB (UME) 567*16kB (UME) 499*32kB (UME) 358*64kB (UM) 235*128kB (UME) 153*256kB (UME) 123*512kB (UME) 83*1024kB (U) 25*2048kB (U) 1034*4096kB (UM) = 4565076kB [ 109.974277][ T29] audit: type=1400 audit(110.946:6410): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.977352][ T7398] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 109.977416][ T7398] 20937 total pagecache pages [ 110.014429][ T29] audit: type=1400 audit(110.996:6411): avc: denied { map_create } for pid=7408 comm="syz.4.1382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.015151][ T7398] 18 pages in swap cache [ 110.015161][ T7398] Free swap = 124924kB [ 110.015173][ T7398] Total swap = 124996kB [ 110.015182][ T7398] 2097051 pages RAM [ 110.015189][ T7398] 0 pages HighMem/MovableOnly [ 110.033783][ T29] audit: type=1400 audit(110.996:6412): avc: denied { prog_load } for pid=7408 comm="syz.4.1382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.033888][ T29] audit: type=1400 audit(110.996:6413): avc: denied { prog_load } for pid=7408 comm="syz.4.1382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.038166][ T7398] 80445 pages reserved [ 110.075464][ T29] audit: type=1400 audit(111.036:6414): avc: denied { prog_load } for pid=7410 comm="syz.1.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.114583][ T29] audit: type=1400 audit(111.036:6415): avc: denied { map_create } for pid=7410 comm="syz.1.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.133226][ T29] audit: type=1400 audit(111.036:6416): avc: denied { prog_load } for pid=7410 comm="syz.1.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.151796][ T29] audit: type=1400 audit(111.036:6417): avc: denied { prog_load } for pid=7410 comm="syz.1.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.164032][ T7416] __nla_validate_parse: 15 callbacks suppressed [ 110.164051][ T7416] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1384'. [ 110.170300][ T29] audit: type=1400 audit(111.036:6418): avc: denied { create } for pid=7410 comm="syz.1.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 110.176515][ T7416] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1384'. [ 110.238013][ T7418] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1385'. [ 110.307935][ T7440] FAULT_INJECTION: forcing a failure. [ 110.307935][ T7440] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.321125][ T7440] CPU: 1 UID: 0 PID: 7440 Comm: syz.3.1394 Not tainted syzkaller #0 PREEMPT(voluntary) [ 110.321214][ T7440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.321309][ T7440] Call Trace: [ 110.321317][ T7440] [ 110.321326][ T7440] __dump_stack+0x1d/0x30 [ 110.321352][ T7440] dump_stack_lvl+0xe8/0x140 [ 110.321376][ T7440] dump_stack+0x15/0x1b [ 110.321396][ T7440] should_fail_ex+0x265/0x280 [ 110.321422][ T7440] should_fail+0xb/0x20 [ 110.321513][ T7440] should_fail_usercopy+0x1a/0x20 [ 110.321535][ T7440] strncpy_from_user+0x25/0x230 [ 110.321664][ T7440] ? __kmalloc_cache_noprof+0x189/0x320 [ 110.321776][ T7440] __se_sys_memfd_create+0x1ff/0x590 [ 110.321799][ T7440] __x64_sys_memfd_create+0x31/0x40 [ 110.321823][ T7440] x64_sys_call+0x2abe/0x2ff0 [ 110.321849][ T7440] do_syscall_64+0xd2/0x200 [ 110.321914][ T7440] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.321949][ T7440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.321976][ T7440] RIP: 0033:0x7f7b275eebe9 [ 110.322013][ T7440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.322094][ T7440] RSP: 002b:00007f7b26056e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 110.322114][ T7440] RAX: ffffffffffffffda RBX: 0000000000000550 RCX: 00007f7b275eebe9 [ 110.322130][ T7440] RDX: 00007f7b26056ef0 RSI: 0000000000000000 RDI: 00007f7b276727e8 [ 110.322145][ T7440] RBP: 0000200000001780 R08: 00007f7b26056bb7 R09: 00007f7b26056e40 [ 110.322192][ T7440] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 110.322208][ T7440] R13: 00007f7b26056ef0 R14: 00007f7b26056eb0 R15: 00002000000003c0 [ 110.322230][ T7440] [ 110.576531][ T7455] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1398'. [ 110.611585][ T7461] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1403'. [ 110.620700][ T7461] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1403'. [ 110.748880][ T7474] IPv6: sit1: Disabled Multicast RS [ 110.875612][ T7482] FAULT_INJECTION: forcing a failure. [ 110.875612][ T7482] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.888812][ T7482] CPU: 0 UID: 0 PID: 7482 Comm: syz.4.1412 Not tainted syzkaller #0 PREEMPT(voluntary) [ 110.888835][ T7482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.888846][ T7482] Call Trace: [ 110.888852][ T7482] [ 110.888858][ T7482] __dump_stack+0x1d/0x30 [ 110.888948][ T7482] dump_stack_lvl+0xe8/0x140 [ 110.888964][ T7482] dump_stack+0x15/0x1b [ 110.888978][ T7482] should_fail_ex+0x265/0x280 [ 110.888996][ T7482] should_fail+0xb/0x20 [ 110.889071][ T7482] should_fail_usercopy+0x1a/0x20 [ 110.889091][ T7482] _copy_from_user+0x1c/0xb0 [ 110.889115][ T7482] kstrtouint_from_user+0x69/0xf0 [ 110.889203][ T7482] ? 0xffffffff81000000 [ 110.889214][ T7482] ? selinux_file_permission+0x1e4/0x320 [ 110.889233][ T7482] proc_fail_nth_write+0x50/0x160 [ 110.889257][ T7482] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 110.889280][ T7482] vfs_write+0x266/0x960 [ 110.889371][ T7482] ? vfs_read+0x4e6/0x770 [ 110.889388][ T7482] ? __rcu_read_unlock+0x4f/0x70 [ 110.889469][ T7482] ? __fget_files+0x184/0x1c0 [ 110.889493][ T7482] ksys_write+0xda/0x1a0 [ 110.889512][ T7482] __x64_sys_write+0x40/0x50 [ 110.889586][ T7482] x64_sys_call+0x27fe/0x2ff0 [ 110.889605][ T7482] do_syscall_64+0xd2/0x200 [ 110.889631][ T7482] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.889652][ T7482] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.889735][ T7482] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.889762][ T7482] RIP: 0033:0x7f72ea20d69f [ 110.889831][ T7482] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 110.889854][ T7482] RSP: 002b:00007f72e8c6f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 110.889887][ T7482] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f72ea20d69f [ 110.889898][ T7482] RDX: 0000000000000001 RSI: 00007f72e8c6f0a0 RDI: 0000000000000003 [ 110.889908][ T7482] RBP: 00007f72e8c6f090 R08: 0000000000000000 R09: 0000000000000000 [ 110.889990][ T7482] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 110.890000][ T7482] R13: 00007f72ea446038 R14: 00007f72ea445fa0 R15: 00007fff4f7ce308 [ 110.890016][ T7482] [ 111.154186][ T7490] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1416'. [ 111.163246][ T7490] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1416'. [ 111.202969][ T7498] FAULT_INJECTION: forcing a failure. [ 111.202969][ T7498] name failslab, interval 1, probability 0, space 0, times 0 [ 111.215701][ T7498] CPU: 1 UID: 0 PID: 7498 Comm: syz.4.1420 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.215794][ T7498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.215805][ T7498] Call Trace: [ 111.215811][ T7498] [ 111.215818][ T7498] __dump_stack+0x1d/0x30 [ 111.215837][ T7498] dump_stack_lvl+0xe8/0x140 [ 111.215904][ T7498] dump_stack+0x15/0x1b [ 111.215918][ T7498] should_fail_ex+0x265/0x280 [ 111.215938][ T7498] should_failslab+0x8c/0xb0 [ 111.216008][ T7498] kmem_cache_alloc_node_noprof+0x57/0x320 [ 111.216033][ T7498] ? __alloc_skb+0x101/0x320 [ 111.216050][ T7498] __alloc_skb+0x101/0x320 [ 111.216065][ T7498] ? audit_log_start+0x365/0x6c0 [ 111.216106][ T7498] audit_log_start+0x380/0x6c0 [ 111.216141][ T7498] audit_seccomp+0x48/0x100 [ 111.216177][ T7498] ? __seccomp_filter+0x68c/0x10d0 [ 111.216196][ T7498] __seccomp_filter+0x69d/0x10d0 [ 111.216274][ T7498] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 111.216339][ T7498] ? vfs_write+0x7e8/0x960 [ 111.216359][ T7498] ? __rcu_read_unlock+0x4f/0x70 [ 111.216377][ T7498] ? __fget_files+0x184/0x1c0 [ 111.216401][ T7498] __secure_computing+0x82/0x150 [ 111.216442][ T7498] syscall_trace_enter+0xcf/0x1e0 [ 111.216463][ T7498] do_syscall_64+0xac/0x200 [ 111.216556][ T7498] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.216577][ T7498] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 111.216602][ T7498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.216621][ T7498] RIP: 0033:0x7f72ea20ebe9 [ 111.216642][ T7498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.216665][ T7498] RSP: 002b:00007f72e8c6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 111.216689][ T7498] RAX: ffffffffffffffda RBX: 00007f72ea445fa0 RCX: 00007f72ea20ebe9 [ 111.216704][ T7498] RDX: 0000200000000280 RSI: 0000000000002286 RDI: ffffffffffffffff [ 111.216785][ T7498] RBP: 00007f72e8c6f090 R08: 0000000000000000 R09: 0000000000000000 [ 111.216796][ T7498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.216836][ T7498] R13: 00007f72ea446038 R14: 00007f72ea445fa0 R15: 00007fff4f7ce308 [ 111.216862][ T7498] [ 111.561201][ T7523] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1425'. [ 111.570189][ T7505] FAULT_INJECTION: forcing a failure. [ 111.570189][ T7505] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.583329][ T7505] CPU: 0 UID: 0 PID: 7505 Comm: syz.1.1424 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.583370][ T7505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.583385][ T7505] Call Trace: [ 111.583393][ T7505] [ 111.583401][ T7505] __dump_stack+0x1d/0x30 [ 111.583426][ T7505] dump_stack_lvl+0xe8/0x140 [ 111.583466][ T7505] dump_stack+0x15/0x1b [ 111.583488][ T7505] should_fail_ex+0x265/0x280 [ 111.583515][ T7505] should_fail+0xb/0x20 [ 111.583538][ T7505] should_fail_usercopy+0x1a/0x20 [ 111.583561][ T7505] _copy_to_user+0x20/0xa0 [ 111.583645][ T7505] simple_read_from_buffer+0xb5/0x130 [ 111.583685][ T7505] proc_fail_nth_read+0x10e/0x150 [ 111.583715][ T7505] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.583779][ T7505] vfs_read+0x1a5/0x770 [ 111.583829][ T7505] ? __rcu_read_unlock+0x4f/0x70 [ 111.583863][ T7505] ? __fget_files+0x184/0x1c0 [ 111.583890][ T7505] ksys_read+0xda/0x1a0 [ 111.583926][ T7505] __x64_sys_read+0x40/0x50 [ 111.583951][ T7505] x64_sys_call+0x27bc/0x2ff0 [ 111.583978][ T7505] do_syscall_64+0xd2/0x200 [ 111.584015][ T7505] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.584139][ T7505] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 111.584203][ T7505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.584224][ T7505] RIP: 0033:0x7f76b447d5fc [ 111.584242][ T7505] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 111.584319][ T7505] RSP: 002b:00007f76b2edf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 111.584386][ T7505] RAX: ffffffffffffffda RBX: 00007f76b46b5fa0 RCX: 00007f76b447d5fc [ 111.584402][ T7505] RDX: 000000000000000f RSI: 00007f76b2edf0a0 RDI: 0000000000000003 [ 111.584417][ T7505] RBP: 00007f76b2edf090 R08: 0000000000000000 R09: 0000000000000000 [ 111.584447][ T7505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.584457][ T7505] R13: 00007f76b46b6038 R14: 00007f76b46b5fa0 R15: 00007fff88eec458 [ 111.584474][ T7505] [ 111.804719][ T7527] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1432'. [ 112.393403][ T7542] FAULT_INJECTION: forcing a failure. [ 112.393403][ T7542] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.406582][ T7542] CPU: 0 UID: 0 PID: 7542 Comm: syz.4.1438 Not tainted syzkaller #0 PREEMPT(voluntary) [ 112.406616][ T7542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.406631][ T7542] Call Trace: [ 112.406652][ T7542] [ 112.406661][ T7542] __dump_stack+0x1d/0x30 [ 112.406687][ T7542] dump_stack_lvl+0xe8/0x140 [ 112.406707][ T7542] dump_stack+0x15/0x1b [ 112.406722][ T7542] should_fail_ex+0x265/0x280 [ 112.406749][ T7542] should_fail+0xb/0x20 [ 112.406771][ T7542] should_fail_usercopy+0x1a/0x20 [ 112.406797][ T7542] _copy_from_user+0x1c/0xb0 [ 112.406831][ T7542] kstrtouint_from_user+0x69/0xf0 [ 112.406865][ T7542] ? 0xffffffff81000000 [ 112.406921][ T7542] ? selinux_file_permission+0x1e4/0x320 [ 112.406943][ T7542] proc_fail_nth_write+0x50/0x160 [ 112.407032][ T7542] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 112.407060][ T7542] vfs_write+0x266/0x960 [ 112.407079][ T7542] ? vfs_read+0x4e6/0x770 [ 112.407101][ T7542] ? __rcu_read_unlock+0x4f/0x70 [ 112.407182][ T7542] ? __fget_files+0x184/0x1c0 [ 112.407212][ T7542] ksys_write+0xda/0x1a0 [ 112.407233][ T7542] __x64_sys_write+0x40/0x50 [ 112.407257][ T7542] x64_sys_call+0x27fe/0x2ff0 [ 112.407325][ T7542] do_syscall_64+0xd2/0x200 [ 112.407391][ T7542] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.407422][ T7542] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.407490][ T7542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.407518][ T7542] RIP: 0033:0x7f72ea20d69f [ 112.407531][ T7542] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 112.407582][ T7542] RSP: 002b:00007f72e8c6f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 112.407608][ T7542] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f72ea20d69f [ 112.407620][ T7542] RDX: 0000000000000001 RSI: 00007f72e8c6f0a0 RDI: 0000000000000003 [ 112.407632][ T7542] RBP: 00007f72e8c6f090 R08: 0000000000000000 R09: 0000000000000000 [ 112.407645][ T7542] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 112.407660][ T7542] R13: 00007f72ea446038 R14: 00007f72ea445fa0 R15: 00007fff4f7ce308 [ 112.407683][ T7542] [ 112.791153][ T7567] netlink: 'syz.1.1449': attribute type 21 has an invalid length. [ 113.520074][ T7586] geneve0: entered allmulticast mode [ 113.577971][ T7590] FAULT_INJECTION: forcing a failure. [ 113.577971][ T7590] name failslab, interval 1, probability 0, space 0, times 0 [ 113.590660][ T7590] CPU: 0 UID: 0 PID: 7590 Comm: syz.0.1459 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.590689][ T7590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.590702][ T7590] Call Trace: [ 113.590708][ T7590] [ 113.590721][ T7590] __dump_stack+0x1d/0x30 [ 113.590745][ T7590] dump_stack_lvl+0xe8/0x140 [ 113.590772][ T7590] dump_stack+0x15/0x1b [ 113.590794][ T7590] should_fail_ex+0x265/0x280 [ 113.590818][ T7590] should_failslab+0x8c/0xb0 [ 113.590846][ T7590] __kmalloc_noprof+0xa5/0x3e0 [ 113.590975][ T7590] ? alloc_pipe_info+0x1c9/0x350 [ 113.590999][ T7590] alloc_pipe_info+0x1c9/0x350 [ 113.591021][ T7590] splice_direct_to_actor+0x592/0x680 [ 113.591124][ T7590] ? kstrtouint_from_user+0x9f/0xf0 [ 113.591153][ T7590] ? __pfx_direct_splice_actor+0x10/0x10 [ 113.591173][ T7590] ? __rcu_read_unlock+0x4f/0x70 [ 113.591192][ T7590] ? get_pid_task+0x96/0xd0 [ 113.591214][ T7590] ? avc_policy_seqno+0x15/0x30 [ 113.591316][ T7590] ? selinux_file_permission+0x1e4/0x320 [ 113.591337][ T7590] do_splice_direct+0xda/0x150 [ 113.591356][ T7590] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 113.591386][ T7590] do_sendfile+0x380/0x650 [ 113.591435][ T7590] __x64_sys_sendfile64+0x105/0x150 [ 113.591470][ T7590] x64_sys_call+0x2bb0/0x2ff0 [ 113.591568][ T7590] do_syscall_64+0xd2/0x200 [ 113.591658][ T7590] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.591731][ T7590] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.591763][ T7590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.591789][ T7590] RIP: 0033:0x7f585e84ebe9 [ 113.591825][ T7590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.591847][ T7590] RSP: 002b:00007f585d2b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 113.591950][ T7590] RAX: ffffffffffffffda RBX: 00007f585ea85fa0 RCX: 00007f585e84ebe9 [ 113.591965][ T7590] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 113.592059][ T7590] RBP: 00007f585d2b7090 R08: 0000000000000000 R09: 0000000000000000 [ 113.592074][ T7590] R10: 000000000000003a R11: 0000000000000246 R12: 0000000000000001 [ 113.592088][ T7590] R13: 00007f585ea86038 R14: 00007f585ea85fa0 R15: 00007ffd0ed204c8 [ 113.592110][ T7590] [ 113.851673][ T7595] IPv6: NLM_F_CREATE should be specified when creating new route [ 113.859664][ T7595] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 113.866930][ T7595] IPv6: NLM_F_CREATE should be set when creating new route [ 114.451643][ T7671] FAULT_INJECTION: forcing a failure. [ 114.451643][ T7671] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.465003][ T7671] CPU: 1 UID: 0 PID: 7671 Comm: syz.3.1497 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.465027][ T7671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.465038][ T7671] Call Trace: [ 114.465044][ T7671] [ 114.465051][ T7671] __dump_stack+0x1d/0x30 [ 114.465069][ T7671] dump_stack_lvl+0xe8/0x140 [ 114.465106][ T7671] dump_stack+0x15/0x1b [ 114.465120][ T7671] should_fail_ex+0x265/0x280 [ 114.465138][ T7671] should_fail+0xb/0x20 [ 114.465153][ T7671] should_fail_usercopy+0x1a/0x20 [ 114.465172][ T7671] _copy_from_user+0x1c/0xb0 [ 114.465239][ T7671] kstrtouint_from_user+0x69/0xf0 [ 114.465258][ T7671] ? 0xffffffff81000000 [ 114.465269][ T7671] ? selinux_file_permission+0x1e4/0x320 [ 114.465378][ T7671] proc_fail_nth_write+0x50/0x160 [ 114.465404][ T7671] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 114.465427][ T7671] vfs_write+0x266/0x960 [ 114.465450][ T7671] ? vfs_read+0x4e6/0x770 [ 114.465498][ T7671] ? __rcu_read_unlock+0x4f/0x70 [ 114.465518][ T7671] ? __fget_files+0x184/0x1c0 [ 114.465542][ T7671] ksys_write+0xda/0x1a0 [ 114.465562][ T7671] __x64_sys_write+0x40/0x50 [ 114.465641][ T7671] x64_sys_call+0x27fe/0x2ff0 [ 114.465667][ T7671] do_syscall_64+0xd2/0x200 [ 114.465703][ T7671] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.465731][ T7671] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.465924][ T7671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.465942][ T7671] RIP: 0033:0x7f7b275ed69f [ 114.466012][ T7671] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 114.466028][ T7671] RSP: 002b:00007f7b26057030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 114.466045][ T7671] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7b275ed69f [ 114.466056][ T7671] RDX: 0000000000000001 RSI: 00007f7b260570a0 RDI: 0000000000000003 [ 114.466082][ T7671] RBP: 00007f7b26057090 R08: 0000000000000000 R09: 0000000000000000 [ 114.466092][ T7671] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 114.466103][ T7671] R13: 00007f7b27826038 R14: 00007f7b27825fa0 R15: 00007ffec8b49808 [ 114.466119][ T7671] [ 114.881383][ T7688] lo speed is unknown, defaulting to 1000 [ 114.892209][ T7693] $Hÿ: renamed from bond0 (while UP) [ 114.901859][ T7693] $Hÿ: entered promiscuous mode [ 114.920254][ T29] kauditd_printk_skb: 1075 callbacks suppressed [ 114.920272][ T29] audit: type=1400 audit(115.906:7490): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.986895][ T29] audit: type=1400 audit(115.906:7491): avc: denied { map_create } for pid=7689 comm="syz.4.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.005697][ T29] audit: type=1400 audit(115.906:7492): avc: denied { prog_load } for pid=7689 comm="syz.4.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.024182][ T29] audit: type=1400 audit(115.906:7493): avc: denied { prog_load } for pid=7689 comm="syz.4.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.042673][ T29] audit: type=1400 audit(115.906:7494): avc: denied { prog_load } for pid=7689 comm="syz.4.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.061136][ T29] audit: type=1400 audit(115.906:7495): avc: denied { create } for pid=7697 comm="syz.0.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 115.080189][ T29] audit: type=1400 audit(115.916:7496): avc: denied { map_create } for pid=7697 comm="syz.0.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.098764][ T29] audit: type=1400 audit(115.916:7497): avc: denied { prog_load } for pid=7697 comm="syz.0.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.117212][ T29] audit: type=1400 audit(115.936:7498): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 115.140898][ T29] audit: type=1400 audit(115.946:7499): avc: denied { prog_load } for pid=7700 comm="syz.1.1510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.167117][ T7701] __nla_validate_parse: 11 callbacks suppressed [ 115.167178][ T7701] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1510'. [ 115.361562][ T7722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1518'. [ 115.458236][ T7732] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1522'. [ 115.725373][ T7741] lo speed is unknown, defaulting to 1000 [ 115.772282][ T7741] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1526'. [ 115.784437][ T7741] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1526'. [ 116.009171][ T7767] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1537'. [ 116.018258][ T7767] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1537'. [ 116.333289][ T7783] FAULT_INJECTION: forcing a failure. [ 116.333289][ T7783] name failslab, interval 1, probability 0, space 0, times 0 [ 116.346128][ T7783] CPU: 1 UID: 0 PID: 7783 Comm: syz.1.1545 Not tainted syzkaller #0 PREEMPT(voluntary) [ 116.346155][ T7783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 116.346169][ T7783] Call Trace: [ 116.346177][ T7783] [ 116.346185][ T7783] __dump_stack+0x1d/0x30 [ 116.346210][ T7783] dump_stack_lvl+0xe8/0x140 [ 116.346234][ T7783] dump_stack+0x15/0x1b [ 116.346312][ T7783] should_fail_ex+0x265/0x280 [ 116.346331][ T7783] should_failslab+0x8c/0xb0 [ 116.346354][ T7783] kmem_cache_alloc_node_noprof+0x57/0x320 [ 116.346408][ T7783] ? __alloc_skb+0x101/0x320 [ 116.346485][ T7783] __alloc_skb+0x101/0x320 [ 116.346501][ T7783] ? audit_log_start+0x365/0x6c0 [ 116.346535][ T7783] audit_log_start+0x380/0x6c0 [ 116.346629][ T7783] audit_seccomp+0x48/0x100 [ 116.346660][ T7783] ? __seccomp_filter+0x68c/0x10d0 [ 116.346680][ T7783] __seccomp_filter+0x69d/0x10d0 [ 116.346734][ T7783] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 116.346768][ T7783] ? vfs_write+0x7e8/0x960 [ 116.346875][ T7783] ? __rcu_read_unlock+0x4f/0x70 [ 116.346899][ T7783] ? __fget_files+0x184/0x1c0 [ 116.346926][ T7783] __secure_computing+0x82/0x150 [ 116.346951][ T7783] syscall_trace_enter+0xcf/0x1e0 [ 116.346978][ T7783] do_syscall_64+0xac/0x200 [ 116.347043][ T7783] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 116.347072][ T7783] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 116.347256][ T7783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.347281][ T7783] RIP: 0033:0x7f76b447ebe9 [ 116.347299][ T7783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.347322][ T7783] RSP: 002b:00007f76b2edf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 116.347352][ T7783] RAX: ffffffffffffffda RBX: 00007f76b46b5fa0 RCX: 00007f76b447ebe9 [ 116.347367][ T7783] RDX: 0000000000000000 RSI: 0000200000000380 RDI: ffffffffffffffff [ 116.347399][ T7783] RBP: 00007f76b2edf090 R08: 0000000000000000 R09: 0000000000000000 [ 116.347468][ T7783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.347482][ T7783] R13: 00007f76b46b6038 R14: 00007f76b46b5fa0 R15: 00007fff88eec458 [ 116.347504][ T7783] [ 116.580922][ T7771] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1539'. [ 116.709085][ T7801] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1549'. [ 116.998443][ T7824] FAULT_INJECTION: forcing a failure. [ 116.998443][ T7824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.011571][ T7824] CPU: 1 UID: 0 PID: 7824 Comm: syz.2.1564 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.011595][ T7824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.011607][ T7824] Call Trace: [ 117.011630][ T7824] [ 117.011641][ T7824] __dump_stack+0x1d/0x30 [ 117.011667][ T7824] dump_stack_lvl+0xe8/0x140 [ 117.011717][ T7824] dump_stack+0x15/0x1b [ 117.011733][ T7824] should_fail_ex+0x265/0x280 [ 117.011802][ T7824] should_fail+0xb/0x20 [ 117.011818][ T7824] should_fail_usercopy+0x1a/0x20 [ 117.011838][ T7824] _copy_from_iter+0xd2/0xe80 [ 117.011871][ T7824] ? alloc_pages_mpol+0x201/0x250 [ 117.011970][ T7824] copy_page_from_iter+0x178/0x2a0 [ 117.012005][ T7824] tun_get_user+0x679/0x2680 [ 117.012046][ T7824] ? ref_tracker_alloc+0x1f2/0x2f0 [ 117.012070][ T7824] tun_chr_write_iter+0x15e/0x210 [ 117.012170][ T7824] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 117.012277][ T7824] vfs_write+0x527/0x960 [ 117.012309][ T7824] ksys_write+0xda/0x1a0 [ 117.012336][ T7824] __x64_sys_write+0x40/0x50 [ 117.012378][ T7824] x64_sys_call+0x27fe/0x2ff0 [ 117.012399][ T7824] do_syscall_64+0xd2/0x200 [ 117.012428][ T7824] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.012451][ T7824] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.012497][ T7824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.012519][ T7824] RIP: 0033:0x7f1f7427d69f [ 117.012537][ T7824] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 117.012557][ T7824] RSP: 002b:00007f1f72cdf000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 117.012580][ T7824] RAX: ffffffffffffffda RBX: 00007f1f744b5fa0 RCX: 00007f1f7427d69f [ 117.012654][ T7824] RDX: 0000000000000036 RSI: 0000200000000180 RDI: 00000000000000c8 [ 117.012667][ T7824] RBP: 00007f1f72cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 117.012681][ T7824] R10: 0000000000000036 R11: 0000000000000293 R12: 0000000000000001 [ 117.012696][ T7824] R13: 00007f1f744b6038 R14: 00007f1f744b5fa0 R15: 00007ffe6b34a988 [ 117.012718][ T7824] [ 117.288889][ T7835] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1556'. [ 117.389793][ T7845] FAULT_INJECTION: forcing a failure. [ 117.389793][ T7845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.402936][ T7845] CPU: 0 UID: 0 PID: 7845 Comm: syz.3.1573 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.402965][ T7845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.403019][ T7845] Call Trace: [ 117.403087][ T7845] [ 117.403095][ T7845] __dump_stack+0x1d/0x30 [ 117.403117][ T7845] dump_stack_lvl+0xe8/0x140 [ 117.403134][ T7845] dump_stack+0x15/0x1b [ 117.403146][ T7845] should_fail_ex+0x265/0x280 [ 117.403238][ T7845] should_fail+0xb/0x20 [ 117.403253][ T7845] should_fail_usercopy+0x1a/0x20 [ 117.403293][ T7845] _copy_to_user+0x20/0xa0 [ 117.403329][ T7845] simple_read_from_buffer+0xb5/0x130 [ 117.403426][ T7845] proc_fail_nth_read+0x10e/0x150 [ 117.403538][ T7845] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 117.403570][ T7845] vfs_read+0x1a5/0x770 [ 117.403588][ T7845] ? __fget_files+0x184/0x1c0 [ 117.403632][ T7845] ? __rcu_read_unlock+0x4f/0x70 [ 117.403655][ T7845] ? __fget_files+0x184/0x1c0 [ 117.403687][ T7845] ksys_read+0xda/0x1a0 [ 117.403715][ T7845] __x64_sys_read+0x40/0x50 [ 117.403814][ T7845] x64_sys_call+0x27bc/0x2ff0 [ 117.403834][ T7845] do_syscall_64+0xd2/0x200 [ 117.403869][ T7845] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.403899][ T7845] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.403926][ T7845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.403951][ T7845] RIP: 0033:0x7f7b275ed5fc [ 117.404010][ T7845] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 117.404034][ T7845] RSP: 002b:00007f7b26057030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 117.404057][ T7845] RAX: ffffffffffffffda RBX: 00007f7b27825fa0 RCX: 00007f7b275ed5fc [ 117.404073][ T7845] RDX: 000000000000000f RSI: 00007f7b260570a0 RDI: 0000000000000003 [ 117.404086][ T7845] RBP: 00007f7b26057090 R08: 0000000000000000 R09: 0000000000000000 [ 117.404098][ T7845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.404109][ T7845] R13: 00007f7b27826038 R14: 00007f7b27825fa0 R15: 00007ffec8b49808 [ 117.404171][ T7845] [ 117.787641][ T7868] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 118.841738][ T7919] binfmt_misc: register: failed to install interpreter file ./file2 [ 118.855925][ T7921] syz.3.1606 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 119.513214][ T7945] FAULT_INJECTION: forcing a failure. [ 119.513214][ T7945] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.526366][ T7945] CPU: 1 UID: 0 PID: 7945 Comm: syz.3.1617 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.526394][ T7945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.526405][ T7945] Call Trace: [ 119.526413][ T7945] [ 119.526421][ T7945] __dump_stack+0x1d/0x30 [ 119.526447][ T7945] dump_stack_lvl+0xe8/0x140 [ 119.526530][ T7945] dump_stack+0x15/0x1b [ 119.526549][ T7945] should_fail_ex+0x265/0x280 [ 119.526629][ T7945] should_fail+0xb/0x20 [ 119.526645][ T7945] should_fail_usercopy+0x1a/0x20 [ 119.526665][ T7945] strncpy_from_user+0x25/0x230 [ 119.526693][ T7945] ? kmem_cache_alloc_noprof+0x186/0x310 [ 119.526737][ T7945] ? getname_flags+0x80/0x3b0 [ 119.526773][ T7945] getname_flags+0xae/0x3b0 [ 119.526875][ T7945] do_sys_openat2+0x60/0x110 [ 119.526914][ T7945] __x64_sys_openat+0xf2/0x120 [ 119.527003][ T7945] x64_sys_call+0x2e9c/0x2ff0 [ 119.527030][ T7945] do_syscall_64+0xd2/0x200 [ 119.527063][ T7945] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.527087][ T7945] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.527154][ T7945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.527180][ T7945] RIP: 0033:0x7f7b275eebe9 [ 119.527194][ T7945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.527210][ T7945] RSP: 002b:00007f7b26057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 119.527279][ T7945] RAX: ffffffffffffffda RBX: 00007f7b27825fa0 RCX: 00007f7b275eebe9 [ 119.527291][ T7945] RDX: 0000000000200002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 119.527302][ T7945] RBP: 00007f7b26057090 R08: 0000000000000000 R09: 0000000000000000 [ 119.527317][ T7945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.527332][ T7945] R13: 00007f7b27826038 R14: 00007f7b27825fa0 R15: 00007ffec8b49808 [ 119.527355][ T7945] [ 119.762535][ T7953] binfmt_misc: register: failed to install interpreter file ./file2 [ 119.786528][ T7957] FAULT_INJECTION: forcing a failure. [ 119.786528][ T7957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.799739][ T7957] CPU: 0 UID: 0 PID: 7957 Comm: syz.2.1611 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.799817][ T7957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.799831][ T7957] Call Trace: [ 119.799838][ T7957] [ 119.799862][ T7957] __dump_stack+0x1d/0x30 [ 119.799886][ T7957] dump_stack_lvl+0xe8/0x140 [ 119.799954][ T7957] dump_stack+0x15/0x1b [ 119.799968][ T7957] should_fail_ex+0x265/0x280 [ 119.799999][ T7957] should_fail+0xb/0x20 [ 119.800014][ T7957] should_fail_usercopy+0x1a/0x20 [ 119.800035][ T7957] _copy_from_user+0x1c/0xb0 [ 119.800068][ T7957] kstrtouint_from_user+0x69/0xf0 [ 119.800126][ T7957] ? 0xffffffff81000000 [ 119.800158][ T7957] ? selinux_file_permission+0x1e4/0x320 [ 119.800187][ T7957] proc_fail_nth_write+0x50/0x160 [ 119.800287][ T7957] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 119.800384][ T7957] vfs_write+0x266/0x960 [ 119.800448][ T7957] ? vfs_read+0x4e6/0x770 [ 119.800472][ T7957] ? __rcu_read_unlock+0x4f/0x70 [ 119.800550][ T7957] ? __fget_files+0x184/0x1c0 [ 119.800583][ T7957] ksys_write+0xda/0x1a0 [ 119.800611][ T7957] __x64_sys_write+0x40/0x50 [ 119.800639][ T7957] x64_sys_call+0x27fe/0x2ff0 [ 119.800664][ T7957] do_syscall_64+0xd2/0x200 [ 119.800783][ T7957] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.800875][ T7957] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.800911][ T7957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.800938][ T7957] RIP: 0033:0x7f1f7427d69f [ 119.800955][ T7957] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 119.801036][ T7957] RSP: 002b:00007f1f72cbe030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 119.801052][ T7957] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1f7427d69f [ 119.801107][ T7957] RDX: 0000000000000001 RSI: 00007f1f72cbe0a0 RDI: 0000000000000003 [ 119.801122][ T7957] RBP: 00007f1f72cbe090 R08: 0000000000000000 R09: 0000000000000000 [ 119.801137][ T7957] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 119.801153][ T7957] R13: 00007f1f744b6128 R14: 00007f1f744b6090 R15: 00007ffe6b34a988 [ 119.801175][ T7957] [ 120.025634][ T29] kauditd_printk_skb: 1277 callbacks suppressed [ 120.025649][ T29] audit: type=1400 audit(121.006:8775): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.085577][ T29] audit: type=1400 audit(121.016:8776): avc: denied { read write } for pid=7958 comm="syz.0.1621" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.109211][ T29] audit: type=1400 audit(121.016:8777): avc: denied { map_create } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.127969][ T29] audit: type=1400 audit(121.016:8778): avc: denied { create } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 120.147838][ T29] audit: type=1400 audit(121.016:8779): avc: denied { create } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 120.167721][ T29] audit: type=1400 audit(121.016:8780): avc: denied { prog_load } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.186261][ T29] audit: type=1400 audit(121.016:8781): avc: denied { map_create } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.204846][ T29] audit: type=1400 audit(121.016:8782): avc: denied { prog_load } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.223294][ T29] audit: type=1400 audit(121.016:8783): avc: denied { prog_load } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.241908][ T29] audit: type=1400 audit(121.016:8784): avc: denied { prog_load } for pid=7958 comm="syz.0.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.446782][ T8000] __nla_validate_parse: 6 callbacks suppressed [ 120.446800][ T8000] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1640'. [ 120.462130][ T8000] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1640'. [ 120.522227][ T8014] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1646'. [ 120.791682][ T8046] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1659'. [ 120.913559][ T8048] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1660'. [ 120.922618][ T8048] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1660'. [ 121.066004][ T8067] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1666'. [ 121.461000][ T8078] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1673'. [ 121.470027][ T8078] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1673'. [ 121.571172][ T8084] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 121.910974][ T8121] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 122.101055][ T8145] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1699'. [ 122.143684][ T8150] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 122.173102][ T8152] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 122.179283][ T8156] netlink: 'syz.3.1706': attribute type 10 has an invalid length. [ 122.179832][ T8152] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 122.187881][ T8156] dummy0: left allmulticast mode [ 122.195297][ T8152] vhci_hcd vhci_hcd.0: Device attached [ 122.202894][ T8156] dummy0: left promiscuous mode [ 122.210709][ T8156] bridge0: port 3(dummy0) entered disabled state [ 122.221844][ T8156] team0: Port device dummy0 added [ 122.227307][ T8154] vhci_hcd: cannot find a urb of seqnum 4294967295 max seqnum 0 [ 122.235186][ T5393] vhci_hcd: stop threads [ 122.239562][ T5393] vhci_hcd: release socket [ 122.243989][ T5393] vhci_hcd: disconnect device [ 122.250320][ T8157] netlink: 'syz.3.1706': attribute type 10 has an invalid length. [ 122.261819][ T8157] team0: Port device dummy0 removed [ 122.269324][ T8157] dummy0: entered promiscuous mode [ 122.274708][ T8157] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 123.892226][ T8249] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 124.530289][ T8310] FAULT_INJECTION: forcing a failure. [ 124.530289][ T8310] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.543396][ T8310] CPU: 0 UID: 0 PID: 8310 Comm: syz.2.1774 Not tainted syzkaller #0 PREEMPT(voluntary) [ 124.543425][ T8310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.543440][ T8310] Call Trace: [ 124.543447][ T8310] [ 124.543456][ T8310] __dump_stack+0x1d/0x30 [ 124.543574][ T8310] dump_stack_lvl+0xe8/0x140 [ 124.543598][ T8310] dump_stack+0x15/0x1b [ 124.543614][ T8310] should_fail_ex+0x265/0x280 [ 124.543634][ T8310] should_fail+0xb/0x20 [ 124.543651][ T8310] should_fail_usercopy+0x1a/0x20 [ 124.543724][ T8310] _copy_from_user+0x1c/0xb0 [ 124.543759][ T8310] io_submit_one+0x52/0x11d0 [ 124.543878][ T8310] __se_sys_io_submit+0xfb/0x280 [ 124.543922][ T8310] __x64_sys_io_submit+0x43/0x50 [ 124.544008][ T8310] x64_sys_call+0x2d5d/0x2ff0 [ 124.544053][ T8310] do_syscall_64+0xd2/0x200 [ 124.544079][ T8310] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.544106][ T8310] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 124.544147][ T8310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.544240][ T8310] RIP: 0033:0x7f1f7427ebe9 [ 124.544260][ T8310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.544278][ T8310] RSP: 002b:00007f1f72cdf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 124.544302][ T8310] RAX: ffffffffffffffda RBX: 00007f1f744b5fa0 RCX: 00007f1f7427ebe9 [ 124.544348][ T8310] RDX: 0000200000001d00 RSI: 0000000000000002 RDI: 00007f1f74ff2000 [ 124.544378][ T8310] RBP: 00007f1f72cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 124.544392][ T8310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.544406][ T8310] R13: 00007f1f744b6038 R14: 00007f1f744b5fa0 R15: 00007ffe6b34a988 [ 124.544427][ T8310] [ 124.899994][ T8328] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 125.032387][ T29] kauditd_printk_skb: 1182 callbacks suppressed [ 125.032402][ T29] audit: type=1400 audit(126.016:9967): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.079646][ T29] audit: type=1400 audit(126.026:9968): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.103357][ T29] audit: type=1400 audit(126.046:9969): avc: denied { prog_load } for pid=8341 comm="syz.0.1788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.121868][ T29] audit: type=1400 audit(126.056:9970): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.173052][ T29] audit: type=1400 audit(126.066:9971): avc: denied { create } for pid=8344 comm="syz.2.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 125.193273][ T29] audit: type=1400 audit(126.116:9972): avc: denied { prog_load } for pid=8346 comm="syz.4.1791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.212267][ T29] audit: type=1400 audit(126.116:9973): avc: denied { prog_load } for pid=8346 comm="syz.4.1791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.230788][ T29] audit: type=1400 audit(126.136:9974): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.254563][ T29] audit: type=1400 audit(126.146:9975): avc: denied { open } for pid=8346 comm="syz.4.1791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 125.273325][ T29] audit: type=1400 audit(126.156:9976): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.449983][ T8374] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 125.506244][ T8382] __nla_validate_parse: 7 callbacks suppressed [ 125.506261][ T8382] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1806'. [ 125.595552][ T8390] team0 (unregistering): Port device team_slave_0 removed [ 125.630060][ T8394] netlink: 'syz.0.1810': attribute type 10 has an invalid length. [ 125.637963][ T8394] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1810'. [ 125.649640][ T8390] team0 (unregistering): Port device team_slave_1 removed [ 125.820392][ T8406] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 126.038235][ T8434] FAULT_INJECTION: forcing a failure. [ 126.038235][ T8434] name failslab, interval 1, probability 0, space 0, times 0 [ 126.050951][ T8434] CPU: 1 UID: 0 PID: 8434 Comm: syz.3.1828 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.050978][ T8434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.050993][ T8434] Call Trace: [ 126.051000][ T8434] [ 126.051009][ T8434] __dump_stack+0x1d/0x30 [ 126.051070][ T8434] dump_stack_lvl+0xe8/0x140 [ 126.051089][ T8434] dump_stack+0x15/0x1b [ 126.051108][ T8434] should_fail_ex+0x265/0x280 [ 126.051212][ T8434] ? audit_log_d_path+0x8d/0x150 [ 126.051248][ T8434] should_failslab+0x8c/0xb0 [ 126.051276][ T8434] __kmalloc_cache_noprof+0x4c/0x320 [ 126.051330][ T8434] audit_log_d_path+0x8d/0x150 [ 126.051402][ T8434] audit_log_d_path_exe+0x42/0x70 [ 126.051487][ T8434] audit_log_task+0x1e9/0x250 [ 126.051513][ T8434] audit_seccomp+0x61/0x100 [ 126.051540][ T8434] ? __seccomp_filter+0x68c/0x10d0 [ 126.051644][ T8434] __seccomp_filter+0x69d/0x10d0 [ 126.051663][ T8434] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 126.051693][ T8434] ? vfs_write+0x7e8/0x960 [ 126.051718][ T8434] ? __rcu_read_unlock+0x4f/0x70 [ 126.051743][ T8434] ? __fget_files+0x184/0x1c0 [ 126.051845][ T8434] __secure_computing+0x82/0x150 [ 126.051870][ T8434] syscall_trace_enter+0xcf/0x1e0 [ 126.051894][ T8434] do_syscall_64+0xac/0x200 [ 126.051958][ T8434] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.052013][ T8434] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.052044][ T8434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.052075][ T8434] RIP: 0033:0x7f7b275eebe9 [ 126.052089][ T8434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.052104][ T8434] RSP: 002b:00007f7b26057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 126.052121][ T8434] RAX: ffffffffffffffda RBX: 00007f7b27825fa0 RCX: 00007f7b275eebe9 [ 126.052131][ T8434] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 126.052176][ T8434] RBP: 00007f7b26057090 R08: 0000000000000000 R09: 0000000000000000 [ 126.052186][ T8434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.052200][ T8434] R13: 00007f7b27826038 R14: 00007f7b27825fa0 R15: 00007ffec8b49808 [ 126.052220][ T8434] [ 126.428883][ T8444] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 126.560647][ T5398] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.580812][ T5398] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.600161][ T5398] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.618031][ T8472] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8472 comm=syz.3.1845 [ 127.020836][ T8511] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8511 comm=syz.2.1862 [ 127.312825][ T8509] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1860'. [ 127.417456][ T8505] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1859'. [ 127.639947][ T8527] lo speed is unknown, defaulting to 1000 [ 127.867848][ T8552] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1880'. [ 127.876905][ T8552] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1880'. [ 128.299021][ T8555] (unnamed net_device) (uninitialized): option lacp_rate: invalid value (2) [ 128.346920][ T8548] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1878'. [ 128.795327][ T8583] FAULT_INJECTION: forcing a failure. [ 128.795327][ T8583] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 128.808592][ T8583] CPU: 1 UID: 0 PID: 8583 Comm: syz.3.1889 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.808698][ T8583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.808746][ T8583] Call Trace: [ 128.808762][ T8583] [ 128.808772][ T8583] __dump_stack+0x1d/0x30 [ 128.808799][ T8583] dump_stack_lvl+0xe8/0x140 [ 128.808820][ T8583] dump_stack+0x15/0x1b [ 128.808836][ T8583] should_fail_ex+0x265/0x280 [ 128.808856][ T8583] should_fail_alloc_page+0xf2/0x100 [ 128.808935][ T8583] __alloc_frozen_pages_noprof+0xff/0x360 [ 128.808994][ T8583] alloc_pages_mpol+0xb3/0x250 [ 128.809022][ T8583] folio_alloc_mpol_noprof+0x39/0x80 [ 128.809060][ T8583] shmem_get_folio_gfp+0x3cf/0xd60 [ 128.809188][ T8583] ? simple_xattr_get+0xb9/0x120 [ 128.809294][ T8583] shmem_write_begin+0xa8/0x190 [ 128.809318][ T8583] generic_perform_write+0x181/0x490 [ 128.809344][ T8583] ? _raw_spin_unlock+0x26/0x50 [ 128.809370][ T8583] shmem_file_write_iter+0xc5/0xf0 [ 128.809410][ T8583] iter_file_splice_write+0x666/0xa60 [ 128.809536][ T8583] ? __pfx_iter_file_splice_write+0x10/0x10 [ 128.809607][ T8583] do_splice+0x977/0x10b0 [ 128.809631][ T8583] ? __rcu_read_unlock+0x4f/0x70 [ 128.809683][ T8583] ? __fget_files+0x184/0x1c0 [ 128.809727][ T8583] __se_sys_splice+0x26c/0x3a0 [ 128.809747][ T8583] __x64_sys_splice+0x78/0x90 [ 128.809771][ T8583] x64_sys_call+0x28a3/0x2ff0 [ 128.809838][ T8583] do_syscall_64+0xd2/0x200 [ 128.809864][ T8583] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.809953][ T8583] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.809978][ T8583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.810044][ T8583] RIP: 0033:0x7f7b275eebe9 [ 128.810062][ T8583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.810079][ T8583] RSP: 002b:00007f7b26057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 128.810098][ T8583] RAX: ffffffffffffffda RBX: 00007f7b27825fa0 RCX: 00007f7b275eebe9 [ 128.810142][ T8583] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 128.810158][ T8583] RBP: 00007f7b26057090 R08: 00000000088000cc R09: 0000000000000000 [ 128.810176][ T8583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.810187][ T8583] R13: 00007f7b27826038 R14: 00007f7b27825fa0 R15: 00007ffec8b49808 [ 128.810207][ T8583] [ 129.316279][ T8595] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1894'. [ 129.325354][ T8595] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1894'. [ 129.848288][ T8616] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1901'. [ 129.948485][ T8634] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 130.037152][ T29] kauditd_printk_skb: 1091 callbacks suppressed [ 130.037181][ T29] audit: type=1400 audit(131.026:11068): avc: denied { map_create } for pid=8643 comm="syz.4.1915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.097110][ T29] audit: type=1400 audit(131.046:11069): avc: denied { prog_load } for pid=8643 comm="syz.4.1915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.115711][ T29] audit: type=1400 audit(131.046:11070): avc: denied { prog_load } for pid=8643 comm="syz.4.1915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.134386][ T29] audit: type=1400 audit(131.046:11071): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.158108][ T29] audit: type=1400 audit(131.046:11072): avc: denied { module_request } for pid=8643 comm="syz.4.1915" kmod=72746E6C2D6C696E6B2D76786D03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 130.180704][ T29] audit: type=1400 audit(131.046:11073): avc: denied { create } for pid=8645 comm="syz.2.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 [ 130.199615][ T29] audit: type=1400 audit(131.066:11074): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.223284][ T29] audit: type=1400 audit(131.066:11075): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.247063][ T29] audit: type=1400 audit(131.066:11076): avc: denied { create } for pid=8645 comm="syz.2.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 130.266034][ T29] audit: type=1400 audit(131.066:11077): avc: denied { prog_load } for pid=8647 comm="syz.0.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.452425][ T8670] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 130.584450][ T8681] __nla_validate_parse: 3 callbacks suppressed [ 130.584523][ T8681] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1929'. [ 130.599906][ T8681] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1929'. [ 130.975169][ T8712] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1944'. [ 130.984201][ T8712] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1944'. [ 131.032934][ T8714] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 131.524129][ T8747] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1960'. [ 131.533140][ T8747] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1960'. [ 131.919794][ T8781] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1975'. [ 131.928792][ T8781] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1975'. [ 132.368797][ T8825] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1992'. [ 132.396063][ T8823] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1995'. [ 134.303289][ T8934] macsec1: entered promiscuous mode [ 134.308605][ T8934] bridge0: entered promiscuous mode [ 135.050189][ T8956] lo speed is unknown, defaulting to 1000 [ 135.066229][ T29] kauditd_printk_skb: 1598 callbacks suppressed [ 135.066244][ T29] audit: type=1400 audit(136.046:12676): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.096624][ T29] audit: type=1400 audit(136.056:12677): avc: denied { prog_load } for pid=8954 comm="syz.1.2050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.173250][ T29] audit: type=1400 audit(136.156:12678): avc: denied { map_create } for pid=8958 comm="syz.2.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.192300][ T29] audit: type=1400 audit(136.156:12679): avc: denied { prog_load } for pid=8958 comm="syz.2.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.211006][ T29] audit: type=1400 audit(136.166:12680): avc: denied { create } for pid=8958 comm="syz.2.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 135.231192][ T29] audit: type=1400 audit(136.166:12681): avc: denied { map_create } for pid=8958 comm="syz.2.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.249897][ T29] audit: type=1400 audit(136.166:12682): avc: denied { create } for pid=8958 comm="syz.2.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 135.268907][ T29] audit: type=1400 audit(136.166:12683): avc: denied { read } for pid=8958 comm="syz.2.2051" dev="nsfs" ino=4026532647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 135.380555][ T29] audit: type=1400 audit(136.366:12684): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.417618][ T29] audit: type=1400 audit(136.396:12685): avc: denied { prog_load } for pid=8961 comm="syz.0.2052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.976231][ T8982] __nla_validate_parse: 9 callbacks suppressed [ 135.976247][ T8982] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2059'. [ 135.991559][ T8982] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2059'. [ 136.325908][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2063'. [ 136.959321][ T9019] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2073'. [ 136.968352][ T9019] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2073'. [ 137.551403][ T9052] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2086'. [ 137.560450][ T9052] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2086'. [ 137.711978][ T9059] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2089'. [ 137.957168][ T9079] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2098'. [ 137.966199][ T9079] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2098'. [ 140.071152][ T29] kauditd_printk_skb: 1299 callbacks suppressed [ 140.071227][ T29] audit: type=1400 audit(141.056:13985): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.101879][ T29] audit: type=1400 audit(141.056:13986): avc: denied { prog_load } for pid=9235 comm="syz.2.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.120465][ T29] audit: type=1400 audit(141.056:13987): avc: denied { create } for pid=9235 comm="syz.2.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 140.140685][ T29] audit: type=1400 audit(141.056:13988): avc: denied { map_create } for pid=9235 comm="syz.2.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.159445][ T29] audit: type=1400 audit(141.066:13989): avc: denied { prog_load } for pid=9235 comm="syz.2.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.177977][ T29] audit: type=1400 audit(141.066:13990): avc: denied { prog_load } for pid=9235 comm="syz.2.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.196605][ T29] audit: type=1400 audit(141.066:13991): avc: denied { prog_load } for pid=9235 comm="syz.2.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.215135][ T29] audit: type=1400 audit(141.066:13992): avc: denied { allowed } for pid=9235 comm="syz.2.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 140.234046][ T29] audit: type=1400 audit(141.066:13993): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.257740][ T29] audit: type=1400 audit(141.086:13994): avc: denied { prog_load } for pid=9237 comm="syz.2.2169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.519012][ T9378] __nla_validate_parse: 13 callbacks suppressed [ 141.519025][ T9378] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2234'. [ 141.756293][ T9415] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2252'. [ 142.046653][ T9452] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2269'. [ 142.206163][ T9476] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2277'. [ 142.358551][ T9485] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2284'. [ 142.851321][ T9510] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.858582][ T9510] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.126039][ T9617] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2343'. [ 144.826647][ T9647] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2356'. [ 145.077481][ T29] kauditd_printk_skb: 2433 callbacks suppressed [ 145.077501][ T29] audit: type=1400 audit(146.066:16428): avc: denied { prog_load } for pid=9693 comm="syz.1.2379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.117801][ T29] audit: type=1400 audit(146.066:16429): avc: denied { prog_load } for pid=9693 comm="syz.1.2379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.126464][ T9702] audit: audit_backlog=65 > audit_backlog_limit=64 [ 145.136471][ T29] audit: type=1326 audit(146.066:16430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9693 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b447ebe9 code=0x7ffc0000 [ 145.143042][ T9702] audit: audit_lost=12 audit_rate_limit=0 audit_backlog_limit=64 [ 145.165875][ T29] audit: type=1326 audit(146.066:16431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9693 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b447ebe9 code=0x7ffc0000 [ 145.173615][ T9702] audit: backlog limit exceeded [ 145.182935][ T9703] audit: audit_backlog=65 > audit_backlog_limit=64 [ 145.196488][ T29] audit: type=1326 audit(146.066:16432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9693 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f76b447ebe9 code=0x7ffc0000 [ 145.196607][ T29] audit: type=1400 audit(146.066:16433): avc: denied { create } for pid=9693 comm="syz.1.2379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 145.524419][ T9753] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 145.774885][ T9795] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2421'. [ 146.176646][ T9804] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 146.700011][ T9864] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2455'. [ 147.521911][ T9906] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2476'. [ 147.605012][ T9921] team0 (unregistering): Port device team_slave_0 removed [ 147.613578][ T9921] team0 (unregistering): Port device team_slave_1 removed [ 147.716198][ T9940] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2488'. [ 148.293463][ T9977] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2509'. [ 148.604224][T10010] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2524'. [ 148.724270][T10022] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2529'. [ 148.743889][T10026] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2531'. [ 149.192179][T10050] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2542'. [ 149.295675][T10068] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2551'. [ 149.304754][T10068] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2551'. [ 150.086964][ T29] kauditd_printk_skb: 2768 callbacks suppressed [ 150.086989][ T29] audit: type=1400 audit(151.066:19200): avc: denied { create } for pid=10160 comm="syz.4.2595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 150.114454][ T29] audit: type=1400 audit(151.096:19201): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.138457][ T29] audit: type=1400 audit(151.096:19202): avc: denied { read } for pid=10162 comm="syz.4.2596" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 150.161035][ T29] audit: type=1400 audit(151.096:19203): avc: denied { prog_load } for pid=10162 comm="syz.4.2596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.179894][ T29] audit: type=1400 audit(151.096:19204): avc: denied { map_create } for pid=10162 comm="syz.4.2596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.198800][ T29] audit: type=1400 audit(151.096:19205): avc: denied { prog_load } for pid=10162 comm="syz.4.2596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.217449][ T29] audit: type=1400 audit(151.096:19206): avc: denied { bpf } for pid=10162 comm="syz.4.2596" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 150.237726][ T29] audit: type=1400 audit(151.096:19207): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.261494][ T29] audit: type=1400 audit(151.096:19208): avc: denied { create } for pid=10164 comm="syz.4.2597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 150.281666][ T29] audit: type=1400 audit(151.096:19209): avc: denied { map_create } for pid=10164 comm="syz.4.2597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 151.388741][ T5363] bridge_slave_1: left allmulticast mode [ 151.394420][ T5363] bridge_slave_1: left promiscuous mode [ 151.400143][ T5363] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.438446][ T5363] bridge_slave_0: left allmulticast mode [ 151.444211][ T5363] bridge_slave_0: left promiscuous mode [ 151.449984][ T5363] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.548677][ T5363] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.557544][ T5363] bond_slave_0: left promiscuous mode [ 151.563680][ T5363] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.601964][ T5363] bond_slave_1: left promiscuous mode [ 151.619535][ T5363] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 151.628212][ T5363] dummy0: left promiscuous mode [ 151.633502][ T5363] $Hÿ (unregistering): Released all slaves [ 151.643811][ T5363] bond1 (unregistering): Released all slaves [ 151.712056][ T5363] hsr_slave_0: left promiscuous mode [ 151.719161][ T5363] hsr_slave_1: left promiscuous mode [ 152.028984][ T5363] IPVS: stop unused estimator thread 0... [ 152.804924][T10320] __nla_validate_parse: 24 callbacks suppressed [ 152.805009][T10320] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2666'. [ 152.820332][T10320] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2666'. [ 153.548642][T10329] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2668'. [ 155.096873][ T29] kauditd_printk_skb: 36397 callbacks suppressed [ 155.096889][ T29] audit: type=1400 audit(156.086:55607): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 155.104345][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 155.124131][ T29] audit: type=1400 audit(156.086:55608): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 155.130253][ T3035] audit: audit_lost=14 audit_rate_limit=0 audit_backlog_limit=64 [ 155.130268][ T3035] audit: backlog limit exceeded [ 155.150760][ T29] audit: type=1400 audit(156.086:55609): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 155.159067][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 155.163299][ T29] audit: type=1400 audit(156.086:55610): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 155.183797][ T3035] audit: audit_lost=15 audit_rate_limit=0 audit_backlog_limit=64 [ 155.190335][ T29] audit: type=1400 audit(156.086:55611): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 157.444181][T10364] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 158.687387][T10377] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2684'. [ 159.452025][ T3035] ================================================================== [ 159.460169][ T3035] BUG: KCSAN: data-race in audit_log_start / audit_receive [ 159.467426][ T3035] [ 159.469757][ T3035] write to 0xffffffff88e5e470 of 8 bytes by task 10374 on cpu 1: [ 159.477477][ T3035] audit_receive+0x78/0x2180 [ 159.482090][ T3035] netlink_unicast+0x5c0/0x690 [ 159.486859][ T3035] netlink_sendmsg+0x58b/0x6b0 [ 159.491635][ T3035] __sock_sendmsg+0x142/0x180 [ 159.496320][ T3035] sock_sendmsg+0xc1/0x130 [ 159.500748][ T3035] splice_to_socket+0x5fe/0x9a0 [ 159.505602][ T3035] direct_splice_actor+0x156/0x2a0 [ 159.510725][ T3035] splice_direct_to_actor+0x312/0x680 [ 159.516184][ T3035] do_splice_direct+0xda/0x150 [ 159.520956][ T3035] do_sendfile+0x380/0x650 [ 159.525395][ T3035] __x64_sys_sendfile64+0x105/0x150 [ 159.530604][ T3035] x64_sys_call+0x2bb0/0x2ff0 [ 159.535303][ T3035] do_syscall_64+0xd2/0x200 [ 159.539811][ T3035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.545706][ T3035] [ 159.548030][ T3035] read to 0xffffffff88e5e470 of 8 bytes by task 3035 on cpu 0: [ 159.555587][ T3035] audit_log_start+0x129/0x6c0 [ 159.560369][ T3035] common_lsm_audit+0x66/0x230 [ 159.565163][ T3035] slow_avc_audit+0x104/0x140 [ 159.569860][ T3035] avc_has_perm+0x13a/0x180 [ 159.574365][ T3035] selinux_socket_recvmsg+0x175/0x1b0 [ 159.579748][ T3035] security_socket_recvmsg+0x50/0x90 [ 159.585047][ T3035] sock_recvmsg+0x38/0x170 [ 159.589496][ T3035] ____sys_recvmsg+0xf5/0x280 [ 159.594197][ T3035] ___sys_recvmsg+0x11f/0x370 [ 159.598879][ T3035] __x64_sys_recvmsg+0xd1/0x160 [ 159.603730][ T3035] x64_sys_call+0x2b42/0x2ff0 [ 159.608418][ T3035] do_syscall_64+0xd2/0x200 [ 159.612940][ T3035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.618863][ T3035] [ 159.621191][ T3035] value changed: 0x0000000000000000 -> 0xffff888109a8e300 [ 159.628309][ T3035] [ 159.630635][ T3035] Reported by Kernel Concurrency Sanitizer on: [ 159.636787][ T3035] CPU: 0 UID: 0 PID: 3035 Comm: dhcpcd Not tainted syzkaller #0 PREEMPT(voluntary) [ 159.646159][ T3035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.656230][ T3035] ================================================================== [ 160.081092][ T5368] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.107729][ T29] kauditd_printk_skb: 43695 callbacks suppressed [ 160.107747][ T29] audit: type=1400 audit(161.096:97326): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 160.115199][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 160.134818][ T29] audit: type=1400 audit(161.096:97327): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 160.141161][ T3035] audit: audit_lost=676 audit_rate_limit=0 audit_backlog_limit=64 [ 160.161681][ T29] audit: type=1400 audit(161.096:97328): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 160.169487][ T3035] audit: backlog limit exceeded [ 160.169925][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 160.190005][ T29] audit: type=1400 audit(161.096:97329): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 160.194892][ T3035] audit: audit_lost=677 audit_rate_limit=0 audit_backlog_limit=64 [ 160.201430][ T29] audit: type=1400 audit(161.096:97330): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 160.255051][ T5368] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.360911][ T5368] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.510642][ T5368] $Hÿ (unregistering): Released all slaves [ 160.519545][ T5368] bond1 (unregistering): Released all slaves [ 160.570307][ T5368] hsr_slave_0: left promiscuous mode [ 160.575982][ T5368] hsr_slave_1: left promiscuous mode [ 160.584379][ T5368] veth1_macvtap: left promiscuous mode [ 160.590098][ T5368] veth0_macvtap: left promiscuous mode [ 160.595654][ T5368] veth1_vlan: left promiscuous mode [ 160.601128][ T5368] veth0_vlan: left promiscuous mode [ 160.972960][ T5368] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.029966][ T5368] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.091049][ T5368] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.149728][ T5368] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.241408][ T5368] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.299542][ T5368] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.359990][ T5368] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.420813][ T5368] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.505984][ T5368] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 161.516376][ T5368] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.569803][ T5368] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 161.580252][ T5368] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.619746][ T5368] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 161.630152][ T5368] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.737233][ T5368] bridge_slave_1: left allmulticast mode [ 161.742910][ T5368] bridge_slave_1: left promiscuous mode [ 161.748834][ T5368] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.759149][ T5368] bridge_slave_0: left allmulticast mode [ 161.764955][ T5368] bridge_slave_0: left promiscuous mode [ 161.770626][ T5368] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.779366][ T5368] dummy0: left allmulticast mode [ 161.784466][ T5368] bridge0: port 1(dummy0) entered disabled state [ 161.791975][ T5368] bridge_slave_1: left allmulticast mode [ 161.797667][ T5368] bridge_slave_1: left promiscuous mode [ 161.803368][ T5368] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.811062][ T5368] bridge_slave_0: left allmulticast mode [ 161.816702][ T5368] bridge_slave_0: left promiscuous mode [ 161.822381][ T5368] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.919570][ T5368] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.928672][ T5368] bond_slave_0: left promiscuous mode [ 161.935418][ T5368] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.944512][ T5368] bond_slave_1: left promiscuous mode [ 161.950915][ T5368] $Hÿ (unregistering): Released all slaves [ 162.020948][ T5368] $Hÿ (unregistering): Released all slaves [ 162.047336][ T5368] dvmrp0 (unregistering): left allmulticast mode [ 162.062345][ T5368] bridge0 (unregistering): left promiscuous mode [ 162.109102][ T5368] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.118094][ T5368] bond_slave_0: left promiscuous mode [ 162.124873][ T5368] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.133946][ T5368] bond_slave_1: left promiscuous mode [ 162.140622][ T5368] $Hÿ (unregistering): Released all slaves [ 162.209141][ T5368] hsr_slave_0: left promiscuous mode [ 162.214801][ T5368] hsr_slave_1: left promiscuous mode [ 162.223280][ T5368] hsr_slave_0: left promiscuous mode [ 162.229282][ T5368] hsr_slave_1: left promiscuous mode [ 162.236466][ T5368] hsr_slave_0: left promiscuous mode [ 162.242351][ T5368] hsr_slave_1: left promiscuous mode [ 162.256188][ T5368] veth1_macvtap: left promiscuous mode [ 162.261999][ T5368] veth0_macvtap: left promiscuous mode [ 162.268189][ T5368] veth1_macvtap: left promiscuous mode [ 162.273804][ T5368] veth0_macvtap: left promiscuous mode [ 162.279825][ T5368] veth1_vlan: left promiscuous mode [ 162.285089][ T5368] veth0_vlan: left promiscuous mode [ 162.290811][ T5368] veth1_macvtap: left promiscuous mode [ 162.296278][ T5368] veth0_macvtap: left promiscuous mode [ 162.301931][ T5368] veth1_vlan: left promiscuous mode [ 162.307168][ T5368] veth0_vlan: left promiscuous mode [ 162.432200][ T5368] team0 (unregistering): Port device team_slave_1 removed [ 162.445098][ T5368] team0 (unregistering): Port device team_slave_0 removed [ 163.231110][ T5368] ------------[ cut here ]------------ [ 163.236602][ T5368] WARNING: CPU: 1 PID: 5368 at net/ipv6/xfrm6_tunnel.c:341 xfrm6_tunnel_net_exit+0x91/0x100 [ 163.246729][ T5368] Modules linked in: [ 163.250677][ T5368] CPU: 1 UID: 0 PID: 5368 Comm: kworker/u8:17 Not tainted syzkaller #0 PREEMPT(voluntary) [ 163.260690][ T5368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.270796][ T5368] Workqueue: netns cleanup_net [ 163.275691][ T5368] RIP: 0010:xfrm6_tunnel_net_exit+0x91/0x100 [ 163.281715][ T5368] Code: 75 27 ab fc 4b 83 3c 3e 00 75 19 e8 49 56 90 fc 49 81 ff f8 07 00 00 74 1d e8 3b 56 90 fc 49 83 c7 08 eb d7 e8 30 56 90 fc 90 <0f> 0b 90 49 81 ff f8 07 00 00 75 e3 49 81 c6 00 08 00 00 31 db 49 [ 163.301381][ T5368] RSP: 0018:ffffc9000ebcbc78 EFLAGS: 00010293 [ 163.307499][ T5368] RAX: ffffffff84c7a430 RBX: ffff888109e817c0 RCX: ffff88811ac04200 [ 163.315606][ T5368] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810b62e000 [ 163.323614][ T5368] RBP: ffffffff86c939e0 R08: 0001ffff86847f7f R09: 0000000000000000 [ 163.331613][ T5368] R10: ffff88811ac02100 R11: 0000000000004000 R12: ffffffff86c93a00 [ 163.339636][ T5368] R13: ffff888109e817e8 R14: ffff88810b62e000 R15: 0000000000000000 [ 163.347628][ T5368] FS: 0000000000000000(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 163.356639][ T5368] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.363264][ T5368] CR2: 000055ea03f0c880 CR3: 000000010256e000 CR4: 00000000003506f0 [ 163.371314][ T5368] Call Trace: [ 163.374605][ T5368] [ 163.377559][ T5368] ops_undo_list+0x278/0x410 [ 163.382201][ T5368] cleanup_net+0x2de/0x4d0 [ 163.386652][ T5368] process_scheduled_works+0x4ce/0x9d0 [ 163.392239][ T5368] worker_thread+0x582/0x770 [ 163.396863][ T5368] kthread+0x486/0x510 [ 163.400954][ T5368] ? finish_task_switch+0xad/0x2b0 [ 163.406151][ T5368] ? __pfx_worker_thread+0x10/0x10 [ 163.411306][ T5368] ? __pfx_kthread+0x10/0x10 [ 163.415966][ T5368] ret_from_fork+0xda/0x150 [ 163.420493][ T5368] ? __pfx_kthread+0x10/0x10 [ 163.425121][ T5368] ret_from_fork_asm+0x1a/0x30 [ 163.429985][ T5368] [ 163.433002][ T5368] ---[ end trace 0000000000000000 ]--- [ 163.439452][ T5368] ------------[ cut here ]------------ [ 163.444917][ T5368] WARNING: CPU: 1 PID: 5368 at net/ipv6/xfrm6_tunnel.c:344 xfrm6_tunnel_net_exit+0xd5/0x100 [ 163.455104][ T5368] Modules linked in: [ 163.459031][ T5368] CPU: 1 UID: 0 PID: 5368 Comm: kworker/u8:17 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 163.470651][ T5368] Tainted: [W]=WARN [ 163.474452][ T5368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.484543][ T5368] Workqueue: netns cleanup_net [ 163.489371][ T5368] RIP: 0010:xfrm6_tunnel_net_exit+0xd5/0x100 [ 163.495374][ T5368] Code: 31 27 ab fc 49 83 3c 1e 00 75 19 e8 05 56 90 fc 48 81 fb f8 07 00 00 74 1d e8 f7 55 90 fc 48 83 c3 08 eb d7 e8 ec 55 90 fc 90 <0f> 0b 90 48 81 fb f8 07 00 00 75 e3 e8 da 55 90 fc 5b 41 5e 41 5f [ 163.515069][ T5368] RSP: 0018:ffffc9000ebcbc78 EFLAGS: 00010293 [ 163.521205][ T5368] RAX: ffffffff84c7a474 RBX: 0000000000000008 RCX: ffff88811ac04200 [ 163.529218][ T5368] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810b62e808 [ 163.537254][ T5368] RBP: ffffffff86c939e0 R08: 0001ffff86847f7f R09: 0000000000000000 [ 163.545237][ T5368] R10: ffff88811ac02100 R11: 0000000000004000 R12: ffffffff86c93a00 [ 163.553236][ T5368] R13: ffff888109e817e8 R14: ffff88810b62e800 R15: 00000000000007f8 [ 163.561304][ T5368] FS: 0000000000000000(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 163.570266][ T5368] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.576873][ T5368] CR2: 000055ea03f0c880 CR3: 000000010256e000 CR4: 00000000003506f0 [ 163.584896][ T5368] Call Trace: [ 163.588214][ T5368] [ 163.591226][ T5368] ops_undo_list+0x278/0x410 [ 163.595850][ T5368] cleanup_net+0x2de/0x4d0 [ 163.600323][ T5368] process_scheduled_works+0x4ce/0x9d0 [ 163.605822][ T5368] worker_thread+0x582/0x770 [ 163.610522][ T5368] kthread+0x486/0x510 [ 163.614601][ T5368] ? finish_task_switch+0xad/0x2b0 [ 163.619744][ T5368] ? __pfx_worker_thread+0x10/0x10 [ 163.624960][ T5368] ? __pfx_kthread+0x10/0x10 [ 163.629578][ T5368] ret_from_fork+0xda/0x150 [ 163.634120][ T5368] ? __pfx_kthread+0x10/0x10 [ 163.638812][ T5368] ret_from_fork_asm+0x1a/0x30 [ 163.643661][ T5368] [ 163.646679][ T5368] ---[ end trace 0000000000000000 ]--- [ 163.654751][ T5368] IPVS: stop unused estimator thread 0... [ 163.667469][ T5368] ------------[ cut here ]------------ [ 163.672944][ T5368] WARNING: CPU: 1 PID: 5368 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x179/0x1f0 [ 163.682525][ T5368] Modules linked in: [ 163.686485][ T5368] CPU: 1 UID: 0 PID: 5368 Comm: kworker/u8:17 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 163.698055][ T5368] Tainted: [W]=WARN [ 163.701869][ T5368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.711938][ T5368] Workqueue: netns cleanup_net [ 163.716796][ T5368] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 163.722468][ T5368] Code: 48 8d bb 30 0e 00 00 e8 05 d4 bc fc 48 8b bb 30 0e 00 00 e8 f9 53 c9 fc 5b 41 5e 41 5f 5d e9 3e 96 b3 00 cc e8 78 16 a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 6a 16 a2 fc 90 0f 0b 90 4c 89 f7 e8 ce [ 163.742099][ T5368] RSP: 0018:ffffc9000ebcbc60 EFLAGS: 00010293 [ 163.748202][ T5368] RAX: ffffffff84b5e3e8 RBX: ffff888109e817c0 RCX: ffff88811ac04200 [ 163.756198][ T5368] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888109e825c0 [ 163.764208][ T5368] RBP: ffffffff86c8b840 R08: 0001ffff86847f7f R09: 0000000000000000 [ 163.772263][ T5368] R10: ffffc9000ebcbbe8 R11: 0001c9000ebcbbe8 R12: ffffffff86c8b860 [ 163.780271][ T5368] R13: ffff888109e817e8 R14: ffff888109e825c0 R15: ffff888109e817c0 [ 163.788276][ T5368] FS: 0000000000000000(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 163.797252][ T5368] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.803909][ T5368] CR2: 000055ea03f0c880 CR3: 000000010384c000 CR4: 00000000003506f0 [ 163.811983][ T5368] Call Trace: [ 163.815263][ T5368] [ 163.818236][ T5368] xfrm_net_exit+0x2d/0x60 [ 163.822695][ T5368] ops_undo_list+0x278/0x410 [ 163.827358][ T5368] cleanup_net+0x2de/0x4d0 [ 163.831884][ T5368] process_scheduled_works+0x4ce/0x9d0 [ 163.837388][ T5368] worker_thread+0x582/0x770 [ 163.842026][ T5368] kthread+0x486/0x510 [ 163.846111][ T5368] ? finish_task_switch+0xad/0x2b0 [ 163.851257][ T5368] ? __pfx_worker_thread+0x10/0x10 [ 163.856386][ T5368] ? __pfx_kthread+0x10/0x10 [ 163.861025][ T5368] ret_from_fork+0xda/0x150 [ 163.865618][ T5368] ? __pfx_kthread+0x10/0x10 [ 163.870241][ T5368] ret_from_fork_asm+0x1a/0x30 [ 163.875014][ T5368] [ 163.878051][ T5368] ---[ end trace 0000000000000000 ]--- [ 165.116892][ T29] kauditd_printk_skb: 55504 callbacks suppressed [ 165.116909][ T29] audit: type=1400 audit(166.106:143756): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.124263][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 165.144218][ T29] audit: type=1400 audit(166.106:143757): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.150386][ T3035] audit: audit_lost=3704 audit_rate_limit=0 audit_backlog_limit=64 [ 165.170961][ T29] audit: type=1400 audit(166.106:143758): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.170988][ T29] audit: type=1400 audit(166.106:143759): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.171006][ T29] audit: type=1400 audit(166.106:143760): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.171030][ T29] audit: type=1400 audit(166.106:143761): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.178912][ T3035] audit: backlog limit exceeded [ 165.179304][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64