last executing test programs: 1m9.048212174s ago: executing program 4 (id=2704): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_io_uring_setup(0x3b51, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$MRT6_DEL_MIF(r4, 0x29, 0xcb, &(0x7f0000000180)={0x0, 0x0, 0x1, r5, 0xfffff07d}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0700000004baf9eb8abeeeb19bdccf0258012a6883201cf29bd11d60b945e3be23dbd27d6314864e52e2d3dcf7987f509f4dc6b0b4527cd464c1eae06910cd36dc972c2632db6291560082ef15a90b5875d44d6e20af832daec8b58a3fe19d911c0923badf99111c0e688b4cb42216b71a357a61f7e605d6b4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600), 0x0, 0xf7, &(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x28, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) creat(&(0x7f00000002c0)='./file0\x00', 0x1) r9 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r9, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)='n', 0x1) fsconfig$FSCONFIG_SET_FD(r9, 0x5, &(0x7f0000000280)='\x00H\xeb', 0x0, r9) fsconfig$FSCONFIG_SET_BINARY(r9, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000940)="ad", 0x1) close(r9) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, 0x0) 1m9.048066255s ago: executing program 4 (id=2705): gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/36, 0x24}, {0x0}, {&(0x7f0000000380)=""/75, 0x4b}], 0x3}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000000)=@known='security.apparmor\x00') bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, @remote, @val={@val, {0x8100, 0x3, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x100, @void}}}}}}}, 0x0) 1m8.168151485s ago: executing program 4 (id=2721): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000711208000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x50) socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)=@nfc={0x27, r5, 0x0, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="0c36bcd08f68779252174d17b9337f4730bf1b8af6e272999afb8dc9f2eb12eda2537f12a56c07252320027568cbc3a33a78ea631a0cbf75e85a1cc4132f8cc2c2deec7646c3bc48962308997908d432d8d16a80560602ee8e03299361c131410429ec8364d048fa985cc57a9f1577c0dafe7c816cfc4592cb60e095ced7dd2adbbaa37423b61508330361b98f", 0x8d}, {&(0x7f0000000540)="95945cfe149e46800c3a2f894c388ae94f4ca2bb7ddc69c889a708c07932df83ab95bbadb2adeb943153c1b993dfd2b8ff5a9a84ebf5a9146f7b6e668654116859fffb9feedcca652c08233abb4bcdacb076987f078c60644883fa3b17995cac2f9d13ec0064fa21931db7c6", 0x6c}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x1d7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x40880) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x2}]) fcntl$setpipe(r6, 0x407, 0x401) ptrace$setregs(0xd, r4, 0x0, 0x0) 1m7.994298858s ago: executing program 4 (id=2722): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000013c0)="d0", 0x1}], 0x1}, 0x20000801) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101017, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) recvmsg(r5, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x500000000000000) socket$nl_netfilter(0x10, 0x3, 0xc) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m7.056205173s ago: executing program 4 (id=2732): r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r0, &(0x7f0000000140)={'full'}, 0xfffffdef) sendmsg$kcm(r0, 0x0, 0x20000818) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) 1m6.96441232s ago: executing program 4 (id=2734): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x402) r4 = socket$unix(0x1, 0x5, 0x0) connect$unix(r4, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r3, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') 1m6.84467867s ago: executing program 32 (id=2734): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x402) r4 = socket$unix(0x1, 0x5, 0x0) connect$unix(r4, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r3, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') 2.940016776s ago: executing program 5 (id=3853): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9232f328db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052", 0x33}, {&(0x7f0000000280)="edce35b4db1b4d2fef70c40aa9744f", 0xf}], 0x2) 2.656710109s ago: executing program 5 (id=3856): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000002}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_ife={0x38, 0x10, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe, 0xffffffff}}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x98}}, 0x4010) 1.543561417s ago: executing program 5 (id=3862): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.417155367s ago: executing program 0 (id=3866): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000010000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) 1.39013959s ago: executing program 0 (id=3867): r0 = socket$inet6(0xa, 0x2, 0x3a) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000029000000360000005e00000000000000"], 0x18}}], 0x1, 0x4c0c0) 1.304341106s ago: executing program 0 (id=3871): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x5, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) 1.300189307s ago: executing program 0 (id=3872): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYRES32=r0, @ANYBLOB="06001500070000000c00168008"], 0x38}}, 0x10) mount$tmpfs(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000f80), 0x400, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=bind:N-', @ANYRESDEC]) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0xffffffff}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}]}}}]}, @NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xf8}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.049024167s ago: executing program 0 (id=3874): getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0xfffd, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x0, 0xffffffffffffffff, 0x1) listen(0xffffffffffffffff, 0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0x8, 0x4) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffdc0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x8, &(0x7f0000000180)=[{0x3ff, 0x1, 0x9, 0x9}, {0x88, 0x9, 0x2, 0x2}, {0xff, 0x5, 0xf, 0xe3db}, {0x2, 0xf, 0x3, 0x5b00}, {0x2, 0x3, 0x28, 0x6}, {0x0, 0x30, 0x5f, 0x4}, {0x1, 0x3d, 0x8a, 0x536}, {0x4f4, 0x6, 0x6}]}, 0x10) gettid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x48800, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) r4 = io_uring_setup(0x68c2, &(0x7f00000000c0)={0x0, 0x7254, 0x4000, 0x3, 0x32f}) io_uring_enter(r4, 0x74ae, 0xb17, 0x1, &(0x7f0000000140)={[0x5]}, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffffe]}, 0x0, 0x0, 0x8) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000280)=0x18) 1.048140007s ago: executing program 3 (id=3876): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf27, 0x500}, 0x48) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x3, 0x13, r2, 0x0) mremap(&(0x7f0000fa4000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fa2000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000340)='mm_page_free\x00', r1, 0x0, 0x100000002}, 0x18) r3 = open(&(0x7f0000000080)='./file0\x00', 0x145142, 0x0) ftruncate(r3, 0x2007ffc) sendfile(r3, r3, 0x0, 0x800000009) 1.000276691s ago: executing program 2 (id=3877): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) clock_adjtime(0x3, &(0x7f0000000280)={0x2, 0xffffffffffffdbe9, 0x0, 0x800, 0x9, 0xffffffffffffffff, 0x9, 0x0, 0x7eb, 0xfffffffffffffff7, 0x7ff, 0xd539, 0x2, 0x80, 0x1673, 0xff, 0x2, 0x200, 0x81, 0x5, 0x9, 0x4, 0x2, 0x30000, 0x7, 0x2}) 999.987621ms ago: executing program 1 (id=3878): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) (fail_nth: 7) 999.826411ms ago: executing program 2 (id=3879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x18) uname(0x0) 968.777273ms ago: executing program 2 (id=3880): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x8}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$getownex(r5, 0x10, &(0x7f00000002c0)={0x0, 0x0}) fcntl$setown(r2, 0x8, r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r6}, 0x18) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r8, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b00500"], 0x5b0}, 0x20008001) sendmsg$inet6(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="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", 0x4bc}], 0x3}, 0x20000044) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000012c0003802800008004000180200007800e000100636f6e6e6c696d69740000000c000280080001"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) 751.86914ms ago: executing program 1 (id=3881): socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00040063ef3c742a78dc82009900"/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000020000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='percpu_free_percpu\x00', r2}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4d, 0x1, 0x0, 0x0, 0x0, 0xd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x27}, 0x8, 0x1, 0x0, 0x0, 0x4, 0x2, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@local}, {@in=@local, 0x4d5, 0x33}, @in=@multicast1, {0x3}, {}, {0x0, 0x20}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x5c, 0x14, {{'cmac(aes)\x00'}, 0x80, 0x0, "3509fe8fd57fd44aa5074c50bc700e53"}}, @offload={0xc, 0x1c, {0x0, 0x2}}]}, 0x158}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r5, &(0x7f0000000140)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c) 676.834577ms ago: executing program 5 (id=3882): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x5, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) 636.882349ms ago: executing program 2 (id=3883): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mq_unlink(0x0) 635.12435ms ago: executing program 5 (id=3884): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x34, r2, 0x1, 0x0, 0x10, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x20, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1e, 0x80, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffdc, 0x0, 0xff}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x6, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x108bcf, 0x7ff, 0x6, 0x0, 0xb, 0x4000002, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, r6, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101041) syz_io_uring_setup(0x9c9, &(0x7f0000000200)={0x0, 0xe729, 0x10, 0x0, 0x1f}, 0x0, &(0x7f0000000280)) write$sndseq(r7, &(0x7f0000000180)=[{0x3, 0xfd, 0x0, 0xf9, @time={0x0, 0x7}, {0x3}, {0xe, 0xfe}, @raw32={[0x5, 0x80000000, 0xc]}}, {0xb, 0xd, 0x9, 0x2, @time={0x4, 0x81}, {0x7, 0x1}, {0x9, 0x9}, @result={0xa, 0x8}}], 0x38) socket$packet(0x11, 0x3, 0x300) socket$kcm(0x2, 0xa, 0x2) socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f0000000140)=""/197, 0xc5}], 0x1, 0x36, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) syz_io_uring_setup(0x304, 0x0, &(0x7f0000000500), &(0x7f0000000140)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x1}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) write$UHID_CREATE2(r9, &(0x7f00000001c0)=ANY=[], 0x118) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x6e9f, 0x0, 0x3, 0xfffffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd_index=0x4, 0xfffffffffffffffd, 0x0}) 552.172246ms ago: executing program 2 (id=3885): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) getrandom(0x0, 0x0, 0x3) socket$inet6(0xa, 0x2, 0x0) r2 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfff}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@getchain={0x2c, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff3}}, [{0x8, 0xb, 0x8}]}, 0x2c}}, 0x0) 551.927436ms ago: executing program 5 (id=3886): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x79ae, 0x400, 0x7ffd, 0x32c, 0x0, r0}, &(0x7f0000000680)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r1, 0xfd0, 0x4c1, 0x43, 0x0, 0x2000) 550.950766ms ago: executing program 1 (id=3887): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x50) socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)=@nfc={0x27, r5, 0x0, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="0c36bcd08f68779252174d17b9337f4730bf1b8af6e272999afb8dc9f2eb12eda2537f12a56c07252320027568cbc3a33a78ea631a0cbf75e85a1cc4132f8cc2c2deec7646c3bc48962308997908d432d8d16a80560602ee8e03299361c131410429ec8364d048fa985cc57a9f1577c0dafe7c816cfc4592cb60e095ced7dd2adbbaa37423b61508330361b98f", 0x8d}, {&(0x7f0000000540)="95945cfe149e46800c3a2f894c388ae94f4ca2bb7ddc69c889a708c07932df83ab95bbadb2adeb943153c1b993dfd2b8ff5a9a84ebf5a9146f7b6e668654116859fffb9feedcca652c08233abb4bcdacb076987f078c60644883fa3b17995cac2f9d13ec0064fa21931db7c6", 0x6c}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x1d7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x40880) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x2}]) fcntl$setpipe(r6, 0x407, 0x401) ptrace$setregs(0xd, r4, 0x0, 0x0) 452.305885ms ago: executing program 2 (id=3888): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r2, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e23, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x80001) sendmmsg$inet6(r2, &(0x7f0000003880)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x1, 0xc1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x4, 0x202, 0x17558e07, 0x90e, 0x7c26, 0xffffffff, 0x7, r4}, 0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x444}, 0x8) r5 = gettid() r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) write$binfmt_aout(r7, &(0x7f0000000100)=ANY=[], 0xff2e) ioctl$TCSETS(r7, 0x40045431, 0x0) syz_open_pts(r7, 0x8182) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x17) r8 = socket$can_j1939(0x1d, 0x2, 0x7) readv(r8, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x2c, 0xffffffffffbffff8) dup2(r9, r10) fcntl$setown(r9, 0x8, r5) tkill(r5, 0x13) syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r11, r12, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}) 368.577321ms ago: executing program 3 (id=3889): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='kfree\x00', r1}, 0x18) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macsec0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}, {0x5, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x8db, 0x7ff, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x8, 0xa, 0x4, 0x6, 0x8, 0x18, 0x1, 0x3, 0x4, {0x0, 0x5, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f00000011c0)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000000)={@private0, 0x0}, &(0x7f0000000280)=0x14) sendmsg$xdp(r2, &(0x7f0000000a80)={&(0x7f00000002c0)={0x2c, 0x4, r7, 0x3a}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000004c0)="8da927b30162ee8747f9b6bd93842fd916e3a5515ccc8e9d6bfdcb558e85b4ec27b5a9c8db57b1d0474d57247c2ec565e5fd1dbc61249465da1205a06dfc296d83d3f648f0b87773ab91b141b1a0eb64e99cfe0f1ee782674843931db5cb8cb006a2345d3b6caba8fe44bdf97af7c2ef9ee5205656f1eb45e3ebac63ae64e19510c90d36cd0be3304ccc809ed129ffc9248cca36fcd3ba8df2680641c2143d8aad8f94ac2e272efcdc753d7ef9a567aa0eea376179330cc054eeef861685df10925dc78436e74e96252c14b65d80ac123d", 0xd1}, {&(0x7f0000000300)="5387ee18fe201552963dd87c5e5959d80f57a8ed99647b06a51a9d942fdde690abe1b64b80cd24bda1ee1a1104c6f7fb65", 0x31}, {&(0x7f00000005c0)="d5562e6c09f6e1c626a2c2db1fcacc1d6c762ed33205b2bf457cc3288a31f92ea22bfda4906e8a725ef63b37ab0b2f804dc3144915c65736b9008646f8a79953123ec52d2c4ca0926172992745ca1c05779cde8e7702ef92bd88deff7f0f53f6258ba938309dc632ccff05831bff9d1853d0cbd81d9ad27c744fdecbe1e410e7d61f18efcfa6953e7e7860823af5842d0feaca3c801a56a0201588894d256a2b9a79e3c5c9f83e8db7bb1cf4d71c9b8fc9520c937caabf82f7dcebe0973e8d3ee4305f5b1d1d73e3cc30488964fc5aa76c54369716b19e7b9a1a5c1b2d95c3861c5c0a935c4e50d27dc993f085b08a", 0xef}, {&(0x7f00000006c0)="49c4988b71a54ef9328db94e2405a98e45ffa98723ea9e133844aafd26f30af248e1d9e53e26dbca9e48442c6b57c507ad10e1d9e49b5712c1a0040f690f143c1a6f340297e8d442a98d7855eff4b13618770855d2e03374f3802a263addceab5e44e9911d2e3b88259b8a335164fe2e5a7213a7db067662d93acc0eadbff4f0e137bee58aeee876c8e0dbccd0e466aaf54706e3ffb879910b40f07649eafadcc085ebf813191275c1503bb2682fbec02b7cdd6c7f3f3c1f25a771cf8db36e2d97999156a94530eb19586083c59ad3874b868a3e9a5e68183342d28383702990930ebffeb283ac", 0xe7}, {&(0x7f00000007c0)="95472ca774edf208c1157ac208645159efe823b6ee22", 0x16}, {&(0x7f0000000800)="99d8fd611175c118b3ad67096d6543690035808f865aabc1c50f79f399155b848997b54865976e2cf9934b1f1ea9a66285f77c2df7fbf2cf32456a78db5a444db95643f5b1ead0f8acfd02749043c08ad196c7c5bad3556f2fa170c1d6f3ba662267d7a72a7058a04f161034fd17683bcb5744d1fe6345665651bedb2d018c77c6662182398b636cc53d4feaf29472a54857e8e423ad74eb0a4d1ea77af30a0d5e1ab8b800d803", 0xa7}, {&(0x7f00000008c0)="5b29bf09edd18c8b748cab9d061b57b7e0cc9d4fa37eccff3dc71b1fa4b7c5c6b23f1766c73658897544356e3457fe9b186a9e6069205dba0ead46e41426e26b5a90428062b4553d31fc0c5ca10c19753c913e29732217b59bd890ee9f7f5a14bd30d1e867c5e62690b97e064cdeb34376b91500e1ee29832d5c7b66f2e94e04f3a953f43378f86c64e690effc6a87a1009f56b6bf57010191978a13298792b961c6826eb6929d8cd30c89a26f8082402de9bd54dc4bfb77e5c0f8488ca394344bff06d69d41890d05", 0xc9}], 0x7, 0x0, 0x0, 0x4892}, 0x4000810) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), r2) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000c00)={0x0, @initdev, @initdev}, &(0x7f0000000c40)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r6, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000cc0)=[0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xce, &(0x7f0000000d40)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0xa7, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) r11 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) write$selinux_load(0xffffffffffffffff, 0x0, 0x606c) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r12, 0x0, 0xffffffffffffffff}, 0x18) finit_module(r11, 0x0, 0x7) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000001180)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="94090020", @ANYRES16=r8, @ANYBLOB="000327bd7000fddbdf25130000007c00018008000100", @ANYRES32=r7, @ANYBLOB="08000300070000001400020064766d72703100000000000000000000140002006772653000000000000000000000000008000100", @ANYRES32=r9, @ANYRESOCT=r13, @ANYRES32=0x0, @ANYBLOB="08c5ecd27e2a33bc87000300020000767461700000000000000000000000040000000000", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000300060000003c00018008000300020000001400020070696d3672656731000000000000000014000200766c616e30000000000000000000000008000300030000004c000180080003000100000008000300000000001400020070696d3672656731000000000000000008000100", @ANYRES32=r10, @ANYBLOB="14000200766c616e31000000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="380001801400020073797a6b616c6c65723100000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100189bc6bcddfe0e37eeb9ff2f55e946ffa03770fbdf79bf033684314128e7edd07e0e1de523e77e289ad243f7706a", @ANYRES32=r7, @ANYBLOB="0c00018008000300020000001400018008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB], 0x194}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000ac0)) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r14}, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r15 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r15, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)) 289.489617ms ago: executing program 1 (id=3890): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x18) uname(0x0) 212.169543ms ago: executing program 1 (id=3891): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r1, 0x0, 0x8000000000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000780)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000ac0)="6cb76def", 0x4}], 0x1}}], 0x2, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000000314010029bd7000ffdbdf250900020073797a310000000008004100736977001400330076657468305f746f5f6272696467650016"], 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbd}]}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x3000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002a80)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000140000000004000000010000060400000002000000e1ffffff00615f1e2e00d675339367e83f4e20eb5943ed1fffc4f360a9e2dfe98a8927d51aa97b25209fe875e5c16930186e9dd16f35cead9dc1f1e7"], 0x0, 0x32, 0x0, 0x1, 0x5}, 0x28) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000080), 0x67, 0x53d, &(0x7f00000007c0)="$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") mknodat(0xffffffffffffff9c, 0x0, 0x8000, 0xfffffff8) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 173.248677ms ago: executing program 3 (id=3892): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x7fe0, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (fail_nth: 6) 167.401837ms ago: executing program 0 (id=3893): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x8}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$getownex(r5, 0x10, &(0x7f00000002c0)={0x0, 0x0}) fcntl$setown(r2, 0x8, r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r6}, 0x18) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r8, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b00500"], 0x5b0}, 0x20008001) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000012c0003802800008004000180200007800e000100636f6e6e6c696d69740000000c000280080001"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) 104.946132ms ago: executing program 3 (id=3894): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x5, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) 104.021292ms ago: executing program 1 (id=3895): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0xf, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff7}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x8}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd}}]}, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x36, '\x00', 0x0, @cgroup_sock=0xc, r2, 0x8, &(0x7f00000003c0)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000500)=[{0x3, 0x3, 0x0, 0x9}], 0x10, 0xffffff81}, 0x94) socket$inet(0x2, 0x2, 0x0) gettid() syz_emit_ethernet(0x176, &(0x7f0000000200)=ANY=[], 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000b80)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 84.024763ms ago: executing program 3 (id=3896): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="180200000000000000000000000000008500000087000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 0s ago: executing program 3 (id=3897): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x28) close(r0) (async, rerun: 32) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e00000004000000040000000900000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') (async) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@known='system.posix_acl_access\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r3, 0x400, 0x7ffffffe) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) (rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) (async) connect$phonet_pipe(r1, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) (async) timerfd_create(0x0, 0x80800) (async) r6 = getpid() r7 = syz_pidfd_open(r6, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) syz_emit_ethernet(0x256, &(0x7f00000007c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x220, 0x3a, 0xff, @remote, @mcast2, {[@routing={0x1d, 0x6, 0x0, 0x2, 0x0, [@mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}]}, @fragment={0x2, 0x0, 0x8c, 0x0, 0x0, 0x1, 0x67}, @srh={0x1d, 0xc, 0x4, 0x6, 0x6, 0x8, 0x1, [@loopback, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, @mcast2, @mcast2, @remote]}, @routing={0x21, 0x2, 0x3c7f792ace228f1a, 0x9, 0x0, [@loopback]}, @dstopts={0xff, 0x17, '\x00', [@jumbo={0xc2, 0x4, 0xff}, @hao={0xc9, 0x10, @loopback}, @generic={0x2}, @generic={0xf7, 0x6c, "e287420ff7ea9cb4db5f69e8f99bd144ace77c3d024b996813eaf598aed16824fda74fb2a3c866b8dcf4768e758e50908eb8519f9757798681bbabd12ffbdd320adef0b9eeb0ce2e45eee00a315d6c0c5c20b1056d212e5e7fe785b88bb7342c034ce7c4c84068d0d032238a"}, @ra={0x5, 0x2, 0x401}, @pad1, @ra={0x5, 0x2, 0x2}, @pad1, @calipso={0x7, 0x20, {0x3, 0x6, 0x9, 0x0, [0x1, 0x6, 0x4]}}, @enc_lim={0x4, 0x1, 0xa4}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x2, 0x0, 0xfffd, 0x20000, 0x1000000, [{0x1, 0xc, "23d13a9528da89ca8687857fa1c05623e430a7e05df65bb50a75504311ee5de0f521d4ef8bdff765650746569fc64eab97bd29f1573ea4d0bf29234512d00dd30ae604dd40e3c151fd4d595866b48657d2cb4ed8721f45e586a02af6449001"}, {0x5, 0x4, "ef1dc0373c7ae5822ff95684d179152a6da7097d9a664860876ec7127430d92386b1dae46b"}]}}}}}}, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r9}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) r10 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r10, &(0x7f0000000dc0)=""/4096, 0x1000, 0x40002000, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x2596c354, @loopback, 0x401, 0x3}, 0x80) setsockopt$CAN_RAW_FILTER(r10, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) kernel console output (not intermixed with test programs): 95 subj=root:sysadm_r:sysadm_t pid=18782 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f343f31adb9 code=0x7ffc0000 [ 250.085158][ T29] audit: type=1326 audit(250.018:12145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18782 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 250.108606][ T29] audit: type=1326 audit(250.018:12146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18782 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 250.136388][ T29] audit: type=1400 audit(250.058:12147): avc: denied { nlmsg_read } for pid=18839 comm="syz.3.3043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 250.171713][T18550] hsr_slave_0: entered promiscuous mode [ 250.180550][T18550] hsr_slave_1: entered promiscuous mode [ 250.201642][ T29] audit: type=1400 audit(250.168:12148): avc: denied { mount } for pid=18882 comm="syz.2.3046" name="/" dev="autofs" ino=37813 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 250.202718][T18884] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 250.228453][T18550] debugfs: 'hsr0' already exists in 'hsr' [ 250.234746][T18884] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 250.239013][T18550] Cannot create hsr debugfs directory [ 250.309229][ T29] audit: type=1400 audit(250.268:12149): avc: denied { create } for pid=18910 comm="syz.1.3049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 250.372205][ T29] audit: type=1400 audit(250.318:12150): avc: denied { setopt } for pid=18910 comm="syz.1.3049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 250.410373][ T29] audit: type=1326 audit(250.368:12151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18883 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 250.433231][ T29] audit: type=1326 audit(250.368:12152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18883 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 250.455868][ T29] audit: type=1326 audit(250.378:12153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18917 comm="syz.2.3050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 250.551644][T18550] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.626758][T18550] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.688405][T18550] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.778706][T18550] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.824579][T18979] netlink: 'syz.2.3055': attribute type 13 has an invalid length. [ 250.832519][T18979] netlink: 'syz.2.3055': attribute type 14 has an invalid length. [ 250.882399][T18979] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3055'. [ 250.935778][T18550] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.964566][T18550] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.002524][T18550] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.028198][T18550] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.134349][T18550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.170125][T18550] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.203447][T10346] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.211093][T10346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.227194][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.234369][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.257122][T19025] pim6reg: entered allmulticast mode [ 251.440591][T19039] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 251.459575][T19046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19046 comm=syz.1.3063 [ 251.486847][T18550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.511638][T19046] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3063'. [ 251.521718][T19051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.535196][T19046] netdevsim netdevsim1 netdevsim1: IPsec offload requires 128 bit authentication [ 251.561567][T19051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.742982][T18550] veth0_vlan: entered promiscuous mode [ 251.768413][T18550] veth1_vlan: entered promiscuous mode [ 251.816861][T18550] veth0_macvtap: entered promiscuous mode [ 251.850506][T18550] veth1_macvtap: entered promiscuous mode [ 251.883755][T18550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.898030][T18550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.911202][T11945] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.939861][T11945] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.973095][T11945] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.003518][T11945] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.047455][T19093] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 252.047455][T19093] program syz.0.3029 not setting count and/or reply_len properly [ 252.099087][T19096] sctp: [Deprecated]: syz.0.3029 (pid 19096) Use of int in maxseg socket option. [ 252.099087][T19096] Use struct sctp_assoc_value instead [ 252.801087][T19149] unsupported nla_type 52263 [ 252.817107][T19149] FAULT_INJECTION: forcing a failure. [ 252.817107][T19149] name failslab, interval 1, probability 0, space 0, times 0 [ 252.829933][T19149] CPU: 1 UID: 0 PID: 19149 Comm: syz.5.3090 Not tainted syzkaller #0 PREEMPT(voluntary) [ 252.830044][T19149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 252.830062][T19149] Call Trace: [ 252.830071][T19149] [ 252.830081][T19149] __dump_stack+0x1d/0x30 [ 252.830149][T19149] dump_stack_lvl+0xe8/0x140 [ 252.830195][T19149] dump_stack+0x15/0x1b [ 252.830211][T19149] should_fail_ex+0x265/0x280 [ 252.830233][T19149] should_failslab+0x8c/0xb0 [ 252.830315][T19149] kmem_cache_alloc_node_noprof+0x57/0x320 [ 252.830346][T19149] ? __alloc_skb+0x101/0x320 [ 252.830372][T19149] __alloc_skb+0x101/0x320 [ 252.830397][T19149] netlink_ack+0xfd/0x500 [ 252.830427][T19149] netlink_rcv_skb+0x192/0x220 [ 252.830481][T19149] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 252.830523][T19149] xfrm_netlink_rcv+0x48/0x60 [ 252.830552][T19149] netlink_unicast+0x5bd/0x690 [ 252.830586][T19149] netlink_sendmsg+0x58b/0x6b0 [ 252.830700][T19149] ? __pfx_netlink_sendmsg+0x10/0x10 [ 252.830732][T19149] __sock_sendmsg+0x145/0x180 [ 252.830801][T19149] ____sys_sendmsg+0x31e/0x4e0 [ 252.830840][T19149] ___sys_sendmsg+0x17b/0x1d0 [ 252.830883][T19149] __x64_sys_sendmsg+0xd4/0x160 [ 252.830917][T19149] x64_sys_call+0x191e/0x2ff0 [ 252.830939][T19149] do_syscall_64+0xd2/0x200 [ 252.831027][T19149] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 252.831057][T19149] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 252.831084][T19149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.831113][T19149] RIP: 0033:0x7fe498c3ebe9 [ 252.831152][T19149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.831170][T19149] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.831191][T19149] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 252.831264][T19149] RDX: 0000000000000000 RSI: 0000200000001580 RDI: 0000000000000003 [ 252.831281][T19149] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 252.831298][T19149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 252.831314][T19149] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 252.831406][T19149] [ 253.241805][T19178] cgroup: Invalid name [ 253.335755][T19192] FAULT_INJECTION: forcing a failure. [ 253.335755][T19192] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.349288][T19192] CPU: 1 UID: 0 PID: 19192 Comm: syz.2.3102 Not tainted syzkaller #0 PREEMPT(voluntary) [ 253.349317][T19192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 253.349332][T19192] Call Trace: [ 253.349340][T19192] [ 253.349350][T19192] __dump_stack+0x1d/0x30 [ 253.349376][T19192] dump_stack_lvl+0xe8/0x140 [ 253.349450][T19192] dump_stack+0x15/0x1b [ 253.349469][T19192] should_fail_ex+0x265/0x280 [ 253.349490][T19192] should_fail_alloc_page+0xf2/0x100 [ 253.349581][T19192] __alloc_frozen_pages_noprof+0xff/0x360 [ 253.349623][T19192] alloc_pages_mpol+0xb3/0x250 [ 253.349692][T19192] vma_alloc_folio_noprof+0x1aa/0x300 [ 253.349737][T19192] handle_mm_fault+0xec2/0x2c20 [ 253.349770][T19192] do_user_addr_fault+0x636/0x1090 [ 253.349842][T19192] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 253.349918][T19192] exc_page_fault+0x62/0xa0 [ 253.349943][T19192] asm_exc_page_fault+0x26/0x30 [ 253.349962][T19192] RIP: 0033:0x7f343f240ba3 [ 253.349981][T19192] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 253.350004][T19192] RSP: 002b:00007f343ddde4a0 EFLAGS: 00010202 [ 253.350074][T19192] RAX: 0000000000004000 RBX: 00007f343ddde540 RCX: 00007f34359bf000 [ 253.350091][T19192] RDX: 00007f343ddde6e0 RSI: 0000000000000001 RDI: 00007f343ddde5e0 [ 253.350107][T19192] RBP: 00000000000000e7 R08: 0000000000000009 R09: 00000000000001ba [ 253.350121][T19192] R10: 00000000000001cc R11: 00007f343ddde540 R12: 0000000000000001 [ 253.350134][T19192] R13: 00007f343f41da20 R14: 000000000000000b R15: 00007f343ddde5e0 [ 253.350152][T19192] [ 253.350163][T19192] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 253.784496][T19221] netlink: 88 bytes leftover after parsing attributes in process `syz.3.3105'. [ 254.163657][T19249] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3116'. [ 254.195109][T19249] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.224294][T19258] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 254.250446][T19249] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.334802][T19249] team0: Port device netdevsim1 removed [ 254.343996][T19249] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.422686][T19273] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 254.433447][T19273] vhci_hcd: default hub control req: 0200 v0000 i0000 l31125 [ 254.442556][T19273] 9pnet_fd: Insufficient options for proto=fd [ 254.460762][T19249] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.547715][T11945] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.581254][T11945] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.604963][T11945] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.634095][T11945] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.688765][T19293] lo speed is unknown, defaulting to 1000 [ 255.084994][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 255.085015][ T29] audit: type=1326 audit(2000000000.280:12567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19332 comm="syz.1.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 255.223947][T19342] netlink: 88 bytes leftover after parsing attributes in process `syz.2.3130'. [ 255.293541][T19347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 255.472842][T19347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.581564][T19357] block device autoloading is deprecated and will be removed. [ 255.681300][ T29] audit: type=1326 audit(2000000000.880:12568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19344 comm="syz.1.3132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 255.717718][ T29] audit: type=1326 audit(2000000000.880:12569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19344 comm="syz.1.3132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 255.741501][ T29] audit: type=1326 audit(2000000000.910:12570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19365 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd668bcebe9 code=0x7ffc0000 [ 255.772439][ T29] audit: type=1326 audit(2000000000.920:12571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19365 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd668bcebe9 code=0x7ffc0000 [ 255.796445][ T29] audit: type=1326 audit(2000000000.920:12572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19365 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd668bcebe9 code=0x7ffc0000 [ 255.820289][ T29] audit: type=1326 audit(2000000000.920:12573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19365 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd668bcebe9 code=0x7ffc0000 [ 255.844055][ T29] audit: type=1326 audit(2000000000.940:12574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19365 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fd668bcebe9 code=0x7ffc0000 [ 255.867897][ T29] audit: type=1326 audit(2000000000.970:12575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19353 comm="syz.5.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 255.892066][ T29] audit: type=1326 audit(2000000000.970:12576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19353 comm="syz.5.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 256.100524][T19378] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3138'. [ 256.427173][T19401] infiniband syz!: set active [ 256.431941][T19401] infiniband syz!: added team_slave_0 [ 256.438857][T19418] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 256.459659][T19426] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.467365][T19426] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.476332][T19426] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.483819][T19426] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.506443][T19401] RDS/IB: syz!: added [ 256.513460][T19401] smc: adding ib device syz! with port count 1 [ 256.522282][T19401] smc: ib device syz! port 1 has pnetid [ 256.710100][T19441] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3154'. [ 256.769466][ T3399] Process accounting resumed [ 256.881311][T19453] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3157'. [ 256.890494][T19453] netlink: 'syz.2.3157': attribute type 7 has an invalid length. [ 256.898338][T19453] netlink: 'syz.2.3157': attribute type 8 has an invalid length. [ 256.906255][T19453] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3157'. [ 257.136999][T19442] atomic_op ffff888149e83d28 conn xmit_atomic 0000000000000000 [ 257.962180][T19498] netlink: 300 bytes leftover after parsing attributes in process `syz.1.3169'. [ 258.056103][T19506] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.064744][T19506] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 258.164401][T19515] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19515 comm=syz.1.3174 [ 258.177192][T19515] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=19515 comm=syz.1.3174 [ 258.190206][T19515] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2572 sclass=netlink_tcpdiag_socket pid=19515 comm=syz.1.3174 [ 258.875251][T19540] SELinux: policydb version 133 does not match my version range 15-35 [ 258.894714][T19540] SELinux: failed to load policy [ 259.010371][T19561] program syz.3.3184 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 259.038984][T19564] FAULT_INJECTION: forcing a failure. [ 259.038984][T19564] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.052488][T19564] CPU: 0 UID: 0 PID: 19564 Comm: syz.3.3186 Not tainted syzkaller #0 PREEMPT(voluntary) [ 259.052522][T19564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 259.052567][T19564] Call Trace: [ 259.052612][T19564] [ 259.052623][T19564] __dump_stack+0x1d/0x30 [ 259.052650][T19564] dump_stack_lvl+0xe8/0x140 [ 259.052675][T19564] dump_stack+0x15/0x1b [ 259.052696][T19564] should_fail_ex+0x265/0x280 [ 259.052724][T19564] should_fail_alloc_page+0xf2/0x100 [ 259.052785][T19564] __alloc_frozen_pages_noprof+0xff/0x360 [ 259.052833][T19564] alloc_pages_mpol+0xb3/0x250 [ 259.052965][T19564] alloc_pages_noprof+0x90/0x130 [ 259.053006][T19564] pte_alloc_one+0x2d/0x120 [ 259.053088][T19564] __pte_alloc+0x32/0x2b0 [ 259.053154][T19564] handle_mm_fault+0x1c55/0x2c20 [ 259.053191][T19564] do_user_addr_fault+0x636/0x1090 [ 259.053276][T19564] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 259.053326][T19564] exc_page_fault+0x62/0xa0 [ 259.053352][T19564] asm_exc_page_fault+0x26/0x30 [ 259.053418][T19564] RIP: 0033:0x7f6652c50c46 [ 259.053471][T19564] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 259.053534][T19564] RSP: 002b:00007f66517f64a0 EFLAGS: 00010246 [ 259.053555][T19564] RAX: 0000000000000001 RBX: 00007f66517f6540 RCX: 0000000000000101 [ 259.053570][T19564] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007f66517f65e0 [ 259.053585][T19564] RBP: 0000000000000102 R08: 00007f66493d7000 R09: 0000000000000000 [ 259.053600][T19564] R10: 0000000000000000 R11: 00007f66517f6550 R12: 0000000000000001 [ 259.053614][T19564] R13: 00007f6652e2da20 R14: 0000000000000000 R15: 00007f66517f65e0 [ 259.053701][T19564] [ 259.053853][T19564] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 259.842453][T19566] Set syz1 is full, maxelem 65536 reached [ 259.939603][T19603] FAULT_INJECTION: forcing a failure. [ 259.939603][T19603] name failslab, interval 1, probability 0, space 0, times 0 [ 259.952617][T19603] CPU: 1 UID: 0 PID: 19603 Comm: syz.5.3203 Not tainted syzkaller #0 PREEMPT(voluntary) [ 259.952656][T19603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 259.952680][T19603] Call Trace: [ 259.952689][T19603] [ 259.952699][T19603] __dump_stack+0x1d/0x30 [ 259.952721][T19603] dump_stack_lvl+0xe8/0x140 [ 259.952741][T19603] dump_stack+0x15/0x1b [ 259.952762][T19603] should_fail_ex+0x265/0x280 [ 259.952813][T19603] should_failslab+0x8c/0xb0 [ 259.952897][T19603] kmem_cache_alloc_noprof+0x50/0x310 [ 259.952929][T19603] ? skb_clone+0x151/0x1f0 [ 259.952960][T19603] skb_clone+0x151/0x1f0 [ 259.952989][T19603] __netlink_deliver_tap+0x2c9/0x500 [ 259.953067][T19603] netlink_unicast+0x66b/0x690 [ 259.953094][T19603] netlink_sendmsg+0x58b/0x6b0 [ 259.953126][T19603] ? __pfx_netlink_sendmsg+0x10/0x10 [ 259.953155][T19603] __sock_sendmsg+0x145/0x180 [ 259.953191][T19603] ____sys_sendmsg+0x31e/0x4e0 [ 259.953274][T19603] ___sys_sendmsg+0x17b/0x1d0 [ 259.953319][T19603] __x64_sys_sendmsg+0xd4/0x160 [ 259.953353][T19603] x64_sys_call+0x191e/0x2ff0 [ 259.953460][T19603] do_syscall_64+0xd2/0x200 [ 259.953495][T19603] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 259.953538][T19603] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 259.953570][T19603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.953669][T19603] RIP: 0033:0x7fe498c3ebe9 [ 259.953686][T19603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.953708][T19603] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 259.953731][T19603] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 259.953746][T19603] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000008 [ 259.953836][T19603] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 259.953851][T19603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 259.953866][T19603] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 259.953887][T19603] [ 260.027999][T19608] netlink: 'syz.2.3205': attribute type 27 has an invalid length. [ 260.121885][T19611] FAULT_INJECTION: forcing a failure. [ 260.121885][T19611] name failslab, interval 1, probability 0, space 0, times 0 [ 260.185094][T19611] CPU: 1 UID: 0 PID: 19611 Comm: syz.0.3196 Not tainted syzkaller #0 PREEMPT(voluntary) [ 260.185157][T19611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 260.185171][T19611] Call Trace: [ 260.185180][T19611] [ 260.185267][T19611] __dump_stack+0x1d/0x30 [ 260.185298][T19611] dump_stack_lvl+0xe8/0x140 [ 260.185322][T19611] dump_stack+0x15/0x1b [ 260.185343][T19611] should_fail_ex+0x265/0x280 [ 260.185369][T19611] should_failslab+0x8c/0xb0 [ 260.185404][T19611] kmem_cache_alloc_node_noprof+0x57/0x320 [ 260.185562][T19611] ? __alloc_skb+0x101/0x320 [ 260.185586][T19611] __alloc_skb+0x101/0x320 [ 260.185610][T19611] netlink_alloc_large_skb+0xba/0xf0 [ 260.185656][T19611] netlink_sendmsg+0x3cf/0x6b0 [ 260.185757][T19611] ? __pfx_netlink_sendmsg+0x10/0x10 [ 260.185799][T19611] __sock_sendmsg+0x145/0x180 [ 260.185838][T19611] ____sys_sendmsg+0x31e/0x4e0 [ 260.185877][T19611] ___sys_sendmsg+0x17b/0x1d0 [ 260.185993][T19611] __x64_sys_sendmsg+0xd4/0x160 [ 260.186021][T19611] x64_sys_call+0x191e/0x2ff0 [ 260.186083][T19611] do_syscall_64+0xd2/0x200 [ 260.186119][T19611] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 260.186158][T19611] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 260.186215][T19611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.186274][T19611] RIP: 0033:0x7fd668bcebe9 [ 260.186294][T19611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.186312][T19611] RSP: 002b:00007fd667637038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.186337][T19611] RAX: ffffffffffffffda RBX: 00007fd668e05fa0 RCX: 00007fd668bcebe9 [ 260.186411][T19611] RDX: 0000000000000000 RSI: 0000200000000600 RDI: 0000000000000003 [ 260.186426][T19611] RBP: 00007fd667637090 R08: 0000000000000000 R09: 0000000000000000 [ 260.186440][T19611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.186456][T19611] R13: 00007fd668e06038 R14: 00007fd668e05fa0 R15: 00007ffc7c7800b8 [ 260.186479][T19611] [ 260.458242][T19613] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 260.498646][T19613] netlink: 'syz.2.3205': attribute type 10 has an invalid length. [ 260.547221][T19608] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.554980][T19608] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.598446][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 260.598545][ T29] audit: type=1400 audit(260.563:12846): avc: denied { setopt } for pid=19625 comm="syz.5.3209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 260.633462][ T29] audit: type=1400 audit(260.593:12847): avc: denied { ioctl } for pid=19625 comm="syz.5.3209" path="socket:[40962]" dev="sockfs" ino=40962 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 260.684620][T19608] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 260.696662][T19608] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 260.750732][T19613] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 260.766264][T11741] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.796387][T11741] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.806162][T11741] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.815371][T11741] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.892492][ T29] audit: type=1326 audit(260.853:12848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 260.916005][ T29] audit: type=1326 audit(260.853:12849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 260.939434][ T29] audit: type=1326 audit(260.853:12850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 260.963322][ T29] audit: type=1326 audit(260.853:12851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 260.986621][ T29] audit: type=1326 audit(260.853:12852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 261.011165][ T29] audit: type=1326 audit(260.853:12853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 261.035487][ T29] audit: type=1326 audit(260.853:12854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 261.059775][ T29] audit: type=1326 audit(260.853:12855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz.3.3216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6652d8ebe9 code=0x7ffc0000 [ 261.110480][T19666] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3219'. [ 261.123293][T19667] FAULT_INJECTION: forcing a failure. [ 261.123293][T19667] name failslab, interval 1, probability 0, space 0, times 0 [ 261.137143][T19667] CPU: 1 UID: 0 PID: 19667 Comm: syz.0.3220 Not tainted syzkaller #0 PREEMPT(voluntary) [ 261.137181][T19667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 261.137196][T19667] Call Trace: [ 261.137253][T19667] [ 261.137264][T19667] __dump_stack+0x1d/0x30 [ 261.137291][T19667] dump_stack_lvl+0xe8/0x140 [ 261.137394][T19667] dump_stack+0x15/0x1b [ 261.137415][T19667] should_fail_ex+0x265/0x280 [ 261.137443][T19667] should_failslab+0x8c/0xb0 [ 261.137485][T19667] kmem_cache_alloc_noprof+0x50/0x310 [ 261.137520][T19667] ? skb_clone+0x151/0x1f0 [ 261.137553][T19667] skb_clone+0x151/0x1f0 [ 261.137664][T19667] dev_queue_xmit_nit+0x146/0x680 [ 261.137702][T19667] ? __rcu_read_unlock+0x4f/0x70 [ 261.137730][T19667] dev_hard_start_xmit+0xd3/0x3e0 [ 261.137811][T19667] ? validate_xmit_skb+0x746/0x910 [ 261.137857][T19667] __dev_queue_xmit+0x10f9/0x2000 [ 261.137888][T19667] ? __dev_queue_xmit+0x182/0x2000 [ 261.137930][T19667] __netlink_deliver_tap+0x3c3/0x500 [ 261.137967][T19667] netlink_unicast+0x66b/0x690 [ 261.137995][T19667] netlink_sendmsg+0x58b/0x6b0 [ 261.138029][T19667] ? __pfx_netlink_sendmsg+0x10/0x10 [ 261.138092][T19667] __sock_sendmsg+0x145/0x180 [ 261.138130][T19667] ____sys_sendmsg+0x345/0x4e0 [ 261.138226][T19667] ___sys_sendmsg+0x17b/0x1d0 [ 261.138272][T19667] __sys_sendmmsg+0x178/0x300 [ 261.138316][T19667] __x64_sys_sendmmsg+0x57/0x70 [ 261.138423][T19667] x64_sys_call+0x1c4a/0x2ff0 [ 261.138448][T19667] do_syscall_64+0xd2/0x200 [ 261.138483][T19667] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 261.138514][T19667] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 261.138598][T19667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.138665][T19667] RIP: 0033:0x7fd668bcebe9 [ 261.138683][T19667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.138706][T19667] RSP: 002b:00007fd667637038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 261.138730][T19667] RAX: ffffffffffffffda RBX: 00007fd668e05fa0 RCX: 00007fd668bcebe9 [ 261.138747][T19667] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000007 [ 261.138817][T19667] RBP: 00007fd667637090 R08: 0000000000000000 R09: 0000000000000000 [ 261.138832][T19667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.138848][T19667] R13: 00007fd668e06038 R14: 00007fd668e05fa0 R15: 00007ffc7c7800b8 [ 261.138874][T19667] [ 261.142832][T19667] vlan2: entered allmulticast mode [ 261.398792][T19667] dummy0: entered allmulticast mode [ 261.692083][T19717] vlan2: entered allmulticast mode [ 261.940830][T19729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.001880][T19729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.043929][T19735] FAULT_INJECTION: forcing a failure. [ 262.043929][T19735] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.057116][T19735] CPU: 1 UID: 0 PID: 19735 Comm: syz.5.3239 Not tainted syzkaller #0 PREEMPT(voluntary) [ 262.057151][T19735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 262.057169][T19735] Call Trace: [ 262.057177][T19735] [ 262.057242][T19735] __dump_stack+0x1d/0x30 [ 262.057265][T19735] dump_stack_lvl+0xe8/0x140 [ 262.057287][T19735] dump_stack+0x15/0x1b [ 262.057308][T19735] should_fail_ex+0x265/0x280 [ 262.057336][T19735] should_fail+0xb/0x20 [ 262.057435][T19735] should_fail_usercopy+0x1a/0x20 [ 262.057459][T19735] _copy_to_iter+0x251/0xe70 [ 262.057499][T19735] copy_page_to_iter+0x18f/0x2d0 [ 262.057602][T19735] process_vm_rw+0x672/0x960 [ 262.057648][T19735] __x64_sys_process_vm_readv+0x78/0x90 [ 262.057681][T19735] x64_sys_call+0x1874/0x2ff0 [ 262.057758][T19735] do_syscall_64+0xd2/0x200 [ 262.057795][T19735] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 262.057860][T19735] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 262.057888][T19735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.057909][T19735] RIP: 0033:0x7fe498c3ebe9 [ 262.057979][T19735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.058061][T19735] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 262.058085][T19735] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 262.058100][T19735] RDX: 0000000000000002 RSI: 0000200000008400 RDI: 00000000000000da [ 262.058112][T19735] RBP: 00007fe4976a7090 R08: 0000000000000286 R09: 0000000000000000 [ 262.058176][T19735] R10: 0000200000008640 R11: 0000000000000246 R12: 0000000000000002 [ 262.058192][T19735] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 262.058216][T19735] [ 262.451129][T19763] $Hÿ: renamed from bond0 (while UP) [ 262.459815][T19763] $Hÿ: entered promiscuous mode [ 262.464902][T19763] bond_slave_0: entered promiscuous mode [ 262.471033][T19763] bond_slave_1: entered promiscuous mode [ 262.527985][T19768] FAULT_INJECTION: forcing a failure. [ 262.527985][T19768] name failslab, interval 1, probability 0, space 0, times 0 [ 262.541100][T19768] CPU: 0 UID: 0 PID: 19768 Comm: syz.5.3246 Not tainted syzkaller #0 PREEMPT(voluntary) [ 262.541248][T19768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 262.541262][T19768] Call Trace: [ 262.541269][T19768] [ 262.541277][T19768] __dump_stack+0x1d/0x30 [ 262.541303][T19768] dump_stack_lvl+0xe8/0x140 [ 262.541328][T19768] dump_stack+0x15/0x1b [ 262.541349][T19768] should_fail_ex+0x265/0x280 [ 262.541375][T19768] should_failslab+0x8c/0xb0 [ 262.541404][T19768] kmem_cache_alloc_node_noprof+0x57/0x320 [ 262.541484][T19768] ? __alloc_skb+0x101/0x320 [ 262.541523][T19768] __alloc_skb+0x101/0x320 [ 262.541548][T19768] netlink_alloc_large_skb+0xba/0xf0 [ 262.541585][T19768] netlink_sendmsg+0x3cf/0x6b0 [ 262.541609][T19768] ? __pfx_netlink_sendmsg+0x10/0x10 [ 262.541632][T19768] __sock_sendmsg+0x145/0x180 [ 262.541671][T19768] ____sys_sendmsg+0x345/0x4e0 [ 262.541742][T19768] ___sys_sendmsg+0x17b/0x1d0 [ 262.541780][T19768] __sys_sendmmsg+0x178/0x300 [ 262.541816][T19768] __x64_sys_sendmmsg+0x57/0x70 [ 262.541841][T19768] x64_sys_call+0x1c4a/0x2ff0 [ 262.541864][T19768] do_syscall_64+0xd2/0x200 [ 262.541919][T19768] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 262.541946][T19768] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 262.541978][T19768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.542079][T19768] RIP: 0033:0x7fe498c3ebe9 [ 262.542095][T19768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.542114][T19768] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 262.542134][T19768] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 262.542147][T19768] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000004 [ 262.542160][T19768] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 262.542173][T19768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 262.542186][T19768] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 262.542275][T19768] [ 262.820233][T19783] FAULT_INJECTION: forcing a failure. [ 262.820233][T19783] name failslab, interval 1, probability 0, space 0, times 0 [ 262.833068][T19783] CPU: 0 UID: 0 PID: 19783 Comm: syz.5.3253 Not tainted syzkaller #0 PREEMPT(voluntary) [ 262.833102][T19783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 262.833119][T19783] Call Trace: [ 262.833126][T19783] [ 262.833134][T19783] __dump_stack+0x1d/0x30 [ 262.833158][T19783] dump_stack_lvl+0xe8/0x140 [ 262.833177][T19783] dump_stack+0x15/0x1b [ 262.833270][T19783] should_fail_ex+0x265/0x280 [ 262.833291][T19783] should_failslab+0x8c/0xb0 [ 262.833319][T19783] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 262.833396][T19783] ? kstrdup_const+0x3e/0x50 [ 262.833422][T19783] kstrdup+0x3e/0xd0 [ 262.833479][T19783] kstrdup_const+0x3e/0x50 [ 262.833509][T19783] alloc_vfsmnt+0xe7/0x300 [ 262.833566][T19783] clone_mnt+0x46/0x630 [ 262.833598][T19783] copy_tree+0x2cd/0x8c0 [ 262.833623][T19783] copy_mnt_ns+0x120/0x5c0 [ 262.833705][T19783] ? kmem_cache_alloc_noprof+0x220/0x310 [ 262.833734][T19783] ? create_new_namespaces+0x3c/0x3d0 [ 262.833829][T19783] create_new_namespaces+0x83/0x3d0 [ 262.833871][T19783] unshare_nsproxy_namespaces+0xe8/0x120 [ 262.833916][T19783] ksys_unshare+0x3d0/0x6d0 [ 262.833944][T19783] ? ksys_write+0x192/0x1a0 [ 262.833974][T19783] __x64_sys_unshare+0x1f/0x30 [ 262.834063][T19783] x64_sys_call+0x2911/0x2ff0 [ 262.834084][T19783] do_syscall_64+0xd2/0x200 [ 262.834119][T19783] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 262.834150][T19783] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 262.834216][T19783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.834239][T19783] RIP: 0033:0x7fe498c3ebe9 [ 262.834254][T19783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.834276][T19783] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 262.834368][T19783] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 262.834383][T19783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020060400 [ 262.834398][T19783] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 262.834412][T19783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 262.834427][T19783] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 262.834449][T19783] [ 263.099324][T19789] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.195864][T19789] Falling back ldisc for ttyS3. [ 263.225164][T19806] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3258'. [ 263.507379][T19843] FAULT_INJECTION: forcing a failure. [ 263.507379][T19843] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 263.521368][T19843] CPU: 1 UID: 0 PID: 19843 Comm: syz.2.3264 Not tainted syzkaller #0 PREEMPT(voluntary) [ 263.521490][T19843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 263.521507][T19843] Call Trace: [ 263.521517][T19843] [ 263.521528][T19843] __dump_stack+0x1d/0x30 [ 263.521554][T19843] dump_stack_lvl+0xe8/0x140 [ 263.521575][T19843] dump_stack+0x15/0x1b [ 263.521626][T19843] should_fail_ex+0x265/0x280 [ 263.521653][T19843] should_fail_alloc_page+0xf2/0x100 [ 263.521725][T19843] __alloc_frozen_pages_noprof+0xff/0x360 [ 263.521764][T19843] alloc_pages_mpol+0xb3/0x250 [ 263.521873][T19843] folio_alloc_mpol_noprof+0x39/0x80 [ 263.521925][T19843] shmem_get_folio_gfp+0x3cf/0xd60 [ 263.522043][T19843] shmem_fallocate+0x57c/0x840 [ 263.522084][T19843] vfs_fallocate+0x3b6/0x400 [ 263.522116][T19843] __x64_sys_fallocate+0x7a/0xd0 [ 263.522224][T19843] x64_sys_call+0x2514/0x2ff0 [ 263.522252][T19843] do_syscall_64+0xd2/0x200 [ 263.522291][T19843] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 263.522322][T19843] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 263.522356][T19843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.522389][T19843] RIP: 0033:0x7f343f37ebe9 [ 263.522409][T19843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 263.522431][T19843] RSP: 002b:00007f343dddf038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 263.522455][T19843] RAX: ffffffffffffffda RBX: 00007f343f5b5fa0 RCX: 00007f343f37ebe9 [ 263.522470][T19843] RDX: 0000000000000bf5 RSI: 0000000000000000 RDI: 0000000000000006 [ 263.522481][T19843] RBP: 00007f343dddf090 R08: 0000000000000000 R09: 0000000000000000 [ 263.522557][T19843] R10: 0000000002000402 R11: 0000000000000246 R12: 0000000000000002 [ 263.522573][T19843] R13: 00007f343f5b6038 R14: 00007f343f5b5fa0 R15: 00007ffec646ef18 [ 263.522598][T19843] [ 263.566543][T19844] 9pnet_fd: Insufficient options for proto=fd [ 263.819230][T19859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.840748][T19859] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.871744][T19862] smc: net device bond0 applied user defined pnetid SYZ0 [ 263.891816][T19862] smc: net device bond0 erased user defined pnetid SYZ0 [ 264.411291][T19881] netlink: 'syz.1.3272': attribute type 6 has an invalid length. [ 264.515026][T19886] GUP no longer grows the stack in syz.0.3275 (19886): 200000004000-200000005000 (200000002000) [ 264.525708][T19886] CPU: 0 UID: 0 PID: 19886 Comm: syz.0.3275 Not tainted syzkaller #0 PREEMPT(voluntary) [ 264.525817][T19886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 264.525834][T19886] Call Trace: [ 264.525844][T19886] [ 264.525854][T19886] __dump_stack+0x1d/0x30 [ 264.525906][T19886] dump_stack_lvl+0xe8/0x140 [ 264.525943][T19886] dump_stack+0x15/0x1b [ 264.525960][T19886] __get_user_pages+0x198d/0x1fa0 [ 264.525995][T19886] ? __rcu_read_unlock+0x4f/0x70 [ 264.526104][T19886] get_user_pages_remote+0x1d5/0x6d0 [ 264.526143][T19886] __access_remote_vm+0x15c/0x590 [ 264.526180][T19886] access_remote_vm+0x32/0x40 [ 264.526251][T19886] proc_pid_cmdline_read+0x32b/0x6c0 [ 264.526287][T19886] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 264.526412][T19886] vfs_readv+0x3fb/0x690 [ 264.526450][T19886] __x64_sys_preadv+0xfd/0x1c0 [ 264.526482][T19886] x64_sys_call+0x282a/0x2ff0 [ 264.526511][T19886] do_syscall_64+0xd2/0x200 [ 264.526547][T19886] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 264.526592][T19886] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 264.526626][T19886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.526648][T19886] RIP: 0033:0x7fd668bcebe9 [ 264.526733][T19886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.526752][T19886] RSP: 002b:00007fd667637038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 264.526805][T19886] RAX: ffffffffffffffda RBX: 00007fd668e05fa0 RCX: 00007fd668bcebe9 [ 264.526822][T19886] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 264.526839][T19886] RBP: 00007fd668c51e19 R08: 00000000fffffff9 R09: 0000000000000000 [ 264.526854][T19886] R10: 0000000000000016 R11: 0000000000000246 R12: 0000000000000000 [ 264.526866][T19886] R13: 00007fd668e06038 R14: 00007fd668e05fa0 R15: 00007ffc7c7800b8 [ 264.526945][T19886] [ 264.762483][T19894] FAULT_INJECTION: forcing a failure. [ 264.762483][T19894] name failslab, interval 1, probability 0, space 0, times 0 [ 264.775431][T19894] CPU: 0 UID: 0 PID: 19894 Comm: syz.1.3277 Not tainted syzkaller #0 PREEMPT(voluntary) [ 264.775460][T19894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 264.775473][T19894] Call Trace: [ 264.775481][T19894] [ 264.775490][T19894] __dump_stack+0x1d/0x30 [ 264.775527][T19894] dump_stack_lvl+0xe8/0x140 [ 264.775557][T19894] dump_stack+0x15/0x1b [ 264.775594][T19894] should_fail_ex+0x265/0x280 [ 264.775619][T19894] ? tcf_action_init_1+0x11e/0x4a0 [ 264.775654][T19894] should_failslab+0x8c/0xb0 [ 264.775759][T19894] __kmalloc_cache_noprof+0x4c/0x320 [ 264.775795][T19894] tcf_action_init_1+0x11e/0x4a0 [ 264.775841][T19894] tcf_action_init+0x267/0x6d0 [ 264.775941][T19894] ? mark_reg_read+0x59/0x340 [ 264.776002][T19894] tc_ctl_action+0x291/0x830 [ 264.776120][T19894] ? __pfx_tc_ctl_action+0x10/0x10 [ 264.776151][T19894] rtnetlink_rcv_msg+0x65a/0x6d0 [ 264.776239][T19894] netlink_rcv_skb+0x123/0x220 [ 264.776263][T19894] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 264.776332][T19894] rtnetlink_rcv+0x1c/0x30 [ 264.776359][T19894] netlink_unicast+0x5bd/0x690 [ 264.776395][T19894] netlink_sendmsg+0x58b/0x6b0 [ 264.776418][T19894] ? __pfx_netlink_sendmsg+0x10/0x10 [ 264.776440][T19894] __sock_sendmsg+0x145/0x180 [ 264.776474][T19894] ____sys_sendmsg+0x31e/0x4e0 [ 264.776579][T19894] ___sys_sendmsg+0x17b/0x1d0 [ 264.776618][T19894] __x64_sys_sendmsg+0xd4/0x160 [ 264.776654][T19894] x64_sys_call+0x191e/0x2ff0 [ 264.776753][T19894] do_syscall_64+0xd2/0x200 [ 264.776787][T19894] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 264.776841][T19894] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 264.776876][T19894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.776937][T19894] RIP: 0033:0x7f9b5e56ebe9 [ 264.776957][T19894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.776979][T19894] RSP: 002b:00007f9b5cfd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 264.777081][T19894] RAX: ffffffffffffffda RBX: 00007f9b5e7a5fa0 RCX: 00007f9b5e56ebe9 [ 264.777095][T19894] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000007 [ 264.777107][T19894] RBP: 00007f9b5cfd7090 R08: 0000000000000000 R09: 0000000000000000 [ 264.777184][T19894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.777199][T19894] R13: 00007f9b5e7a6038 R14: 00007f9b5e7a5fa0 R15: 00007fff1f40d418 [ 264.777218][T19894] [ 265.052356][T19896] pim6reg: entered allmulticast mode [ 265.170055][T19905] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3281'. [ 265.188146][ T9] Process accounting resumed [ 265.238175][T19912] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3283'. [ 265.319038][T19938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 265.327911][T19938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 265.329320][T19941] netlink: 'syz.0.3287': attribute type 15 has an invalid length. [ 265.343791][T19941] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3287'. [ 265.368572][T19941] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3287'. [ 265.381235][T19941] netlink: 'syz.0.3287': attribute type 298 has an invalid length. [ 265.520223][T19963] pim6reg: entered allmulticast mode [ 265.660635][T19978] lo speed is unknown, defaulting to 1000 [ 266.124130][T20030] FAULT_INJECTION: forcing a failure. [ 266.124130][T20030] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 266.137512][T20030] CPU: 0 UID: 0 PID: 20030 Comm: syz.0.3308 Not tainted syzkaller #0 PREEMPT(voluntary) [ 266.137548][T20030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 266.137561][T20030] Call Trace: [ 266.137569][T20030] [ 266.137611][T20030] __dump_stack+0x1d/0x30 [ 266.137637][T20030] dump_stack_lvl+0xe8/0x140 [ 266.137662][T20030] dump_stack+0x15/0x1b [ 266.137678][T20030] should_fail_ex+0x265/0x280 [ 266.137768][T20030] should_fail_alloc_page+0xf2/0x100 [ 266.137871][T20030] __alloc_frozen_pages_noprof+0xff/0x360 [ 266.137928][T20030] alloc_pages_mpol+0xb3/0x250 [ 266.138056][T20030] alloc_pages_noprof+0x90/0x130 [ 266.138095][T20030] pte_alloc_one+0x2d/0x120 [ 266.138122][T20030] __pte_alloc+0x32/0x2b0 [ 266.138229][T20030] handle_mm_fault+0x1c55/0x2c20 [ 266.138272][T20030] do_user_addr_fault+0x636/0x1090 [ 266.138315][T20030] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 266.138431][T20030] exc_page_fault+0x62/0xa0 [ 266.138462][T20030] asm_exc_page_fault+0x26/0x30 [ 266.138532][T20030] RIP: 0033:0x7fd668a90c46 [ 266.138552][T20030] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 266.138573][T20030] RSP: 002b:00007fd6676364a0 EFLAGS: 00010246 [ 266.138604][T20030] RAX: 0000000000000001 RBX: 00007fd667636540 RCX: 0000000000000101 [ 266.138620][T20030] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007fd6676365e0 [ 266.138636][T20030] RBP: 0000000000000102 R08: 00007fd65f217000 R09: 0000000000000000 [ 266.138709][T20030] R10: 0000000000000000 R11: 00007fd667636550 R12: 0000000000000001 [ 266.138723][T20030] R13: 00007fd668c6da20 R14: 0000000000000000 R15: 00007fd6676365e0 [ 266.138744][T20030] [ 266.138755][T20030] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 266.765668][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 266.765757][ T29] audit: type=1326 audit(2000000005.550:13053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.796620][ T29] audit: type=1326 audit(2000000005.550:13054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.821160][ T29] audit: type=1326 audit(2000000005.550:13055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.845223][ T29] audit: type=1326 audit(2000000005.550:13056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.869459][ T29] audit: type=1326 audit(2000000005.550:13057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.895224][ T29] audit: type=1326 audit(2000000005.560:13058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.919648][ T29] audit: type=1326 audit(2000000005.560:13059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.943781][ T29] audit: type=1326 audit(2000000005.560:13060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.967421][ T29] audit: type=1326 audit(2000000005.610:13061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 266.991158][ T29] audit: type=1326 audit(2000000005.610:13062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz.2.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 267.294322][T20088] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3322'. [ 267.350042][T20093] lo speed is unknown, defaulting to 1000 [ 267.486342][T20128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3331'. [ 267.580491][T20144] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.601869][T20144] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 267.657148][T20159] FAULT_INJECTION: forcing a failure. [ 267.657148][T20159] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 267.670369][T20159] CPU: 1 UID: 0 PID: 20159 Comm: syz.0.3338 Not tainted syzkaller #0 PREEMPT(voluntary) [ 267.670405][T20159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 267.670480][T20159] Call Trace: [ 267.670487][T20159] [ 267.670495][T20159] __dump_stack+0x1d/0x30 [ 267.670593][T20159] dump_stack_lvl+0xe8/0x140 [ 267.670617][T20159] dump_stack+0x15/0x1b [ 267.670634][T20159] should_fail_ex+0x265/0x280 [ 267.670655][T20159] should_fail+0xb/0x20 [ 267.670678][T20159] should_fail_usercopy+0x1a/0x20 [ 267.670729][T20159] _copy_to_user+0x20/0xa0 [ 267.670801][T20159] simple_read_from_buffer+0xb5/0x130 [ 267.670826][T20159] proc_fail_nth_read+0x10e/0x150 [ 267.670853][T20159] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 267.670882][T20159] vfs_read+0x1a8/0x770 [ 267.670906][T20159] ? strncpy_from_user+0x177/0x230 [ 267.671009][T20159] ? __rcu_read_unlock+0x4f/0x70 [ 267.671033][T20159] ? __fget_files+0x184/0x1c0 [ 267.671067][T20159] ksys_read+0xda/0x1a0 [ 267.671094][T20159] __x64_sys_read+0x40/0x50 [ 267.671193][T20159] x64_sys_call+0x27bc/0x2ff0 [ 267.671219][T20159] do_syscall_64+0xd2/0x200 [ 267.671328][T20159] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 267.671358][T20159] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 267.671443][T20159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.671470][T20159] RIP: 0033:0x7fd668bcd5fc [ 267.671489][T20159] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 267.671512][T20159] RSP: 002b:00007fd667637030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 267.671536][T20159] RAX: ffffffffffffffda RBX: 00007fd668e05fa0 RCX: 00007fd668bcd5fc [ 267.671554][T20159] RDX: 000000000000000f RSI: 00007fd6676370a0 RDI: 0000000000000006 [ 267.671568][T20159] RBP: 00007fd667637090 R08: 0000000000000000 R09: 0000000000000000 [ 267.671624][T20159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.671639][T20159] R13: 00007fd668e06038 R14: 00007fd668e05fa0 R15: 00007ffc7c7800b8 [ 267.671662][T20159] [ 267.940354][T20169] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3337'. [ 267.949513][T20169] netlink: 72 bytes leftover after parsing attributes in process `syz.2.3337'. [ 267.976942][T20174] syz_tun: entered allmulticast mode [ 267.983165][T20174] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 267.991761][T20174] mroute: pending queue full, dropping entries [ 268.006137][T20171] lo speed is unknown, defaulting to 1000 [ 268.104709][T20210] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3347'. [ 268.125298][T20215] IPv6: addrconf: prefix option has invalid lifetime [ 268.208313][T20232] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3355'. [ 269.028685][T20262] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 269.184731][T20282] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3367'. [ 269.439101][T20314] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3380'. [ 269.450993][T20312] FAULT_INJECTION: forcing a failure. [ 269.450993][T20312] name failslab, interval 1, probability 0, space 0, times 0 [ 269.463765][T20312] CPU: 1 UID: 0 PID: 20312 Comm: syz.5.3379 Not tainted syzkaller #0 PREEMPT(voluntary) [ 269.463817][T20312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 269.463895][T20312] Call Trace: [ 269.463904][T20312] [ 269.463913][T20312] __dump_stack+0x1d/0x30 [ 269.463940][T20312] dump_stack_lvl+0xe8/0x140 [ 269.464041][T20312] dump_stack+0x15/0x1b [ 269.464062][T20312] should_fail_ex+0x265/0x280 [ 269.464088][T20312] should_failslab+0x8c/0xb0 [ 269.464187][T20312] kmem_cache_alloc_noprof+0x50/0x310 [ 269.464247][T20312] ? skb_clone+0x151/0x1f0 [ 269.464278][T20312] skb_clone+0x151/0x1f0 [ 269.464307][T20312] __netlink_deliver_tap+0x2c9/0x500 [ 269.464341][T20312] netlink_unicast+0x66b/0x690 [ 269.464368][T20312] netlink_sendmsg+0x58b/0x6b0 [ 269.464422][T20312] ? __pfx_netlink_sendmsg+0x10/0x10 [ 269.464452][T20312] __sock_sendmsg+0x145/0x180 [ 269.464558][T20312] ____sys_sendmsg+0x31e/0x4e0 [ 269.464592][T20312] ___sys_sendmsg+0x17b/0x1d0 [ 269.464656][T20312] __x64_sys_sendmsg+0xd4/0x160 [ 269.464688][T20312] x64_sys_call+0x191e/0x2ff0 [ 269.464714][T20312] do_syscall_64+0xd2/0x200 [ 269.464887][T20312] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 269.464917][T20312] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 269.464952][T20312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.464980][T20312] RIP: 0033:0x7fe498c3ebe9 [ 269.465060][T20312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.465083][T20312] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.465109][T20312] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 269.465168][T20312] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 269.465193][T20312] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 269.465208][T20312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.465222][T20312] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 269.465316][T20312] [ 269.468404][T20318] 9pnet_fd: Insufficient options for proto=fd [ 269.684453][T20331] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3383'. [ 269.695273][T20333] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 269.818602][T20364] netlink: '+}[@': attribute type 13 has an invalid length. [ 269.826108][T20364] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 269.946231][T20378] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 269.964909][T20378] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 270.007962][T20382] 9pnet_fd: Insufficient options for proto=fd [ 270.024726][T20382] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 270.032392][T20382] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 270.041679][T20382] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 270.049401][T20382] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 270.145203][T20399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 270.154529][T20399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 270.637591][T20468] wireguard: wg2: Could not create IPv4 socket [ 270.678798][T20472] netlink: 'syz.3.3421': attribute type 11 has an invalid length. [ 270.839674][T20492] bond_slave_1: entered promiscuous mode [ 270.855024][T20492] bond0: (slave bond_slave_1): Releasing backup interface [ 270.864506][T20492] bond_slave_1 (unregistering): left promiscuous mode [ 270.935020][T20500] tipc: Can't bind to reserved service type 0 [ 270.951736][T20500] bridge_slave_1: left allmulticast mode [ 270.957681][T20500] bridge_slave_1: left promiscuous mode [ 270.963464][T20500] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.972738][T20500] bridge_slave_0: left allmulticast mode [ 270.978583][T20500] bridge_slave_0: left promiscuous mode [ 270.984421][T20500] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.006791][T20506] cgroup2: Unknown parameter 'defcponteH>’}Šº‚' [ 271.047520][T20506] IPVS: Unknown mcast interface: pimreg [ 271.253808][T20522] netlink: 'syz.3.3438': attribute type 1 has an invalid length. [ 271.269926][T20522] 8021q: adding VLAN 0 to HW filter on device bond1 [ 271.304418][T20522] bond1 (unregistering): Released all slaves [ 271.396662][T20592] FAULT_INJECTION: forcing a failure. [ 271.396662][T20592] name failslab, interval 1, probability 0, space 0, times 0 [ 271.409437][T20592] CPU: 0 UID: 0 PID: 20592 Comm: syz.0.3439 Not tainted syzkaller #0 PREEMPT(voluntary) [ 271.409484][T20592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 271.409499][T20592] Call Trace: [ 271.409507][T20592] [ 271.409516][T20592] __dump_stack+0x1d/0x30 [ 271.409542][T20592] dump_stack_lvl+0xe8/0x140 [ 271.409564][T20592] dump_stack+0x15/0x1b [ 271.409589][T20592] should_fail_ex+0x265/0x280 [ 271.409687][T20592] should_failslab+0x8c/0xb0 [ 271.409784][T20592] kmem_cache_alloc_noprof+0x50/0x310 [ 271.409819][T20592] ? audit_log_start+0x365/0x6c0 [ 271.409923][T20592] audit_log_start+0x365/0x6c0 [ 271.409984][T20592] ? should_fail_ex+0xdb/0x280 [ 271.410010][T20592] audit_seccomp+0x48/0x100 [ 271.410043][T20592] ? __seccomp_filter+0x68c/0x10d0 [ 271.410068][T20592] __seccomp_filter+0x69d/0x10d0 [ 271.410124][T20592] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 271.410158][T20592] ? vfs_read+0x4e6/0x770 [ 271.410200][T20592] ? __rcu_read_unlock+0x4f/0x70 [ 271.410228][T20592] ? __fget_files+0x184/0x1c0 [ 271.410262][T20592] __secure_computing+0x82/0x150 [ 271.410290][T20592] syscall_trace_enter+0xcf/0x1e0 [ 271.410329][T20592] do_syscall_64+0xac/0x200 [ 271.410437][T20592] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 271.410467][T20592] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 271.410562][T20592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.410617][T20592] RIP: 0033:0x7fd668bcd69f [ 271.410636][T20592] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 271.410658][T20592] RSP: 002b:00007fd667637030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 271.410763][T20592] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd668bcd69f [ 271.410779][T20592] RDX: 0000000000000001 RSI: 00007fd6676370a0 RDI: 0000000000000003 [ 271.410794][T20592] RBP: 00007fd667637090 R08: 0000000000000000 R09: 0000000000000000 [ 271.410809][T20592] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 271.410862][T20592] R13: 00007fd668e06038 R14: 00007fd668e05fa0 R15: 00007ffc7c7800b8 [ 271.410887][T20592] [ 271.832516][T20628] tipc: Started in network mode [ 271.837627][T20628] tipc: Node identity 76c9d7c4fbbb, cluster identity 4711 [ 271.844844][T20628] tipc: Enabled bearer , priority 0 [ 271.854315][T20628] syzkaller0: entered promiscuous mode [ 271.860063][T20628] syzkaller0: entered allmulticast mode [ 271.870063][T20632] tmpfs: Bad value for 'mpol' [ 271.882337][T20628] tipc: Resetting bearer [ 271.896434][T20627] tipc: Resetting bearer [ 271.907253][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 271.907273][ T29] audit: type=1326 audit(2000000010.700:13335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 271.943652][T20627] tipc: Disabling bearer [ 271.949709][ T29] audit: type=1326 audit(2000000010.700:13336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 271.973488][ T29] audit: type=1326 audit(2000000010.700:13337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 271.997272][ T29] audit: type=1326 audit(2000000010.700:13338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 272.020990][ T29] audit: type=1326 audit(2000000010.700:13339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 272.044685][ T29] audit: type=1326 audit(2000000010.700:13340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 272.068299][ T29] audit: type=1326 audit(2000000010.700:13341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 272.091906][ T29] audit: type=1326 audit(2000000010.700:13342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 272.115607][ T29] audit: type=1326 audit(2000000010.700:13343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 272.139445][ T29] audit: type=1326 audit(2000000010.700:13344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20633 comm="syz.5.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 272.327360][T20675] __nla_validate_parse: 9 callbacks suppressed [ 272.327381][T20675] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3464'. [ 272.352508][T20677] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3464'. [ 272.423980][T20685] FAULT_INJECTION: forcing a failure. [ 272.423980][T20685] name failslab, interval 1, probability 0, space 0, times 0 [ 272.436739][T20685] CPU: 1 UID: 0 PID: 20685 Comm: syz.2.3469 Not tainted syzkaller #0 PREEMPT(voluntary) [ 272.436768][T20685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 272.436783][T20685] Call Trace: [ 272.436792][T20685] [ 272.436801][T20685] __dump_stack+0x1d/0x30 [ 272.436828][T20685] dump_stack_lvl+0xe8/0x140 [ 272.436852][T20685] dump_stack+0x15/0x1b [ 272.436937][T20685] should_fail_ex+0x265/0x280 [ 272.437004][T20685] should_failslab+0x8c/0xb0 [ 272.437029][T20685] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 272.437063][T20685] ? sidtab_sid2str_get+0xa0/0x130 [ 272.437091][T20685] kmemdup_noprof+0x2b/0x70 [ 272.437133][T20685] sidtab_sid2str_get+0xa0/0x130 [ 272.437153][T20685] security_sid_to_context_core+0x1eb/0x2e0 [ 272.437180][T20685] security_sid_to_context+0x27/0x40 [ 272.437203][T20685] selinux_lsmprop_to_secctx+0x67/0xf0 [ 272.437279][T20685] security_lsmprop_to_secctx+0x43/0x80 [ 272.437364][T20685] audit_log_task_context+0x77/0x190 [ 272.437397][T20685] audit_log_task+0xf4/0x250 [ 272.437428][T20685] audit_seccomp+0x61/0x100 [ 272.437457][T20685] ? __seccomp_filter+0x68c/0x10d0 [ 272.437565][T20685] __seccomp_filter+0x69d/0x10d0 [ 272.437593][T20685] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 272.437689][T20685] ? hrtimer_start_range_ns+0x6e3/0x740 [ 272.437722][T20685] __secure_computing+0x82/0x150 [ 272.437749][T20685] syscall_trace_enter+0xcf/0x1e0 [ 272.437790][T20685] do_syscall_64+0xac/0x200 [ 272.437824][T20685] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 272.437852][T20685] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 272.437932][T20685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.438016][T20685] RIP: 0033:0x7f343f37d5fc [ 272.438033][T20685] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 272.438069][T20685] RSP: 002b:00007f343dddf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 272.438144][T20685] RAX: ffffffffffffffda RBX: 00007f343f5b5fa0 RCX: 00007f343f37d5fc [ 272.438213][T20685] RDX: 000000000000000f RSI: 00007f343dddf0a0 RDI: 0000000000000007 [ 272.438225][T20685] RBP: 00007f343dddf090 R08: 0000000000000000 R09: 0000000000000000 [ 272.438237][T20685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.438248][T20685] R13: 00007f343f5b6038 R14: 00007f343f5b5fa0 R15: 00007ffec646ef18 [ 272.438278][T20685] [ 272.845894][T20716] random: crng reseeded on system resumption [ 272.944346][T20731] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3485'. [ 272.979814][T20731] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3485'. [ 273.031986][T20731] lo speed is unknown, defaulting to 1000 [ 273.332721][T20795] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3498'. [ 273.341774][T20795] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3498'. [ 273.357490][T11741] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.357554][T20795] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3498'. [ 273.370321][T20803] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3493'. [ 273.375892][T20795] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3498'. [ 273.377553][T11741] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.403567][T11741] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.413221][T11741] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.429126][T18444] Process accounting resumed [ 273.459803][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.467358][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.474793][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.482444][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.490111][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.497837][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.505579][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.513047][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.520797][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.521281][T20811] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3500'. [ 273.528362][ T3399] hid-generic 0008:0006:0007.0008: unknown main item tag 0x0 [ 273.564321][ T3399] hid-generic 0008:0006:0007.0008: hidraw0: HID v0.0b Device [syz1] on syz1 [ 273.592939][T20814] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 273.618958][T20829] FAULT_INJECTION: forcing a failure. [ 273.618958][T20829] name failslab, interval 1, probability 0, space 0, times 0 [ 273.631843][T20829] CPU: 1 UID: 0 PID: 20829 Comm: syz.5.3505 Not tainted syzkaller #0 PREEMPT(voluntary) [ 273.631882][T20829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 273.631899][T20829] Call Trace: [ 273.631908][T20829] [ 273.631947][T20829] __dump_stack+0x1d/0x30 [ 273.631977][T20829] dump_stack_lvl+0xe8/0x140 [ 273.632080][T20829] dump_stack+0x15/0x1b [ 273.632102][T20829] should_fail_ex+0x265/0x280 [ 273.632131][T20829] should_failslab+0x8c/0xb0 [ 273.632158][T20829] kmem_cache_alloc_noprof+0x50/0x310 [ 273.632224][T20829] ? skb_clone+0x151/0x1f0 [ 273.632279][T20829] skb_clone+0x151/0x1f0 [ 273.632311][T20829] __netlink_deliver_tap+0x2c9/0x500 [ 273.632363][T20829] netlink_unicast+0x66b/0x690 [ 273.632390][T20829] netlink_sendmsg+0x58b/0x6b0 [ 273.632487][T20829] ? __pfx_netlink_sendmsg+0x10/0x10 [ 273.632519][T20829] __sock_sendmsg+0x145/0x180 [ 273.632549][T20829] ____sys_sendmsg+0x345/0x4e0 [ 273.632577][T20829] ___sys_sendmsg+0x17b/0x1d0 [ 273.632628][T20829] __sys_sendmmsg+0x178/0x300 [ 273.632709][T20829] __x64_sys_sendmmsg+0x57/0x70 [ 273.632734][T20829] x64_sys_call+0x1c4a/0x2ff0 [ 273.632756][T20829] do_syscall_64+0xd2/0x200 [ 273.632823][T20829] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 273.632854][T20829] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 273.632911][T20829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.632949][T20829] RIP: 0033:0x7fe498c3ebe9 [ 273.632983][T20829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.633008][T20829] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 273.633035][T20829] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 273.633052][T20829] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000005 [ 273.633069][T20829] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 273.633153][T20829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 273.633171][T20829] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 273.633267][T20829] [ 273.977358][ T3399] Process accounting resumed [ 274.193707][T20911] hsr_slave_0: left promiscuous mode [ 274.201306][T20911] hsr_slave_1: left promiscuous mode [ 274.203007][ T3399] Process accounting resumed [ 274.624255][ T3392] Process accounting resumed [ 274.817457][T20965] openvswitch: netlink: Message has 6 unknown bytes. [ 274.824269][T20966] openvswitch: netlink: Message has 6 unknown bytes. [ 275.576557][T21003] FAULT_INJECTION: forcing a failure. [ 275.576557][T21003] name failslab, interval 1, probability 0, space 0, times 0 [ 275.590074][T21003] CPU: 1 UID: 0 PID: 21003 Comm: syz.0.3561 Not tainted syzkaller #0 PREEMPT(voluntary) [ 275.590108][T21003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 275.590161][T21003] Call Trace: [ 275.590170][T21003] [ 275.590181][T21003] __dump_stack+0x1d/0x30 [ 275.590204][T21003] dump_stack_lvl+0xe8/0x140 [ 275.590224][T21003] dump_stack+0x15/0x1b [ 275.590278][T21003] should_fail_ex+0x265/0x280 [ 275.590351][T21003] should_failslab+0x8c/0xb0 [ 275.590440][T21003] kmem_cache_alloc_node_noprof+0x57/0x320 [ 275.590491][T21003] ? __alloc_skb+0x101/0x320 [ 275.590512][T21003] __alloc_skb+0x101/0x320 [ 275.590538][T21003] ? audit_log_start+0x365/0x6c0 [ 275.590578][T21003] audit_log_start+0x380/0x6c0 [ 275.590637][T21003] ? bstr_printf+0x677/0x6e0 [ 275.590669][T21003] audit_seccomp+0x48/0x100 [ 275.590703][T21003] ? __seccomp_filter+0x68c/0x10d0 [ 275.590728][T21003] __seccomp_filter+0x69d/0x10d0 [ 275.590831][T21003] ? _raw_spin_unlock+0x26/0x50 [ 275.590895][T21003] __secure_computing+0x82/0x150 [ 275.590916][T21003] syscall_trace_enter+0xcf/0x1e0 [ 275.590941][T21003] do_syscall_64+0xac/0x200 [ 275.591006][T21003] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 275.591032][T21003] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 275.591059][T21003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.591103][T21003] RIP: 0033:0x7fd668bcd5fc [ 275.591124][T21003] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 275.591148][T21003] RSP: 002b:00007fd667637030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 275.591173][T21003] RAX: ffffffffffffffda RBX: 00007fd668e05fa0 RCX: 00007fd668bcd5fc [ 275.591187][T21003] RDX: 000000000000000f RSI: 00007fd6676370a0 RDI: 0000000000000003 [ 275.591199][T21003] RBP: 00007fd667637090 R08: 0000000000000000 R09: 0000000000000000 [ 275.591293][T21003] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 275.591309][T21003] R13: 00007fd668e06038 R14: 00007fd668e05fa0 R15: 00007ffc7c7800b8 [ 275.591333][T21003] [ 276.040896][T21020] lo speed is unknown, defaulting to 1000 [ 276.233836][T21046] block device autoloading is deprecated and will be removed. [ 276.526200][T21069] loop3: detected capacity change from 0 to 512 [ 276.534939][T21069] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.3572: error while reading EA inode 32 err=-116 [ 276.548208][T21069] EXT4-fs (loop3): Remounting filesystem read-only [ 276.554761][T21069] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 276.565201][T21069] EXT4-fs (loop3): 1 orphan inode deleted [ 276.572531][T21069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.587154][T21069] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.669342][T21078] loop3: detected capacity change from 0 to 8192 [ 276.678294][T21078] syz.3.3574: attempt to access beyond end of device [ 276.678294][T21078] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 276.693052][T21078] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 276.701542][T21078] FAT-fs (loop3): Filesystem has been set read-only [ 276.709387][T21078] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 276.717357][T21078] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 276.765234][T21083] loop3: detected capacity change from 0 to 1024 [ 276.898215][ T9] Process accounting resumed [ 277.382919][ T29] kauditd_printk_skb: 495 callbacks suppressed [ 277.382936][ T29] audit: type=1326 audit(2000000016.170:13837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21101 comm="syz.5.3580" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x0 [ 277.818668][T21108] netlink: 'syz.3.3582': attribute type 3 has an invalid length. [ 277.999969][T21119] loop3: detected capacity change from 0 to 8192 [ 278.435483][T21135] lo speed is unknown, defaulting to 1000 [ 278.493000][ T29] audit: type=1326 audit(2000000017.280:13838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.543536][ T29] audit: type=1326 audit(2000000017.280:13839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.567308][ T29] audit: type=1326 audit(2000000017.280:13840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.591162][ T29] audit: type=1326 audit(2000000017.280:13841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.614778][ T29] audit: type=1326 audit(2000000017.280:13842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.640521][ T29] audit: type=1326 audit(2000000017.360:13843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.664233][ T29] audit: type=1326 audit(2000000017.360:13844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.687891][ T29] audit: type=1326 audit(2000000017.360:13845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21143 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b5e56ebe9 code=0x7ffc0000 [ 278.711641][ T29] audit: type=1326 audit(2000000017.430:13846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21166 comm="syz.1.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9b5e5a14a5 code=0x7ffc0000 [ 278.744718][T21169] netlink: 'syz.3.3592': attribute type 10 has an invalid length. [ 278.758981][T21169] team0: Port device dummy0 added [ 278.768967][T21169] __nla_validate_parse: 8 callbacks suppressed [ 278.768986][T21169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3592'. [ 278.821343][T21174] netlink: 'syz.2.3594': attribute type 1 has an invalid length. [ 278.829541][T21169] netlink: 'syz.3.3592': attribute type 10 has an invalid length. [ 278.829706][T21173] netlink: 'syz.2.3594': attribute type 1 has an invalid length. [ 278.840238][T21169] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 278.862716][T21169] team0: Failed to send options change via netlink (err -105) [ 278.871365][T21169] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 278.884470][T21169] team0: Port device dummy0 removed [ 278.895987][T21169] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 278.920467][T21173] 8021q: adding VLAN 0 to HW filter on device bond1 [ 278.939206][T21175] bond1: (slave ip6gretap1): making interface the new active one [ 278.948633][T21175] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 279.177724][T21237] lo speed is unknown, defaulting to 1000 [ 279.435038][T21273] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3607'. [ 279.452716][ T3392] Process accounting resumed [ 280.008102][T21316] netlink: 'syz.5.3620': attribute type 1 has an invalid length. [ 280.041210][T21316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.313446][T21383] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3632'. [ 280.334184][ T3392] Process accounting resumed [ 280.621023][T21416] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3645'. [ 280.639544][ T3392] Process accounting resumed [ 280.881700][T21452] pim6reg: entered allmulticast mode [ 280.903049][T21452] netlink: 'syz.0.3659': attribute type 10 has an invalid length. [ 280.919292][T21458] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3660'. [ 280.933882][T21452] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 280.955469][T21452] team0: Failed to send options change via netlink (err -105) [ 280.963792][T21452] team0: Port device netdevsim1 added [ 280.985087][ T9] Process accounting resumed [ 281.011302][T11953] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 281.107818][T21483] netlink: 'syz.0.3666': attribute type 10 has an invalid length. [ 281.129741][T21483] team0: Port device dummy0 added [ 281.347313][T21514] netlink: 15180 bytes leftover after parsing attributes in process `syz.2.3676'. [ 281.364296][T21516] netlink: 'syz.1.3678': attribute type 298 has an invalid length. [ 281.373482][T21510] FAULT_INJECTION: forcing a failure. [ 281.373482][T21510] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.387621][T21510] CPU: 1 UID: 0 PID: 21510 Comm: syz.5.3675 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.387658][T21510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 281.387671][T21510] Call Trace: [ 281.387678][T21510] [ 281.387686][T21510] __dump_stack+0x1d/0x30 [ 281.387755][T21510] dump_stack_lvl+0xe8/0x140 [ 281.387775][T21510] dump_stack+0x15/0x1b [ 281.387792][T21510] should_fail_ex+0x265/0x280 [ 281.387814][T21510] should_fail+0xb/0x20 [ 281.387908][T21510] should_fail_usercopy+0x1a/0x20 [ 281.387931][T21510] copy_folio_from_iter_atomic+0x278/0x11b0 [ 281.388029][T21510] ? shmem_write_begin+0xa8/0x190 [ 281.388056][T21510] ? shmem_write_begin+0xe1/0x190 [ 281.388077][T21510] generic_perform_write+0x2c2/0x490 [ 281.388107][T21510] shmem_file_write_iter+0xc5/0xf0 [ 281.388132][T21510] do_iter_readv_writev+0x499/0x540 [ 281.388185][T21510] vfs_writev+0x2df/0x8b0 [ 281.388230][T21510] __se_sys_pwritev2+0xfc/0x1c0 [ 281.388325][T21510] __x64_sys_pwritev2+0x67/0x80 [ 281.388352][T21510] x64_sys_call+0x2c55/0x2ff0 [ 281.388374][T21510] do_syscall_64+0xd2/0x200 [ 281.388405][T21510] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 281.388430][T21510] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 281.388473][T21510] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.388496][T21510] RIP: 0033:0x7fe498c3ebe9 [ 281.388557][T21510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.388576][T21510] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 281.388596][T21510] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 281.388609][T21510] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000005 [ 281.388622][T21510] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 281.388634][T21510] R10: 0000000000001400 R11: 0000000000000246 R12: 0000000000000002 [ 281.388665][T21510] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 281.388685][T21510] [ 281.750302][T21536] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3683'. [ 281.766762][T21536] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3683'. [ 282.316774][T21569] netlink: 204 bytes leftover after parsing attributes in process `syz.5.3692'. [ 282.337651][T21569] FAULT_INJECTION: forcing a failure. [ 282.337651][T21569] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 282.351048][T21569] CPU: 0 UID: 0 PID: 21569 Comm: syz.5.3692 Not tainted syzkaller #0 PREEMPT(voluntary) [ 282.351077][T21569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 282.351092][T21569] Call Trace: [ 282.351101][T21569] [ 282.351112][T21569] __dump_stack+0x1d/0x30 [ 282.351138][T21569] dump_stack_lvl+0xe8/0x140 [ 282.351171][T21569] dump_stack+0x15/0x1b [ 282.351187][T21569] should_fail_ex+0x265/0x280 [ 282.351208][T21569] should_fail+0xb/0x20 [ 282.351228][T21569] should_fail_usercopy+0x1a/0x20 [ 282.351292][T21569] _copy_to_user+0x20/0xa0 [ 282.351321][T21569] simple_read_from_buffer+0xb5/0x130 [ 282.351350][T21569] proc_fail_nth_read+0x10e/0x150 [ 282.351385][T21569] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 282.351441][T21569] vfs_read+0x1a8/0x770 [ 282.351471][T21569] ? __rcu_read_unlock+0x4f/0x70 [ 282.351503][T21569] ? __fget_files+0x184/0x1c0 [ 282.351538][T21569] ksys_read+0xda/0x1a0 [ 282.351568][T21569] __x64_sys_read+0x40/0x50 [ 282.351596][T21569] x64_sys_call+0x27bc/0x2ff0 [ 282.351687][T21569] do_syscall_64+0xd2/0x200 [ 282.351715][T21569] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 282.351739][T21569] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 282.351790][T21569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.351893][T21569] RIP: 0033:0x7fe498c3d5fc [ 282.351912][T21569] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 282.351930][T21569] RSP: 002b:00007fe4976a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 282.351950][T21569] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3d5fc [ 282.351964][T21569] RDX: 000000000000000f RSI: 00007fe4976a70a0 RDI: 0000000000000009 [ 282.351981][T21569] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 282.352042][T21569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.352058][T21569] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 282.352083][T21569] [ 282.757533][T21573] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3694'. [ 282.777008][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 282.777026][ T29] audit: type=1326 audit(2000000021.570:14592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 282.789607][T18444] Process accounting resumed [ 282.840340][ T29] audit: type=1326 audit(2000000021.570:14593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 282.864254][ T29] audit: type=1326 audit(2000000021.570:14594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 282.887989][ T29] audit: type=1326 audit(2000000021.570:14595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 282.912055][ T29] audit: type=1326 audit(2000000021.570:14596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 282.935998][ T29] audit: type=1326 audit(2000000021.570:14597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 282.959841][ T29] audit: type=1326 audit(2000000021.570:14598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 282.983859][ T29] audit: type=1326 audit(2000000021.570:14599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 283.007550][ T29] audit: type=1326 audit(2000000021.570:14600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 283.031339][ T29] audit: type=1326 audit(2000000021.570:14601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21572 comm="syz.5.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe498c3ebe9 code=0x7ffc0000 [ 283.083880][T21579] FAULT_INJECTION: forcing a failure. [ 283.083880][T21579] name failslab, interval 1, probability 0, space 0, times 0 [ 283.096745][T21579] CPU: 1 UID: 0 PID: 21579 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 283.096841][T21579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 283.096859][T21579] Call Trace: [ 283.096868][T21579] [ 283.096877][T21579] __dump_stack+0x1d/0x30 [ 283.096903][T21579] dump_stack_lvl+0xe8/0x140 [ 283.096924][T21579] dump_stack+0x15/0x1b [ 283.096942][T21579] should_fail_ex+0x265/0x280 [ 283.096969][T21579] ? __pfx_cond_bools_destroy+0x10/0x10 [ 283.097060][T21579] should_failslab+0x8c/0xb0 [ 283.097136][T21579] kmem_cache_alloc_noprof+0x50/0x310 [ 283.097173][T21579] ? hashtab_duplicate+0xfe/0x360 [ 283.097287][T21579] ? __pfx_cond_bools_destroy+0x10/0x10 [ 283.097317][T21579] hashtab_duplicate+0xfe/0x360 [ 283.097434][T21579] ? __pfx_cond_bools_copy+0x10/0x10 [ 283.097462][T21579] cond_policydb_dup+0xd2/0x4e0 [ 283.097492][T21579] security_set_bools+0xa0/0x340 [ 283.097536][T21579] sel_commit_bools_write+0x1ea/0x270 [ 283.097646][T21579] vfs_writev+0x406/0x8b0 [ 283.097679][T21579] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 283.097725][T21579] ? mutex_lock+0xd/0x30 [ 283.097753][T21579] do_writev+0xe7/0x210 [ 283.097829][T21579] __x64_sys_writev+0x45/0x50 [ 283.097860][T21579] x64_sys_call+0x1e9a/0x2ff0 [ 283.097885][T21579] do_syscall_64+0xd2/0x200 [ 283.097964][T21579] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 283.097996][T21579] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 283.098031][T21579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.098082][T21579] RIP: 0033:0x7fe498c3ebe9 [ 283.098098][T21579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.098116][T21579] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 283.098135][T21579] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 283.098148][T21579] RDX: 0000000000000002 RSI: 00002000000025c0 RDI: 0000000000000009 [ 283.098225][T21579] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 283.098238][T21579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 283.098273][T21579] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 283.098295][T21579] [ 283.422063][T21588] FAULT_INJECTION: forcing a failure. [ 283.422063][T21588] name failslab, interval 1, probability 0, space 0, times 0 [ 283.434801][T21588] CPU: 0 UID: 0 PID: 21588 Comm: syz.5.3700 Not tainted syzkaller #0 PREEMPT(voluntary) [ 283.434852][T21588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 283.434866][T21588] Call Trace: [ 283.434872][T21588] [ 283.434880][T21588] __dump_stack+0x1d/0x30 [ 283.434904][T21588] dump_stack_lvl+0xe8/0x140 [ 283.434928][T21588] dump_stack+0x15/0x1b [ 283.434966][T21588] should_fail_ex+0x265/0x280 [ 283.434994][T21588] ? alloc_netdev_mqs+0x80c/0xa30 [ 283.435024][T21588] should_failslab+0x8c/0xb0 [ 283.435050][T21588] __kmalloc_cache_noprof+0x4c/0x320 [ 283.435095][T21588] alloc_netdev_mqs+0x80c/0xa30 [ 283.435182][T21588] rtnl_create_link+0x239/0x710 [ 283.435222][T21588] rtnl_newlink_create+0x14c/0x620 [ 283.435334][T21588] ? security_capable+0x83/0x90 [ 283.435361][T21588] ? netlink_ns_capable+0x86/0xa0 [ 283.435393][T21588] rtnl_newlink+0xf29/0x12d0 [ 283.435438][T21588] ? xas_load+0x413/0x430 [ 283.435513][T21588] ? __memcg_slab_free_hook+0x135/0x230 [ 283.435559][T21588] ? __rcu_read_unlock+0x4f/0x70 [ 283.435586][T21588] ? avc_has_perm_noaudit+0x1b1/0x200 [ 283.435662][T21588] ? cred_has_capability+0x210/0x280 [ 283.435686][T21588] ? selinux_capable+0x31/0x40 [ 283.435756][T21588] ? security_capable+0x83/0x90 [ 283.435785][T21588] ? ns_capable+0x7d/0xb0 [ 283.435810][T21588] ? __pfx_rtnl_newlink+0x10/0x10 [ 283.435887][T21588] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 283.435996][T21588] netlink_rcv_skb+0x123/0x220 [ 283.436016][T21588] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 283.436087][T21588] rtnetlink_rcv+0x1c/0x30 [ 283.436120][T21588] netlink_unicast+0x5bd/0x690 [ 283.436142][T21588] netlink_sendmsg+0x58b/0x6b0 [ 283.436167][T21588] ? __pfx_netlink_sendmsg+0x10/0x10 [ 283.436214][T21588] __sock_sendmsg+0x145/0x180 [ 283.436289][T21588] ____sys_sendmsg+0x31e/0x4e0 [ 283.436319][T21588] ___sys_sendmsg+0x17b/0x1d0 [ 283.436355][T21588] __x64_sys_sendmsg+0xd4/0x160 [ 283.436448][T21588] x64_sys_call+0x191e/0x2ff0 [ 283.436474][T21588] do_syscall_64+0xd2/0x200 [ 283.436501][T21588] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 283.436530][T21588] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 283.436559][T21588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.436586][T21588] RIP: 0033:0x7fe498c3ebe9 [ 283.436606][T21588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.436629][T21588] RSP: 002b:00007fe4976a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 283.436661][T21588] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3ebe9 [ 283.436674][T21588] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 283.436686][T21588] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 283.436697][T21588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 283.436709][T21588] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 283.436728][T21588] [ 283.821531][T21591] __nla_validate_parse: 1 callbacks suppressed [ 283.821549][T21591] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3702'. [ 283.879406][T21625] loop3: detected capacity change from 0 to 1024 [ 283.894831][T21625] EXT4-fs: Ignoring removed orlov option [ 283.901285][T21625] EXT4-fs: Ignoring removed nomblk_io_submit option [ 283.933675][T21625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.995074][T17499] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.176354][T21672] syz.3.3721(21672): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 284.220537][T21672] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3721'. [ 284.375180][T21690] FAULT_INJECTION: forcing a failure. [ 284.375180][T21690] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.389096][T21690] CPU: 1 UID: 0 PID: 21690 Comm: syz.2.3725 Not tainted syzkaller #0 PREEMPT(voluntary) [ 284.389208][T21690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 284.389222][T21690] Call Trace: [ 284.389292][T21690] [ 284.389300][T21690] __dump_stack+0x1d/0x30 [ 284.389323][T21690] dump_stack_lvl+0xe8/0x140 [ 284.389415][T21690] dump_stack+0x15/0x1b [ 284.389438][T21690] should_fail_ex+0x265/0x280 [ 284.389464][T21690] should_fail+0xb/0x20 [ 284.389540][T21690] should_fail_usercopy+0x1a/0x20 [ 284.389627][T21690] _copy_from_user+0x1c/0xb0 [ 284.389664][T21690] __ia32_sys_rt_sigreturn+0x128/0x350 [ 284.389704][T21690] x64_sys_call+0x2d3c/0x2ff0 [ 284.389730][T21690] do_syscall_64+0xd2/0x200 [ 284.389818][T21690] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 284.389844][T21690] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 284.389920][T21690] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.389972][T21690] RIP: 0033:0x7f343f31adb9 [ 284.390034][T21690] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 284.390053][T21690] RSP: 002b:00007f343dddea80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 284.390088][T21690] RAX: ffffffffffffffda RBX: 00007f343f5b5fa0 RCX: 00007f343f31adb9 [ 284.390105][T21690] RDX: 00007f343dddea80 RSI: 00007f343dddebb0 RDI: 0000000000000021 [ 284.390120][T21690] RBP: 00007f343dddf090 R08: 0000000000000029 R09: 0000000000000000 [ 284.390132][T21690] R10: 0000200000000180 R11: 0000000000000202 R12: 0000000000000002 [ 284.390198][T21690] R13: 00007f343f5b6038 R14: 00007f343f5b5fa0 R15: 00007ffec646ef18 [ 284.390282][T21690] [ 285.605898][T21752] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3743'. [ 285.656477][T21759] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 285.685162][T21759] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 285.745475][T21774] lo speed is unknown, defaulting to 1000 [ 285.756685][T21774] lo speed is unknown, defaulting to 1000 [ 285.762757][T21774] lo speed is unknown, defaulting to 1000 [ 285.810047][T21774] infiniband syz2: set down [ 285.814759][T21774] infiniband syz2: added lo [ 285.823156][ T3392] lo speed is unknown, defaulting to 1000 [ 285.848364][T21774] RDS/IB: syz2: added [ 285.852539][T21774] smc: adding ib device syz2 with port count 1 [ 285.859226][T21774] smc: ib device syz2 port 1 has pnetid [ 285.865202][ T3399] lo speed is unknown, defaulting to 1000 [ 285.871317][T21774] lo speed is unknown, defaulting to 1000 [ 285.905357][T21774] lo speed is unknown, defaulting to 1000 [ 285.948466][T21774] lo speed is unknown, defaulting to 1000 [ 285.982141][T21774] lo speed is unknown, defaulting to 1000 [ 286.016834][T21774] lo speed is unknown, defaulting to 1000 [ 286.050670][T21774] lo speed is unknown, defaulting to 1000 [ 286.084115][T21774] lo speed is unknown, defaulting to 1000 [ 286.117147][T21774] lo speed is unknown, defaulting to 1000 [ 286.149843][T21774] lo speed is unknown, defaulting to 1000 [ 286.182400][T21774] lo speed is unknown, defaulting to 1000 [ 286.216783][T21774] lo speed is unknown, defaulting to 1000 [ 286.249351][T21774] lo speed is unknown, defaulting to 1000 [ 286.300343][T21774] lo speed is unknown, defaulting to 1000 [ 286.337138][T21774] lo speed is unknown, defaulting to 1000 [ 286.404349][T21774] lo speed is unknown, defaulting to 1000 [ 286.488058][T21774] lo speed is unknown, defaulting to 1000 [ 286.647570][T21823] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3762'. [ 286.668250][ T3399] Process accounting resumed [ 286.694169][T21835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 286.702921][T21835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.633630][T21890] loop3: detected capacity change from 0 to 512 [ 287.642523][T21890] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 287.651690][T21890] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.3780: invalid indirect mapped block 8 (level 2) [ 287.666409][T21890] EXT4-fs (loop3): Remounting filesystem read-only [ 287.673108][T21890] EXT4-fs (loop3): 1 truncate cleaned up [ 287.680023][T21890] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.698130][T21890] EXT4-fs: Cannot specify journal on remount [ 287.786468][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 287.786484][ T29] audit: type=1400 audit(2000000026.580:14728): avc: denied { prog_run } for pid=21903 comm="syz.2.3782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 287.818203][T17499] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.830965][ T29] audit: type=1400 audit(2000000026.580:14729): avc: denied { unmount } for pid=17499 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 287.856966][ T29] audit: type=1326 audit(2000000026.640:14730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 287.881186][ T29] audit: type=1326 audit(2000000026.640:14731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 287.904873][ T29] audit: type=1326 audit(2000000026.640:14732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 287.917066][T21908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.928867][ T29] audit: type=1326 audit(2000000026.640:14733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 287.928909][ T29] audit: type=1326 audit(2000000026.640:14734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 287.928942][ T29] audit: type=1326 audit(2000000026.640:14735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 287.929089][ T29] audit: type=1326 audit(2000000026.640:14736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 287.929128][ T29] audit: type=1326 audit(2000000026.640:14737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21903 comm="syz.2.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 288.066729][T21914] pim6reg1: entered promiscuous mode [ 288.072123][T21914] pim6reg1: entered allmulticast mode [ 288.100793][T21908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.190079][T21934] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3788'. [ 288.212645][T21934] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3788'. [ 288.249229][ T3399] Process accounting resumed [ 288.291632][T21954] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3792'. [ 288.900139][T21967] syzkaller0: entered promiscuous mode [ 288.906270][T21967] syzkaller0: entered allmulticast mode [ 289.058664][T21978] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3800'. [ 289.067809][T21978] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3800'. [ 289.076839][T21978] netlink: 'syz.5.3800': attribute type 20 has an invalid length. [ 289.099001][T10346] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.099028][T21978] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3800'. [ 289.099049][T21978] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3800'. [ 289.116704][T10346] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.125422][T21978] netlink: 'syz.5.3800': attribute type 20 has an invalid length. [ 289.140036][T10346] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.155866][T11940] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.175984][T21977] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3800'. [ 289.190118][ T3399] Process accounting resumed [ 289.259448][T21992] loop3: detected capacity change from 0 to 764 [ 289.312791][T21999] vhci_hcd: invalid port number 96 [ 289.317977][T21999] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 289.340111][T22003] lo speed is unknown, defaulting to 1000 [ 289.367275][T22011] netlink: 9 bytes leftover after parsing attributes in process `syz.0.3808'. [ 289.417880][T22016] lo speed is unknown, defaulting to 1000 [ 289.434542][T22003] lo speed is unknown, defaulting to 1000 [ 289.509951][T22030] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3812'. [ 289.526770][T22031] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3811'. [ 289.536119][ T3399] Process accounting resumed [ 289.555063][T22034] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 289.577680][T22016] lo speed is unknown, defaulting to 1000 [ 289.606306][T22041] FAULT_INJECTION: forcing a failure. [ 289.606306][T22041] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 289.616900][ T3399] Process accounting resumed [ 289.620291][T22041] CPU: 1 UID: 0 PID: 22041 Comm: syz.5.3814 Not tainted syzkaller #0 PREEMPT(voluntary) [ 289.620332][T22041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 289.620350][T22041] Call Trace: [ 289.620362][T22041] [ 289.620373][T22041] __dump_stack+0x1d/0x30 [ 289.620404][T22041] dump_stack_lvl+0xe8/0x140 [ 289.620505][T22041] dump_stack+0x15/0x1b [ 289.620529][T22041] should_fail_ex+0x265/0x280 [ 289.620585][T22041] should_fail+0xb/0x20 [ 289.620627][T22041] should_fail_usercopy+0x1a/0x20 [ 289.620762][T22041] _copy_to_user+0x20/0xa0 [ 289.620846][T22041] simple_read_from_buffer+0xb5/0x130 [ 289.620879][T22041] proc_fail_nth_read+0x10e/0x150 [ 289.620921][T22041] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 289.620960][T22041] vfs_read+0x1a8/0x770 [ 289.621044][T22041] ? __rcu_read_unlock+0x4f/0x70 [ 289.621074][T22041] ? __fget_files+0x184/0x1c0 [ 289.621112][T22041] ksys_read+0xda/0x1a0 [ 289.621175][T22041] __x64_sys_read+0x40/0x50 [ 289.621205][T22041] x64_sys_call+0x27bc/0x2ff0 [ 289.621237][T22041] do_syscall_64+0xd2/0x200 [ 289.621275][T22041] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 289.621361][T22041] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 289.621397][T22041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.621427][T22041] RIP: 0033:0x7fe498c3d5fc [ 289.621449][T22041] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 289.621486][T22041] RSP: 002b:00007fe4976a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 289.621512][T22041] RAX: ffffffffffffffda RBX: 00007fe498e75fa0 RCX: 00007fe498c3d5fc [ 289.621530][T22041] RDX: 000000000000000f RSI: 00007fe4976a70a0 RDI: 0000000000000006 [ 289.621547][T22041] RBP: 00007fe4976a7090 R08: 0000000000000000 R09: 0000000000000000 [ 289.621565][T22041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.621581][T22041] R13: 00007fe498e76038 R14: 00007fe498e75fa0 R15: 00007fff039b19c8 [ 289.621658][T22041] [ 289.843102][T22061] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3815'. [ 289.860687][T22069] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3816'. [ 289.890605][T22081] FAULT_INJECTION: forcing a failure. [ 289.890605][T22081] name failslab, interval 1, probability 0, space 0, times 0 [ 289.903573][T22081] CPU: 1 UID: 0 PID: 22081 Comm: syz.2.3817 Not tainted syzkaller #0 PREEMPT(voluntary) [ 289.903615][T22081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 289.903630][T22081] Call Trace: [ 289.903638][T22081] [ 289.903662][T22081] __dump_stack+0x1d/0x30 [ 289.903688][T22081] dump_stack_lvl+0xe8/0x140 [ 289.903710][T22081] dump_stack+0x15/0x1b [ 289.903729][T22081] should_fail_ex+0x265/0x280 [ 289.903753][T22081] ? sel_netif_sid_slow+0x111/0x310 [ 289.903787][T22081] should_failslab+0x8c/0xb0 [ 289.903938][T22081] __kmalloc_cache_noprof+0x4c/0x320 [ 289.904039][T22081] sel_netif_sid_slow+0x111/0x310 [ 289.904074][T22081] sel_netif_sid+0xbc/0x100 [ 289.904107][T22081] selinux_ip_postroute+0x9c6/0xb50 [ 289.904139][T22081] ? perf_event_output_forward+0x11e/0x160 [ 289.904203][T22081] ? selinux_netlbl_skbuff_setsid+0x156/0x3b0 [ 289.904244][T22081] ? selinux_ip_output+0x177/0x190 [ 289.904327][T22081] ? __pfx_selinux_ip_postroute+0x10/0x10 [ 289.904357][T22081] nf_hook_slow+0x78/0x180 [ 289.904383][T22081] ip_output+0x14c/0x190 [ 289.904493][T22081] ? __pfx_ip_finish_output+0x10/0x10 [ 289.904524][T22081] __ip_queue_xmit+0xb4b/0xb80 [ 289.904556][T22081] ? __tcp_select_window+0x519/0x940 [ 289.904622][T22081] ip_queue_xmit+0x39/0x50 [ 289.904651][T22081] ? __pfx_ip_queue_xmit+0x10/0x10 [ 289.904679][T22081] __tcp_transmit_skb+0x1641/0x1a60 [ 289.904732][T22081] tcp_send_window_probe+0x1e1/0x200 [ 289.904761][T22081] do_tcp_setsockopt+0x15cc/0x1670 [ 289.904785][T22081] ? selinux_socket_setsockopt+0x1ad/0x1e0 [ 289.904820][T22081] tcp_setsockopt+0x51/0xb0 [ 289.904843][T22081] sock_common_setsockopt+0x66/0x80 [ 289.904946][T22081] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 289.905040][T22081] __sys_setsockopt+0x184/0x200 [ 289.905065][T22081] __x64_sys_setsockopt+0x64/0x80 [ 289.905089][T22081] x64_sys_call+0x20ec/0x2ff0 [ 289.905130][T22081] do_syscall_64+0xd2/0x200 [ 289.905162][T22081] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 289.905191][T22081] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 289.905226][T22081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.905273][T22081] RIP: 0033:0x7f343f37ebe9 [ 289.905292][T22081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.905358][T22081] RSP: 002b:00007f343dddf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 289.905381][T22081] RAX: ffffffffffffffda RBX: 00007f343f5b5fa0 RCX: 00007f343f37ebe9 [ 289.905395][T22081] RDX: 0000000000000013 RSI: 0000000000000006 RDI: 0000000000000004 [ 289.905409][T22081] RBP: 00007f343dddf090 R08: 0000000000000004 R09: 0000000000000000 [ 289.905422][T22081] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 289.905436][T22081] R13: 00007f343f5b6038 R14: 00007f343f5b5fa0 R15: 00007ffec646ef18 [ 289.905457][T22081] [ 290.263625][T22095] FAULT_INJECTION: forcing a failure. [ 290.263625][T22095] name failslab, interval 1, probability 0, space 0, times 0 [ 290.276488][T22095] CPU: 0 UID: 0 PID: 22095 Comm: syz.0.3822 Not tainted syzkaller #0 PREEMPT(voluntary) [ 290.276518][T22095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 290.276534][T22095] Call Trace: [ 290.276542][T22095] [ 290.276553][T22095] __dump_stack+0x1d/0x30 [ 290.276579][T22095] dump_stack_lvl+0xe8/0x140 [ 290.276601][T22095] dump_stack+0x15/0x1b [ 290.276616][T22095] should_fail_ex+0x265/0x280 [ 290.276640][T22095] should_failslab+0x8c/0xb0 [ 290.276670][T22095] kmem_cache_alloc_noprof+0x50/0x310 [ 290.276704][T22095] ? mas_alloc_nodes+0x265/0x520 [ 290.276740][T22095] ? css_rstat_updated+0xb7/0x240 [ 290.276777][T22095] mas_alloc_nodes+0x265/0x520 [ 290.276815][T22095] mas_preallocate+0x33e/0x520 [ 290.276856][T22095] vma_link+0x8b/0x220 [ 290.276882][T22095] insert_vm_struct+0x113/0x1a0 [ 290.276912][T22095] create_init_stack_vma+0x1a9/0x390 [ 290.276956][T22095] alloc_bprm+0x2b9/0x350 [ 290.276983][T22095] do_execveat_common+0x12e/0x750 [ 290.277016][T22095] __x64_sys_execve+0x5c/0x70 [ 290.277036][T22095] x64_sys_call+0x2716/0x2ff0 [ 290.277057][T22095] do_syscall_64+0xd2/0x200 [ 290.277083][T22095] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 290.277107][T22095] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 290.277133][T22095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.277153][T22095] RIP: 0033:0x7fd668bcebe9 [ 290.277168][T22095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.277191][T22095] RSP: 002b:00007fd667637038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 290.277215][T22095] RAX: ffffffffffffffda RBX: 00007fd668e05fa0 RCX: 00007fd668bcebe9 [ 290.277231][T22095] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000400 [ 290.277247][T22095] RBP: 00007fd667637090 R08: 0000000000000000 R09: 0000000000000000 [ 290.277262][T22095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.277276][T22095] R13: 00007fd668e06038 R14: 00007fd668e05fa0 R15: 00007ffc7c7800b8 [ 290.277295][T22095] [ 290.673185][T22111] FAULT_INJECTION: forcing a failure. [ 290.673185][T22111] name failslab, interval 1, probability 0, space 0, times 0 [ 290.687636][T22111] CPU: 0 UID: 0 PID: 22111 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 290.687673][T22111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 290.687688][T22111] Call Trace: [ 290.687694][T22111] [ 290.687703][T22111] __dump_stack+0x1d/0x30 [ 290.687732][T22111] dump_stack_lvl+0xe8/0x140 [ 290.687757][T22111] dump_stack+0x15/0x1b [ 290.687779][T22111] should_fail_ex+0x265/0x280 [ 290.687806][T22111] should_failslab+0x8c/0xb0 [ 290.687909][T22111] kmem_cache_alloc_node_noprof+0x57/0x320 [ 290.687954][T22111] ? __alloc_skb+0x101/0x320 [ 290.687979][T22111] __alloc_skb+0x101/0x320 [ 290.688001][T22111] ? audit_log_start+0x365/0x6c0 [ 290.688105][T22111] audit_log_start+0x380/0x6c0 [ 290.688146][T22111] audit_seccomp+0x48/0x100 [ 290.688248][T22111] ? __seccomp_filter+0x68c/0x10d0 [ 290.688278][T22111] __seccomp_filter+0x69d/0x10d0 [ 290.688397][T22111] __secure_computing+0x82/0x150 [ 290.688425][T22111] syscall_trace_enter+0xcf/0x1e0 [ 290.688473][T22111] do_syscall_64+0xac/0x200 [ 290.688510][T22111] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 290.688547][T22111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.688576][T22111] RIP: 0033:0x7f6652d8ebe9 [ 290.688595][T22111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.688626][T22111] RSP: 002b:00007f66517f6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 290.688723][T22111] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007f6652d8ebe9 [ 290.688736][T22111] RDX: 00007f66517f6ef0 RSI: 0000000000000000 RDI: 00007f6652e127e8 [ 290.688768][T22111] RBP: 0000200000000380 R08: 00007f66517f6bb7 R09: 00007f66517f6e40 [ 290.688781][T22111] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000980 [ 290.688824][T22111] R13: 00007f66517f6ef0 R14: 00007f66517f6eb0 R15: 0000200000000100 [ 290.688851][T22111] [ 290.890465][ T3399] Process accounting resumed [ 290.899150][T22111] loop3: detected capacity change from 0 to 512 [ 290.906289][T22111] EXT4-fs: Ignoring removed nobh option [ 290.997493][T22111] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm +}[@: corrupted inode contents [ 291.038120][T22111] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm +}[@: mark_inode_dirty error [ 291.081514][T22111] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm +}[@: corrupted inode contents [ 291.105829][T22111] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm +}[@: mark_inode_dirty error [ 291.126620][T22111] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm +}[@: Failed to acquire dquot type 0 [ 291.143393][T22111] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 291.192338][T22111] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm +}[@: mark_inode_dirty error [ 291.204987][T22111] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 291.218210][T22111] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 291.230581][T22111] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 291.244687][T22111] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 291.254357][T22111] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 291.267842][T22111] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm +}[@: mark_inode_dirty error [ 291.286109][T22111] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 291.296783][T22111] EXT4-fs (loop3): 1 truncate cleaned up [ 291.305146][T22111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.323011][T22111] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 291.352766][T17499] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.132626][ T3392] Process accounting resumed [ 293.449255][T22195] 9pnet_fd: Insufficient options for proto=fd [ 293.456378][ T29] kauditd_printk_skb: 462 callbacks suppressed [ 293.456480][ T29] audit: type=1400 audit(2000524320.116:15196): avc: denied { mounton } for pid=22194 comm="syz.5.3850" path="/210/file0" dev="tmpfs" ino=1128 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 293.543754][ T29] audit: type=1400 audit(2000524320.126:15197): avc: denied { read } for pid=22188 comm="syz.2.3846" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 293.567634][ T29] audit: type=1400 audit(2000524320.126:15198): avc: denied { read write } for pid=22188 comm="syz.2.3846" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 293.592695][ T29] audit: type=1400 audit(2000524320.126:15199): avc: denied { open } for pid=22188 comm="syz.2.3846" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 293.616468][ T29] audit: type=1400 audit(2000524320.126:15200): avc: denied { ioctl } for pid=22188 comm="syz.2.3846" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 293.641654][ T29] audit: type=1326 audit(2000524320.135:15201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.2.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 293.665599][ T29] audit: type=1326 audit(2000524320.135:15202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.2.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 293.689585][ T29] audit: type=1326 audit(2000524320.135:15203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.2.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 293.713381][ T29] audit: type=1326 audit(2000524320.135:15204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.2.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343f37ebe9 code=0x7ffc0000 [ 293.751946][T22204] 9pnet_fd: Insufficient options for proto=fd [ 293.759201][ T29] audit: type=1400 audit(2000524320.379:15205): avc: denied { accept } for pid=22201 comm="syz.0.3852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 295.065594][T22255] 9pnet_fd: Insufficient options for proto=fd [ 295.209223][T22271] FAULT_INJECTION: forcing a failure. [ 295.209223][T22271] name failslab, interval 1, probability 0, space 0, times 0 [ 295.209310][T22271] CPU: 1 UID: 0 PID: 22271 Comm: syz.2.3869 Not tainted syzkaller #0 PREEMPT(voluntary) [ 295.209337][T22271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 295.209350][T22271] Call Trace: [ 295.209357][T22271] [ 295.209364][T22271] __dump_stack+0x1d/0x30 [ 295.209450][T22271] dump_stack_lvl+0xe8/0x140 [ 295.209553][T22271] dump_stack+0x15/0x1b [ 295.209588][T22271] should_fail_ex+0x265/0x280 [ 295.209613][T22271] ? con_set_default_unimap+0x33d/0x4d0 [ 295.209644][T22271] should_failslab+0x8c/0xb0 [ 295.209679][T22271] __kmalloc_cache_noprof+0x4c/0x320 [ 295.209795][T22271] con_set_default_unimap+0x33d/0x4d0 [ 295.209855][T22271] vgacon_deinit+0xfc/0x110 [ 295.209884][T22271] vc_deallocate+0x12f/0x210 [ 295.209922][T22271] vt_disallocate_all+0x175/0x200 [ 295.209983][T22271] vt_ioctl+0x1591/0x1880 [ 295.210020][T22271] ? tty_jobctrl_ioctl+0x29e/0x810 [ 295.210051][T22271] tty_ioctl+0x7db/0xb80 [ 295.210082][T22271] ? __pfx_tty_ioctl+0x10/0x10 [ 295.210122][T22271] __se_sys_ioctl+0xce/0x140 [ 295.210152][T22271] __x64_sys_ioctl+0x43/0x50 [ 295.210187][T22271] x64_sys_call+0x1816/0x2ff0 [ 295.210208][T22271] do_syscall_64+0xd2/0x200 [ 295.210243][T22271] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 295.210275][T22271] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 295.210374][T22271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.210411][T22271] RIP: 0033:0x7f343f37ebe9 [ 295.210462][T22271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.210487][T22271] RSP: 002b:00007f343dddf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 295.210510][T22271] RAX: ffffffffffffffda RBX: 00007f343f5b5fa0 RCX: 00007f343f37ebe9 [ 295.210527][T22271] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000006 [ 295.210549][T22271] RBP: 00007f343dddf090 R08: 0000000000000000 R09: 0000000000000000 [ 295.210564][T22271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 295.210580][T22271] R13: 00007f343f5b6038 R14: 00007f343f5b5fa0 R15: 00007ffec646ef18 [ 295.210666][T22271] [ 295.269878][T22315] tmpfs: Bad value for 'mpol' [ 295.331184][T22317] 9pnet_fd: Insufficient options for proto=fd [ 295.569042][T22331] FAULT_INJECTION: forcing a failure. [ 295.569042][T22331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 295.582330][T22331] CPU: 1 UID: 0 PID: 22331 Comm: syz.1.3878 Not tainted syzkaller #0 PREEMPT(voluntary) [ 295.582371][T22331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 295.582388][T22331] Call Trace: [ 295.582397][T22331] [ 295.582407][T22331] __dump_stack+0x1d/0x30 [ 295.582482][T22331] dump_stack_lvl+0xe8/0x140 [ 295.582507][T22331] dump_stack+0x15/0x1b [ 295.582526][T22331] should_fail_ex+0x265/0x280 [ 295.582680][T22331] should_fail+0xb/0x20 [ 295.582701][T22331] should_fail_usercopy+0x1a/0x20 [ 295.582723][T22331] _copy_to_user+0x20/0xa0 [ 295.582758][T22331] __x64_sys_clock_adjtime+0x167/0x1d0 [ 295.582880][T22331] x64_sys_call+0xa33/0x2ff0 [ 295.582903][T22331] do_syscall_64+0xd2/0x200 [ 295.583000][T22331] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 295.583065][T22331] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 295.583091][T22331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.583131][T22331] RIP: 0033:0x7f9b5e56ebe9 [ 295.583151][T22331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.583173][T22331] RSP: 002b:00007f9b5cfd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000131 [ 295.583197][T22331] RAX: ffffffffffffffda RBX: 00007f9b5e7a5fa0 RCX: 00007f9b5e56ebe9 [ 295.583212][T22331] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 295.583241][T22331] RBP: 00007f9b5cfd7090 R08: 0000000000000000 R09: 0000000000000000 [ 295.583257][T22331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.583272][T22331] R13: 00007f9b5e7a6038 R14: 00007f9b5e7a5fa0 R15: 00007fff1f40d418 [ 295.583394][T22331] [ 295.907018][T22345] SELinux: Context system_u:object_r:system_dbusd_var_lib_t:s0 is not valid (left unmapped). [ 296.020727][T22353] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3885'. [ 296.167602][T22364] sctp: [Deprecated]: syz.2.3888 (pid 22364) Use of struct sctp_assoc_value in delayed_ack socket option. [ 296.167602][T22364] Use struct sctp_sack_info instead [ 296.328639][T22371] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 296.543072][T22355] ================================================================== [ 296.551195][T22355] BUG: KCSAN: data-race in print_cpu / tick_nohz_idle_enter [ 296.558510][T22355] [ 296.560861][T22355] read-write to 0xffff888237c1b7b8 of 8 bytes by task 0 on cpu 0: [ 296.568687][T22355] tick_nohz_idle_enter+0x59/0xe0 [ 296.573925][T22355] do_idle+0x3d/0x240 [ 296.577944][T22355] cpu_startup_entry+0x25/0x30 [ 296.582854][T22355] rest_init+0xee/0xf0 [ 296.586978][T22355] start_kernel+0x4d7/0x510 [ 296.591732][T22355] x86_64_start_reservations+0x24/0x30 [ 296.597351][T22355] x86_64_start_kernel+0xfc/0x100 [ 296.602392][T22355] common_startup_64+0x13e/0x147 [ 296.607363][T22355] [ 296.609871][T22355] read to 0xffff888237c1b7b8 of 8 bytes by task 22355 on cpu 1: [ 296.617612][T22355] print_cpu+0x3f2/0x680 [ 296.622195][T22355] timer_list_show+0x107/0x170 [ 296.626991][T22355] seq_read_iter+0x319/0x940 [ 296.631634][T22355] proc_reg_read_iter+0x10d/0x180 [ 296.636699][T22355] __io_read+0x435/0xc20 [ 296.640961][T22355] io_read+0x1c/0x60 [ 296.644866][T22355] __io_issue_sqe+0xfe/0x2e0 [ 296.649487][T22355] io_issue_sqe+0x53/0x970 [ 296.653929][T22355] io_submit_sqes+0x675/0x1060 [ 296.658790][T22355] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 296.664601][T22355] __x64_sys_io_uring_enter+0x78/0x90 [ 296.670110][T22355] x64_sys_call+0x2de1/0x2ff0 [ 296.674985][T22355] do_syscall_64+0xd2/0x200 [ 296.679590][T22355] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.685937][T22355] [ 296.688271][T22355] value changed: 0x0000000000000030 -> 0x0000000000000035 [ 296.695558][T22355] [ 296.697881][T22355] Reported by Kernel Concurrency Sanitizer on: [ 296.704211][T22355] CPU: 1 UID: 0 PID: 22355 Comm: syz.5.3886 Not tainted syzkaller #0 PREEMPT(voluntary) [ 296.714040][T22355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 296.724230][T22355] ==================================================================