last executing test programs: 2m44.03613727s ago: executing program 3 (id=26): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000001f) close_range(r1, 0xffffffffffffffff, 0x0) 2m43.998906711s ago: executing program 3 (id=30): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r5, 0x560a, &(0x7f0000001040)={0x0, 0x3, 0x0, 0x20, 0x2, "08000000f28f00"}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x20, &(0x7f0000000040)={&(0x7f0000000440)=""/229, 0xe5, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74f}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000000600)=ANY=[@ANYRES64=r2, @ANYRES32=r4, @ANYBLOB="0000000040000000b7030000000300004f93213b852300001b10006323237a225c8700cc0000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) unshare(0x2c020400) r8 = msgget$private(0x0, 0x294) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) msgrcv(r8, &(0x7f0000000040)={0x0, ""/44}, 0x34, 0x2, 0x3000) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="18006b000000000000000000021200003d62000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x10) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x82}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x5, 0xd, 0x6, 0x7, 0x8, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8}}, 0x978, 0x18, 0x5, 0x3f, 0x4}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e24, 0x8, @private0, 0x3}}, 0x5, 0x1000}, 0x90) listen(r9, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa3386dd600000000014060000000000000000000000ffff0a010101fe8000000000000000000000000000aa00004e22ab2168ed4deee84eae19", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5410000090780000"], 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 2m43.932831782s ago: executing program 3 (id=31): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r1}, 0x18) r2 = getpid() unshare(0x2c020400) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3, 0x0, 0x5}, 0x18) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r2, 0x0) setns(r4, 0x8020000) 2m43.858948014s ago: executing program 3 (id=32): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000800008000a0072c530c7272de0af4d54c58cf2dc2b5511e70902d858fccc9ba28c20a497", @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x8080, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES8=0x0], 0x3, 0x21f, &(0x7f0000000940)="$eJzs2j+LXFUcBuDfXRMSN2xmxH8kIB60UJtLZmqLLJKAOKBoRoiC5Ma9o8NcZ5a5w8KImK209SNYi6WdIClttvETWNhts2UK8Uoya5INY7GIO2Kep5kXzrzccziXwynu/uvffDYa1PmgmMValsXa5diNO1m0Yy3+shuvvXL95xfeu/7BW5u93pV3U7q6ea3TTSmdf/GnD7/4/qXbs3Pv/3D+xzOx1/5o/6D7295zexf2/7j26bBOwzqNJ7NUpJuTyay4WZVpa1iP8pTeqcqiLtNwXJfTI+ODarK9PU/FeGtjfXta1nUqxvM0KudpNkmz6TwVnxTDccrzPG2sB/9E/7s7TRMHzekb0TTNk9/Gudux8Wu0InsqZU9fzp69kT2/m104aJrWqqfKv8L+P94eOtTPRlRf7/R3+ovfxfjmIIZRRRmXohW/x93X5NAiX32zd+VSuqcdX1W3Dvu3dvpPHO13ohXt5f3Oop+O9s/EesTpiMN+N1rxzPJ+d2n/bLz68kPPz6MVv3wck6hiK+52H/S/7KT0xtu9R/oX7/0PAOD/Jk/3Lb2/5fnfjS/6x7gfPnK/OhUXT6127UTU889HRVWVU0EQhPth1ScTJ+HBpq96JgAAAAAAAAAAABzHSXxOuOo1AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/21/BgAA//9DWtUg") r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/29, 0x1d) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x72e009c9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r4, 0x0, 0x8}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r4, 0x0, 0x8}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) geteuid() r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x3, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x2}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x404, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0xfffffffd}, {0x0, 0x9}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0xe849, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0xc, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1, 0x3}, {0x80, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {0x0, 0xfffffffc, 0x0, 0x3ff, 0x40000000}, {0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x400000}, {0x4, 0x0, 0x200}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x5}, {}, {0x4, 0x0, 0x0, 0x4000, 0x0, 0xfb4}, {}, {0x3, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {0x10000000}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {0x400000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {0x0, 0xfffffffe}, {0x0, 0x0, 0x6, 0x0, 0x4}, {0x7ff}, {0x0, 0x2}, {0x0, 0xfffffffd, 0x0, 0x6}, {0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x7f, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2e9c, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000, 0x4}, {0x0, 0x10001, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000, 0x0, 0x9}, {0x0, 0x0, 0x10000, 0x0, 0xfffffffc, 0x2}, {0x0, 0x1e, 0x0, 0x7dff800}], [{}, {}, {0x0, 0x1}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {0x4}, {}, {}, {}, {}, {0x5}, {0x0, 0x1}, {}, {}, {0x1, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {0x5}, {0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {}, {}, {0x4}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r8 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000009c0), 0xd4ba0ff) removexattr(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000002c0)=@known='user.incfs.size\x00') 2m43.686962107s ago: executing program 3 (id=36): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp']) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x200, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xb851}, 0x1c) r5 = syz_io_uring_setup(0xd2, &(0x7f0000000800)={0x0, 0x1452d, 0x80, 0x1, 0x12d, 0x0, r2}, &(0x7f0000000580)=0x0, &(0x7f0000000440)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffff8, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x28, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x10, 0x2000, @fd_index=0x7, 0x81, &(0x7f0000000a00)="0aded3002664f590ae8710c7d4a00fbdfb80cb27713493e4a626d6eafef72fab9994d99765f685d690fced2c70072bf3f34260725014061ffbf8b0a2424fac1d1f193813a93abbb3007a4fdd35746035afd598f3ca2392a3a5b52ab149ca410f488a9c166912cfb588efd5afe37f64735f2a4f003075440b00dba477ec61b384e5392a9f0658fd8e2081fece9f42b4136fba7b1faf147d54102ac8be682a6fbe6bb943d9f5ccbe2e7319a004981935d029c121d70c16bd52f571b24c2764c2356da653bae8d4fb98f01e6329dfd7dd163e433191d0f66ea3340cc965e5d1bf7c4cf71c5ee58b32ce344084d92fb5c93f9decc6e3f99d07", 0xf7, 0x1, 0x1}) io_uring_enter(r5, 0x22d0, 0x20, 0x0, 0x0, 0x0) 2m42.150734517s ago: executing program 3 (id=66): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000010000800000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) 2m42.103955058s ago: executing program 32 (id=66): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000010000800000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) 1.963126851s ago: executing program 0 (id=3835): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) unlinkat(0xffffffffffffffff, 0x0, 0x200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/2, 0xffffffffffffff0f) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) fcntl$setlease(r1, 0x400, 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r4}, 0x18) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r3, 0x5, 0x4) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020200008500000072000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0xe, 0x0, &(0x7f0000000000)="17724b568c149730350c352f658c", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a118001500060014ea000000120800030043000040a8002b000a00", 0x36}], 0x1}, 0x20000880) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfe33) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000000000)={[{@nombcache}, {@oldalloc}, {@inlinecrypt}, {@dioread_nolock}, {@mblk_io_submit}, {@delalloc}, {@noload}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}]}, 0x3, 0x4ea, &(0x7f00000006c0)="$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") 1.909438942s ago: executing program 5 (id=3837): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4015, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x33}}, 0x0, 0x3, 0x2, 0x1}}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x1, 0x44810) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x2) close_range(r2, 0xffffffffffffffff, 0x0) 1.718409406s ago: executing program 0 (id=3840): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x7a2a, 0x9, 0x5a}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x27, &(0x7f00000001c0)={0x33, 0x5, 0x19}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1002002, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) waitid$P_PIDFD(0x3, r6, &(0x7f00000002c0), 0x1, &(0x7f00000003c0)) ftruncate(r6, 0xee72) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0x19) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000001b00)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="d3844ac6", 0x4}, {0x0, 0x3c}], 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000008400000000d7000bdbae71fe000000800004007e000000840000000800000000000000000000000000000000000000180000000000000084000000060000009b00000000000000a9c313600a81d9663e7efaca4606b2509c9501e4f6394686832503ae"], 0x50, 0x10004010}, 0x20000054) recvfrom$x25(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 1.538888779s ago: executing program 0 (id=3844): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) recvfrom$x25(r2, &(0x7f0000000780)=""/248, 0xf8, 0x100, &(0x7f0000000240), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="2703020259040e9e1200002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2c236205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0xfeb9}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000540)="6fe4dd9eeb85271de1b87ef9440284", 0xf}], 0x4}, 0x200400c4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000700000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff0100000006000000000000001400000000000000000000000200000006"], 0x80}}, {{&(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[], 0x28}}], 0x2, 0x4000004) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) getsockopt$inet_mptcp_buf(r3, 0x11c, 0x4, &(0x7f0000000180)=""/46, &(0x7f00000001c0)=0x2e) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="284aaef92322ee4202ae84b0376ccbf955ef7ae087ba38c572e7eaf714ecda2b1e71849718748610b7e8101a22aac83829222a16788c7fd18f45ed22db41060ab4c812fa16b5982d3f00baa791570979af08b4c87f00686ce9f4159816011136ae9f13ca80f84037ed8df11afa22129f69e0b2facd8b2528dcb430c18b0a3c4e78cf2b864f82d8bebaaa005fe4f8f259b20d3cc7b64c1400"/166, 0xa6}, {&(0x7f0000000740)="f565789c772eeaac37f9225a4e8d2db35b", 0x11}], 0x2}}], 0x1, 0x44014) 1.238190745s ago: executing program 1 (id=3859): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x4) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mmap(&(0x7f0000e48000/0x4000)=nil, 0x4000, 0xf, 0x12, r0, 0xbdec7000) 1.237875045s ago: executing program 1 (id=3860): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)=@delchain={0x24, 0x26, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}, 0x80}, {{&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000000380)=[{0x0}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}, 0xffffffff}, {{&(0x7f0000000540)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000640)=""/117, 0x75}, 0xe9a8}, {{&(0x7f0000000700)=@caif, 0x80, &(0x7f0000001300)}, 0x100006}], 0x5, 0x2060, 0x0) 1.210341926s ago: executing program 4 (id=3861): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 1.195829746s ago: executing program 4 (id=3862): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e23, @private=0xa010100}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000240)) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b}}], 0x20, 0x2400e044}, 0x0) 1.192754996s ago: executing program 1 (id=3863): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) (fail_nth: 3) 1.132895437s ago: executing program 1 (id=3864): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095000000000000001779b9b8a0fc58ee6bb672007c25c27d608477418c1b5d3de1bb0705efff105ddbdc20203250c8b711667f8097e439c38806c03aa10f703a27ded2b664db32b9b1396d59f5111b7abf1b49205e21e9ade26e78d55c7f1bc0cd6fba3b1067ff3f46a2994743cf73900fe89d9c78a6bd7b2bccee7d45d1bc2e0b3d7f05a67b0d5893a960ee4181b3469106dfab"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r2}, 0x18) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) r5 = openat$incfs(0xffffffffffffffff, 0x0, 0x40, 0x11c) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000040)=0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES64=r5, @ANYBLOB="2942249db141bde4f99ca38b0cb9d606aaf4f00e0613e5669e0e444514493aa0a074d11da87139c94380f2a04bf2a0dc69523b378321244bf9122ba328cc202d1e2b61637f1edf6e116287d28df550cd3366cce47df51e4a4a82fa34416e319248c920c6188be45efb690a995b29900a8729168677ecacc137106e09c6cf322accc22d5547edc8a5108f8f5d5468bfdbd7397ff7a39bba07f8be8a2ebf9722f7bb054004180d0e42820bc1b8f648", @ANYRESHEX=r1, @ANYRES32, @ANYRES8=r3], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) tkill(0x0, 0x7) poll(0x0, 0x0, 0xdc) 1.063745329s ago: executing program 5 (id=3868): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000680)=@newtaction={0xa0, 0x30, 0x9, 0x2, 0x25dfdbfb, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x6, 0x4}, {0x35, 0x9, 0x5}, {0x0, 0x0, 0x3b}, {0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x2, 0x2}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xa0}}, 0x0) 1.053337649s ago: executing program 5 (id=3869): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000001480)={[{@data_journal}]}, 0x1, 0x5ad, &(0x7f0000000180)="$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") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x18) 1.026150389s ago: executing program 5 (id=3870): setxattr$security_evm(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) 1.02591303s ago: executing program 5 (id=3871): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4015, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x33}}, 0x0, 0x3, 0x2, 0x1}}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x44810) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x2) close_range(r2, 0xffffffffffffffff, 0x0) 926.634171ms ago: executing program 1 (id=3874): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r4, 0x0, 0x4ab}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1010012, &(0x7f0000000080)={[{@nobh}, {@bsdgroups}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0), &(0x7f0000001240)=@md5={0x1, "5ea089cd111d03109d8e2a4d401d5486"}, 0xfe7a, 0x0) 864.072022ms ago: executing program 1 (id=3876): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) syz_usb_disconnect(0xffffffffffffffff) sendmmsg(r0, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)="8c51bd", 0x3}], 0x1}}], 0x1, 0x44810) 800.527224ms ago: executing program 2 (id=3877): setxattr$security_evm(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) (fail_nth: 3) 589.093708ms ago: executing program 2 (id=3878): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d00000085"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xa}, 0x18) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) 579.410938ms ago: executing program 0 (id=3879): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb700000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 565.016298ms ago: executing program 2 (id=3880): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xa}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="00020201"], 0x18) 564.716498ms ago: executing program 0 (id=3881): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) alarm(0x54) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000500), &(0x7f0000000580)}, 0x20) readv(r1, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/212, 0xd4}, {&(0x7f0000000080)}, {&(0x7f0000000b00)=""/220, 0xdc}, {&(0x7f00000001c0)=""/60, 0x3c}], 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21481e, &(0x7f0000000300), 0x1, 0x4f2, &(0x7f0000000600)="$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") 552.200158ms ago: executing program 2 (id=3882): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 503.962659ms ago: executing program 0 (id=3883): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x7fffffffffffffff) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000380)={[{@stripe={'stripe', 0x3d, 0x8}}, {@debug}]}, 0xfe, 0x244, &(0x7f0000000400)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x101842, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000005c0)) pwrite64(r3, &(0x7f00000000c0)="ca", 0x1, 0x2eff) write$UHID_INPUT(r3, &(0x7f0000001300)={0x8, {"c0634e59cff39bd4b7021372a281afb090c02e9d0bc27b603940fb24f26cdbe6146b3d29cb13ca4bd747abe3b1f12551492bce3a93398c286fe15fa06f779005fe632af01100bb01babe351876398d1edc4c311084b913ff76777836955d7075e31af412caef841696523f44d63070270a96340da5788537cc2348f687f540c0dd72cf571a5a3b449dfa21975576cc1882defe2f6f75c6f65a8b58ade42b0f09b79dc0339dd7cf49429317da6415f61e0af2511f6df1549dfdc61338ae87a2dc4bf2f4117851502139f1ba5e1dbe55daf77a22cc2a0064881f15a3c36b8f26523d3187f1b592557715cf843ddb6b5597b13a73eb25b0a2bb17f61da7b23a5dafb5c1abe6f5daa361cfb93f978cbc28824a5de6fa5e6891acafbba159dcead2fcc70838532e93dd9cf64ce54cfeb746a7281fdc7e7157cf6264d67b6ee02bfc8d1b2e40be8f4eb98f531a93d6a2618eaa0d706a9ddd1cf5ccb07fa2519f0a13d8c7654928b9a4a77c8b0411f36d1106b2d7087080bf35c936008eca54029e105d69960cbc74b6fcecafa4794f513dd1b2ad02566ea680bc547b5209c12f36d53c03a850258ab3820c321d9e57482dda027aa557c9f5a2fc6d41abbedc9ab646fa2c2f6d5184244c194474acf4f034308ba506dfed47947a0f1e926ec51858178247658d6f474a845ce2a8a905122543d1cf6e8201a5ed386bdb507e18707e128ea4226d37cab589eadc18fbd2022fff918eedbbcf6256e24821b60217a5c62a060d4c0dfe77632fa3f7add0b9b3692af4baa4f4f6d1e5b5868eacff1abb172b616a1367f8bb76d1a5bde1389f94d8f177c22d2f4f9f6db57d1aa6e29bc1c15a4f0d5bca3a9079f0adcfc3f245d34fbba398f50254ea3504e0bd8729046048f71b1d14313c948980a17dab727c4527f0598937d1a0f601de6bcd0e45e9c6e242cf15d7f2676f61817712b06b7ffabc55b28835b9d4de9eb3f883ab5333b4b8a2be1d6fb822b979b992bf80f0950c0ade5090603c13c90a5b193c8d6b34ea30f50efe755df94883d918093f29c33be4719a614694fde40e41dfe83a558d31212ffb6f8fa11fd974377bfff32ae22d669d1d80f541db281f5287b0ef51aa5aa40c4b8383ff3421b3771b3adb141fd5fba12181301938ffdbeb4fb89a703b49d9bb68254296a988275dcb5613e9db8510aedd9cdefe8ca95e32e99cda88ead9f188a6396d13242a42cf8437593e6f57ea43a5adf45628a22126a068701dce2fa54b82acd04931e8c7d2fb2da2d327bba6f0203afa93a39364ebe577f91a53a842b40b88c9f660eeaf90318661e5e74a558c4f408075d083642e31f6b5020b890e941c17d15d7378851a3efd959ec145bb6b7ac78ef0775782b0b92189d4f2331d6847e79c1db1c9c6f60abeb6dcbc71bbe2a21054e4047904d7546a120159fa11207443b16b1eb1661a73fc86929dbb0c24aaa0c75997c1d5e17827becfc5997361c94cee47c6ff743997fc5ce441df8a30b151627146c99cc295aea8a12c78ec7ee8870f9f61838338cef761a082618dab8ad6a7433b97c193381bd52b5a59989f52ff0a15c94133480f0197ad8b19d8831694f53d767a0c8bf13b3970e33581f150f2baf2cd8cd1c51e4e382ad1385a9a0627a0c61a179e4e61a72cbc8e3ee7085b33a1f24f1a650aa8c6af99ae2c9aba7638b71995cea32dabd868fca7a8a5a599ab0aba054a7411fef5e8fad65a45b22d111a2647a87d66d7c62699fe0a3cd6898ff9ca8400d8232d6493061a1a2477f27eb83d13b2a732c419039fa39eb48bf87903bc5365fb7ce905d692fc154fc3a9a9fc8649bc645f9d1f50ba47565dcb421959e912117a68a0f91853dcd077c4f12a890111d05a8d75246790ce71d4982f27af5cb9c9a2b4ccd5d86cdd11e987df2f1b0c846fc46320094defd2a490881a1978c71db0ce3c922b46b758c1f6b5204841e53ee894baf8fe5242072f2624079a94295f29f228c5cd4f5946ded6a372810bf2f1a877217eb9be7473aaf3c2bf48be4a4f42746aa5749108429fedc4a43a322e9cad4d4ea6834f9972a0b440f3e44cdb43d89d28640516d75492ec4a528d01335c2771157a6f13b7297ca6c75efe5b4c0f0f7b78937a994e55a5fa5c1183229c5ee9ecbd9a277fe7ae5dcf2fffbb75182bc343d8b825ffebeaf92a03cb78eed440b8942d729f08e11c0aaa6cdb7a066ffecfd7a35c33bd11ff02c2d892d109d04195c1338a2ace0b87f938beac8e473acad7c7654c2c0023028a5476a9840bb3d6bea1f71fdfd73167ef325eca919a3abdea893860a69bebaadfc93b28e1730f88f292476450fb0c51cc22c0020e9007e4b3212bb655e394219260d775690bdaf2fbec88d66e6e7cd2335cbf2a81206c7675e04619e05941d500567d98678cfae110d5ad867a9feb61db3f40c4ae4ffc70cff65c503e30dab34b24cbd5e822c35650648e649d76f90dd6833d3c0d80cebf2eec8f63b299e4ef8416aceffec57663ae5ddc1fc036288d3cad5590b37671b6c3f495844ac02e1348174668b6d50be7cff0eeb12122a7948f9fc4afd633f41fb5ca93225b99de3c61bdd87ef6a14e187b36ae6982cdbc1b3cd94b678c9b8ed119b8ef981d31e825ab702a3d64cb5bec710a8b7e4fcca4c2b6154cf0ad405f19d13a8bfdf671d447b7b2db07c717e4f7224a2757b061e24208ab0c5482ca8620035b32417ca4d7dcc89013ea8b0fa1d73f41974f1ee5b205f52b90ff25c6c4a495b0b95eaeda4c8ebbba3cee468ea5dc3ad9014f66cf2ce566887097112fa9aab04c68d9cc31f8ac58905f8805938ee4048aee5ba380380ad96f2b656a1181ed4978295bb4f7bcd8e379f6be4800727737506a4822260d8fe246d6f5ad4914b8d8180250b1c879c87a00518fc3e1131f03129a18d4e333cec7890a2ab59118e384f855f3c7f9763980d9f152b00a901b91ca44023613c35be3281bd6d942b05d93f4c92803d122621699eacf8928f978bed753161805df45f5da70e6b27df71e2f4ac3b17e3ab69eecbae1c4df828017aefeac2a06d88ddef1238d560e3616b4cec5a65b15c261e504e03edd5e530c1be137e55d0f872bd115863ca131c6d9799ea48dc45041e73c596cd4140ad99c82468cd09836e0413bc01a85cd89804b8f667239a8ea527a0bafa1b1520a21b89c3cf7b1b9d4d982c4cf18936d180c7841062f41433e38a1ca6bb1e5957045047dd9d14f97ca30c9ef35a3a478dfb576e8587d694aa263fb0de560df3e81a72a248e859e7cf09c2a5407bac5ffdfbf52e3156063d848ae967ff2925ff34d78e86847135df36ac1064dbdbd16ffd27ecabe08202df69c1a02477190181a9b4fa65eba6f138a5f2b5e5e0f6c299d45fbdfbd6c535b9dd74618285d3b4326bcbd64c70f1efbe4d425cf463db069b8f8d4a235e1412108c4e414ef9bc9a183f75c4e91ea7c2e2928d1de9dbe4f48ca79ec2425d3d0d0038ef8add74240c4a16d8db24a832a23dc90f5039e51a65d825469f26dbcd18ac60a0a27f9ee9c214ce56e776dd98dc9e909cd9483b7bbf5331d9141bbf76f382d5dacb54b55e2031e7cbae4b7829e7f5f29f03d97f5fbb00b5b34e9992d9330fe7217bf85aa7292eb068491b0c159cdd01acf49629656f7f06d2b52da71f65f6baee84983e56643ca936ea4566d03bb075880b970ef1df7c905ce6531e1716e11ea269aeac6b47b5eff45f6020f7369501daaa9e58e4785c563b0087f76bdc0c553d9f3d85f60fbed7f591ae3d0066c2f800b14dfb26766f8b8d4a1e9c06412c2dd4b5e4f1f2f0319c288ef33002644571b873ff718b7a07ac6a8b9e286b4a531fa4a33f436a91ed1f37364e3fc27e7e8086e3ea2b2b226761f64abe29446dca2174693f058336a3c04d581a16b69fc909e97e8191c7cf23083fb22453380e9deac6ab39864f599548629ad23f3ddcd48b5897dcad2918435e55533825c0f62cfa1112d9703ca0fbae4f7b63026fd2b66dfb3537f9f30401b6b5214f723fb01b82295dbf90347a8021125c78ed222af344431ad189c78d35cd60bafab86af47f93ffa4b2521d5b2670e094b3f0231083942b316cf8d6b2c5b13762e4e7f78be0cb319b88f456d85076d8ed496051539b1617e2dfb932460dbacd13c2f4333dfb4de178b0772115ab371a03de9fc1d577c84e4981c0c362ed6988d47f8542e1de1711ecfb18830d13bca6d0674519a3e045d58a94361604764ccd230d13758c4bf2e20979bddf5d9e334832bbb00902bb1c7e68dd0a1c2eb6310a70b63e38d71c075b38784e3bd00ea8cd28d0cc261a911b08b0771e8acbf1240ab4e81f4c3e05c406260c00a9633f1c297a0b6ad80ecf2c4a4b07f3d614d6424d7657301b0c3367006ad411cc17d2589e3c0ee85ede50a85b71892b4f97bc59353e1bffe0b500de0f97c02fb9f974f16bbc23149050f71ea7d914120d1e00e9cf8a278d233307b510138c1411f5633dfa527efa74d49d8dbfd7b4ee53c5ef232bf69468d6480e89aab011361d6eff3495028aa33fe3a383598877a2569db5f81d6d21f5a6b2e42a31ece5fd088952e1b8e8f566cbe7e3a8b1b045df80df534ebd3ec7d31125f91dd503008a35d4dc6bde7b500d7a38744ca4300490343ee92b7d56deb1f125309fc2636adffa4dcaeeb00da0b8928e48d48b5ab9f3b8338c79246b413c06793a45ce47f3e1b077eb285a58f4ba8dcabe8ca7e041273310d52566d7a35fd8a220439579508b2a89d5239a578d0ddfd4062ce591fc9be0ef10021ac29f36e6ecc9175384f7d874d4d02ee4077d49ccb5305965ec44e947fd47ca5493d1f41abd5b0831714950c308cc5055328c876fe990f2fa480d8f1823bc285f39c4aeba8056b6db6f67f968d3f6f18fa4e3b693d98c41947c49d8c3432c6fef9fbaf597bf87a3281bda84fd8d1e969cd16d55163a570f5b9ed5bcafce4a8a449dd0fcf2aca325344aa49ca7e1462c3c06af1926ac3c00f0b4bc32d0438f998f916f834b758665c554a725b5ef75f33f5be6908778fd7ed944242e32e7a743b33f92e39a60956ab176633cf0dbf033499ba06adff6cf0fc0527e19e626b4a85b676c6a36c9bda09621ae2084c1441d582287bc5283be9eac62836cb9d0baef944095b5e4ebeb61555dd0287bef87ed2aeb9eb55187f7d1c7daa382947608ead3dc16b977d279467f61ecfe5c77196144500eb9f2e9e9955339652f65994b09c6ac62a7939340915dce69d996ea7c5a646e22138d0b38b238649ab791252d2c3f9ba4c47b94a78be954abf3d23844981c12b45b569ece3f7c4c3dd7a30e66de20b46e90881def6712e7b2f7b212fc34dcb39845c1803a62fcf929086287147222c07f75512525d6c111ead9a1cf7824ac1a44af76fef8efee3d070dc36bd7936051518d537ba32f5bbf312cb785c9603ca8965ecb8e19572af745f40c542abd62016eb180c9049412d0ecb3eeb2929313ab74e692bb0661d0aab1d26f6decc17436d488d18323710217328daa74cf7afd350928342db066bc1f41986c0868bc487c27a53e9bcdc619cbbc63fa7f9e5343c8869484366f2136c099201f219c7048f7afe75c132d8f1ea3c49fb94acce56153ba328ba9c026335a5a4ab8b6fc871cf395090046129c37203d0f9c71441133acd57189abfe1d782e4df3e12a02993bfe06cf18a1a6ffb0c59cf0d06f5ecc00ad4bce8a1900d9af2076db2b6e3b5b7ea15242d6184705d264e291dc598894270677035eed76ca530afabe2cde3f6", 0x1000}}, 0x1006) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) fcntl$setsig(r1, 0xa, 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000000) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f00000006c0)=[{0x3, 0x9, 0x9, 0x1}, {0x0, 0x0, 0x4, 0x4}]}) poll(&(0x7f00000000c0)=[{r2}, {r4, 0x10}, {r5, 0x5}], 0x3, 0xffbffbf8) r6 = dup2(r1, r2) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) tkill(r7, 0x24) ptrace$PTRACE_SETSIGMASK(0x420b, r0, 0x8, &(0x7f0000000800)={[0x40]}) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000140), 0x7, 0x101000) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r6) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="101125bd7000ffdbdf2503000000080002000700000008000200080000000500050092000000050005005c0000000c000680080006000f000000080004000104000014000180080003000a0101020800060013000000"], 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x4008880) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r9}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) 488.77706ms ago: executing program 2 (id=3884): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r2, 0xffffffffffff8001, 0x1, 0x3}) socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0x6c7de670}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 476.11303ms ago: executing program 2 (id=3885): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) recvfrom$x25(r2, &(0x7f0000000780)=""/248, 0xf8, 0x100, &(0x7f0000000240), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="2703020259040e9e1200002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2c236205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0xfeb9}, {&(0x7f0000000280)="fe112162c63e6da8bc8432294ef18af53cc330a62a2c7035246635093ba4d30fcf19a90804f04a10939db8f4e13069cda6d167bf1b68c94d8d694d6ad1a4d51a715975560ad48770706eb1b88d021e1119f2eb75275cfe77f862368649be0f7aff5e7826729816e3d3e7986d9434f891c71ca6e4210c6757083cfd8e732048c504f28b6d309fc129ed8eb5a82e224eb648f90134d1d315977c6ea360a7fece4baa3dd7dcc970759f29df0e86469e954e2b050e87b203ca27a2a519b7555c3b73f2681d49442d9647ff5ea64110cc5020fdeafe53a7d8be70f3260816bc376bcdc5352771fa55d9733e27730ec7103520e8359c78edd21ee6c68feb3685a55722f5da09ffe8ba9f05081a8d214156376f99906245f2f390ad717979d98f0574f8c5b52dcc2fa494f461be6c2560ddbaafb80c5b4583cbe56d24f14ab78fd718947077ea736251c7b8eee267267534c84daa6f095e94bfb85986a03ddea362cc7e6682884e710727c1163cd4f336c13b844605b7a815fe39e43bd0d2e414410a82958455b8a6bd9194c631d66295675fed64c04107a595c421111a3af6e9fadab5c9", 0x1a1}, {&(0x7f0000000540)="6fe4dd9eeb85271de1b87ef9440284", 0xf}], 0x4}, 0x200400c4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000005f40)=[{{&(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[], 0x28}}], 0x1, 0x4000004) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) getsockopt$inet_mptcp_buf(r3, 0x11c, 0x4, &(0x7f0000000180)=""/46, &(0x7f00000001c0)=0x2e) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="284aaef92322ee4202ae84b0376ccbf955ef7ae087ba38c572e7eaf714ecda2b1e71849718748610b7e8101a22aac83829222a16788c7fd18f45ed22db41060ab4c812fa16b5982d3f00baa791570979af08b4c87f00686ce9f4159816011136ae9f13ca80f84037ed8df11afa22129f69e0b2facd8b2528dcb430c18b0a3c4e78cf2b864f82d8bebaaa005fe4f8f259b20d3cc7b64c1400"/166, 0xa6}, {&(0x7f0000000740)="f565789c772eeaac37f9225a4e8d2db35b", 0x11}], 0x2}}], 0x1, 0x44014) 307.984853ms ago: executing program 4 (id=3886): msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000002c0)=""/106) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback=0x7087abfd42d6503b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="001800"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x84000101, 0x0, 0x0, 0x41100, 0xc}, 0x94) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x4000000000001f2, 0x0) setreuid(0x0, 0xee00) open_tree(0xffffffffffffffff, 0x0, 0x89901) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x250200, 0x0) open_by_handle_at(r6, &(0x7f0000000080)=@orangefs_parent={0x28, 0x2, {{"a1214b680373473f4d1c8b1fd149dae9", 0x7}, {"0eee3d6a6ed9039aeb717ef1fd7c97f9", 0x40}}}, 0x301000) 307.760804ms ago: executing program 4 (id=3887): r0 = syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000004000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000040b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='signal_generate\x00', r2}, 0x18) r3 = getpgid(r0) r4 = syz_pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x21, 0x0, 0x4) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x22, 0x2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000180000000000000034000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x20, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 255.810124ms ago: executing program 4 (id=3888): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r1, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x17, {0x1a, 0x6, @l2={'ib', 0x3a, 'gre0\x00'}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x2010}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000005c0), 0x10) sendmsg$can_raw(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x48}, 0x2}, 0x24000895) (fail_nth: 1) 52.948008ms ago: executing program 5 (id=3889): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2010800, 0x0, 0x0, 0x0, &(0x7f0000000000)) (async) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2010800, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x4}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x4}, 0x18) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000100)={0x6c, 0x3, '\x00', [@hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @pad1, @pad1, @enc_lim, @pad1]}, 0x28) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x63cf80fb, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) (async) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@newsa={0x184, 0x10, 0x713, 0x0, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x1, 0x0, 0x0, 0x0, 0x6c, 0x0, 0xee00}, {@in6=@private1, 0xfd, 0x32}, @in=@multicast2, {0x0, 0x0, 0x0, 0x9, 0xffffffff00000001, 0x0, 0x80000001, 0x543}, {0x4, 0x7fffffffffffffff, 0x0, 0x1}, {0x1000000}, 0x70bd2c, 0x3500, 0xa, 0x0, 0x0, 0x50}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}, @algo_crypt={0x48, 0x2, {{'pcbc(blowfish-asm)\x00'}}}]}, 0x184}, 0x1, 0x0, 0x0, 0x880}, 0x2000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xa, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000500)={{0xffffffffffffffff, 0x1, 0x3, 0x2, 0x8}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000090601026017413400000000030000000900020073797a31000000000500010007000000280007800c000180080001"], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d577c621d46}, 0x4) (async) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000090601026017413400000000030000000900020073797a31000000000500010007000000280007800c000180080001"], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d577c621d46}, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r6) sendmsg$ETHTOOL_MSG_DEBUG_SET(r6, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c0002"], 0x38}, 0x1, 0x0, 0x0, 0x20000854}, 0x0) bind$unix(r5, &(0x7f0000000200)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) (async) bind$unix(r5, &(0x7f0000000200)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) socket$packet(0x11, 0x3, 0x300) (async) r8 = socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x4, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r9}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 0s ago: executing program 4 (id=3890): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d0000008500000023"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xa}, 0x18) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) kernel console output (not intermixed with test programs): : 332 callbacks suppressed [ 187.162792][ T29] audit: type=1400 audit(1758707356.913:26040): avc: denied { write } for pid=10768 comm="syz.0.2887" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 187.192367][ T29] audit: type=1400 audit(1758707356.913:26041): avc: denied { open } for pid=10768 comm="syz.0.2887" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 187.219172][T10769] random: crng reseeded on system resumption [ 187.280163][T10635] veth0_vlan: entered promiscuous mode [ 187.293918][T10635] veth1_vlan: entered promiscuous mode [ 187.306533][T10781] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2884'. [ 187.330628][T10635] veth0_macvtap: entered promiscuous mode [ 187.349941][T10635] veth1_macvtap: entered promiscuous mode [ 187.379811][T10635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.399957][T10635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.433896][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.442729][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.459787][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.471373][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.488573][ T29] audit: type=1400 audit(1758707357.233:26042): avc: denied { mount } for pid=10635 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 187.556245][ T29] audit: type=1400 audit(1758707357.263:26043): avc: denied { mount } for pid=10635 comm="syz-executor" name="/" dev="gadgetfs" ino=3838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 187.629441][ T29] audit: type=1326 audit(1758707357.333:26044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10791 comm="syz.2.2849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 187.653241][ T29] audit: type=1326 audit(1758707357.333:26045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10791 comm="syz.2.2849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 187.676839][ T29] audit: type=1326 audit(1758707357.333:26046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10791 comm="syz.2.2849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 187.700516][ T29] audit: type=1326 audit(1758707357.333:26047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10791 comm="syz.2.2849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 187.724116][ T29] audit: type=1326 audit(1758707357.333:26048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10791 comm="syz.2.2849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 187.747706][ T29] audit: type=1326 audit(1758707357.333:26049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10791 comm="syz.2.2849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 187.865335][T10803] lo speed is unknown, defaulting to 1000 [ 188.023589][T10808] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2898'. [ 188.032661][T10808] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2898'. [ 188.148749][T10808] 9pnet_fd: Insufficient options for proto=fd [ 188.181389][T10812] 9pnet_fd: Insufficient options for proto=fd [ 188.189107][T10814] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 188.197182][T10814] vhci_hcd: invalid port number 253 [ 188.202489][T10814] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 188.397202][T10827] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2903'. [ 188.680278][ T7523] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.754259][ T7523] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.848904][ T7523] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.868756][T10834] lo speed is unknown, defaulting to 1000 [ 188.900938][ T7523] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.940654][T10854] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2913'. [ 189.059651][T10858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.113204][T10834] chnl_net:caif_netlink_parms(): no params data found [ 189.159121][ T7523] bridge_slave_1: left allmulticast mode [ 189.164868][ T7523] bridge_slave_1: left promiscuous mode [ 189.170526][ T7523] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.204591][ T7523] bridge_slave_0: left promiscuous mode [ 189.210326][ T7523] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.225521][T10866] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 189.402096][ T7523] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.412685][ T7523] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.423481][ T7523] bond0 (unregistering): Released all slaves [ 189.434428][ T7523] bond1 (unregistering): Released all slaves [ 189.538645][ T7523] hsr_slave_0: left promiscuous mode [ 189.554001][ T7523] hsr_slave_1: left promiscuous mode [ 189.562827][ T7523] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.570243][ T7523] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.612285][ T7523] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 189.619732][ T7523] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.657001][ T7523] veth1_macvtap: left promiscuous mode [ 189.662605][ T7523] veth0_macvtap: left promiscuous mode [ 189.672351][ T7523] veth1_vlan: left promiscuous mode [ 189.681797][ T7523] veth0_vlan: left promiscuous mode [ 189.859437][ T7523] team0 (unregistering): Port device team_slave_1 removed [ 189.879185][ T7523] team0 (unregistering): Port device C removed [ 189.944660][ T3424] lo speed is unknown, defaulting to 1000 [ 189.950450][ T3424] infiniband syz0: ib_query_port failed (-19) [ 189.960488][T10887] vlan2: entered allmulticast mode [ 189.984043][T10834] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.991124][T10834] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.021351][T10834] bridge_slave_0: entered allmulticast mode [ 190.036245][T10834] bridge_slave_0: entered promiscuous mode [ 190.053979][T10834] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.061075][T10834] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.093206][T10834] bridge_slave_1: entered allmulticast mode [ 190.111268][T10834] bridge_slave_1: entered promiscuous mode [ 190.171594][T10834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.202612][T10834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.223726][T10834] team0: Port device team_slave_0 added [ 190.230769][T10834] team0: Port device team_slave_1 added [ 190.241326][T10905] __nla_validate_parse: 3 callbacks suppressed [ 190.241410][T10905] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2930'. [ 190.256550][T10905] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2930'. [ 190.272690][T10834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.279693][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.305591][T10834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.316594][T10905] 9pnet_fd: Insufficient options for proto=fd [ 190.318848][T10834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.329651][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.355596][T10834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.472627][T10834] hsr_slave_0: entered promiscuous mode [ 190.478921][T10834] hsr_slave_1: entered promiscuous mode [ 190.831670][T10930] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2940'. [ 190.840745][T10930] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2940'. [ 190.857473][T10930] 9pnet_fd: Insufficient options for proto=fd [ 190.871467][T10933] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2941'. [ 190.880463][T10933] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2941'. [ 190.907245][T10834] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 190.916587][T10834] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 190.926094][T10834] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 190.936568][T10834] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 190.971026][T10940] vlan2: entered allmulticast mode [ 191.006719][T10834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.030565][T10834] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.047710][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.054875][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.067551][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.074677][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.171006][T10834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.191683][T10973] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2952'. [ 191.200751][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2952'. [ 191.211322][T10959] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2948'. [ 191.353072][T10834] veth0_vlan: entered promiscuous mode [ 191.366904][T10834] veth1_vlan: entered promiscuous mode [ 191.388866][T10834] veth0_macvtap: entered promiscuous mode [ 191.400349][T10834] veth1_macvtap: entered promiscuous mode [ 191.424291][T10834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.437690][T10834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.448374][ T7525] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.457178][ T7525] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.469232][ T7525] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.483808][ T7525] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.815065][ T51] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.855912][T11007] chnl_net:caif_netlink_parms(): no params data found [ 191.889202][ T51] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.953964][ T51] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.973760][T11007] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.980906][T11007] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.998431][T11007] bridge_slave_0: entered allmulticast mode [ 192.007808][T11007] bridge_slave_0: entered promiscuous mode [ 192.027265][T11007] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.034352][T11007] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.055242][T11007] bridge_slave_1: entered allmulticast mode [ 192.063260][T11007] bridge_slave_1: entered promiscuous mode [ 192.093195][T11037] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 192.104472][ T51] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.142510][T11007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.166240][T11007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.194548][ T29] kauditd_printk_skb: 1137 callbacks suppressed [ 192.194562][ T29] audit: type=1326 audit(1758707361.943:27187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.224548][ T29] audit: type=1326 audit(1758707361.943:27188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.248336][ T29] audit: type=1326 audit(1758707361.943:27189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.287565][T11007] team0: Port device team_slave_0 added [ 192.297200][T11052] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 192.313646][T11054] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2975'. [ 192.328755][ T29] audit: type=1326 audit(1758707361.953:27190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.352352][ T29] audit: type=1326 audit(1758707361.953:27191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.376095][ T29] audit: type=1326 audit(1758707361.953:27192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.399860][ T29] audit: type=1326 audit(1758707362.023:27193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.423709][ T29] audit: type=1326 audit(1758707362.023:27195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.447332][ T29] audit: type=1326 audit(1758707362.023:27196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.471040][ T29] audit: type=1326 audit(1758707362.023:27194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97429ceec9 code=0x7ffc0000 [ 192.496488][T11007] team0: Port device team_slave_1 added [ 192.536541][ T51] bridge_slave_1: left allmulticast mode [ 192.542331][ T51] bridge_slave_1: left promiscuous mode [ 192.548195][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.583326][ T51] bridge_slave_0: left promiscuous mode [ 192.589029][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.771571][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 192.781533][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 192.792272][ T51] bond0 (unregistering): Released all slaves [ 192.815405][T11074] vlan2: entered allmulticast mode [ 192.833438][ T51] hsr_slave_0: left promiscuous mode [ 192.839103][ T51] hsr_slave_1: left promiscuous mode [ 192.844914][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.852440][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.860134][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.867538][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.878803][ T51] veth1_macvtap: left promiscuous mode [ 192.884419][ T51] veth0_macvtap: left promiscuous mode [ 192.930460][ T51] team0 (unregistering): Port device team_slave_1 removed [ 192.947810][ T51] team0 (unregistering): Port device C removed [ 192.985050][T11007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.992094][T11007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.018129][T11007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.031659][T11007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.038610][T11007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.064617][T11007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.140618][T11007] hsr_slave_0: entered promiscuous mode [ 193.153626][T11007] hsr_slave_1: entered promiscuous mode [ 193.159929][T11007] debugfs: 'hsr0' already exists in 'hsr' [ 193.165653][T11007] Cannot create hsr debugfs directory [ 193.467347][T11114] siw: device registration error -23 [ 193.807919][T11125] net_ratelimit: 3320 callbacks suppressed [ 193.807933][T11125] sctp: failed to load transform for md5: -2 [ 193.985738][T11151] C: renamed from team_slave_0 (while UP) [ 193.995677][T11153] siw: device registration error -23 [ 194.096983][T11157] siw: device registration error -23 [ 194.117017][T11007] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.125731][T11007] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.134567][T11007] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.143262][T11007] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.175513][T11007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.188224][T11007] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.197418][ T7523] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.204583][ T7523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.216158][ T7521] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.223242][ T7521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.308971][T11007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.365119][T11178] unsupported nla_type 52263 [ 194.380412][T11178] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 194.388827][T11178] 0ªî{X¹¦: entered allmulticast mode [ 194.398123][T11178] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 194.476934][T11007] veth0_vlan: entered promiscuous mode [ 194.503205][T11007] veth1_vlan: entered promiscuous mode [ 194.526249][T11007] veth0_macvtap: entered promiscuous mode [ 194.534457][T11007] veth1_macvtap: entered promiscuous mode [ 194.549075][T11007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.560045][T11007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.570811][ T41] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.582533][ T41] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.591989][ T41] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.602411][ T41] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.842301][T11203] C: renamed from team_slave_0 (while UP) [ 194.929856][T11207] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 194.937329][T11207] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.945267][T11207] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 194.952681][T11207] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 195.344458][T11218] vlan2: entered allmulticast mode [ 195.393125][T11223] __nla_validate_parse: 8 callbacks suppressed [ 195.393151][T11223] netlink: 196 bytes leftover after parsing attributes in process `syz.2.3017'. [ 195.620908][T11246] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3020'. [ 195.768546][T11233] chnl_net:caif_netlink_parms(): no params data found [ 195.790173][ T41] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.830841][T11253] C: renamed from team_slave_0 (while UP) [ 195.853685][T11253] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3024'. [ 195.869201][ T41] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.952176][T11233] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.959278][T11233] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.968803][T11233] bridge_slave_0: entered allmulticast mode [ 195.975668][T11233] bridge_slave_0: entered promiscuous mode [ 195.986457][ T41] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.998106][T11233] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.005230][T11233] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.012685][T11233] bridge_slave_1: entered allmulticast mode [ 196.019599][T11233] bridge_slave_1: entered promiscuous mode [ 196.038004][T11233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.055151][ T41] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.068002][T11233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.088482][T11233] team0: Port device team_slave_0 added [ 196.096340][T11233] team0: Port device team_slave_1 added [ 196.155092][T11233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.162182][T11233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.188201][T11233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.226096][T11233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.233129][T11233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.259107][T11233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.275159][T11270] vlan2: entered allmulticast mode [ 196.282013][T11273] netlink: 196 bytes leftover after parsing attributes in process `syz.4.3031'. [ 196.327429][T11233] hsr_slave_0: entered promiscuous mode [ 196.333376][T11233] hsr_slave_1: entered promiscuous mode [ 196.339100][T11233] debugfs: 'hsr0' already exists in 'hsr' [ 196.344845][T11233] Cannot create hsr debugfs directory [ 196.443989][ T41] bond0 (unregistering): Released all slaves [ 196.452171][T11280] siw: device registration error -23 [ 196.496556][ T41] hsr_slave_0: left promiscuous mode [ 196.503204][ T41] hsr_slave_1: left promiscuous mode [ 196.511535][ T41] veth1_macvtap: left promiscuous mode [ 196.517216][ T41] veth0_macvtap: left promiscuous mode [ 196.524233][ T41] veth1_vlan: left promiscuous mode [ 196.530635][ T41] veth0_vlan: left promiscuous mode [ 196.681907][T11291] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3037'. [ 196.996184][T11319] FAULT_INJECTION: forcing a failure. [ 196.996184][T11319] name failslab, interval 1, probability 0, space 0, times 0 [ 196.996495][T11233] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.008906][T11319] CPU: 0 UID: 0 PID: 11319 Comm: syz.4.3049 Not tainted syzkaller #0 PREEMPT(voluntary) [ 197.008932][T11319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 197.008999][T11319] Call Trace: [ 197.009005][T11319] [ 197.009013][T11319] __dump_stack+0x1d/0x30 [ 197.009033][T11319] dump_stack_lvl+0xe8/0x140 [ 197.009052][T11319] dump_stack+0x15/0x1b [ 197.009097][T11319] should_fail_ex+0x265/0x280 [ 197.009245][T11319] ? bcm_tx_setup+0x232/0xde0 [ 197.009271][T11319] should_failslab+0x8c/0xb0 [ 197.009310][T11319] __kmalloc_cache_noprof+0x4c/0x320 [ 197.009420][T11319] bcm_tx_setup+0x232/0xde0 [ 197.009447][T11319] ? selinux_socket_sendmsg+0x175/0x1b0 [ 197.009550][T11319] bcm_sendmsg+0x34e/0x480 [ 197.009575][T11319] ? __pfx_bcm_sendmsg+0x10/0x10 [ 197.009646][T11319] __sock_sendmsg+0x145/0x180 [ 197.009676][T11319] ____sys_sendmsg+0x31e/0x4e0 [ 197.009704][T11319] ___sys_sendmsg+0x17b/0x1d0 [ 197.009742][T11319] __x64_sys_sendmsg+0xd4/0x160 [ 197.009770][T11319] x64_sys_call+0x191e/0x2ff0 [ 197.009895][T11319] do_syscall_64+0xd2/0x200 [ 197.009962][T11319] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 197.009986][T11319] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 197.010014][T11319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.010034][T11319] RIP: 0033:0x7f370c8eeec9 [ 197.010049][T11319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.010141][T11319] RSP: 002b:00007f370b357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.010160][T11319] RAX: ffffffffffffffda RBX: 00007f370cb45fa0 RCX: 00007f370c8eeec9 [ 197.010213][T11319] RDX: 00000000200060d0 RSI: 0000200000003b00 RDI: 0000000000000005 [ 197.010226][T11319] RBP: 00007f370b357090 R08: 0000000000000000 R09: 0000000000000000 [ 197.010238][T11319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.010250][T11319] R13: 00007f370cb46038 R14: 00007f370cb45fa0 R15: 00007ffdd7592458 [ 197.010268][T11319] [ 197.217640][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 197.217654][ T29] audit: type=1326 audit(1758707366.923:27738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11304 comm="syz.5.3044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 197.247489][ T29] audit: type=1326 audit(1758707366.923:27739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11304 comm="syz.5.3044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 197.271106][ T29] audit: type=1326 audit(1758707366.923:27740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11304 comm="syz.5.3044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 197.294760][ T29] audit: type=1326 audit(1758707367.023:27741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11304 comm="syz.5.3044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 197.328876][T11233] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.342101][T11233] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.363094][T11233] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.435992][ T29] audit: type=1400 audit(1758707367.183:27742): avc: denied { wake_alarm } for pid=11342 comm="syz.4.3056" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 197.473491][T11233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.483070][T11346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11346 comm=syz.1.3055 [ 197.498622][T11233] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.510108][ T7523] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.517251][ T7523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.527588][ T7523] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.534712][ T7523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.577833][ T29] audit: type=1326 audit(1758707367.323:27743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 197.586101][T11353] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 197.601525][ T29] audit: type=1326 audit(1758707367.323:27744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 197.612783][T11347] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3056'. [ 197.641555][ T29] audit: type=1326 audit(1758707367.333:27745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 197.648007][T11233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.665314][ T29] audit: type=1326 audit(1758707367.333:27746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 197.699307][ T29] audit: type=1326 audit(1758707367.333:27747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 197.767594][T11233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.823905][T11343] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3056'. [ 197.848391][T11233] veth0_vlan: entered promiscuous mode [ 197.857277][T11233] veth1_vlan: entered promiscuous mode [ 197.875273][T11233] veth0_macvtap: entered promiscuous mode [ 197.887766][T11233] veth1_macvtap: entered promiscuous mode [ 197.903504][T11233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.913434][T11369] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 197.922564][T11233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.942440][ T123] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.953285][ T123] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.964407][ T123] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.993317][ T123] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.703817][T11408] FAULT_INJECTION: forcing a failure. [ 198.703817][T11408] name failslab, interval 1, probability 0, space 0, times 0 [ 198.716459][T11408] CPU: 1 UID: 0 PID: 11408 Comm: syz.1.3077 Not tainted syzkaller #0 PREEMPT(voluntary) [ 198.716486][T11408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 198.716497][T11408] Call Trace: [ 198.716503][T11408] [ 198.716509][T11408] __dump_stack+0x1d/0x30 [ 198.716530][T11408] dump_stack_lvl+0xe8/0x140 [ 198.716546][T11408] dump_stack+0x15/0x1b [ 198.716562][T11408] should_fail_ex+0x265/0x280 [ 198.716586][T11408] should_failslab+0x8c/0xb0 [ 198.716610][T11408] kmem_cache_alloc_noprof+0x50/0x310 [ 198.716635][T11408] ? vm_area_dup+0x33/0x2c0 [ 198.716662][T11408] vm_area_dup+0x33/0x2c0 [ 198.716688][T11408] __split_vma+0xe9/0x650 [ 198.716710][T11408] ? kmem_cache_free+0x202/0x300 [ 198.716734][T11408] ? hugetlb_vm_op_close+0x1ce/0x510 [ 198.716765][T11408] ? percpu_counter_add_batch+0xb6/0x130 [ 198.716785][T11408] ? __mt_destroy+0xce/0xe0 [ 198.716806][T11408] vms_gather_munmap_vmas+0x17a/0x7b0 [ 198.716830][T11408] ? do_vmi_align_munmap+0x383/0x3d0 [ 198.716855][T11408] do_vmi_align_munmap+0x1a4/0x3d0 [ 198.716886][T11408] do_vmi_munmap+0x1db/0x220 [ 198.716908][T11408] mremap_to+0x137/0x440 [ 198.716937][T11408] __se_sys_mremap+0x650/0xb40 [ 198.716969][T11408] ? fput+0x8f/0xc0 [ 198.716995][T11408] ? ksys_write+0x192/0x1a0 [ 198.717015][T11408] __x64_sys_mremap+0x67/0x80 [ 198.717038][T11408] x64_sys_call+0x2a24/0x2ff0 [ 198.717058][T11408] do_syscall_64+0xd2/0x200 [ 198.717085][T11408] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 198.717109][T11408] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 198.717136][T11408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.717156][T11408] RIP: 0033:0x7f14ccd3eec9 [ 198.717170][T11408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.717186][T11408] RSP: 002b:00007f14cb79f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 198.717204][T11408] RAX: ffffffffffffffda RBX: 00007f14ccf95fa0 RCX: 00007f14ccd3eec9 [ 198.717214][T11408] RDX: 0000000000200000 RSI: 0000000000600600 RDI: 0000200000000000 [ 198.717225][T11408] RBP: 00007f14cb79f090 R08: 0000200000a00000 R09: 0000000000000000 [ 198.717237][T11408] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 198.717249][T11408] R13: 00007f14ccf96038 R14: 00007f14ccf95fa0 R15: 00007ffd6ec33c08 [ 198.717267][T11408] [ 199.044171][T11416] FAULT_INJECTION: forcing a failure. [ 199.044171][T11416] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 199.057246][T11416] CPU: 1 UID: 0 PID: 11416 Comm: syz.0.3080 Not tainted syzkaller #0 PREEMPT(voluntary) [ 199.057271][T11416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 199.057283][T11416] Call Trace: [ 199.057290][T11416] [ 199.057298][T11416] __dump_stack+0x1d/0x30 [ 199.057321][T11416] dump_stack_lvl+0xe8/0x140 [ 199.057391][T11416] dump_stack+0x15/0x1b [ 199.057425][T11416] should_fail_ex+0x265/0x280 [ 199.057450][T11416] should_fail+0xb/0x20 [ 199.057471][T11416] should_fail_usercopy+0x1a/0x20 [ 199.057497][T11416] _copy_to_user+0x20/0xa0 [ 199.057618][T11416] simple_read_from_buffer+0xb5/0x130 [ 199.057649][T11416] proc_fail_nth_read+0x10e/0x150 [ 199.057805][T11416] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 199.057831][T11416] vfs_read+0x1a5/0x770 [ 199.057860][T11416] ? __rcu_read_unlock+0x4f/0x70 [ 199.057879][T11416] ? __fget_files+0x184/0x1c0 [ 199.057957][T11416] ksys_read+0xda/0x1a0 [ 199.058047][T11416] __x64_sys_read+0x40/0x50 [ 199.058070][T11416] x64_sys_call+0x27bc/0x2ff0 [ 199.058093][T11416] do_syscall_64+0xd2/0x200 [ 199.058125][T11416] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 199.058167][T11416] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 199.058197][T11416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.058220][T11416] RIP: 0033:0x7f1bb0edd8dc [ 199.058236][T11416] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 199.058254][T11416] RSP: 002b:00007f1baf93f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 199.058285][T11416] RAX: ffffffffffffffda RBX: 00007f1bb1135fa0 RCX: 00007f1bb0edd8dc [ 199.058297][T11416] RDX: 000000000000000f RSI: 00007f1baf93f0a0 RDI: 0000000000000003 [ 199.058308][T11416] RBP: 00007f1baf93f090 R08: 0000000000000000 R09: 0000000000000046 [ 199.058349][T11416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.058362][T11416] R13: 00007f1bb1136038 R14: 00007f1bb1135fa0 R15: 00007fff91e36f28 [ 199.058381][T11416] [ 199.283260][T11421] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3082'. [ 199.443657][T11430] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3081'. [ 199.584085][T11434] syzkaller0: entered promiscuous mode [ 199.589608][T11434] syzkaller0: entered allmulticast mode [ 199.783057][T11449] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 200.079598][T11466] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3096'. [ 200.127146][T11467] C: renamed from team_slave_0 (while UP) [ 200.462396][T11485] __nla_validate_parse: 1 callbacks suppressed [ 200.462412][T11485] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3100'. [ 200.661949][T11495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11495 comm=syz.5.3106 [ 201.183017][T11514] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3110'. [ 201.348016][T11529] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 201.410400][T11535] FAULT_INJECTION: forcing a failure. [ 201.410400][T11535] name failslab, interval 1, probability 0, space 0, times 0 [ 201.423088][T11535] CPU: 0 UID: 0 PID: 11535 Comm: syz.2.3121 Not tainted syzkaller #0 PREEMPT(voluntary) [ 201.423116][T11535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 201.423128][T11535] Call Trace: [ 201.423135][T11535] [ 201.423142][T11535] __dump_stack+0x1d/0x30 [ 201.423164][T11535] dump_stack_lvl+0xe8/0x140 [ 201.423184][T11535] dump_stack+0x15/0x1b [ 201.423201][T11535] should_fail_ex+0x265/0x280 [ 201.423244][T11535] ? rtnl_newlink+0x5c/0x12d0 [ 201.423273][T11535] should_failslab+0x8c/0xb0 [ 201.423305][T11535] __kmalloc_cache_noprof+0x4c/0x320 [ 201.423400][T11535] rtnl_newlink+0x5c/0x12d0 [ 201.423442][T11535] ? number+0x9ae/0xab0 [ 201.423462][T11535] ? format_decode+0xaf/0x580 [ 201.423481][T11535] ? read_tsc+0x9/0x20 [ 201.423509][T11535] ? ktime_get_mono_fast_ns+0x171/0x190 [ 201.423535][T11535] ? __rcu_read_unlock+0x34/0x70 [ 201.423555][T11535] ? bpf_trace_run3+0x12c/0x1d0 [ 201.423578][T11535] ? __memcg_slab_free_hook+0x135/0x230 [ 201.423670][T11535] ? __rcu_read_unlock+0x4f/0x70 [ 201.423687][T11535] ? avc_has_perm_noaudit+0x1b1/0x200 [ 201.423713][T11535] ? cred_has_capability+0x210/0x280 [ 201.423737][T11535] ? selinux_capable+0x31/0x40 [ 201.423821][T11535] ? security_capable+0x83/0x90 [ 201.423841][T11535] ? ns_capable+0x7d/0xb0 [ 201.423866][T11535] ? __pfx_rtnl_newlink+0x10/0x10 [ 201.423929][T11535] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 201.423958][T11535] netlink_rcv_skb+0x120/0x220 [ 201.423982][T11535] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 201.424018][T11535] rtnetlink_rcv+0x1c/0x30 [ 201.424109][T11535] netlink_unicast+0x5c0/0x690 [ 201.424133][T11535] netlink_sendmsg+0x58b/0x6b0 [ 201.424195][T11535] ? __pfx_netlink_sendmsg+0x10/0x10 [ 201.424217][T11535] __sock_sendmsg+0x145/0x180 [ 201.424302][T11535] ____sys_sendmsg+0x31e/0x4e0 [ 201.424331][T11535] ___sys_sendmsg+0x17b/0x1d0 [ 201.424399][T11535] __x64_sys_sendmsg+0xd4/0x160 [ 201.424470][T11535] x64_sys_call+0x191e/0x2ff0 [ 201.424491][T11535] do_syscall_64+0xd2/0x200 [ 201.424522][T11535] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 201.424619][T11535] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 201.424646][T11535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.424667][T11535] RIP: 0033:0x7efc3bd7eec9 [ 201.424683][T11535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.424740][T11535] RSP: 002b:00007efc3a7e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 201.424760][T11535] RAX: ffffffffffffffda RBX: 00007efc3bfd5fa0 RCX: 00007efc3bd7eec9 [ 201.424773][T11535] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 201.424806][T11535] RBP: 00007efc3a7e7090 R08: 0000000000000000 R09: 0000000000000000 [ 201.424816][T11535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.424830][T11535] R13: 00007efc3bfd6038 R14: 00007efc3bfd5fa0 R15: 00007ffe8a097bb8 [ 201.424846][T11535] [ 201.831728][T11546] FAULT_INJECTION: forcing a failure. [ 201.831728][T11546] name failslab, interval 1, probability 0, space 0, times 0 [ 201.844566][T11546] CPU: 1 UID: 0 PID: 11546 Comm: syz.4.3125 Not tainted syzkaller #0 PREEMPT(voluntary) [ 201.844669][T11546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 201.844680][T11546] Call Trace: [ 201.844686][T11546] [ 201.844748][T11546] __dump_stack+0x1d/0x30 [ 201.844769][T11546] dump_stack_lvl+0xe8/0x140 [ 201.844849][T11546] dump_stack+0x15/0x1b [ 201.844866][T11546] should_fail_ex+0x265/0x280 [ 201.844936][T11546] should_failslab+0x8c/0xb0 [ 201.844956][T11546] kmem_cache_alloc_node_noprof+0x57/0x320 [ 201.844979][T11546] ? __alloc_skb+0x101/0x320 [ 201.845055][T11546] __alloc_skb+0x101/0x320 [ 201.845073][T11546] netlink_alloc_large_skb+0xba/0xf0 [ 201.845094][T11546] netlink_sendmsg+0x3cf/0x6b0 [ 201.845122][T11546] ? __pfx_netlink_sendmsg+0x10/0x10 [ 201.845194][T11546] __sock_sendmsg+0x145/0x180 [ 201.845284][T11546] ____sys_sendmsg+0x31e/0x4e0 [ 201.845313][T11546] ___sys_sendmsg+0x17b/0x1d0 [ 201.845351][T11546] __x64_sys_sendmsg+0xd4/0x160 [ 201.845396][T11546] x64_sys_call+0x191e/0x2ff0 [ 201.845417][T11546] do_syscall_64+0xd2/0x200 [ 201.845446][T11546] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 201.845473][T11546] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 201.845496][T11546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.845515][T11546] RIP: 0033:0x7f370c8eeec9 [ 201.845530][T11546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.845547][T11546] RSP: 002b:00007f370b357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 201.845640][T11546] RAX: ffffffffffffffda RBX: 00007f370cb45fa0 RCX: 00007f370c8eeec9 [ 201.845651][T11546] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000003 [ 201.845661][T11546] RBP: 00007f370b357090 R08: 0000000000000000 R09: 0000000000000000 [ 201.845706][T11546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.845718][T11546] R13: 00007f370cb46038 R14: 00007f370cb45fa0 R15: 00007ffdd7592458 [ 201.845737][T11546] [ 202.448686][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.456163][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.463592][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.477531][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.485037][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.492498][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.499895][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.507249][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.514691][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.522347][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 202.615929][ T29] kauditd_printk_skb: 859 callbacks suppressed [ 202.615990][ T29] audit: type=1400 audit(1758707372.363:28607): avc: denied { map } for pid=11585 comm="syz.1.3139" path="socket:[35763]" dev="sockfs" ino=35763 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 202.633663][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 202.645460][ T29] audit: type=1400 audit(1758707372.363:28608): avc: denied { read accept } for pid=11585 comm="syz.1.3139" path="socket:[35763]" dev="sockfs" ino=35763 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 202.672388][T11586] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3139'. [ 202.737802][T11586] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3139'. [ 202.759187][ T29] audit: type=1326 audit(1758707372.503:28609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11585 comm="syz.1.3139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14ccd3eec9 code=0x7ffc0000 [ 202.790133][ T29] audit: type=1326 audit(1758707372.533:28610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11585 comm="syz.1.3139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f14ccd3eec9 code=0x7ffc0000 [ 202.813664][ T29] audit: type=1326 audit(1758707372.543:28611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11585 comm="syz.1.3139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14ccd3eec9 code=0x7ffc0000 [ 202.837415][ T29] audit: type=1326 audit(1758707372.543:28612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11585 comm="syz.1.3139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14ccd3eec9 code=0x7ffc0000 [ 202.869759][T11594] FAULT_INJECTION: forcing a failure. [ 202.869759][T11594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 202.882845][T11594] CPU: 0 UID: 0 PID: 11594 Comm: syz.0.3142 Not tainted syzkaller #0 PREEMPT(voluntary) [ 202.882924][T11594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 202.882937][T11594] Call Trace: [ 202.882944][T11594] [ 202.882951][T11594] __dump_stack+0x1d/0x30 [ 202.882969][T11594] dump_stack_lvl+0xe8/0x140 [ 202.883005][T11594] dump_stack+0x15/0x1b [ 202.883022][T11594] should_fail_ex+0x265/0x280 [ 202.883047][T11594] should_fail+0xb/0x20 [ 202.883065][T11594] should_fail_usercopy+0x1a/0x20 [ 202.883101][T11594] fpu__restore_sig+0x12d/0xaa0 [ 202.883132][T11594] ? should_fail_ex+0xdb/0x280 [ 202.883160][T11594] __ia32_sys_rt_sigreturn+0x29f/0x350 [ 202.883192][T11594] x64_sys_call+0x2d3c/0x2ff0 [ 202.883214][T11594] do_syscall_64+0xd2/0x200 [ 202.883312][T11594] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 202.883335][T11594] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 202.883374][T11594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.883474][T11594] RIP: 0033:0x7f1bb0edeec7 [ 202.883491][T11594] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 202.883508][T11594] RSP: 002b:00007f1baf93f038 EFLAGS: 00000246 [ 202.883525][T11594] RAX: 0000000000000113 RBX: 00007f1bb1135fa0 RCX: 00007f1bb0edeec9 [ 202.883539][T11594] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 202.883572][T11594] RBP: 00007f1baf93f090 R08: 0000000000000007 R09: 0000000000000009 [ 202.883582][T11594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 202.883593][T11594] R13: 00007f1bb1136038 R14: 00007f1bb1135fa0 R15: 00007fff91e36f28 [ 202.883608][T11594] [ 203.141083][ T29] audit: type=1326 audit(1758707372.873:28613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11587 comm="syz.4.3141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370c8eeec9 code=0x7ffc0000 [ 203.164911][ T29] audit: type=1326 audit(1758707372.873:28614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11587 comm="syz.4.3141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f370c8eeec9 code=0x7ffc0000 [ 203.188509][ T29] audit: type=1326 audit(1758707372.873:28615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11587 comm="syz.4.3141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f370c8eef03 code=0x7ffc0000 [ 203.211965][ T29] audit: type=1326 audit(1758707372.873:28616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11587 comm="syz.4.3141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f370c8ed97f code=0x7ffc0000 [ 203.807157][ T1035] hid-generic 0000:0000:0000.0004: hidraw0: HID v8.00 Device [syz0] on syz0 [ 203.859225][T11638] FAULT_INJECTION: forcing a failure. [ 203.859225][T11638] name failslab, interval 1, probability 0, space 0, times 0 [ 203.872145][T11638] CPU: 0 UID: 0 PID: 11638 Comm: syz.2.3156 Not tainted syzkaller #0 PREEMPT(voluntary) [ 203.872173][T11638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 203.872184][T11638] Call Trace: [ 203.872190][T11638] [ 203.872197][T11638] __dump_stack+0x1d/0x30 [ 203.872219][T11638] dump_stack_lvl+0xe8/0x140 [ 203.872239][T11638] dump_stack+0x15/0x1b [ 203.872257][T11638] should_fail_ex+0x265/0x280 [ 203.872352][T11638] should_failslab+0x8c/0xb0 [ 203.872435][T11638] kmem_cache_alloc_noprof+0x50/0x310 [ 203.872481][T11638] ? security_file_alloc+0x32/0x100 [ 203.872515][T11638] security_file_alloc+0x32/0x100 [ 203.872616][T11638] init_file+0x5c/0x1d0 [ 203.872643][T11638] alloc_empty_file+0x8b/0x200 [ 203.872767][T11638] alloc_file_pseudo+0xc6/0x160 [ 203.872797][T11638] hugetlb_file_setup+0x2a6/0x3d0 [ 203.872822][T11638] ksys_mmap_pgoff+0x157/0x310 [ 203.872842][T11638] x64_sys_call+0x14a3/0x2ff0 [ 203.872862][T11638] do_syscall_64+0xd2/0x200 [ 203.872942][T11638] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 203.872985][T11638] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 203.873022][T11638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.873101][T11638] RIP: 0033:0x7efc3bd7eec9 [ 203.873115][T11638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.873132][T11638] RSP: 002b:00007efc3a7e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 203.873151][T11638] RAX: ffffffffffffffda RBX: 00007efc3bfd5fa0 RCX: 00007efc3bd7eec9 [ 203.873162][T11638] RDX: 0000000000000002 RSI: 0000000000800000 RDI: 0000200000800000 [ 203.873173][T11638] RBP: 00007efc3a7e7090 R08: ffffffffffffffff R09: 0000000000000000 [ 203.873232][T11638] R10: 0000000000042032 R11: 0000000000000246 R12: 0000000000000001 [ 203.873242][T11638] R13: 00007efc3bfd6038 R14: 00007efc3bfd5fa0 R15: 00007ffe8a097bb8 [ 203.873259][T11638] [ 204.193245][T11662] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3167'. [ 204.227836][T11662] FAULT_INJECTION: forcing a failure. [ 204.227836][T11662] name failslab, interval 1, probability 0, space 0, times 0 [ 204.240499][T11662] CPU: 0 UID: 0 PID: 11662 Comm: syz.0.3167 Not tainted syzkaller #0 PREEMPT(voluntary) [ 204.240522][T11662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 204.240596][T11662] Call Trace: [ 204.240602][T11662] [ 204.240609][T11662] __dump_stack+0x1d/0x30 [ 204.240631][T11662] dump_stack_lvl+0xe8/0x140 [ 204.240650][T11662] dump_stack+0x15/0x1b [ 204.240695][T11662] should_fail_ex+0x265/0x280 [ 204.240716][T11662] should_failslab+0x8c/0xb0 [ 204.240767][T11662] kmem_cache_alloc_noprof+0x50/0x310 [ 204.240817][T11662] ? skb_clone+0x151/0x1f0 [ 204.240853][T11662] ? skb_clone+0x95/0x1f0 [ 204.240877][T11662] skb_clone+0x151/0x1f0 [ 204.240901][T11662] __netlink_deliver_tap+0x2c9/0x500 [ 204.241059][T11662] netlink_unicast+0x66b/0x690 [ 204.241081][T11662] netlink_sendmsg+0x58b/0x6b0 [ 204.241108][T11662] ? __pfx_netlink_sendmsg+0x10/0x10 [ 204.241133][T11662] __sock_sendmsg+0x145/0x180 [ 204.241238][T11662] ____sys_sendmsg+0x31e/0x4e0 [ 204.241266][T11662] ___sys_sendmsg+0x17b/0x1d0 [ 204.241345][T11662] __x64_sys_sendmsg+0xd4/0x160 [ 204.241374][T11662] x64_sys_call+0x191e/0x2ff0 [ 204.241395][T11662] do_syscall_64+0xd2/0x200 [ 204.241538][T11662] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 204.241562][T11662] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 204.241656][T11662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.241677][T11662] RIP: 0033:0x7f1bb0edeec9 [ 204.241692][T11662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.241710][T11662] RSP: 002b:00007f1baf93f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 204.241729][T11662] RAX: ffffffffffffffda RBX: 00007f1bb1135fa0 RCX: 00007f1bb0edeec9 [ 204.241774][T11662] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 000000000000000e [ 204.241785][T11662] RBP: 00007f1baf93f090 R08: 0000000000000000 R09: 0000000000000000 [ 204.241797][T11662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.241888][T11662] R13: 00007f1bb1136038 R14: 00007f1bb1135fa0 R15: 00007fff91e36f28 [ 204.241906][T11662] [ 204.521779][T11670] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3154'. [ 204.718002][T11697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11697 comm=syz.5.3177 [ 205.161675][T11732] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3189'. [ 205.187832][T11734] FAULT_INJECTION: forcing a failure. [ 205.187832][T11734] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 205.200973][T11734] CPU: 0 UID: 0 PID: 11734 Comm: syz.2.3194 Not tainted syzkaller #0 PREEMPT(voluntary) [ 205.201028][T11734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 205.201097][T11734] Call Trace: [ 205.201102][T11734] [ 205.201109][T11734] __dump_stack+0x1d/0x30 [ 205.201127][T11734] dump_stack_lvl+0xe8/0x140 [ 205.201142][T11734] dump_stack+0x15/0x1b [ 205.201156][T11734] should_fail_ex+0x265/0x280 [ 205.201234][T11734] should_fail+0xb/0x20 [ 205.201250][T11734] should_fail_usercopy+0x1a/0x20 [ 205.201272][T11734] _copy_from_user+0x1c/0xb0 [ 205.201303][T11734] ___sys_sendmsg+0xc1/0x1d0 [ 205.201383][T11734] __x64_sys_sendmsg+0xd4/0x160 [ 205.201413][T11734] x64_sys_call+0x191e/0x2ff0 [ 205.201434][T11734] do_syscall_64+0xd2/0x200 [ 205.201459][T11734] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 205.201479][T11734] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 205.201507][T11734] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.201545][T11734] RIP: 0033:0x7efc3bd7eec9 [ 205.201559][T11734] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.201573][T11734] RSP: 002b:00007efc3a7e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 205.201589][T11734] RAX: ffffffffffffffda RBX: 00007efc3bfd5fa0 RCX: 00007efc3bd7eec9 [ 205.201599][T11734] RDX: 0000000004000010 RSI: 0000200000000840 RDI: 0000000000000003 [ 205.201610][T11734] RBP: 00007efc3a7e7090 R08: 0000000000000000 R09: 0000000000000000 [ 205.201620][T11734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.201696][T11734] R13: 00007efc3bfd6038 R14: 00007efc3bfd5fa0 R15: 00007ffe8a097bb8 [ 205.201712][T11734] [ 205.659212][ T3424] hid-generic 0000:0000:0000.0005: hidraw0: HID v8.00 Device [syz0] on syz0 [ 205.775700][T11766] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3205'. [ 206.211334][T11778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11778 comm=syz.4.3211 [ 206.500143][T11795] netlink: 196 bytes leftover after parsing attributes in process `syz.1.3217'. [ 206.532786][T11799] netlink: 196 bytes leftover after parsing attributes in process `syz.2.3220'. [ 206.660635][T11811] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3224'. [ 206.690196][T11811] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 206.857840][T11818] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3225'. [ 207.310549][T11840] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 207.480477][T11854] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3239'. [ 207.559467][T11858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11858 comm=syz.4.3238 [ 207.703369][T11870] netlink: 196 bytes leftover after parsing attributes in process `syz.1.3244'. [ 207.897837][ T29] kauditd_printk_skb: 741 callbacks suppressed [ 207.897851][ T29] audit: type=1326 audit(1758707377.643:29358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 207.939278][ T29] audit: type=1326 audit(1758707377.643:29359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 207.940233][T11880] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3247'. [ 207.963039][ T29] audit: type=1326 audit(1758707377.643:29360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 207.995852][ T29] audit: type=1326 audit(1758707377.643:29361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 208.019406][ T29] audit: type=1326 audit(1758707377.643:29362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 208.043075][ T29] audit: type=1326 audit(1758707377.643:29363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 208.066650][ T29] audit: type=1326 audit(1758707377.643:29364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 208.090242][ T29] audit: type=1326 audit(1758707377.643:29365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 208.113890][ T29] audit: type=1326 audit(1758707377.643:29366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 208.137520][ T29] audit: type=1326 audit(1758707377.643:29367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.0.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bb0edeec9 code=0x7ffc0000 [ 208.397562][T11897] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3251'. [ 208.673752][T11915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11915 comm=syz.4.3261 [ 208.867637][T11933] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3266'. [ 209.067384][ T3397] hid_parser_main: 77 callbacks suppressed [ 209.067447][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.080744][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.088125][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.095654][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.103120][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.110509][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.117871][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.125289][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.132662][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.140089][ T3397] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 209.148199][ T3397] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz0] on syz0 [ 209.789573][T11982] siw: device registration error -23 [ 210.285293][T12017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12017 comm=syz.4.3291 [ 210.353652][T12020] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 210.582748][T12032] siw: device registration error -23 [ 211.067369][T12052] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 211.876223][T12093] FAULT_INJECTION: forcing a failure. [ 211.876223][T12093] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 211.889349][T12093] CPU: 0 UID: 0 PID: 12093 Comm: syz.4.3330 Not tainted syzkaller #0 PREEMPT(voluntary) [ 211.889376][T12093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 211.889389][T12093] Call Trace: [ 211.889396][T12093] [ 211.889404][T12093] __dump_stack+0x1d/0x30 [ 211.889491][T12093] dump_stack_lvl+0xe8/0x140 [ 211.889512][T12093] dump_stack+0x15/0x1b [ 211.889530][T12093] should_fail_ex+0x265/0x280 [ 211.889551][T12093] should_fail+0xb/0x20 [ 211.889641][T12093] should_fail_usercopy+0x1a/0x20 [ 211.889711][T12093] _copy_to_user+0x20/0xa0 [ 211.889741][T12093] simple_read_from_buffer+0xb5/0x130 [ 211.889760][T12093] proc_fail_nth_read+0x10e/0x150 [ 211.889818][T12093] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 211.889844][T12093] vfs_read+0x1a5/0x770 [ 211.889864][T12093] ? __rcu_read_unlock+0x4f/0x70 [ 211.890004][T12093] ? __fget_files+0x184/0x1c0 [ 211.890051][T12093] ksys_read+0xda/0x1a0 [ 211.890075][T12093] __x64_sys_read+0x40/0x50 [ 211.890093][T12093] x64_sys_call+0x27bc/0x2ff0 [ 211.890190][T12093] do_syscall_64+0xd2/0x200 [ 211.890281][T12093] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 211.890303][T12093] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 211.890328][T12093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.890422][T12093] RIP: 0033:0x7f370c8ed8dc [ 211.890437][T12093] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 211.890457][T12093] RSP: 002b:00007f370b357030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 211.890474][T12093] RAX: ffffffffffffffda RBX: 00007f370cb45fa0 RCX: 00007f370c8ed8dc [ 211.890485][T12093] RDX: 000000000000000f RSI: 00007f370b3570a0 RDI: 0000000000000007 [ 211.890509][T12093] RBP: 00007f370b357090 R08: 0000000000000000 R09: 0000000000000000 [ 211.890589][T12093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.890675][T12093] R13: 00007f370cb46038 R14: 00007f370cb45fa0 R15: 00007ffdd7592458 [ 211.890690][T12093] [ 212.489047][T12119] __nla_validate_parse: 1 callbacks suppressed [ 212.489118][T12119] netlink: 196 bytes leftover after parsing attributes in process `syz.2.3342'. [ 212.556546][T12123] FAULT_INJECTION: forcing a failure. [ 212.556546][T12123] name failslab, interval 1, probability 0, space 0, times 0 [ 212.569267][T12123] CPU: 0 UID: 0 PID: 12123 Comm: syz.2.3344 Not tainted syzkaller #0 PREEMPT(voluntary) [ 212.569367][T12123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 212.569377][T12123] Call Trace: [ 212.569382][T12123] [ 212.569389][T12123] __dump_stack+0x1d/0x30 [ 212.569410][T12123] dump_stack_lvl+0xe8/0x140 [ 212.569428][T12123] dump_stack+0x15/0x1b [ 212.569441][T12123] should_fail_ex+0x265/0x280 [ 212.569461][T12123] ? rtm_new_nexthop+0x15c5/0x4530 [ 212.569512][T12123] should_failslab+0x8c/0xb0 [ 212.569606][T12123] __kmalloc_cache_noprof+0x4c/0x320 [ 212.569703][T12123] rtm_new_nexthop+0x15c5/0x4530 [ 212.569750][T12123] ? xas_load+0x413/0x430 [ 212.569815][T12123] ? selinux_capable+0x31/0x40 [ 212.569837][T12123] ? security_capable+0x83/0x90 [ 212.569861][T12123] ? ns_capable+0x7d/0xb0 [ 212.569881][T12123] ? __pfx_rtm_new_nexthop+0x10/0x10 [ 212.569997][T12123] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 212.570055][T12123] netlink_rcv_skb+0x120/0x220 [ 212.570079][T12123] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 212.570114][T12123] rtnetlink_rcv+0x1c/0x30 [ 212.570136][T12123] netlink_unicast+0x5c0/0x690 [ 212.570160][T12123] netlink_sendmsg+0x58b/0x6b0 [ 212.570182][T12123] ? __pfx_netlink_sendmsg+0x10/0x10 [ 212.570243][T12123] __sock_sendmsg+0x145/0x180 [ 212.570270][T12123] ____sys_sendmsg+0x31e/0x4e0 [ 212.570293][T12123] ___sys_sendmsg+0x17b/0x1d0 [ 212.570378][T12123] __x64_sys_sendmsg+0xd4/0x160 [ 212.570402][T12123] x64_sys_call+0x191e/0x2ff0 [ 212.570470][T12123] do_syscall_64+0xd2/0x200 [ 212.570589][T12123] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 212.570613][T12123] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 212.570640][T12123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.570657][T12123] RIP: 0033:0x7efc3bd7eec9 [ 212.570681][T12123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.570696][T12123] RSP: 002b:00007efc3a7e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 212.570712][T12123] RAX: ffffffffffffffda RBX: 00007efc3bfd5fa0 RCX: 00007efc3bd7eec9 [ 212.570723][T12123] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 212.570805][T12123] RBP: 00007efc3a7e7090 R08: 0000000000000000 R09: 0000000000000000 [ 212.570816][T12123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.570826][T12123] R13: 00007efc3bfd6038 R14: 00007efc3bfd5fa0 R15: 00007ffe8a097bb8 [ 212.570845][T12123] [ 212.954429][T12140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12140 comm=syz.4.3349 [ 213.000354][T12148] netlink: 196 bytes leftover after parsing attributes in process `syz.0.3354'. [ 213.344073][ T29] kauditd_printk_skb: 1193 callbacks suppressed [ 213.344088][ T29] audit: type=1326 audit(1758707383.093:30561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.361432][T12188] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3365'. [ 213.381546][ T29] audit: type=1326 audit(1758707383.093:30562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.406669][ T29] audit: type=1326 audit(1758707383.093:30563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.430170][ T29] audit: type=1326 audit(1758707383.093:30564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.453716][ T29] audit: type=1326 audit(1758707383.093:30565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.477263][ T29] audit: type=1326 audit(1758707383.093:30566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12186 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc3eb701785 code=0x7ffc0000 [ 213.500894][ T29] audit: type=1326 audit(1758707383.093:30567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.524567][ T29] audit: type=1326 audit(1758707383.093:30568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.548273][ T29] audit: type=1326 audit(1758707383.103:30569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 213.571842][ T29] audit: type=1326 audit(1758707383.103:30570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.5.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 214.136782][T12233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12233 comm=syz.4.3388 [ 214.320640][T12258] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3400'. [ 214.426564][T12262] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3397'. [ 214.930257][T12265] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 215.292718][T12296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12296 comm=syz.1.3411 [ 216.317539][T12332] FAULT_INJECTION: forcing a failure. [ 216.317539][T12332] name failslab, interval 1, probability 0, space 0, times 0 [ 216.330234][T12332] CPU: 0 UID: 0 PID: 12332 Comm: syz.0.3428 Not tainted syzkaller #0 PREEMPT(voluntary) [ 216.330261][T12332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 216.330274][T12332] Call Trace: [ 216.330281][T12332] [ 216.330289][T12332] __dump_stack+0x1d/0x30 [ 216.330311][T12332] dump_stack_lvl+0xe8/0x140 [ 216.330397][T12332] dump_stack+0x15/0x1b [ 216.330415][T12332] should_fail_ex+0x265/0x280 [ 216.330486][T12332] should_failslab+0x8c/0xb0 [ 216.330512][T12332] kmem_cache_alloc_noprof+0x50/0x310 [ 216.330537][T12332] ? audit_log_start+0x365/0x6c0 [ 216.330561][T12332] audit_log_start+0x365/0x6c0 [ 216.330671][T12332] audit_seccomp+0x48/0x100 [ 216.330704][T12332] ? __seccomp_filter+0x68c/0x10d0 [ 216.330728][T12332] __seccomp_filter+0x69d/0x10d0 [ 216.330746][T12332] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 216.330795][T12332] ? vfs_write+0x7e8/0x960 [ 216.330824][T12332] __secure_computing+0x82/0x150 [ 216.330842][T12332] syscall_trace_enter+0xcf/0x1e0 [ 216.330862][T12332] do_syscall_64+0xac/0x200 [ 216.330947][T12332] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 216.330972][T12332] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 216.331022][T12332] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.331107][T12332] RIP: 0033:0x7f1bb0edeec9 [ 216.331123][T12332] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.331140][T12332] RSP: 002b:00007f1baf93f038 EFLAGS: 00000246 ORIG_RAX: 000000000000007f [ 216.331160][T12332] RAX: ffffffffffffffda RBX: 00007f1bb1135fa0 RCX: 00007f1bb0edeec9 [ 216.331171][T12332] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.331184][T12332] RBP: 00007f1baf93f090 R08: 0000000000000000 R09: 0000000000000000 [ 216.331197][T12332] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.331274][T12332] R13: 00007f1bb1136038 R14: 00007f1bb1135fa0 R15: 00007fff91e36f28 [ 216.331291][T12332] [ 216.612783][T12336] netlink: 196 bytes leftover after parsing attributes in process `syz.2.3429'. [ 216.672190][T12338] siw: device registration error -23 [ 216.780801][T12347] netlink: 196 bytes leftover after parsing attributes in process `syz.0.3434'. [ 217.073820][T12368] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 217.270656][T12384] siw: device registration error -23 [ 217.620149][T12393] netlink: 196 bytes leftover after parsing attributes in process `syz.5.3453'. [ 218.420291][ T29] kauditd_printk_skb: 810 callbacks suppressed [ 218.420305][ T29] audit: type=1326 audit(1758707388.173:31379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12425 comm="syz.2.3466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.450090][ T29] audit: type=1326 audit(1758707388.173:31380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12425 comm="syz.2.3466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.473735][ T29] audit: type=1326 audit(1758707388.173:31381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12425 comm="syz.2.3466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.497314][ T29] audit: type=1326 audit(1758707388.173:31382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12425 comm="syz.2.3466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.522045][ T29] audit: type=1326 audit(1758707388.203:31383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12430 comm="syz.2.3468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.545672][ T29] audit: type=1326 audit(1758707388.203:31385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12430 comm="syz.2.3468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.569250][ T29] audit: type=1326 audit(1758707388.203:31386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12430 comm="syz.2.3468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.592859][ T29] audit: type=1326 audit(1758707388.203:31384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12430 comm="syz.2.3468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.616476][ T29] audit: type=1326 audit(1758707388.203:31388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12430 comm="syz.2.3468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.640024][ T29] audit: type=1326 audit(1758707388.203:31389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12430 comm="syz.2.3468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 218.874647][T12442] FAULT_INJECTION: forcing a failure. [ 218.874647][T12442] name failslab, interval 1, probability 0, space 0, times 0 [ 218.887372][T12442] CPU: 1 UID: 0 PID: 12442 Comm: syz.2.3472 Not tainted syzkaller #0 PREEMPT(voluntary) [ 218.887397][T12442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 218.887409][T12442] Call Trace: [ 218.887415][T12442] [ 218.887422][T12442] __dump_stack+0x1d/0x30 [ 218.887443][T12442] dump_stack_lvl+0xe8/0x140 [ 218.887494][T12442] dump_stack+0x15/0x1b [ 218.887508][T12442] should_fail_ex+0x265/0x280 [ 218.887533][T12442] should_failslab+0x8c/0xb0 [ 218.887654][T12442] __kmalloc_noprof+0xa5/0x3e0 [ 218.887737][T12442] ? pfkey_add+0x85b/0x12e0 [ 218.887760][T12442] ? timer_init_key+0x73/0x140 [ 218.887790][T12442] pfkey_add+0x85b/0x12e0 [ 218.887817][T12442] pfkey_sendmsg+0x715/0x900 [ 218.887848][T12442] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 218.887938][T12442] __sock_sendmsg+0x145/0x180 [ 218.888016][T12442] ____sys_sendmsg+0x31e/0x4e0 [ 218.888041][T12442] ___sys_sendmsg+0x17b/0x1d0 [ 218.888077][T12442] __x64_sys_sendmsg+0xd4/0x160 [ 218.888171][T12442] x64_sys_call+0x191e/0x2ff0 [ 218.888189][T12442] do_syscall_64+0xd2/0x200 [ 218.888215][T12442] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 218.888314][T12442] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 218.888366][T12442] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.888388][T12442] RIP: 0033:0x7efc3bd7eec9 [ 218.888403][T12442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.888419][T12442] RSP: 002b:00007efc3a7e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.888458][T12442] RAX: ffffffffffffffda RBX: 00007efc3bfd5fa0 RCX: 00007efc3bd7eec9 [ 218.888539][T12442] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 218.888619][T12442] RBP: 00007efc3a7e7090 R08: 0000000000000000 R09: 0000000000000000 [ 218.888632][T12442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.888661][T12442] R13: 00007efc3bfd6038 R14: 00007efc3bfd5fa0 R15: 00007ffe8a097bb8 [ 218.888679][T12442] [ 219.259702][T12457] batadv0: entered promiscuous mode [ 219.265065][T12457] macvtap1: entered promiscuous mode [ 219.276080][T12457] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 219.295139][T12457] batadv0: left promiscuous mode [ 219.436107][T12475] netlink: 196 bytes leftover after parsing attributes in process `syz.0.3485'. [ 219.453039][T12476] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3481'. [ 219.634938][T12492] tipc: Started in network mode [ 219.639988][T12492] tipc: Node identity 2d57e396000000000000000000000013, cluster identity 4711 [ 219.648839][T12492] tipc: Enabling of bearer rejected, failed to enable media [ 219.670417][T12485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12485 comm=syz.2.3488 [ 219.864600][T12497] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3492'. [ 219.891039][T12500] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 220.019079][T12515] netlink: 196 bytes leftover after parsing attributes in process `syz.5.3501'. [ 220.148272][T12530] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 220.282966][T12539] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3504'. [ 220.801346][T12551] netlink: 'syz.5.3515': attribute type 9 has an invalid length. [ 220.860358][T12553] ALSA: seq fatal error: cannot create timer (-19) [ 220.882487][T12571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12571 comm=syz.2.3519 [ 220.920946][T12557] chnl_net:caif_netlink_parms(): no params data found [ 220.930048][T12575] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 220.997508][T12557] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.004743][T12557] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.014062][T12557] bridge_slave_0: entered allmulticast mode [ 221.020718][T12557] bridge_slave_0: entered promiscuous mode [ 221.028796][T12557] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.036006][T12557] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.043609][T12557] bridge_slave_1: entered allmulticast mode [ 221.050196][T12557] bridge_slave_1: entered promiscuous mode [ 221.079691][T12557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.108013][T12557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.136654][ T7521] batadv1: left allmulticast mode [ 221.141811][ T7521] batadv1: left promiscuous mode [ 221.146857][ T7521] bridge0: port 3(batadv1) entered disabled state [ 221.160671][ T7521] bridge_slave_1: left allmulticast mode [ 221.166396][ T7521] bridge_slave_1: left promiscuous mode [ 221.172099][ T7521] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.192974][ T7521] bridge_slave_0: left promiscuous mode [ 221.198644][ T7521] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.291660][ T7521] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.301033][ T7521] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.310075][ T7521] bond0 (unregistering): Released all slaves [ 221.318149][ T7521] bond1 (unregistering): Released all slaves [ 221.332090][T12603] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 221.367799][T12557] team0: Port device team_slave_0 added [ 221.391348][T12612] netlink: 196 bytes leftover after parsing attributes in process `syz.0.3536'. [ 221.419834][ T7521] hsr_slave_0: left promiscuous mode [ 221.426487][ T7521] hsr_slave_1: left promiscuous mode [ 221.480499][ T7521] team0 (unregistering): Port device team_slave_1 removed [ 221.490006][ T7521] team0 (unregistering): Port device C removed [ 221.532117][T12557] team0: Port device team_slave_1 added [ 221.563128][T12557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.570118][T12557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.596159][T12557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.610471][T12557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.617470][T12557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.643424][T12557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.672747][T12557] hsr_slave_0: entered promiscuous mode [ 221.680848][T12557] hsr_slave_1: entered promiscuous mode [ 221.686653][T12557] debugfs: 'hsr0' already exists in 'hsr' [ 221.692455][T12557] Cannot create hsr debugfs directory [ 222.039544][T12557] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.059156][T12557] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.066242][T12636] SELinux: policydb version 65555 does not match my version range 15-35 [ 222.075790][T12636] SELinux: failed to load policy [ 222.082868][T12557] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.097776][T12640] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 222.115797][T12557] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.175144][T12557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.187897][T12557] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.203246][ T7523] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.210324][ T7523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.212547][T12650] netlink: 196 bytes leftover after parsing attributes in process `syz.5.3547'. [ 222.283059][ T7523] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.290125][ T7523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.336936][T12659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12659 comm=syz.5.3549 [ 222.476607][T12557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.577882][T12557] veth0_vlan: entered promiscuous mode [ 222.585552][T12557] veth1_vlan: entered promiscuous mode [ 222.606265][T12557] veth0_macvtap: entered promiscuous mode [ 222.617385][T12557] veth1_macvtap: entered promiscuous mode [ 222.637434][T12557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.661040][T12557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.692833][ T7523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.708687][ T7523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.725980][ T7523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.752446][ T7523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.953243][T12690] netlink: 196 bytes leftover after parsing attributes in process `syz.4.3557'. [ 222.992422][T12694] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 223.463753][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 223.463769][ T29] audit: type=1326 audit(1758707393.213:31628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.464785][T12722] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 223.470017][ T29] audit: type=1326 audit(1758707393.213:31629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.524626][ T29] audit: type=1326 audit(1758707393.213:31630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.548290][ T29] audit: type=1326 audit(1758707393.213:31631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.571960][ T29] audit: type=1326 audit(1758707393.213:31632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.595518][ T29] audit: type=1326 audit(1758707393.213:31633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.619102][ T29] audit: type=1326 audit(1758707393.213:31634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.642765][ T29] audit: type=1326 audit(1758707393.213:31635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.666477][ T29] audit: type=1326 audit(1758707393.213:31636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 223.690053][ T29] audit: type=1326 audit(1758707393.213:31637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12721 comm="syz.5.3569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb6ceec9 code=0x7ffc0000 [ 224.025003][T12743] FAULT_INJECTION: forcing a failure. [ 224.025003][T12743] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 224.038146][T12743] CPU: 0 UID: 0 PID: 12743 Comm: syz.4.3577 Not tainted syzkaller #0 PREEMPT(voluntary) [ 224.038219][T12743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 224.038231][T12743] Call Trace: [ 224.038237][T12743] [ 224.038244][T12743] __dump_stack+0x1d/0x30 [ 224.038262][T12743] dump_stack_lvl+0xe8/0x140 [ 224.038281][T12743] dump_stack+0x15/0x1b [ 224.038308][T12743] should_fail_ex+0x265/0x280 [ 224.038333][T12743] should_fail+0xb/0x20 [ 224.038353][T12743] should_fail_usercopy+0x1a/0x20 [ 224.038378][T12743] copy_folio_from_iter_atomic+0x278/0x11b0 [ 224.038434][T12743] ? shmem_write_begin+0xa8/0x190 [ 224.038450][T12743] ? shmem_write_begin+0xe1/0x190 [ 224.038489][T12743] generic_perform_write+0x2c2/0x490 [ 224.038570][T12743] shmem_file_write_iter+0xc5/0xf0 [ 224.038629][T12743] do_iter_readv_writev+0x499/0x540 [ 224.038655][T12743] vfs_writev+0x2df/0x8b0 [ 224.038700][T12743] ? mutex_lock+0xd/0x30 [ 224.038727][T12743] do_writev+0xe7/0x210 [ 224.038892][T12743] __x64_sys_writev+0x45/0x50 [ 224.038912][T12743] x64_sys_call+0x1e9a/0x2ff0 [ 224.038930][T12743] do_syscall_64+0xd2/0x200 [ 224.038955][T12743] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 224.038979][T12743] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 224.039052][T12743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.039073][T12743] RIP: 0033:0x7f370c8eeec9 [ 224.039127][T12743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.039145][T12743] RSP: 002b:00007f370b357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 224.039165][T12743] RAX: ffffffffffffffda RBX: 00007f370cb45fa0 RCX: 00007f370c8eeec9 [ 224.039184][T12743] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000006 [ 224.039195][T12743] RBP: 00007f370b357090 R08: 0000000000000000 R09: 0000000000000000 [ 224.039208][T12743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.039224][T12743] R13: 00007f370cb46038 R14: 00007f370cb45fa0 R15: 00007ffdd7592458 [ 224.039242][T12743] [ 224.545214][T12764] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3579'. [ 225.155932][T12807] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3598'. [ 225.196991][T12808] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3599'. [ 225.638764][T12826] FAULT_INJECTION: forcing a failure. [ 225.638764][T12826] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.651948][T12826] CPU: 0 UID: 0 PID: 12826 Comm: syz.5.3607 Not tainted syzkaller #0 PREEMPT(voluntary) [ 225.651973][T12826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 225.651983][T12826] Call Trace: [ 225.651989][T12826] [ 225.651994][T12826] __dump_stack+0x1d/0x30 [ 225.652012][T12826] dump_stack_lvl+0xe8/0x140 [ 225.652030][T12826] dump_stack+0x15/0x1b [ 225.652084][T12826] should_fail_ex+0x265/0x280 [ 225.652151][T12826] should_fail+0xb/0x20 [ 225.652172][T12826] should_fail_usercopy+0x1a/0x20 [ 225.652214][T12826] strncpy_from_user+0x25/0x230 [ 225.652269][T12826] ? __kmalloc_cache_noprof+0x189/0x320 [ 225.652301][T12826] getname_flags+0x230/0x3b0 [ 225.652358][T12826] __se_sys_newstat+0x4b/0x280 [ 225.652391][T12826] ? fput+0x8f/0xc0 [ 225.652490][T12826] ? ksys_write+0x192/0x1a0 [ 225.652520][T12826] __x64_sys_newstat+0x31/0x40 [ 225.652547][T12826] x64_sys_call+0x73e/0x2ff0 [ 225.652568][T12826] do_syscall_64+0xd2/0x200 [ 225.652599][T12826] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 225.652692][T12826] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 225.652720][T12826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.652740][T12826] RIP: 0033:0x7fc3eb6ceec9 [ 225.652755][T12826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.652771][T12826] RSP: 002b:00007fc3ea12f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 225.652801][T12826] RAX: ffffffffffffffda RBX: 00007fc3eb925fa0 RCX: 00007fc3eb6ceec9 [ 225.652813][T12826] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000b00 [ 225.652843][T12826] RBP: 00007fc3ea12f090 R08: 0000000000000000 R09: 0000000000000000 [ 225.652854][T12826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.652922][T12826] R13: 00007fc3eb926038 R14: 00007fc3eb925fa0 R15: 00007fff04f91818 [ 225.652940][T12826] [ 226.371462][T12845] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3612'. [ 226.560746][T12855] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3619'. [ 226.582809][T12855] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3619'. [ 226.596510][T12855] team0 (unregistering): Port device C removed [ 226.605106][T12855] team0 (unregistering): Port device team_slave_1 removed [ 226.671533][T12857] random: crng reseeded on system resumption [ 227.004549][T12884] C: renamed from team_slave_0 (while UP) [ 227.019426][T12884] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3626'. [ 227.273122][T12886] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3630'. [ 227.800287][T12923] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3640'. [ 228.142611][T12944] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3648'. [ 228.324628][T12952] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.331817][T12952] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.364025][T12952] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.374776][T12952] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.409495][ T51] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.430618][ T51] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.448895][ T51] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.498422][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 228.498436][ T29] audit: type=1326 audit(1758707398.243:31895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.550229][ T51] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.563886][ T29] audit: type=1326 audit(1758707398.283:31896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.587597][ T29] audit: type=1326 audit(1758707398.283:31897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.611502][ T29] audit: type=1326 audit(1758707398.283:31898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.635101][ T29] audit: type=1326 audit(1758707398.283:31899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.658693][ T29] audit: type=1326 audit(1758707398.283:31900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.682267][ T29] audit: type=1326 audit(1758707398.293:31901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.705926][ T29] audit: type=1326 audit(1758707398.293:31902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.729530][ T29] audit: type=1326 audit(1758707398.293:31903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.753228][ T29] audit: type=1326 audit(1758707398.293:31904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12953 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f370c921785 code=0x7ffc0000 [ 228.826565][T12970] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 229.453323][T12994] FAULT_INJECTION: forcing a failure. [ 229.453323][T12994] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 229.466438][T12994] CPU: 0 UID: 0 PID: 12994 Comm: syz.1.3673 Not tainted syzkaller #0 PREEMPT(voluntary) [ 229.466465][T12994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 229.466545][T12994] Call Trace: [ 229.466551][T12994] [ 229.466556][T12994] __dump_stack+0x1d/0x30 [ 229.466569][T12994] dump_stack_lvl+0xe8/0x140 [ 229.466580][T12994] dump_stack+0x15/0x1b [ 229.466638][T12994] should_fail_ex+0x265/0x280 [ 229.466682][T12994] should_fail+0xb/0x20 [ 229.466693][T12994] should_fail_usercopy+0x1a/0x20 [ 229.466786][T12994] _copy_from_user+0x1c/0xb0 [ 229.466803][T12994] restore_altstack+0x4b/0x2d0 [ 229.466876][T12994] ? __set_task_blocked+0x23a/0x2a0 [ 229.466889][T12994] __ia32_sys_rt_sigreturn+0xdc/0x350 [ 229.466901][T12994] ? bpf_probe_read_kernel+0x6c/0x70 [ 229.466921][T12994] ? __rcu_read_unlock+0x4f/0x70 [ 229.467005][T12994] ? bpf_trace_run2+0x124/0x1c0 [ 229.467017][T12994] ? fpu__clear_user_states+0x63/0x1e0 [ 229.467035][T12994] ? __bpf_trace_sys_enter+0x10/0x30 [ 229.467053][T12994] ? trace_sys_enter+0xd0/0xf0 [ 229.467071][T12994] x64_sys_call+0x2d3c/0x2ff0 [ 229.467083][T12994] do_syscall_64+0xd2/0x200 [ 229.467100][T12994] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 229.467113][T12994] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 229.467136][T12994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.467148][T12994] RIP: 0033:0x7f9746d6af79 [ 229.467160][T12994] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 229.467234][T12994] RSP: 002b:00007f9745836a80 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 229.467245][T12994] RAX: ffffffffffffffda RBX: 00007f9747025fa0 RCX: 00007f9746d6af79 [ 229.467252][T12994] RDX: 00007f9745836a80 RSI: 00007f9745836bb0 RDI: 0000000000000011 [ 229.467259][T12994] RBP: 00007f9745837090 R08: 0000000000000000 R09: 0000000000000000 [ 229.467266][T12994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.467272][T12994] R13: 00007f9747026038 R14: 00007f9747025fa0 R15: 00007ffe762b6748 [ 229.467283][T12994] [ 230.446380][T13055] FAULT_INJECTION: forcing a failure. [ 230.446380][T13055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 230.459536][T13055] CPU: 0 UID: 0 PID: 13055 Comm: syz.5.3699 Not tainted syzkaller #0 PREEMPT(voluntary) [ 230.459565][T13055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 230.459632][T13055] Call Trace: [ 230.459638][T13055] [ 230.459644][T13055] __dump_stack+0x1d/0x30 [ 230.459710][T13055] dump_stack_lvl+0xe8/0x140 [ 230.459729][T13055] dump_stack+0x15/0x1b [ 230.459744][T13055] should_fail_ex+0x265/0x280 [ 230.459767][T13055] should_fail+0xb/0x20 [ 230.459829][T13055] should_fail_usercopy+0x1a/0x20 [ 230.459852][T13055] _copy_to_user+0x20/0xa0 [ 230.459944][T13055] simple_read_from_buffer+0xb5/0x130 [ 230.459968][T13055] proc_fail_nth_read+0x10e/0x150 [ 230.460023][T13055] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 230.460047][T13055] vfs_read+0x1a5/0x770 [ 230.460069][T13055] ? __rcu_read_unlock+0x4f/0x70 [ 230.460091][T13055] ? __fget_files+0x184/0x1c0 [ 230.460112][T13055] ksys_read+0xda/0x1a0 [ 230.460164][T13055] __x64_sys_read+0x40/0x50 [ 230.460209][T13055] x64_sys_call+0x27bc/0x2ff0 [ 230.460230][T13055] do_syscall_64+0xd2/0x200 [ 230.460269][T13055] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 230.460298][T13055] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 230.460393][T13055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.460415][T13055] RIP: 0033:0x7fc3eb6cd8dc [ 230.460431][T13055] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 230.460446][T13055] RSP: 002b:00007fc3ea12f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 230.460462][T13055] RAX: ffffffffffffffda RBX: 00007fc3eb925fa0 RCX: 00007fc3eb6cd8dc [ 230.460472][T13055] RDX: 000000000000000f RSI: 00007fc3ea12f0a0 RDI: 0000000000000005 [ 230.460556][T13055] RBP: 00007fc3ea12f090 R08: 0000000000000000 R09: 0000000000000000 [ 230.460567][T13055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.460577][T13055] R13: 00007fc3eb926038 R14: 00007fc3eb925fa0 R15: 00007fff04f91818 [ 230.460593][T13055] [ 230.796505][T13074] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3708'. [ 230.974015][T13087] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3705'. [ 231.344335][T13104] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3720'. [ 231.355446][T13104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=13104 comm=syz.5.3720 [ 231.366152][T13105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13105 comm=syz.0.3715 [ 231.733196][T13121] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3724'. [ 232.382008][T13179] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3745'. [ 232.627494][T13197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13197 comm=syz.1.3754 [ 232.652955][T13199] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 232.718108][T13204] netlink: 168 bytes leftover after parsing attributes in process `syz.4.3757'. [ 232.727234][T13204] tipc: Started in network mode [ 232.732191][T13204] tipc: Node identity 0000000000005f120000000000000001, cluster identity 4711 [ 232.741114][T13204] tipc: Enabling of bearer rejected, failed to enable media [ 232.785690][T13214] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 232.860218][T13220] FAULT_INJECTION: forcing a failure. [ 232.860218][T13220] name failslab, interval 1, probability 0, space 0, times 0 [ 232.872994][T13220] CPU: 0 UID: 0 PID: 13220 Comm: syz.4.3766 Not tainted syzkaller #0 PREEMPT(voluntary) [ 232.873018][T13220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 232.873029][T13220] Call Trace: [ 232.873035][T13220] [ 232.873042][T13220] __dump_stack+0x1d/0x30 [ 232.873061][T13220] dump_stack_lvl+0xe8/0x140 [ 232.873078][T13220] dump_stack+0x15/0x1b [ 232.873109][T13220] should_fail_ex+0x265/0x280 [ 232.873139][T13220] ? __pfx_resume_store+0x10/0x10 [ 232.873162][T13220] should_failslab+0x8c/0xb0 [ 232.873261][T13220] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 232.873370][T13220] ? resume_store+0xf2/0x3d0 [ 232.873391][T13220] ? __pfx_resume_store+0x10/0x10 [ 232.873409][T13220] kstrndup+0x80/0x130 [ 232.873431][T13220] resume_store+0xf2/0x3d0 [ 232.873452][T13220] ? should_fail_ex+0xdb/0x280 [ 232.873540][T13220] ? __pfx_resume_store+0x10/0x10 [ 232.873560][T13220] kobj_attr_store+0x4a/0x70 [ 232.873624][T13220] ? __pfx_kobj_attr_store+0x10/0x10 [ 232.873679][T13220] sysfs_kf_write+0xfb/0x120 [ 232.873696][T13220] ? __pfx_sysfs_kf_write+0x10/0x10 [ 232.873712][T13220] kernfs_fop_write_iter+0x1e8/0x300 [ 232.873739][T13220] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 232.873846][T13220] vfs_write+0x527/0x960 [ 232.873870][T13220] ksys_write+0xda/0x1a0 [ 232.873971][T13220] __x64_sys_write+0x40/0x50 [ 232.873994][T13220] x64_sys_call+0x27fe/0x2ff0 [ 232.874015][T13220] do_syscall_64+0xd2/0x200 [ 232.874046][T13220] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 232.874123][T13220] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 232.874146][T13220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.874168][T13220] RIP: 0033:0x7f370c8eeec9 [ 232.874183][T13220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.874258][T13220] RSP: 002b:00007f370b357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.874275][T13220] RAX: ffffffffffffffda RBX: 00007f370cb45fa0 RCX: 00007f370c8eeec9 [ 232.874285][T13220] RDX: 0000000000000012 RSI: 0000200000000000 RDI: 0000000000000006 [ 232.874296][T13220] RBP: 00007f370b357090 R08: 0000000000000000 R09: 0000000000000000 [ 232.874307][T13220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.874318][T13220] R13: 00007f370cb46038 R14: 00007f370cb45fa0 R15: 00007ffdd7592458 [ 232.874336][T13220] [ 233.306344][T13235] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3767'. [ 233.375071][T13239] random: crng reseeded on system resumption [ 233.413101][T13239] FAULT_INJECTION: forcing a failure. [ 233.413101][T13239] name failslab, interval 1, probability 0, space 0, times 0 [ 233.425800][T13239] CPU: 0 UID: 0 PID: 13239 Comm: syz.2.3774 Not tainted syzkaller #0 PREEMPT(voluntary) [ 233.425845][T13239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 233.425857][T13239] Call Trace: [ 233.425864][T13239] [ 233.425873][T13239] __dump_stack+0x1d/0x30 [ 233.425894][T13239] dump_stack_lvl+0xe8/0x140 [ 233.425990][T13239] dump_stack+0x15/0x1b [ 233.426007][T13239] should_fail_ex+0x265/0x280 [ 233.426083][T13239] should_failslab+0x8c/0xb0 [ 233.426163][T13239] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 233.426194][T13239] ? sidtab_sid2str_get+0xa0/0x130 [ 233.426219][T13239] kmemdup_noprof+0x2b/0x70 [ 233.426318][T13239] sidtab_sid2str_get+0xa0/0x130 [ 233.426337][T13239] security_sid_to_context_core+0x1eb/0x2e0 [ 233.426359][T13239] security_sid_to_context+0x27/0x40 [ 233.426375][T13239] selinux_lsmprop_to_secctx+0x67/0xf0 [ 233.426447][T13239] security_lsmprop_to_secctx+0x43/0x80 [ 233.426476][T13239] audit_log_task_context+0x77/0x190 [ 233.426549][T13239] audit_log_task+0xf4/0x250 [ 233.426578][T13239] audit_seccomp+0x61/0x100 [ 233.426615][T13239] ? __seccomp_filter+0x68c/0x10d0 [ 233.426632][T13239] __seccomp_filter+0x69d/0x10d0 [ 233.426652][T13239] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 233.426696][T13239] ? vfs_write+0x7e8/0x960 [ 233.426715][T13239] ? __rcu_read_unlock+0x4f/0x70 [ 233.426737][T13239] ? __fget_files+0x184/0x1c0 [ 233.426764][T13239] __secure_computing+0x82/0x150 [ 233.426855][T13239] syscall_trace_enter+0xcf/0x1e0 [ 233.426880][T13239] do_syscall_64+0xac/0x200 [ 233.426911][T13239] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 233.426936][T13239] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 233.427018][T13239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.427037][T13239] RIP: 0033:0x7efc3bd7eec9 [ 233.427053][T13239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.427100][T13239] RSP: 002b:00007efc3a7e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 233.427139][T13239] RAX: ffffffffffffffda RBX: 00007efc3bfd5fa0 RCX: 00007efc3bd7eec9 [ 233.427151][T13239] RDX: 0000200000000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 233.427161][T13239] RBP: 00007efc3a7e7090 R08: 0000000000000000 R09: 0000000000000000 [ 233.427173][T13239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 233.427186][T13239] R13: 00007efc3bfd6038 R14: 00007efc3bfd5fa0 R15: 00007ffe8a097bb8 [ 233.427205][T13239] [ 233.671229][ T29] kauditd_printk_skb: 1073 callbacks suppressed [ 233.671279][ T29] audit: type=1326 audit(1758707403.183:32977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.4.3772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f370c8eeec9 code=0x7ffc0000 [ 233.742564][ T29] audit: type=1326 audit(1758707403.453:32978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.4.3772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370c8eeec9 code=0x7ffc0000 [ 233.766189][ T29] audit: type=1326 audit(1758707403.453:32979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.2.3774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efc3bd7d8dc code=0x7ffc0000 [ 233.789662][ T29] audit: type=1326 audit(1758707403.453:32980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.2.3774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efc3bd7d97f code=0x7ffc0000 [ 233.813079][ T29] audit: type=1326 audit(1758707403.453:32981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.2.3774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7efc3bd7db2a code=0x7ffc0000 [ 233.836546][ T29] audit: type=1326 audit(1758707403.453:32982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.2.3774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 233.860167][ T29] audit: type=1326 audit(1758707403.453:32983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.2.3774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3bd7eec9 code=0x7ffc0000 [ 233.883814][ T29] audit: type=1326 audit(1758707403.463:32984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.4.3772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f370c8eeec9 code=0x7ffc0000 [ 233.965324][ T29] audit: type=1326 audit(1758707403.663:32985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.4.3772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370c8eeec9 code=0x7ffc0000 [ 233.988976][ T29] audit: type=1326 audit(1758707403.663:32986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.4.3772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370c8eeec9 code=0x7ffc0000 [ 234.085547][T13269] FAULT_INJECTION: forcing a failure. [ 234.085547][T13269] name failslab, interval 1, probability 0, space 0, times 0 [ 234.098223][T13269] CPU: 0 UID: 0 PID: 13269 Comm: wÞ¡ÿ Not tainted syzkaller #0 PREEMPT(voluntary) [ 234.098247][T13269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 234.098258][T13269] Call Trace: [ 234.098264][T13269] [ 234.098272][T13269] __dump_stack+0x1d/0x30 [ 234.098392][T13269] dump_stack_lvl+0xe8/0x140 [ 234.098409][T13269] dump_stack+0x15/0x1b [ 234.098422][T13269] should_fail_ex+0x265/0x280 [ 234.098442][T13269] should_failslab+0x8c/0xb0 [ 234.098523][T13269] kmem_cache_alloc_node_noprof+0x57/0x320 [ 234.098548][T13269] ? __alloc_skb+0x101/0x320 [ 234.098570][T13269] __alloc_skb+0x101/0x320 [ 234.098592][T13269] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 234.098639][T13269] rtmsg_ifinfo+0x6d/0x110 [ 234.098718][T13269] __dev_notify_flags+0x76/0x1a0 [ 234.098784][T13269] netif_change_flags+0xac/0xd0 [ 234.098806][T13269] do_setlink+0x9d2/0x2810 [ 234.098891][T13269] ? selinux_capable+0x31/0x40 [ 234.098919][T13269] ? security_capable+0x83/0x90 [ 234.098970][T13269] ? ns_capable+0x7d/0xb0 [ 234.098988][T13269] ? netlink_ns_capable+0x86/0xa0 [ 234.099012][T13269] rtnl_newlink+0xd8b/0x12d0 [ 234.099078][T13269] ? bpf_get_current_comm+0x75/0xb0 [ 234.099101][T13269] ? __rcu_read_unlock+0x34/0x70 [ 234.099122][T13269] ? bpf_trace_run3+0x12c/0x1d0 [ 234.099147][T13269] ? __memcg_slab_free_hook+0x135/0x230 [ 234.099203][T13269] ? __rcu_read_unlock+0x4f/0x70 [ 234.099289][T13269] ? avc_has_perm_noaudit+0x1b1/0x200 [ 234.099310][T13269] ? cred_has_capability+0x210/0x280 [ 234.099415][T13269] ? selinux_capable+0x31/0x40 [ 234.099437][T13269] ? security_capable+0x83/0x90 [ 234.099456][T13269] ? ns_capable+0x7d/0xb0 [ 234.099471][T13269] ? __pfx_rtnl_newlink+0x10/0x10 [ 234.099556][T13269] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 234.099631][T13269] netlink_rcv_skb+0x120/0x220 [ 234.099703][T13269] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 234.099743][T13269] rtnetlink_rcv+0x1c/0x30 [ 234.099766][T13269] netlink_unicast+0x5c0/0x690 [ 234.099786][T13269] netlink_sendmsg+0x58b/0x6b0 [ 234.099808][T13269] ? __pfx_netlink_sendmsg+0x10/0x10 [ 234.099829][T13269] __sock_sendmsg+0x145/0x180 [ 234.099930][T13269] ____sys_sendmsg+0x31e/0x4e0 [ 234.099953][T13269] ___sys_sendmsg+0x17b/0x1d0 [ 234.100015][T13269] __x64_sys_sendmsg+0xd4/0x160 [ 234.100039][T13269] x64_sys_call+0x191e/0x2ff0 [ 234.100057][T13269] do_syscall_64+0xd2/0x200 [ 234.100123][T13269] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 234.100143][T13269] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 234.100167][T13269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.100264][T13269] RIP: 0033:0x7f1bb0edeec9 [ 234.100276][T13269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.100290][T13269] RSP: 002b:00007f1baf93f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.100307][T13269] RAX: ffffffffffffffda RBX: 00007f1bb1135fa0 RCX: 00007f1bb0edeec9 [ 234.100355][T13269] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000008 [ 234.100365][T13269] RBP: 00007f1baf93f090 R08: 0000000000000000 R09: 0000000000000000 [ 234.100375][T13269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.100385][T13269] R13: 00007f1bb1136038 R14: 00007f1bb1135fa0 R15: 00007fff91e36f28 [ 234.100428][T13269] [ 234.464683][T13269] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.471916][T13269] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.508832][T13269] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 234.521862][T13269] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 234.601170][T13272] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 234.619960][ T7521] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.631751][ T7521] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.650558][ T7521] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.663376][T13285] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3786'. [ 234.680395][T13284] netlink: '+}[@': attribute type 1 has an invalid length. [ 234.687703][T13282] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3790'. [ 234.704570][T13284] bond1: entered promiscuous mode [ 234.712523][T13284] 8021q: adding VLAN 0 to HW filter on device bond1 [ 234.720456][T13282] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3790'. [ 234.732515][ T7521] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.795630][T13301] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 234.799739][T13300] netlink: 'syz.4.3797': attribute type 1 has an invalid length. [ 234.820899][T13303] FAULT_INJECTION: forcing a failure. [ 234.820899][T13303] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 234.833994][T13303] CPU: 0 UID: 0 PID: 13303 Comm: syz.0.3798 Not tainted syzkaller #0 PREEMPT(voluntary) [ 234.834033][T13303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 234.834043][T13303] Call Trace: [ 234.834049][T13303] [ 234.834056][T13303] __dump_stack+0x1d/0x30 [ 234.834077][T13303] dump_stack_lvl+0xe8/0x140 [ 234.834115][T13303] dump_stack+0x15/0x1b [ 234.834132][T13303] should_fail_ex+0x265/0x280 [ 234.834157][T13303] should_fail+0xb/0x20 [ 234.834231][T13303] should_fail_usercopy+0x1a/0x20 [ 234.834367][T13303] _copy_from_user+0x1c/0xb0 [ 234.834399][T13303] ___sys_sendmsg+0xc1/0x1d0 [ 234.834449][T13303] __x64_sys_sendmsg+0xd4/0x160 [ 234.834477][T13303] x64_sys_call+0x191e/0x2ff0 [ 234.834494][T13303] do_syscall_64+0xd2/0x200 [ 234.834571][T13303] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 234.834595][T13303] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 234.834625][T13303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.834679][T13303] RIP: 0033:0x7f1bb0edeec9 [ 234.834695][T13303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.834710][T13303] RSP: 002b:00007f1baf93f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.834727][T13303] RAX: ffffffffffffffda RBX: 00007f1bb1135fa0 RCX: 00007f1bb0edeec9 [ 234.834738][T13303] RDX: 0000000020008000 RSI: 0000200000000500 RDI: 0000000000000003 [ 234.834751][T13303] RBP: 00007f1baf93f090 R08: 0000000000000000 R09: 0000000000000000 [ 234.834764][T13303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.834776][T13303] R13: 00007f1bb1136038 R14: 00007f1bb1135fa0 R15: 00007fff91e36f28 [ 234.834860][T13303] [ 234.853407][T13307] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3797'. [ 234.911037][T13300] bond2: entered promiscuous mode [ 235.023529][T13300] 8021q: adding VLAN 0 to HW filter on device bond2 [ 235.031537][T13313] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 235.052944][T13307] batadv0: entered promiscuous mode [ 235.058167][T13307] batadv0: entered allmulticast mode [ 235.068252][T13316] random: crng reseeded on system resumption [ 235.084220][T13307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.100912][T13307] bond2: (slave batadv0): making interface the new active one [ 235.118967][T13307] bond2: (slave batadv0): Enslaving as an active interface with an up link [ 235.240162][T13335] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3811'. [ 235.255985][T13335] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3811'. [ 235.271958][T13335] team0 (unregistering): Port device C removed [ 235.280783][T13335] team0 (unregistering): Port device team_slave_1 removed [ 235.315666][T13340] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 235.368417][T13347] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3815'. [ 235.469472][T13349] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.476765][T13349] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.554263][T13349] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.581863][T13349] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.617230][T13358] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3812'. [ 235.628024][ T7523] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.651971][ T7523] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.677934][ T7523] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.697319][ T7523] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.766180][T13374] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 235.775285][T13376] FAULT_INJECTION: forcing a failure. [ 235.775285][T13376] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 235.788423][T13376] CPU: 0 UID: 0 PID: 13376 Comm: syz.0.3825 Not tainted syzkaller #0 PREEMPT(voluntary) [ 235.788502][T13376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 235.788512][T13376] Call Trace: [ 235.788517][T13376] [ 235.788523][T13376] __dump_stack+0x1d/0x30 [ 235.788541][T13376] dump_stack_lvl+0xe8/0x140 [ 235.788582][T13376] dump_stack+0x15/0x1b [ 235.788598][T13376] should_fail_ex+0x265/0x280 [ 235.788638][T13376] should_fail+0xb/0x20 [ 235.788697][T13376] should_fail_usercopy+0x1a/0x20 [ 235.788727][T13376] _copy_to_user+0x20/0xa0 [ 235.788752][T13376] simple_read_from_buffer+0xb5/0x130 [ 235.788771][T13376] proc_fail_nth_read+0x10e/0x150 [ 235.788814][T13376] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 235.788836][T13376] vfs_read+0x1a5/0x770 [ 235.788919][T13376] ? __rcu_read_unlock+0x4f/0x70 [ 235.789016][T13376] ? __fget_files+0x184/0x1c0 [ 235.789042][T13376] ksys_read+0xda/0x1a0 [ 235.789078][T13376] __x64_sys_read+0x40/0x50 [ 235.789100][T13376] x64_sys_call+0x27bc/0x2ff0 [ 235.789127][T13376] do_syscall_64+0xd2/0x200 [ 235.789152][T13376] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 235.789250][T13376] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 235.789277][T13376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.789295][T13376] RIP: 0033:0x7f1bb0edd8dc [ 235.789308][T13376] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 235.789329][T13376] RSP: 002b:00007f1baf93f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 235.789346][T13376] RAX: ffffffffffffffda RBX: 00007f1bb1135fa0 RCX: 00007f1bb0edd8dc [ 235.789359][T13376] RDX: 000000000000000f RSI: 00007f1baf93f0a0 RDI: 0000000000000003 [ 235.789376][T13376] RBP: 00007f1baf93f090 R08: 0000000000000000 R09: 0000000000000000 [ 235.789388][T13376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.789402][T13376] R13: 00007f1bb1136038 R14: 00007f1bb1135fa0 R15: 00007fff91e36f28 [ 235.789420][T13376] [ 236.163724][T13388] SELinux: policydb string does not match my string SE Linux [ 236.189867][T13388] SELinux: failed to load policy [ 236.415235][T13409] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13409 comm=syz.1.3838 [ 236.424048][T13411] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3835'. [ 236.649778][T13423] siw: device registration error -23 [ 237.053133][T13469] siw: device registration error -23 [ 237.422839][T13508] FAULT_INJECTION: forcing a failure. [ 237.422839][T13508] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.436049][T13508] CPU: 1 UID: 0 PID: 13508 Comm: syz.2.3877 Not tainted syzkaller #0 PREEMPT(voluntary) [ 237.436130][T13508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 237.436138][T13508] Call Trace: [ 237.436141][T13508] [ 237.436147][T13508] __dump_stack+0x1d/0x30 [ 237.436240][T13508] dump_stack_lvl+0xe8/0x140 [ 237.436284][T13508] dump_stack+0x15/0x1b [ 237.436293][T13508] should_fail_ex+0x265/0x280 [ 237.436378][T13508] should_fail+0xb/0x20 [ 237.436450][T13508] should_fail_usercopy+0x1a/0x20 [ 237.436464][T13508] strncpy_from_user+0x25/0x230 [ 237.436482][T13508] ? kmem_cache_alloc_noprof+0x186/0x310 [ 237.436541][T13508] ? getname_flags+0x80/0x3b0 [ 237.436569][T13508] getname_flags+0xae/0x3b0 [ 237.436585][T13508] path_setxattrat+0x223/0x310 [ 237.436678][T13508] __x64_sys_setxattr+0x6e/0x90 [ 237.436692][T13508] x64_sys_call+0xad2/0x2ff0 [ 237.436704][T13508] do_syscall_64+0xd2/0x200 [ 237.436721][T13508] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 237.436778][T13508] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 237.436794][T13508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.436806][T13508] RIP: 0033:0x7efc3bd7eec9 [ 237.436815][T13508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.436824][T13508] RSP: 002b:00007efc3a7e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 237.436837][T13508] RAX: ffffffffffffffda RBX: 00007efc3bfd5fa0 RCX: 00007efc3bd7eec9 [ 237.436844][T13508] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000000 [ 237.436857][T13508] RBP: 00007efc3a7e7090 R08: 0000000000000000 R09: 0000000000000000 [ 237.436964][T13508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.436971][T13508] R13: 00007efc3bfd6038 R14: 00007efc3bfd5fa0 R15: 00007ffe8a097bb8 [ 237.436981][T13508] [ 237.968149][T13534] tipc: Enabled bearer , priority 26 [ 237.975551][T13534] FAULT_INJECTION: forcing a failure. [ 237.975551][T13534] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.988636][T13534] CPU: 1 UID: 0 PID: 13534 Comm: syz.4.3888 Not tainted syzkaller #0 PREEMPT(voluntary) [ 237.988661][T13534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 237.988673][T13534] Call Trace: [ 237.988679][T13534] [ 237.988687][T13534] __dump_stack+0x1d/0x30 [ 237.988716][T13534] dump_stack_lvl+0xe8/0x140 [ 237.988726][T13534] dump_stack+0x15/0x1b [ 237.988735][T13534] should_fail_ex+0x265/0x280 [ 237.988808][T13534] should_fail+0xb/0x20 [ 237.988819][T13534] should_fail_usercopy+0x1a/0x20 [ 237.988833][T13534] _copy_from_user+0x1c/0xb0 [ 237.988928][T13534] ___sys_sendmsg+0xc1/0x1d0 [ 237.988970][T13534] __x64_sys_sendmsg+0xd4/0x160 [ 237.989037][T13534] x64_sys_call+0x191e/0x2ff0 [ 237.989129][T13534] do_syscall_64+0xd2/0x200 [ 237.989146][T13534] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 237.989160][T13534] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 237.989278][T13534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.989297][T13534] RIP: 0033:0x7f370c8eeec9 [ 237.989311][T13534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.989326][T13534] RSP: 002b:00007f370b357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.989383][T13534] RAX: ffffffffffffffda RBX: 00007f370cb45fa0 RCX: 00007f370c8eeec9 [ 237.989390][T13534] RDX: 0000000024000895 RSI: 0000200000000640 RDI: 0000000000000005 [ 237.989397][T13534] RBP: 00007f370b357090 R08: 0000000000000000 R09: 0000000000000000 [ 237.989404][T13534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.989451][T13534] R13: 00007f370cb46038 R14: 00007f370cb45fa0 R15: 00007ffdd7592458 [ 237.989537][T13534] [ 238.176879][T13536] ================================================================== [ 238.184977][T13536] BUG: KCSAN: data-race in call_rcu / mas_state_walk [ 238.191659][T13536] [ 238.193962][T13536] write to 0xffff88811a2a4e08 of 8 bytes by task 13535 on cpu 0: [ 238.201686][T13536] call_rcu+0x51/0x3f0 [ 238.205748][T13536] mas_wmb_replace+0xc6a/0x14a0 [ 238.210591][T13536] mas_wr_store_entry+0x1773/0x2b50 [ 238.215791][T13536] mas_store_prealloc+0x74d/0x9e0 [ 238.220812][T13536] vma_iter_store_new+0x1c5/0x200 [ 238.225829][T13536] vma_complete+0x125/0x580 [ 238.230321][T13536] __split_vma+0x5d9/0x650 [ 238.234724][T13536] vma_modify+0x3f2/0xc80 [ 238.239040][T13536] vma_modify_flags+0x101/0x130 [ 238.243876][T13536] mprotect_fixup+0x2cc/0x570 [ 238.248556][T13536] do_mprotect_pkey+0x6d6/0x980 [ 238.253393][T13536] __x64_sys_mprotect+0x48/0x60 [ 238.258230][T13536] x64_sys_call+0x274e/0x2ff0 [ 238.262890][T13536] do_syscall_64+0xd2/0x200 [ 238.267385][T13536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.273265][T13536] [ 238.275569][T13536] read to 0xffff88811a2a4e08 of 8 bytes by task 13536 on cpu 1: [ 238.283177][T13536] mas_state_walk+0x28f/0x650 [ 238.287844][T13536] mas_walk+0x60/0x150 [ 238.291902][T13536] lock_vma_under_rcu+0x8d/0x160 [ 238.296830][T13536] do_user_addr_fault+0x233/0x1090 [ 238.301932][T13536] exc_page_fault+0x62/0xa0 [ 238.306421][T13536] asm_exc_page_fault+0x26/0x30 [ 238.311256][T13536] [ 238.313559][T13536] value changed: 0x0000200000ffffff -> 0xffff88811a2a4208 [ 238.320643][T13536] [ 238.322950][T13536] Reported by Kernel Concurrency Sanitizer on: [ 238.329078][T13536] CPU: 1 UID: 0 PID: 13536 Comm: syz.5.3889 Not tainted syzkaller #0 PREEMPT(voluntary) [ 238.338866][T13536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 238.348905][T13536] ================================================================== [ 239.049263][ T1035] tipc: Node number set to 24339