last executing test programs: 2.128771351s ago: executing program 3 (id=2561): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 1.7390245s ago: executing program 3 (id=2569): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="701500003c0007010300000000000000017c0000040042800c0003"], 0x1570}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) 1.718312722s ago: executing program 3 (id=2571): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2c, r0, 0x10ada85e65c25359, 0xfffffffc, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x9}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) 1.691081435s ago: executing program 3 (id=2574): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 1.618534171s ago: executing program 3 (id=2577): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x88, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000180)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bd}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000004c0)='br_fdb_external_learn_add\x00', r1, 0x0, 0x10000000000000}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = fcntl$dupfd(r2, 0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000040)={0x20000001}) close(r3) 1.438245369s ago: executing program 0 (id=2579): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)=ANY=[@ANYBLOB="7c0000000001010400000000000000000200000024000180"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100"], 0x50) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r3) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x24000040) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = gettid() r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x0, 0xa, 0xd0e0000, 0x0, 0x100, 0x180, 0x1d8, 0x1d8, 0x180, 0x1d8, 0x3, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x3c}, @private=0x8a010100, 0x0, 0x0, 'ip6tnl0\x00', 'rose0\x00', {0xff}, {}, 0x0, 0x2}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28}, {0xfff}}, @common=@unspec=@connbytes={{0x38}, {[{0xb}, {0xfffffffffffffcdc}], 0x2, 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x3202, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) timer_create(0x0, &(0x7f0000000900)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800470000300000000000059078ac1414000a01010086073687fe842400000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) 1.306293612s ago: executing program 0 (id=2582): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) 1.074559825s ago: executing program 0 (id=2585): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2c, r3, 0x10ada85e65c25359, 0xfffffffc, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x9}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) 936.234918ms ago: executing program 0 (id=2587): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x64) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 852.025336ms ago: executing program 0 (id=2589): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000980)={&(0x7f0000000780)=ANY=[@ANYBLOB="02030003110000002cbd7000fcdbdf2503000900800000001c79df8713d94c8d5660e56de42944af05000600000000000a0000000000000000000000000000000000000000000001090000000000000002000100000000000000070c00000000050005"], 0x88}, 0x1, 0x7}, 0x0) 805.294711ms ago: executing program 0 (id=2593): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x1b, 0x240, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES64=r0, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES8=r2], 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='bond_slave_1\x00', 0x10) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000000e40)={{'\x00', 0x2}, {0x3}, 0x44, 0x0, 0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000004c0)="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", 0x166, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x203}) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1e, 0x10, &(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4000000008, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x81, 0xfffffffffffffffb}, 0x2, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000001300)=""/238, 0xee}], 0x1) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) fcntl$setsig(r6, 0xa, 0x13) fcntl$setlease(r6, 0x400, 0x0) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) 804.905581ms ago: executing program 2 (id=2594): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="701500003c0007010300000000000000017c0000040042800c0003"], 0x1570}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) 783.178343ms ago: executing program 2 (id=2595): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r1, 0x40c, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xf5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 765.180965ms ago: executing program 2 (id=2596): ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x7, 0x1, 0x5, 0xf, 0x5, 0x7, 0x4, 0xd9}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) setresuid(0x0, 0xee00, 0x0) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[], 0x10) socket$netlink(0x10, 0x3, 0x4) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000004000)={0xf, {"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", 0x1000}}, 0x1006) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8000}}, './file0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x3000000, {0x0, 0x9000000}}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r2) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r4, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x34}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40041}, 0x40004) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/189) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) 640.126327ms ago: executing program 2 (id=2598): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write(r0, &(0x7f0000000100)="1546b2000000000000008043f3526b13f78ada17aefbbfc13bc888a3a46e8f0e809292ee0739b4f20800b179aa901b5d50", 0x31) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) tkill(0x0, 0x14) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r6, 0x40c, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xf5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r8}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) 639.202097ms ago: executing program 3 (id=2599): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)=ANY=[@ANYBLOB="7c0000000001010400000000000000000200000024000180"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100"], 0x50) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r3) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x24000040) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = gettid() r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x0, 0xa, 0xd0e0000, 0x0, 0x100, 0x180, 0x1d8, 0x1d8, 0x180, 0x1d8, 0x3, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x3c}, @private=0x8a010100, 0x0, 0x0, 'ip6tnl0\x00', 'rose0\x00', {0xff}, {}, 0x0, 0x2}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28}, {0xfff}}, @common=@unspec=@connbytes={{0x38}, {[{0xb}, {0xfffffffffffffcdc}], 0x2, 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x3202, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) timer_create(0x0, &(0x7f0000000900)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r7, 0x400, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800470000300000000000059078ac1414000a01010086073687fe842400000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c0000009078ef5ad0a57c"], 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) 561.184535ms ago: executing program 2 (id=2601): socket$can_j1939(0x1d, 0x2, 0x7) socket$unix(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x80001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) socket$nl_rdma(0x10, 0x3, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c000200200000001f000000060001000000000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a00010000"], 0x64}}, 0x0) 517.165799ms ago: executing program 1 (id=2602): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x64) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 493.588711ms ago: executing program 1 (id=2603): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) fadvise64(0xffffffffffffffff, 0x3, 0xfffffffffffffff5, 0x2) 488.754152ms ago: executing program 2 (id=2604): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$packet(0x11, 0x3, 0x300) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x8954, 0xfffffffffffffffa) semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x1}, {0x4, 0x4, 0x1800}], 0x2, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x4}], 0x1) 434.383767ms ago: executing program 1 (id=2605): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000980)={&(0x7f0000000780)=ANY=[@ANYBLOB="02030003110000002cbd7000fcdbdf2503000900800000001c79df8713d94c8d5660e56de42944af05000600000000000a0000000000000000000000000000000000000000000001090000000000000002000100000000000000070c00000000050005"], 0x88}, 0x1, 0x7}, 0x0) 433.739477ms ago: executing program 1 (id=2606): socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x48) openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143041, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) 433.350867ms ago: executing program 1 (id=2607): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 183.859491ms ago: executing program 4 (id=2611): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_open_pts(0xffffffffffffffff, 0x20400) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r2 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, 0x0}, 0x300060c1) setsockopt$sock_attach_bpf(r2, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$inet(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)='=', 0x1}], 0x1}, 0x41) sendmsg$kcm(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)="fc501e", 0x3}], 0x1}, 0x4048841) close(r2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000003c0), 0x3) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_getevents(0x0, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) 152.279015ms ago: executing program 4 (id=2612): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x3}, 0x18) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757814"], 0x65) 120.988818ms ago: executing program 4 (id=2613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x8}, [@generic={0x91, 0x1, 0x1, 0x4c}]}, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @flow_dissector=0xfd122f3cb48753c8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x6a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)="445d111ed198a51712c1cf9b0305e2fad802f40d708f52fcc86440127873c7bd2985a2021f50fdf163f3f36339210420006fe3bd381425d69b3138ce66b122760b3d9d1e14f8c64f980d69e13f2d08ec41d0fd86d2f84ecc0374900781ac7cbaf5c09ba45a3f39fca46239d8ad5b708cf2bffa9d380e70c9221de387adaa0c2d7f92c67e079cd2de755eb9580c198fc2ed82da1a69a454958e9f35182e979de7", 0xa0}, {&(0x7f0000000400)="5337af4d37c7adb6d6cb3f7f98b92e09092d5c7415177a9cd3da82e3d016951b38f322e790f71d574ab6f0f55da79e9be6367af78a2a99ce494c06ab6144fd46b235b7780ddf1f6af0800b74e4158db300"/91, 0x5b}, {&(0x7f0000000480)="b6ae74bc9b26f973d11dcf989fff5593a05408418f3766219596b3496f166298fa94641c2bbb3b8ee85c1a41b5c619db83ed3251501b5e941cdc644e99023dd745c33d084e945262a6131970d18fb811da043a175abed72f32e469898ca92a0613ad6c9aae722ae602a34417b3e382f9bc1bc186e6625d661423da9a6122d1350a9c71b015fe55a9a8e377c586de0da69bb5639bafef9fcc1667e277c5c9816831f5d27dc48f3c5d89", 0xa9}, {&(0x7f0000000540)="413067419e063ca66909f2760ff13f2c64fcdc86750c114a5af37084c3d0a5bcb8b6841f21862b46b345427318f71bfe3ed6a45aa497dbc2af1466cd05a50028e3513d4c9e18d5cc2987974729d676f51a2d8775bf8d9e52a19b3c7ccbc6add204fe05174b9114c76713500a70a3eac9cdbf523358a96b8f5c0e4be10c883fba970f92afb63606b99c5ee64c7fd2a3b4ad731a9b828283c3c2ed2d2ae0d121e03d835d584973cd785337ae88e25047fd1e72d31623f8d5d2bc71d199fecee76e6b86822cfb201efbedab3a8f26151bb8de710c079bbf3b1284d8c5515a785dfc9f82224018c7d586d6ec9986e2764928e7fcea4b43bac95c61fe87ad36f8a70f7fb20b5266b7c8cacb9192b1ee91a12778fc2528dc4360417bdf65ad54afe79e9b9df1ee9b81134420bb24158d684a7e50c8e53617e69f8dc71992bba12d7003358d01c32634bf01801745a206031ed497c6cba928a8f14f8419604e45feffa1b574b2e7b57fc8bafac6b7b2b7189ea130b5d4149b32838436aef80b6e61bb59dabf2a67f0cf3edfe586e638e5af55d44566f95490f5686cbe32aa3e06b66f53ae28ff2c797c3e67e7392ae63a0ff55ed4fd0d2c1306be30699f4cab7fa5b2e8e6fd7405736a2b39650a23936730b2185785cd1f7dc1603d49b7283923ec4056d17ef74c90f5ce118b2ee26de22ebfc6f6fedc59670455d0231b294f4099fbe71bb7a00dc4507ed1231a392dba919f8133b9a9b91effd252773cf677955433a8540bfaf5e2439ec947dd3cccc177898200bd6e26f838f2c45a1e10cdbe70df0f042ed58cd1cc493b3db7b85ed20910e8c9fe0e69f51c063cc60f54a22c257e1a15c72d0c482ee497b88d0cd65d363d2c06b150395cc2901314ee363c7687be5b59e73af436215dca387cf16b24667cb998b164850b88aa018ff9edb43e8bb07db897a345f2a8ca349645c9f167dd2d646edcaf74eb061a90098276a6b101bdc762d2022478a41a85977cef571b228f7cb6a64fa75e1cd5bb967455059fef6f6daf67187cd5b3c819daa89e74b9f58ff504449993ce127891d3795b0c4db34fa0047a5b34a3dbd2ce245ac9b13191e0f9068d8bb730bd25518e95ecd22c89780eedb93bd6b43f1dce3f2276869dab6feb86c6170291a17eb14d1fa38e2639d4852182dfaf3fc00d799a46b897b035ba08f7001921cf8b96a59c3b3e6594cab01f687c0a60cfade5d10857a20590bdc6a59211ed55e98b8e60761e3b608645d4d8c9f8a0ecba7007b1ce3804c3a4c1060e233f1d51dad6af25e3ca3792999569b14699748bbacb8a2a18d49cf3b75c5f47438440cbede3f74e4ef7940fef677fe2d921c365f3b3c11557c1352ebe50a2ee7d37e79e57fb2951348f885eb8d67c6a3be00e40779cfcbb427dad3bb5f4c4b5d3a9bba8713d20864c84e7a52b29493e1e0370130f0d7a60cbfe5f961c4311249d11a76f3a610b3b6d71054856e379c7f67a93fe225cf78b5bb1295303dea1cf93bad9b898147d6785685b9972dd01416a7e12a8f75fb20ae02f8c85bce600cb83fedb47b495913194c395f830ac1cd6c0980ede714e5cbac0d669f9f7344ce3d812352860a2ff5c0effcf3759c3661bb08c06d0998754d63db3ebfdd80fc8d595381f9825ad3461cfdf06c23483d00a3df9cbee1e2411ecdc9c290a9ba97e33af55036aa8c107503a6c77c8183576740f719089fad17bafdc5bcef1452d9486942a5a202784c7d6038dfdabb67cabfcd5b72c1ec0b4c661cd25fbadc4348f141ca06619c9229e8cb42f31ebc665727d4c76eead503c72b6cc16764f82588eb71bcd775c1a2a9e84e242a41198d90b74f7a0361f1455e7a2b85dc8216be65f306e4622f11bf8178effb1b7c943724c5136ab37ae6c602e571024dd158f01d306860311e1bb6ff186833c3cda380c860546df327f228663b58c5d75c78a11a523644b4f3f9c969feb4fada996826f42399d13e9ea687e713f7f85856ce2c9afede1c88e97711739a1f5e1421237ad94e95774e75e593326cea88776b6f8ef8cc80b561a9b79b5caae281b01bed54bc9e7afbab6d3178d920fa8dc720886dfda0886fdc77a148931f2ce17bc54371a055d7e341715902e35950e0851a16cbc8bcf3bf20807f46fdaa92c05b894422ee6d6ae902c20e5534cb7615023e84826acb6018d42db91478bc1ae602565b6013b68d8de336b10db3ff645187063623ac788acdf3e8d1b3da71b3240bc80f7e7519b117c86998e18b35a0bacec6cbe07281ffaf253a8ec8ce67bdcf7c9083e", 0x65d}], 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "4819ab8fed727878cea9c17dc6ab648da03fc76537ff43970ad468c72988985259f2a540ce3ba1ebe08f39391abcf92e30a5e61e5a71d8210dd25c20a1ed3376", 0x22}, 0x48, 0xfffffffffffffffb) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 37.985246ms ago: executing program 4 (id=2614): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x64) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19.305837ms ago: executing program 4 (id=2615): socket$can_j1939(0x1d, 0x2, 0x7) socket$unix(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x80001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) socket$nl_rdma(0x10, 0x3, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c000200200000001f000000060001000000000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a00010000"], 0x64}}, 0x0) 3.663559ms ago: executing program 1 (id=2616): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) fadvise64(0xffffffffffffffff, 0x3, 0xfffffffffffffff5, 0x2) 0s ago: executing program 4 (id=2617): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe7a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14080, 0x10000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000a40)=""/213, &(0x7f0000000b40)=0xd5) sendfile(r3, r4, 0x0, 0x20000023896) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r5, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0xe) close(r3) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) kernel console output (not intermixed with test programs): x76/0xc0 [ 122.752321][ T7782] audit_seccomp+0x61/0x100 [ 122.752363][ T7782] ? __seccomp_filter+0x82d/0x1250 [ 122.752403][ T7782] __seccomp_filter+0x83e/0x1250 [ 122.752496][ T7782] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 122.752539][ T7782] ? vfs_write+0x7e8/0x960 [ 122.752614][ T7782] ? __rcu_read_unlock+0x4f/0x70 [ 122.752715][ T7782] ? __fget_files+0x184/0x1c0 [ 122.752779][ T7782] __secure_computing+0x82/0x150 [ 122.752813][ T7782] syscall_trace_enter+0xcf/0x1e0 [ 122.752853][ T7782] do_syscall_64+0xac/0x200 [ 122.752888][ T7782] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 122.752939][ T7782] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 122.753028][ T7782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.753058][ T7782] RIP: 0033:0x7fa8cdd5eec9 [ 122.753080][ T7782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.753163][ T7782] RSP: 002b:00007fa8cc7bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000079 [ 122.753187][ T7782] RAX: ffffffffffffffda RBX: 00007fa8cdfb5fa0 RCX: 00007fa8cdd5eec9 [ 122.753205][ T7782] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 122.753222][ T7782] RBP: 00007fa8cc7bf090 R08: 0000000000000000 R09: 0000000000000000 [ 122.753320][ T7782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.753376][ T7782] R13: 00007fa8cdfb6038 R14: 00007fa8cdfb5fa0 R15: 00007ffebe049b68 [ 122.753400][ T7782] [ 123.113990][ T7799] FAULT_INJECTION: forcing a failure. [ 123.113990][ T7799] name failslab, interval 1, probability 0, space 0, times 0 [ 123.127316][ T7799] CPU: 1 UID: 0 PID: 7799 Comm: syz.0.1764 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.127350][ T7799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 123.127366][ T7799] Call Trace: [ 123.127374][ T7799] [ 123.127383][ T7799] __dump_stack+0x1d/0x30 [ 123.127473][ T7799] dump_stack_lvl+0xe8/0x140 [ 123.127549][ T7799] dump_stack+0x15/0x1b [ 123.127565][ T7799] should_fail_ex+0x265/0x280 [ 123.127599][ T7799] should_failslab+0x8c/0xb0 [ 123.127635][ T7799] kmem_cache_alloc_noprof+0x50/0x480 [ 123.127776][ T7799] ? alloc_empty_file+0x76/0x200 [ 123.127819][ T7799] alloc_empty_file+0x76/0x200 [ 123.127879][ T7799] alloc_file_pseudo+0xc6/0x160 [ 123.127987][ T7799] __shmem_file_setup+0x1de/0x210 [ 123.128080][ T7799] shmem_file_setup+0x3b/0x50 [ 123.128160][ T7799] __se_sys_memfd_create+0x2c3/0x590 [ 123.128264][ T7799] __x64_sys_memfd_create+0x31/0x40 [ 123.128294][ T7799] x64_sys_call+0x2ac2/0x3000 [ 123.128324][ T7799] do_syscall_64+0xd2/0x200 [ 123.128356][ T7799] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 123.128416][ T7799] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 123.128443][ T7799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.128513][ T7799] RIP: 0033:0x7f6e9337eec9 [ 123.128530][ T7799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.128554][ T7799] RSP: 002b:00007f6e91dc5e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 123.128631][ T7799] RAX: ffffffffffffffda RBX: 00000000000005a8 RCX: 00007f6e9337eec9 [ 123.128649][ T7799] RDX: 00007f6e91dc5ef0 RSI: 0000000000000000 RDI: 00007f6e93402960 [ 123.128665][ T7799] RBP: 0000200000000680 R08: 00007f6e91dc5bb7 R09: 00007f6e91dc5e40 [ 123.128682][ T7799] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000600 [ 123.128757][ T7799] R13: 00007f6e91dc5ef0 R14: 00007f6e91dc5eb0 R15: 0000200000000640 [ 123.128780][ T7799] [ 123.545182][ T29] kauditd_printk_skb: 42601 callbacks suppressed [ 123.545201][ T29] audit: type=1400 audit(1760240685.074:397417): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 123.555802][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 123.579513][ T3040] audit: audit_lost=60790 audit_rate_limit=0 audit_backlog_limit=64 [ 123.587543][ T3040] audit: backlog limit exceeded [ 123.592773][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 123.599367][ T3040] audit: audit_lost=60791 audit_rate_limit=0 audit_backlog_limit=64 [ 123.605891][ T29] audit: type=1400 audit(1760240685.074:397418): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 123.607467][ T3040] audit: backlog limit exceeded [ 123.629395][ T29] audit: type=1400 audit(1760240685.074:397419): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 123.634913][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 124.022922][ T7826] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 124.070150][ T7828] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 124.084740][ T7829] netlink: 'syz.0.1774': attribute type 10 has an invalid length. [ 124.108942][ T7824] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1774'. [ 124.206038][ T7838] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1779'. [ 124.259854][ T7843] FAULT_INJECTION: forcing a failure. [ 124.259854][ T7843] name failslab, interval 1, probability 0, space 0, times 0 [ 124.272624][ T7843] CPU: 0 UID: 0 PID: 7843 Comm: syz.1.1782 Not tainted syzkaller #0 PREEMPT(voluntary) [ 124.272734][ T7843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 124.272751][ T7843] Call Trace: [ 124.272761][ T7843] [ 124.272771][ T7843] __dump_stack+0x1d/0x30 [ 124.272811][ T7843] dump_stack_lvl+0xe8/0x140 [ 124.272830][ T7843] dump_stack+0x15/0x1b [ 124.272846][ T7843] should_fail_ex+0x265/0x280 [ 124.272926][ T7843] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 124.273027][ T7843] should_failslab+0x8c/0xb0 [ 124.273071][ T7843] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 124.273114][ T7843] ? shmem_alloc_inode+0x34/0x50 [ 124.273141][ T7843] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 124.273168][ T7843] shmem_alloc_inode+0x34/0x50 [ 124.273327][ T7843] alloc_inode+0x40/0x170 [ 124.273357][ T7843] new_inode+0x1d/0xe0 [ 124.273389][ T7843] shmem_get_inode+0x244/0x750 [ 124.273411][ T7843] __shmem_file_setup+0x113/0x210 [ 124.273516][ T7843] shmem_file_setup+0x3b/0x50 [ 124.273714][ T7843] __se_sys_memfd_create+0x2c3/0x590 [ 124.273743][ T7843] __x64_sys_memfd_create+0x31/0x40 [ 124.273829][ T7843] x64_sys_call+0x2ac2/0x3000 [ 124.273860][ T7843] do_syscall_64+0xd2/0x200 [ 124.273890][ T7843] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 124.273926][ T7843] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 124.273955][ T7843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.274029][ T7843] RIP: 0033:0x7f1c63a9eec9 [ 124.274044][ T7843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.274061][ T7843] RSP: 002b:00007f1c624fee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 124.274142][ T7843] RAX: ffffffffffffffda RBX: 000000000000060a RCX: 00007f1c63a9eec9 [ 124.274160][ T7843] RDX: 00007f1c624feef0 RSI: 0000000000000000 RDI: 00007f1c63b22960 [ 124.274223][ T7843] RBP: 0000200000000600 R08: 00007f1c624febb7 R09: 00007f1c624fee40 [ 124.274235][ T7843] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000005c0 [ 124.274247][ T7843] R13: 00007f1c624feef0 R14: 00007f1c624feeb0 R15: 0000200000001340 [ 124.274267][ T7843] [ 124.327241][ T7844] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1781'. [ 124.538666][ T7852] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 125.011746][ T7876] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1796'. [ 125.056159][ T7880] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 125.516505][ T7906] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1808'. [ 125.638354][ T7910] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 125.808406][ T7923] FAULT_INJECTION: forcing a failure. [ 125.808406][ T7923] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.808498][ T7923] CPU: 0 UID: 0 PID: 7923 Comm: syz.3.1816 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.808562][ T7923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 125.808584][ T7923] Call Trace: [ 125.808594][ T7923] [ 125.808603][ T7923] __dump_stack+0x1d/0x30 [ 125.808625][ T7923] dump_stack_lvl+0xe8/0x140 [ 125.808646][ T7923] dump_stack+0x15/0x1b [ 125.808662][ T7923] should_fail_ex+0x265/0x280 [ 125.808750][ T7923] should_fail+0xb/0x20 [ 125.808792][ T7923] should_fail_usercopy+0x1a/0x20 [ 125.808820][ T7923] _copy_from_user+0x1c/0xb0 [ 125.808916][ T7923] kstrtouint_from_user+0x69/0xf0 [ 125.809024][ T7923] ? 0xffffffff81000000 [ 125.809041][ T7923] ? selinux_file_permission+0x1e4/0x320 [ 125.809078][ T7923] proc_fail_nth_write+0x50/0x160 [ 125.809142][ T7923] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 125.809181][ T7923] vfs_write+0x269/0x960 [ 125.809209][ T7923] ? vfs_read+0x4e6/0x770 [ 125.809233][ T7923] ? __rcu_read_unlock+0x4f/0x70 [ 125.809337][ T7923] ? __fget_files+0x184/0x1c0 [ 125.809373][ T7923] ksys_write+0xda/0x1a0 [ 125.809404][ T7923] __x64_sys_write+0x40/0x50 [ 125.809451][ T7923] x64_sys_call+0x2802/0x3000 [ 125.809479][ T7923] do_syscall_64+0xd2/0x200 [ 125.809577][ T7923] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 125.809613][ T7923] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 125.809642][ T7923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.809671][ T7923] RIP: 0033:0x7fa8cdd5d97f [ 125.809716][ T7923] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 125.809739][ T7923] RSP: 002b:00007fa8cc7bf030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 125.809794][ T7923] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa8cdd5d97f [ 125.809811][ T7923] RDX: 0000000000000001 RSI: 00007fa8cc7bf0a0 RDI: 0000000000000003 [ 125.809827][ T7923] RBP: 00007fa8cc7bf090 R08: 0000000000000000 R09: 0000000000000000 [ 125.809844][ T7923] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 125.809860][ T7923] R13: 00007fa8cdfb6038 R14: 00007fa8cdfb5fa0 R15: 00007ffebe049b68 [ 125.809883][ T7923] [ 125.923770][ T7929] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1819'. [ 126.224581][ T7945] xt_hashlimit: max too large, truncated to 1048576 [ 126.302114][ T7954] FAULT_INJECTION: forcing a failure. [ 126.302114][ T7954] name failslab, interval 1, probability 0, space 0, times 0 [ 126.315053][ T7954] CPU: 0 UID: 0 PID: 7954 Comm: syz.2.1826 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.315160][ T7954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 126.315178][ T7954] Call Trace: [ 126.315187][ T7954] [ 126.315196][ T7954] __dump_stack+0x1d/0x30 [ 126.315301][ T7954] dump_stack_lvl+0xe8/0x140 [ 126.315375][ T7954] dump_stack+0x15/0x1b [ 126.315392][ T7954] should_fail_ex+0x265/0x280 [ 126.315425][ T7954] ? audit_log_d_path+0x8d/0x150 [ 126.315446][ T7954] should_failslab+0x8c/0xb0 [ 126.315541][ T7954] __kmalloc_cache_noprof+0x4c/0x4a0 [ 126.315614][ T7954] audit_log_d_path+0x8d/0x150 [ 126.315725][ T7954] audit_log_d_path_exe+0x42/0x70 [ 126.315797][ T7954] audit_log_task+0x1e9/0x250 [ 126.315839][ T7954] ? kstrtouint+0x76/0xc0 [ 126.315891][ T7954] audit_seccomp+0x61/0x100 [ 126.316010][ T7954] ? __seccomp_filter+0x82d/0x1250 [ 126.316040][ T7954] __seccomp_filter+0x83e/0x1250 [ 126.316072][ T7954] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 126.316112][ T7954] ? vfs_write+0x7e8/0x960 [ 126.316139][ T7954] ? __rcu_read_unlock+0x4f/0x70 [ 126.316173][ T7954] ? __fget_files+0x184/0x1c0 [ 126.316210][ T7954] __secure_computing+0x82/0x150 [ 126.316289][ T7954] syscall_trace_enter+0xcf/0x1e0 [ 126.316328][ T7954] do_syscall_64+0xac/0x200 [ 126.316353][ T7954] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 126.316408][ T7954] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 126.316438][ T7954] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.316465][ T7954] RIP: 0033:0x7f13e929eec9 [ 126.316481][ T7954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.316561][ T7954] RSP: 002b:00007f13e7cff038 EFLAGS: 00000246 ORIG_RAX: 000000000000005d [ 126.316581][ T7954] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929eec9 [ 126.316594][ T7954] RDX: 000000000000ee00 RSI: 0000000000000000 RDI: ffffffffffffffff [ 126.316610][ T7954] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 126.316626][ T7954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.316651][ T7954] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 126.316674][ T7954] [ 126.696387][ T7966] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1832'. [ 126.748018][ T7972] FAULT_INJECTION: forcing a failure. [ 126.748018][ T7972] name failslab, interval 1, probability 0, space 0, times 0 [ 126.748116][ T7972] CPU: 0 UID: 0 PID: 7972 Comm: syz.4.1834 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.748213][ T7972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 126.748230][ T7972] Call Trace: [ 126.748239][ T7972] [ 126.748250][ T7972] __dump_stack+0x1d/0x30 [ 126.748273][ T7972] dump_stack_lvl+0xe8/0x140 [ 126.748311][ T7972] dump_stack+0x15/0x1b [ 126.748333][ T7972] should_fail_ex+0x265/0x280 [ 126.748377][ T7972] should_failslab+0x8c/0xb0 [ 126.748417][ T7972] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 126.748446][ T7972] ? __d_alloc+0x3d/0x340 [ 126.748527][ T7972] __d_alloc+0x3d/0x340 [ 126.748566][ T7972] ? mpol_shared_policy_init+0xbd/0x4c0 [ 126.748661][ T7972] d_alloc_pseudo+0x1e/0x80 [ 126.748695][ T7972] alloc_file_pseudo+0x71/0x160 [ 126.748741][ T7972] __shmem_file_setup+0x1de/0x210 [ 126.748846][ T7972] shmem_file_setup+0x3b/0x50 [ 126.748889][ T7972] __se_sys_memfd_create+0x2c3/0x590 [ 126.748975][ T7972] __x64_sys_memfd_create+0x31/0x40 [ 126.748998][ T7972] x64_sys_call+0x2ac2/0x3000 [ 126.749023][ T7972] do_syscall_64+0xd2/0x200 [ 126.749053][ T7972] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 126.749139][ T7972] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 126.749169][ T7972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.749199][ T7972] RIP: 0033:0x7f7e5c25eec9 [ 126.749219][ T7972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.749251][ T7972] RSP: 002b:00007f7e5acbed68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 126.749271][ T7972] RAX: ffffffffffffffda RBX: 000000000000106b RCX: 00007f7e5c25eec9 [ 126.749283][ T7972] RDX: 00007f7e5acbedec RSI: 0000000000000000 RDI: 00007f7e5c2e2960 [ 126.749297][ T7972] RBP: 0000200000002280 R08: 00007f7e5acbeb07 R09: 0000000000000000 [ 126.749314][ T7972] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 126.749330][ T7972] R13: 00007f7e5acbedec R14: 00007f7e5acbedf0 R15: 00007ffc9a310958 [ 126.749365][ T7972] [ 126.860702][ T7981] FAULT_INJECTION: forcing a failure. [ 126.860702][ T7981] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.860759][ T7981] CPU: 0 UID: 0 PID: 7981 Comm: syz.4.1838 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.860792][ T7981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 126.860809][ T7981] Call Trace: [ 126.860883][ T7981] [ 126.860892][ T7981] __dump_stack+0x1d/0x30 [ 126.860919][ T7981] dump_stack_lvl+0xe8/0x140 [ 126.860946][ T7981] dump_stack+0x15/0x1b [ 126.860968][ T7981] should_fail_ex+0x265/0x280 [ 126.861015][ T7981] should_fail+0xb/0x20 [ 126.861071][ T7981] should_fail_usercopy+0x1a/0x20 [ 126.861092][ T7981] _copy_to_user+0x20/0xa0 [ 126.861124][ T7981] simple_read_from_buffer+0xb5/0x130 [ 126.861156][ T7981] proc_fail_nth_read+0x10e/0x150 [ 126.861273][ T7981] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 126.861302][ T7981] vfs_read+0x1a8/0x770 [ 126.861323][ T7981] ? __rcu_read_unlock+0x4f/0x70 [ 126.861429][ T7981] ? __fget_files+0x184/0x1c0 [ 126.861465][ T7981] ksys_read+0xda/0x1a0 [ 126.861535][ T7981] __x64_sys_read+0x40/0x50 [ 126.861567][ T7981] x64_sys_call+0x27c0/0x3000 [ 126.861596][ T7981] do_syscall_64+0xd2/0x200 [ 126.861663][ T7981] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 126.861691][ T7981] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 126.861715][ T7981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.861740][ T7981] RIP: 0033:0x7f7e5c25d8dc [ 126.861777][ T7981] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 126.861797][ T7981] RSP: 002b:00007f7e5acbf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 126.861822][ T7981] RAX: ffffffffffffffda RBX: 00007f7e5c4b5fa0 RCX: 00007f7e5c25d8dc [ 126.861909][ T7981] RDX: 000000000000000f RSI: 00007f7e5acbf0a0 RDI: 0000000000000003 [ 126.861926][ T7981] RBP: 00007f7e5acbf090 R08: 0000000000000000 R09: 0000000000000000 [ 126.861940][ T7981] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.861954][ T7981] R13: 00007f7e5c4b6038 R14: 00007f7e5c4b5fa0 R15: 00007ffc9a310958 [ 126.861978][ T7981] [ 127.031943][ T7995] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1845'. [ 128.397249][ T8039] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 128.554664][ T29] kauditd_printk_skb: 35425 callbacks suppressed [ 128.554683][ T29] audit: type=1400 audit(1760240690.074:421818): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.554724][ T29] audit: type=1400 audit(1760240690.074:421819): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.554767][ T29] audit: type=1400 audit(1760240690.084:421820): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.554831][ T29] audit: type=1400 audit(1760240690.084:421821): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.554864][ T29] audit: type=1400 audit(1760240690.084:421822): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.554953][ T29] audit: type=1400 audit(1760240690.084:421823): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.555063][ T29] audit: type=1400 audit(1760240690.084:421824): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.555190][ T29] audit: type=1400 audit(1760240690.084:421825): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.555262][ T29] audit: type=1400 audit(1760240690.084:421826): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.555778][ T29] audit: type=1400 audit(1760240690.084:421827): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 128.741832][ T8051] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1867'. [ 128.741858][ T8051] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1867'. [ 128.742306][ T8051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8051 comm=syz.4.1867 [ 129.056963][ T8075] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 129.183587][ T8085] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 129.251156][ T8094] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 129.342662][ T8104] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1891'. [ 129.548901][ T8122] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1898'. [ 129.670081][ T8133] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1902'. [ 129.853804][ T8145] netlink: 'syz.2.1907': attribute type 1 has an invalid length. [ 129.875064][ T8145] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1907'. [ 130.303389][ T8166] FAULT_INJECTION: forcing a failure. [ 130.303389][ T8166] name failslab, interval 1, probability 0, space 0, times 0 [ 130.316130][ T8166] CPU: 0 UID: 0 PID: 8166 Comm: syz.1.1916 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.316201][ T8166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 130.316219][ T8166] Call Trace: [ 130.316229][ T8166] [ 130.316239][ T8166] __dump_stack+0x1d/0x30 [ 130.316301][ T8166] dump_stack_lvl+0xe8/0x140 [ 130.316327][ T8166] dump_stack+0x15/0x1b [ 130.316349][ T8166] should_fail_ex+0x265/0x280 [ 130.316465][ T8166] ? audit_log_d_path+0x8d/0x150 [ 130.316485][ T8166] should_failslab+0x8c/0xb0 [ 130.316522][ T8166] __kmalloc_cache_noprof+0x4c/0x4a0 [ 130.316631][ T8166] audit_log_d_path+0x8d/0x150 [ 130.316668][ T8166] audit_log_d_path_exe+0x42/0x70 [ 130.316697][ T8166] audit_log_task+0x1e9/0x250 [ 130.316744][ T8166] ? kstrtouint+0x76/0xc0 [ 130.316790][ T8166] audit_seccomp+0x61/0x100 [ 130.316896][ T8166] ? __seccomp_filter+0x82d/0x1250 [ 130.316933][ T8166] __seccomp_filter+0x83e/0x1250 [ 130.316972][ T8166] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 130.317014][ T8166] ? vfs_write+0x7e8/0x960 [ 130.317092][ T8166] __secure_computing+0x82/0x150 [ 130.317154][ T8166] syscall_trace_enter+0xcf/0x1e0 [ 130.317187][ T8166] do_syscall_64+0xac/0x200 [ 130.317211][ T8166] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 130.317285][ T8166] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 130.317317][ T8166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.317348][ T8166] RIP: 0033:0x7f1c63a9eec9 [ 130.317369][ T8166] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.317396][ T8166] RSP: 002b:00007f1c624ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000012e [ 130.317462][ T8166] RAX: ffffffffffffffda RBX: 00007f1c63cf5fa0 RCX: 00007f1c63a9eec9 [ 130.317481][ T8166] RDX: 0000000000000000 RSI: 000000000000000e RDI: 0000000000000000 [ 130.317500][ T8166] RBP: 00007f1c624ff090 R08: 0000000000000000 R09: 0000000000000000 [ 130.317518][ T8166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.317535][ T8166] R13: 00007f1c63cf6038 R14: 00007f1c63cf5fa0 R15: 00007ffd41f614d8 [ 130.317560][ T8166] [ 130.797902][ T8188] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 131.263232][ T8210] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 131.395763][ T8220] FAULT_INJECTION: forcing a failure. [ 131.395763][ T8220] name failslab, interval 1, probability 0, space 0, times 0 [ 131.408474][ T8220] CPU: 1 UID: 0 PID: 8220 Comm: syz.2.1937 Not tainted syzkaller #0 PREEMPT(voluntary) [ 131.408509][ T8220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 131.408526][ T8220] Call Trace: [ 131.408535][ T8220] [ 131.408545][ T8220] __dump_stack+0x1d/0x30 [ 131.408579][ T8220] dump_stack_lvl+0xe8/0x140 [ 131.408605][ T8220] dump_stack+0x15/0x1b [ 131.408621][ T8220] should_fail_ex+0x265/0x280 [ 131.408709][ T8220] ? audit_log_d_path+0x8d/0x150 [ 131.408768][ T8220] should_failslab+0x8c/0xb0 [ 131.408796][ T8220] __kmalloc_cache_noprof+0x4c/0x4a0 [ 131.408911][ T8220] audit_log_d_path+0x8d/0x150 [ 131.408935][ T8220] audit_log_d_path_exe+0x42/0x70 [ 131.408956][ T8220] audit_log_task+0x1e9/0x250 [ 131.409069][ T8220] ? kstrtouint+0x76/0xc0 [ 131.409103][ T8220] audit_seccomp+0x61/0x100 [ 131.409185][ T8220] ? __seccomp_filter+0x82d/0x1250 [ 131.409221][ T8220] __seccomp_filter+0x83e/0x1250 [ 131.409339][ T8220] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 131.409435][ T8220] ? vfs_write+0x7e8/0x960 [ 131.409469][ T8220] __secure_computing+0x82/0x150 [ 131.409497][ T8220] syscall_trace_enter+0xcf/0x1e0 [ 131.409525][ T8220] do_syscall_64+0xac/0x200 [ 131.409577][ T8220] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 131.409615][ T8220] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 131.409645][ T8220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.409675][ T8220] RIP: 0033:0x7f13e929eec9 [ 131.409712][ T8220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.409737][ T8220] RSP: 002b:00007f13e7cff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000071 [ 131.409780][ T8220] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929eec9 [ 131.409938][ T8220] RDX: 0000000000000000 RSI: 000000000000ee00 RDI: 0000000000000000 [ 131.409956][ T8220] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 131.410001][ T8220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.410018][ T8220] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 131.410042][ T8220] [ 131.714086][ T8228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1544 sclass=netlink_route_socket pid=8228 comm=syz.4.1941 [ 131.758755][ T8234] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1944'. [ 131.816160][ T8241] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1947'. [ 131.946481][ T8254] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 132.214801][ T8276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8276 comm=syz.0.1958 [ 132.755586][ T8316] FAULT_INJECTION: forcing a failure. [ 132.755586][ T8316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.768835][ T8316] CPU: 0 UID: 0 PID: 8316 Comm: syz.0.1974 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.768876][ T8316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 132.768947][ T8316] Call Trace: [ 132.768954][ T8316] [ 132.768961][ T8316] __dump_stack+0x1d/0x30 [ 132.768986][ T8316] dump_stack_lvl+0xe8/0x140 [ 132.769011][ T8316] dump_stack+0x15/0x1b [ 132.769032][ T8316] should_fail_ex+0x265/0x280 [ 132.769160][ T8316] should_fail+0xb/0x20 [ 132.769201][ T8316] should_fail_usercopy+0x1a/0x20 [ 132.769228][ T8316] copy_folio_from_iter_atomic+0x278/0x11b0 [ 132.769261][ T8316] ? shmem_write_begin+0xa8/0x190 [ 132.769302][ T8316] ? shmem_write_begin+0xe1/0x190 [ 132.769354][ T8316] generic_perform_write+0x2c2/0x490 [ 132.769466][ T8316] shmem_file_write_iter+0xc5/0xf0 [ 132.769491][ T8316] do_iter_readv_writev+0x4a1/0x540 [ 132.769521][ T8316] vfs_writev+0x2df/0x8b0 [ 132.769568][ T8316] ? mutex_lock+0xd/0x30 [ 132.769611][ T8316] do_writev+0xe7/0x210 [ 132.769757][ T8316] __x64_sys_writev+0x45/0x50 [ 132.769790][ T8316] x64_sys_call+0x1e9a/0x3000 [ 132.769890][ T8316] do_syscall_64+0xd2/0x200 [ 132.769918][ T8316] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 132.769979][ T8316] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 132.770003][ T8316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.770085][ T8316] RIP: 0033:0x7f6e9337eec9 [ 132.770105][ T8316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.770130][ T8316] RSP: 002b:00007f6e91de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 132.770192][ T8316] RAX: ffffffffffffffda RBX: 00007f6e935d5fa0 RCX: 00007f6e9337eec9 [ 132.770210][ T8316] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000005 [ 132.770226][ T8316] RBP: 00007f6e91de7090 R08: 0000000000000000 R09: 0000000000000000 [ 132.770243][ T8316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.770259][ T8316] R13: 00007f6e935d6038 R14: 00007f6e935d5fa0 R15: 00007ffee9665f28 [ 132.770278][ T8316] [ 132.807863][ T8322] FAULT_INJECTION: forcing a failure. [ 132.807863][ T8322] name failslab, interval 1, probability 0, space 0, times 0 [ 132.996655][ T8322] CPU: 1 UID: 0 PID: 8322 Comm: syz.3.1977 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.996682][ T8322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 132.996695][ T8322] Call Trace: [ 132.996756][ T8322] [ 132.996765][ T8322] __dump_stack+0x1d/0x30 [ 132.996786][ T8322] dump_stack_lvl+0xe8/0x140 [ 132.996806][ T8322] dump_stack+0x15/0x1b [ 132.996828][ T8322] should_fail_ex+0x265/0x280 [ 132.996873][ T8322] should_failslab+0x8c/0xb0 [ 132.996921][ T8322] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 132.996957][ T8322] ? __alloc_skb+0x101/0x320 [ 132.997039][ T8322] __alloc_skb+0x101/0x320 [ 132.997063][ T8322] ? audit_log_start+0x342/0x720 [ 132.997089][ T8322] audit_log_start+0x3a0/0x720 [ 132.997114][ T8322] ? kstrtouint+0x76/0xc0 [ 132.997199][ T8322] audit_seccomp+0x48/0x100 [ 132.997238][ T8322] ? __seccomp_filter+0x82d/0x1250 [ 132.997274][ T8322] __seccomp_filter+0x83e/0x1250 [ 132.997332][ T8322] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 132.997373][ T8322] ? vfs_write+0x7e8/0x960 [ 132.997409][ T8322] __secure_computing+0x82/0x150 [ 132.997517][ T8322] syscall_trace_enter+0xcf/0x1e0 [ 132.997556][ T8322] do_syscall_64+0xac/0x200 [ 132.997612][ T8322] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 132.997649][ T8322] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 132.997679][ T8322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.997782][ T8322] RIP: 0033:0x7fa8cdd5eec9 [ 132.997803][ T8322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.997828][ T8322] RSP: 002b:00007fa8cc7bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000014d [ 132.997850][ T8322] RAX: ffffffffffffffda RBX: 00007fa8cdfb5fa0 RCX: 00007fa8cdd5eec9 [ 132.997862][ T8322] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000000 [ 132.997875][ T8322] RBP: 00007fa8cc7bf090 R08: 0000000000000000 R09: 0000000000000000 [ 132.997893][ T8322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.997944][ T8322] R13: 00007fa8cdfb6038 R14: 00007fa8cdfb5fa0 R15: 00007ffebe049b68 [ 132.997968][ T8322] [ 133.523345][ T8329] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8329 comm=syz.4.1980 [ 133.565611][ T29] kauditd_printk_skb: 29682 callbacks suppressed [ 133.565687][ T29] audit: type=1400 audit(133.540:448130): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.568656][ T8329] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=8329 comm=syz.4.1980 [ 133.572110][ T29] audit: type=1400 audit(133.540:448131): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.625965][ T29] audit: type=1400 audit(133.540:448132): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.646811][ T29] audit: type=1400 audit(133.540:448133): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.667575][ T29] audit: type=1400 audit(133.540:448134): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.688303][ T29] audit: type=1400 audit(133.540:448135): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.697452][ T8329] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1980'. [ 133.708993][ T29] audit: type=1400 audit(133.540:448136): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.738734][ T29] audit: type=1400 audit(133.540:448137): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.759822][ T29] audit: type=1400 audit(133.540:448138): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 133.780602][ T29] audit: type=1400 audit(133.540:448139): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 134.289909][ T8367] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1994'. [ 134.607549][ T8378] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 134.646725][ T8382] FAULT_INJECTION: forcing a failure. [ 134.646725][ T8382] name failslab, interval 1, probability 0, space 0, times 0 [ 134.659493][ T8382] CPU: 1 UID: 0 PID: 8382 Comm: syz.1.2001 Not tainted syzkaller #0 PREEMPT(voluntary) [ 134.659587][ T8382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 134.659604][ T8382] Call Trace: [ 134.659612][ T8382] [ 134.659621][ T8382] __dump_stack+0x1d/0x30 [ 134.659718][ T8382] dump_stack_lvl+0xe8/0x140 [ 134.659737][ T8382] dump_stack+0x15/0x1b [ 134.659754][ T8382] should_fail_ex+0x265/0x280 [ 134.659795][ T8382] should_failslab+0x8c/0xb0 [ 134.659892][ T8382] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 134.659978][ T8382] ? __d_alloc+0x3d/0x340 [ 134.660010][ T8382] ? __rcu_read_unlock+0x34/0x70 [ 134.660115][ T8382] __d_alloc+0x3d/0x340 [ 134.660143][ T8382] ? __list_add_valid_or_report+0x38/0xe0 [ 134.660189][ T8382] d_alloc_parallel+0x53/0xc60 [ 134.660246][ T8382] ? __d_lookup+0x316/0x340 [ 134.660402][ T8382] ? memchr+0x28/0x50 [ 134.660439][ T8382] ? lookup_noperm_common+0x1be/0x2a0 [ 134.660517][ T8382] ? d_lookup+0xb2/0xd0 [ 134.660558][ T8382] proc_fill_cache+0x158/0x240 [ 134.660586][ T8382] ? __pfx_proc_ns_instantiate+0x10/0x10 [ 134.660667][ T8382] proc_ns_dir_readdir+0x20c/0x2d0 [ 134.660705][ T8382] iterate_dir+0x114/0x330 [ 134.660728][ T8382] ? mutex_lock+0xd/0x30 [ 134.660765][ T8382] __se_sys_getdents64+0x88/0x1b0 [ 134.660791][ T8382] ? __pfx_filldir64+0x10/0x10 [ 134.660820][ T8382] __x64_sys_getdents64+0x43/0x50 [ 134.660866][ T8382] x64_sys_call+0x2dae/0x3000 [ 134.660913][ T8382] do_syscall_64+0xd2/0x200 [ 134.660944][ T8382] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 134.661053][ T8382] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 134.661082][ T8382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.661111][ T8382] RIP: 0033:0x7f1c63a9eec9 [ 134.661130][ T8382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.661243][ T8382] RSP: 002b:00007f1c624ff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 134.661270][ T8382] RAX: ffffffffffffffda RBX: 00007f1c63cf5fa0 RCX: 00007f1c63a9eec9 [ 134.661357][ T8382] RDX: 00000000000000a6 RSI: 0000200000000500 RDI: 0000000000000003 [ 134.661374][ T8382] RBP: 00007f1c624ff090 R08: 0000000000000000 R09: 0000000000000000 [ 134.661434][ T8382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.661451][ T8382] R13: 00007f1c63cf6038 R14: 00007f1c63cf5fa0 R15: 00007ffd41f614d8 [ 134.661540][ T8382] [ 134.907116][ T8384] FAULT_INJECTION: forcing a failure. [ 134.907116][ T8384] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.920308][ T8384] CPU: 1 UID: 0 PID: 8384 Comm: syz.0.2002 Not tainted syzkaller #0 PREEMPT(voluntary) [ 134.920345][ T8384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 134.920363][ T8384] Call Trace: [ 134.920371][ T8384] [ 134.920381][ T8384] __dump_stack+0x1d/0x30 [ 134.920408][ T8384] dump_stack_lvl+0xe8/0x140 [ 134.920434][ T8384] dump_stack+0x15/0x1b [ 134.920532][ T8384] should_fail_ex+0x265/0x280 [ 134.920577][ T8384] should_fail+0xb/0x20 [ 134.920750][ T8384] should_fail_usercopy+0x1a/0x20 [ 134.920776][ T8384] strncpy_from_user+0x25/0x230 [ 134.920813][ T8384] ? kmem_cache_alloc_noprof+0x242/0x480 [ 134.920854][ T8384] ? getname_flags+0x80/0x3b0 [ 134.920889][ T8384] getname_flags+0xae/0x3b0 [ 134.920927][ T8384] do_sys_openat2+0x60/0x110 [ 134.920986][ T8384] __x64_sys_creat+0x65/0x90 [ 134.921009][ T8384] x64_sys_call+0x2da3/0x3000 [ 134.921033][ T8384] do_syscall_64+0xd2/0x200 [ 134.921065][ T8384] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 134.921220][ T8384] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 134.921245][ T8384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.921274][ T8384] RIP: 0033:0x7f6e9337eec9 [ 134.921292][ T8384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.921312][ T8384] RSP: 002b:00007f6e91de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 134.921332][ T8384] RAX: ffffffffffffffda RBX: 00007f6e935d5fa0 RCX: 00007f6e9337eec9 [ 134.921370][ T8384] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000000c0 [ 134.921387][ T8384] RBP: 00007f6e91de7090 R08: 0000000000000000 R09: 0000000000000000 [ 134.921403][ T8384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.921418][ T8384] R13: 00007f6e935d6038 R14: 00007f6e935d5fa0 R15: 00007ffee9665f28 [ 134.921484][ T8384] [ 135.181344][ T8396] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2008'. [ 135.198404][ T8398] FAULT_INJECTION: forcing a failure. [ 135.198404][ T8398] name failslab, interval 1, probability 0, space 0, times 0 [ 135.211123][ T8398] CPU: 0 UID: 0 PID: 8398 Comm: syz.0.2009 Not tainted syzkaller #0 PREEMPT(voluntary) [ 135.211158][ T8398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 135.211175][ T8398] Call Trace: [ 135.211182][ T8398] [ 135.211191][ T8398] __dump_stack+0x1d/0x30 [ 135.211219][ T8398] dump_stack_lvl+0xe8/0x140 [ 135.211244][ T8398] dump_stack+0x15/0x1b [ 135.211266][ T8398] should_fail_ex+0x265/0x280 [ 135.211306][ T8398] should_failslab+0x8c/0xb0 [ 135.211333][ T8398] kmem_cache_alloc_noprof+0x50/0x480 [ 135.211366][ T8398] ? mas_alloc_nodes+0x1a2/0x210 [ 135.211398][ T8398] mas_alloc_nodes+0x1a2/0x210 [ 135.211428][ T8398] mas_preallocate+0x2ca/0x510 [ 135.211470][ T8398] __split_vma+0x240/0x650 [ 135.211504][ T8398] vma_modify+0x3f2/0xc80 [ 135.211529][ T8398] ? selinux_file_open+0x2df/0x330 [ 135.211569][ T8398] vma_modify_flags+0x101/0x130 [ 135.211602][ T8398] madvise_vma_behavior+0xdce/0x1cf0 [ 135.211668][ T8398] madvise_do_behavior+0x5b7/0x970 [ 135.211712][ T8398] do_madvise+0x10e/0x190 [ 135.211746][ T8398] __x64_sys_madvise+0x64/0x80 [ 135.211776][ T8398] x64_sys_call+0x1f1a/0x3000 [ 135.211803][ T8398] do_syscall_64+0xd2/0x200 [ 135.211833][ T8398] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 135.211866][ T8398] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 135.211890][ T8398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.211919][ T8398] RIP: 0033:0x7f6e9337eec9 [ 135.211934][ T8398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.211957][ T8398] RSP: 002b:00007f6e91de7038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 135.211981][ T8398] RAX: ffffffffffffffda RBX: 00007f6e935d5fa0 RCX: 00007f6e9337eec9 [ 135.211998][ T8398] RDX: 0000000000000010 RSI: 0000000000004000 RDI: 0000200000ad2000 [ 135.212015][ T8398] RBP: 00007f6e91de7090 R08: 0000000000000000 R09: 0000000000000000 [ 135.212032][ T8398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.212047][ T8398] R13: 00007f6e935d6038 R14: 00007f6e935d5fa0 R15: 00007ffee9665f28 [ 135.212071][ T8398] [ 135.474721][ T8406] FAULT_INJECTION: forcing a failure. [ 135.474721][ T8406] name failslab, interval 1, probability 0, space 0, times 0 [ 135.487588][ T8406] CPU: 1 UID: 0 PID: 8406 Comm: syz.3.2012 Not tainted syzkaller #0 PREEMPT(voluntary) [ 135.487616][ T8406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 135.487628][ T8406] Call Trace: [ 135.487634][ T8406] [ 135.487642][ T8406] __dump_stack+0x1d/0x30 [ 135.487669][ T8406] dump_stack_lvl+0xe8/0x140 [ 135.487697][ T8406] dump_stack+0x15/0x1b [ 135.487718][ T8406] should_fail_ex+0x265/0x280 [ 135.487762][ T8406] should_failslab+0x8c/0xb0 [ 135.487791][ T8406] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 135.487900][ T8406] ? sidtab_sid2str_get+0xa0/0x130 [ 135.488009][ T8406] kmemdup_noprof+0x2b/0x70 [ 135.488033][ T8406] sidtab_sid2str_get+0xa0/0x130 [ 135.488139][ T8406] security_sid_to_context_core+0x1eb/0x2e0 [ 135.488219][ T8406] security_sid_to_context+0x27/0x40 [ 135.488308][ T8406] selinux_lsmprop_to_secctx+0x67/0xf0 [ 135.488337][ T8406] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 135.488385][ T8406] audit_log_subj_ctx+0xa4/0x3e0 [ 135.488427][ T8406] ? skb_put+0xa9/0xf0 [ 135.488460][ T8406] audit_log_task_context+0x48/0x70 [ 135.488536][ T8406] audit_log_task+0xf4/0x250 [ 135.488567][ T8406] ? kstrtouint+0x76/0xc0 [ 135.488670][ T8406] audit_seccomp+0x61/0x100 [ 135.488710][ T8406] ? __seccomp_filter+0x82d/0x1250 [ 135.488804][ T8406] __seccomp_filter+0x83e/0x1250 [ 135.488841][ T8406] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 135.488937][ T8406] ? vfs_write+0x7e8/0x960 [ 135.488958][ T8406] ? __rcu_read_unlock+0x4f/0x70 [ 135.489054][ T8406] ? __fget_files+0x184/0x1c0 [ 135.489108][ T8406] __secure_computing+0x82/0x150 [ 135.489144][ T8406] syscall_trace_enter+0xcf/0x1e0 [ 135.489181][ T8406] do_syscall_64+0xac/0x200 [ 135.489221][ T8406] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 135.489259][ T8406] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 135.489283][ T8406] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.489305][ T8406] RIP: 0033:0x7fa8cdd5eec9 [ 135.489340][ T8406] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.489481][ T8406] RSP: 002b:00007fa8cc7bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 135.489506][ T8406] RAX: ffffffffffffffda RBX: 00007fa8cdfb5fa0 RCX: 00007fa8cdd5eec9 [ 135.489518][ T8406] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 135.489530][ T8406] RBP: 00007fa8cc7bf090 R08: 0000200000000100 R09: 0000000000000010 [ 135.489542][ T8406] R10: 000000002004c005 R11: 0000000000000246 R12: 0000000000000001 [ 135.489553][ T8406] R13: 00007fa8cdfb6038 R14: 00007fa8cdfb5fa0 R15: 00007ffebe049b68 [ 135.489587][ T8406] [ 135.998592][ T8437] netlink: 'syz.2.2026': attribute type 4 has an invalid length. [ 136.006504][ T8437] netlink: 'syz.2.2026': attribute type 3 has an invalid length. [ 136.014977][ T8437] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2026'. [ 136.357778][ T8474] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2039'. [ 136.377447][ T8472] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2040'. [ 136.409138][ T8477] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2041'. [ 137.036003][ T8496] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 137.075934][ T8503] FAULT_INJECTION: forcing a failure. [ 137.075934][ T8503] name failslab, interval 1, probability 0, space 0, times 0 [ 137.088732][ T8503] CPU: 0 UID: 0 PID: 8503 Comm: syz.0.2053 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.088768][ T8503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 137.088782][ T8503] Call Trace: [ 137.088788][ T8503] [ 137.088796][ T8503] __dump_stack+0x1d/0x30 [ 137.088890][ T8503] dump_stack_lvl+0xe8/0x140 [ 137.088940][ T8503] dump_stack+0x15/0x1b [ 137.089021][ T8503] should_fail_ex+0x265/0x280 [ 137.089099][ T8503] ? __se_sys_memfd_create+0x1cc/0x590 [ 137.089126][ T8503] should_failslab+0x8c/0xb0 [ 137.089221][ T8503] __kmalloc_cache_noprof+0x4c/0x4a0 [ 137.089260][ T8503] ? fput+0x8f/0xc0 [ 137.089324][ T8503] __se_sys_memfd_create+0x1cc/0x590 [ 137.089351][ T8503] __x64_sys_memfd_create+0x31/0x40 [ 137.089380][ T8503] x64_sys_call+0x2ac2/0x3000 [ 137.089477][ T8503] do_syscall_64+0xd2/0x200 [ 137.089576][ T8503] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 137.089604][ T8503] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 137.089626][ T8503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.089664][ T8503] RIP: 0033:0x7f6e9337eec9 [ 137.089683][ T8503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.089714][ T8503] RSP: 002b:00007f6e91de6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 137.089879][ T8503] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007f6e9337eec9 [ 137.089893][ T8503] RDX: 00007f6e91de6ef0 RSI: 0000000000000000 RDI: 00007f6e93402960 [ 137.089909][ T8503] RBP: 0000200000000600 R08: 00007f6e91de6bb7 R09: 00007f6e91de6e40 [ 137.089927][ T8503] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 137.089943][ T8503] R13: 00007f6e91de6ef0 R14: 00007f6e91de6eb0 R15: 0000200000000300 [ 137.089961][ T8503] [ 137.316200][ T8504] batadv_slave_0: entered promiscuous mode [ 137.501578][ T8519] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2055'. [ 137.531659][ T8519] bridge_slave_1: left allmulticast mode [ 137.537504][ T8519] bridge_slave_1: left promiscuous mode [ 137.543225][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.589199][ T8519] bridge_slave_0: left allmulticast mode [ 137.594960][ T8519] bridge_slave_0: left promiscuous mode [ 137.600737][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.705988][ T8526] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2060'. [ 137.736493][ T8530] bridge0: entered promiscuous mode [ 137.756187][ T8530] macvtap1: entered allmulticast mode [ 137.761619][ T8530] bridge0: entered allmulticast mode [ 137.833598][ T8530] bridge0: port 3(macvtap1) entered blocking state [ 137.840326][ T8530] bridge0: port 3(macvtap1) entered disabled state [ 137.880399][ T8530] bridge0: left allmulticast mode [ 137.885548][ T8530] bridge0: left promiscuous mode [ 138.033370][ T8553] FAULT_INJECTION: forcing a failure. [ 138.033370][ T8553] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.046585][ T8553] CPU: 1 UID: 0 PID: 8553 Comm: syz.2.2071 Not tainted syzkaller #0 PREEMPT(voluntary) [ 138.046621][ T8553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 138.046639][ T8553] Call Trace: [ 138.046648][ T8553] [ 138.046658][ T8553] __dump_stack+0x1d/0x30 [ 138.046816][ T8553] dump_stack_lvl+0xe8/0x140 [ 138.046842][ T8553] dump_stack+0x15/0x1b [ 138.046865][ T8553] should_fail_ex+0x265/0x280 [ 138.046911][ T8553] should_fail+0xb/0x20 [ 138.046943][ T8553] should_fail_usercopy+0x1a/0x20 [ 138.047003][ T8553] _copy_from_iter+0xd2/0xe80 [ 138.047033][ T8553] ? __build_skb_around+0x1ab/0x200 [ 138.047067][ T8553] ? __alloc_skb+0x223/0x320 [ 138.047133][ T8553] netlink_sendmsg+0x471/0x6b0 [ 138.047253][ T8553] ? __pfx_netlink_sendmsg+0x10/0x10 [ 138.047365][ T8553] __sock_sendmsg+0x145/0x180 [ 138.047392][ T8553] ____sys_sendmsg+0x31e/0x4e0 [ 138.047507][ T8553] ___sys_sendmsg+0x17b/0x1d0 [ 138.047622][ T8553] __x64_sys_sendmsg+0xd4/0x160 [ 138.047716][ T8553] x64_sys_call+0x191e/0x3000 [ 138.047867][ T8553] do_syscall_64+0xd2/0x200 [ 138.047896][ T8553] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 138.047932][ T8553] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 138.047954][ T8553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.047990][ T8553] RIP: 0033:0x7f13e929eec9 [ 138.048019][ T8553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.048043][ T8553] RSP: 002b:00007f13e7cff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 138.048068][ T8553] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929eec9 [ 138.048085][ T8553] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000003 [ 138.048102][ T8553] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 138.048119][ T8553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.048135][ T8553] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 138.048157][ T8553] [ 138.333295][ T8560] netlink: 'syz.1.2070': attribute type 10 has an invalid length. [ 138.367452][ T8565] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 138.418538][ T8560] team0: Port device dummy0 added [ 138.432475][ T8572] FAULT_INJECTION: forcing a failure. [ 138.432475][ T8572] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.434435][ T8573] netlink: 'syz.1.2070': attribute type 10 has an invalid length. [ 138.445762][ T8572] CPU: 1 UID: 0 PID: 8572 Comm: syz.4.2077 Not tainted syzkaller #0 PREEMPT(voluntary) [ 138.445868][ T8572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 138.445887][ T8572] Call Trace: [ 138.445897][ T8572] [ 138.445907][ T8572] __dump_stack+0x1d/0x30 [ 138.445939][ T8572] dump_stack_lvl+0xe8/0x140 [ 138.445990][ T8572] dump_stack+0x15/0x1b [ 138.446015][ T8572] should_fail_ex+0x265/0x280 [ 138.446110][ T8572] should_fail+0xb/0x20 [ 138.446155][ T8572] should_fail_usercopy+0x1a/0x20 [ 138.446251][ T8572] _copy_to_user+0x20/0xa0 [ 138.446376][ T8572] simple_read_from_buffer+0xb5/0x130 [ 138.446479][ T8572] proc_fail_nth_read+0x10e/0x150 [ 138.446522][ T8572] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 138.446573][ T8572] vfs_read+0x1a8/0x770 [ 138.446678][ T8572] ? __rcu_read_unlock+0x4f/0x70 [ 138.446714][ T8572] ? __fget_files+0x184/0x1c0 [ 138.446754][ T8572] ksys_read+0xda/0x1a0 [ 138.446804][ T8572] __x64_sys_read+0x40/0x50 [ 138.446837][ T8572] x64_sys_call+0x27c0/0x3000 [ 138.446868][ T8572] do_syscall_64+0xd2/0x200 [ 138.446903][ T8572] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 138.446981][ T8572] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 138.447013][ T8572] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.447044][ T8572] RIP: 0033:0x7f7e5c25d8dc [ 138.447066][ T8572] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 138.447122][ T8572] RSP: 002b:00007f7e5acbf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 138.447146][ T8572] RAX: ffffffffffffffda RBX: 00007f7e5c4b5fa0 RCX: 00007f7e5c25d8dc [ 138.447164][ T8572] RDX: 000000000000000f RSI: 00007f7e5acbf0a0 RDI: 0000000000000003 [ 138.447182][ T8572] RBP: 00007f7e5acbf090 R08: 0000000000000000 R09: 0000000000000000 [ 138.447236][ T8572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.447253][ T8572] R13: 00007f7e5c4b6038 R14: 00007f7e5c4b5fa0 R15: 00007ffc9a310958 [ 138.447279][ T8572] [ 138.575326][ T29] kauditd_printk_skb: 24281 callbacks suppressed [ 138.575348][ T29] audit: type=1400 audit(138.550:464308): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 138.618423][ T8578] FAULT_INJECTION: forcing a failure. [ 138.618423][ T8578] name failslab, interval 1, probability 0, space 0, times 0 [ 138.634048][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 138.634977][ T8578] CPU: 0 UID: 0 PID: 8578 Comm: syz.4.2080 Not tainted syzkaller #0 PREEMPT(voluntary) [ 138.635012][ T8578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 138.635083][ T8578] Call Trace: [ 138.635090][ T8578] [ 138.635100][ T8578] __dump_stack+0x1d/0x30 [ 138.635126][ T8578] dump_stack_lvl+0xe8/0x140 [ 138.635150][ T8578] dump_stack+0x15/0x1b [ 138.635169][ T8578] should_fail_ex+0x265/0x280 [ 138.635209][ T8578] ? kernfs_get_tree+0x56/0x490 [ 138.635312][ T8578] should_failslab+0x8c/0xb0 [ 138.635347][ T8578] __kmalloc_cache_noprof+0x4c/0x4a0 [ 138.635433][ T8578] kernfs_get_tree+0x56/0x490 [ 138.635466][ T8578] cgroup_do_get_tree+0x86/0x330 [ 138.635547][ T8578] cgroup_get_tree+0xd2/0x1f0 [ 138.635580][ T8578] vfs_get_tree+0x57/0x1d0 [ 138.635641][ T8578] vfs_cmd_create+0x8a/0x140 [ 138.635674][ T8578] vfs_fsconfig_locked+0x6f/0x210 [ 138.635734][ T8578] __se_sys_fsconfig+0x648/0x770 [ 138.635852][ T8578] __x64_sys_fsconfig+0x67/0x80 [ 138.635894][ T8578] x64_sys_call+0x1f83/0x3000 [ 138.635944][ T8578] do_syscall_64+0xd2/0x200 [ 138.635980][ T8578] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 138.636018][ T8578] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 138.636073][ T8578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.636105][ T8578] RIP: 0033:0x7f7e5c25eec9 [ 138.636127][ T8578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.636155][ T8578] RSP: 002b:00007f7e5acbf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 138.636182][ T8578] RAX: ffffffffffffffda RBX: 00007f7e5c4b5fa0 RCX: 00007f7e5c25eec9 [ 138.636199][ T8578] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 138.636264][ T8578] RBP: 00007f7e5acbf090 R08: 0000000000000000 R09: 0000000000000000 [ 138.636281][ T8578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.636299][ T8578] R13: 00007f7e5c4b6038 R14: 00007f7e5c4b5fa0 R15: 00007ffc9a310958 [ 138.636343][ T8578] [ 138.664719][ T8573] team0: Port device dummy0 removed [ 138.682945][ T3040] audit: audit_lost=68299 audit_rate_limit=0 audit_backlog_limit=64 [ 138.766950][ T8573] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 138.778466][ T8579] lo: entered allmulticast mode [ 138.781987][ T3040] audit: backlog limit exceeded [ 138.786950][ T29] audit: type=1400 audit(138.550:464309): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.804748][ T8581] audit: audit_backlog=65 > audit_backlog_limit=64 [ 138.807803][ T29] audit: type=1400 audit(138.590:464310): avc: denied { prog_load } for pid=8577 comm="syz.4.2080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.812439][ T8581] audit: audit_lost=68300 audit_rate_limit=0 audit_backlog_limit=64 [ 138.817881][ T29] audit: type=1400 audit(138.600:464311): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 138.823985][ T8581] audit: backlog limit exceeded [ 138.861574][ T8579] tunl0: entered allmulticast mode [ 139.034727][ T8579] gre0: entered allmulticast mode [ 139.041327][ T8579] gretap0: entered allmulticast mode [ 139.047532][ T8579] erspan0: entered allmulticast mode [ 139.053897][ T8579] ip_vti0: entered allmulticast mode [ 139.184609][ T8579] ip6_vti0: entered allmulticast mode [ 139.204603][ T8592] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8592 comm=syz.0.2083 [ 139.275202][ T8579] sit0: entered allmulticast mode [ 139.283209][ T8579] ip6tnl0: entered allmulticast mode [ 139.292620][ T8579] ip6gre0: entered allmulticast mode [ 139.317114][ T8579] syz_tun: left promiscuous mode [ 139.322102][ T8579] syz_tun: entered allmulticast mode [ 139.375827][ T8579] ip6gretap0: entered allmulticast mode [ 139.400640][ T8579] bridge0: entered allmulticast mode [ 139.432820][ T8579] vcan0: entered allmulticast mode [ 139.459771][ T8579] bond0: entered allmulticast mode [ 139.465114][ T8579] bond_slave_0: entered allmulticast mode [ 139.470853][ T8579] bond_slave_1: entered allmulticast mode [ 139.511605][ T8579] dummy0: entered allmulticast mode [ 139.533226][ T8579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.556292][ T8579] team0: entered allmulticast mode [ 139.561496][ T8579] team_slave_0: entered allmulticast mode [ 139.567378][ T8579] team_slave_1: entered allmulticast mode [ 139.590954][ T8579] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.618041][ T8579] nlmon0: entered allmulticast mode [ 139.635905][ T8579] caif0: entered allmulticast mode [ 139.641087][ T8579] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 140.049324][ T8626] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2097'. [ 140.235923][ T8639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8639 comm=syz.2.2104 [ 140.541663][ T8666] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 140.672310][ T8676] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2118'. [ 140.712361][ T8678] netlink: 'syz.0.2119': attribute type 13 has an invalid length. [ 140.820205][ T8683] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2121'. [ 140.860750][ T8678] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.873101][ T8678] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.934158][ T8678] batman_adv: batadv0: Interface deactivated: macsec1 [ 140.964383][ T52] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.983534][ T52] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.001237][ T52] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.020688][ T52] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.173534][ T8699] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2129'. [ 141.242401][ T8705] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 141.430067][ T8720] ip6gre1: entered allmulticast mode [ 141.597136][ T8735] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2145'. [ 141.819394][ T8750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2151'. [ 142.642993][ T8806] netlink: 404 bytes leftover after parsing attributes in process `syz.4.2173'. [ 142.652229][ T8806] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2173'. [ 142.661226][ T8806] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2173'. [ 142.670234][ T8806] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2173'. [ 142.710424][ T8812] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2175'. [ 143.009703][ T8830] netlink: 'syz.4.2179': attribute type 10 has an invalid length. [ 143.025208][ T8830] $Hÿ: (slave dummy0): Releasing backup interface [ 143.041361][ T8830] dummy0: left promiscuous mode [ 143.049922][ T8830] team0: Port device dummy0 added [ 143.067666][ T8830] netlink: 'syz.4.2179': attribute type 10 has an invalid length. [ 143.077799][ T8830] team0: Port device dummy0 removed [ 143.086560][ T8830] dummy0: entered promiscuous mode [ 143.092401][ T8830] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 143.586238][ T29] kauditd_printk_skb: 24467 callbacks suppressed [ 143.586258][ T29] audit: type=1400 audit(143.560:485405): avc: denied { prog_load } for pid=8866 comm="syz.3.2196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 143.596971][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 143.612185][ T3322] audit: audit_backlog=65 > audit_backlog_limit=64 [ 143.617873][ T3040] audit: audit_lost=69426 audit_rate_limit=0 audit_backlog_limit=64 [ 143.617890][ T3040] audit: backlog limit exceeded [ 143.618822][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 143.624514][ T3322] audit: audit_lost=69427 audit_rate_limit=0 audit_backlog_limit=64 [ 143.624535][ T3322] audit: backlog limit exceeded [ 143.629831][ T29] audit: type=1400 audit(143.560:485406): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 143.633214][ T3040] audit: audit_lost=69428 audit_rate_limit=0 audit_backlog_limit=64 [ 143.701983][ T8869] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 143.708713][ T8869] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 143.716397][ T8869] vhci_hcd vhci_hcd.0: Device attached [ 143.726867][ T8873] vhci_hcd: connection closed [ 143.727164][ T31] vhci_hcd: stop threads [ 143.736266][ T31] vhci_hcd: release socket [ 143.740722][ T31] vhci_hcd: disconnect device [ 143.823246][ T8890] FAULT_INJECTION: forcing a failure. [ 143.823246][ T8890] name failslab, interval 1, probability 0, space 0, times 0 [ 143.836658][ T8890] CPU: 1 UID: 0 PID: 8890 Comm: syz.0.2205 Not tainted syzkaller #0 PREEMPT(voluntary) [ 143.836689][ T8890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 143.836702][ T8890] Call Trace: [ 143.836709][ T8890] [ 143.836772][ T8890] __dump_stack+0x1d/0x30 [ 143.836850][ T8890] dump_stack_lvl+0xe8/0x140 [ 143.836877][ T8890] dump_stack+0x15/0x1b [ 143.837015][ T8890] should_fail_ex+0x265/0x280 [ 143.837062][ T8890] should_failslab+0x8c/0xb0 [ 143.837099][ T8890] __kvmalloc_node_noprof+0x12e/0x670 [ 143.837142][ T8890] ? xt_alloc_entry_offsets+0x4d/0x60 [ 143.837245][ T8890] xt_alloc_entry_offsets+0x4d/0x60 [ 143.837275][ T8890] translate_table+0xa9/0x1070 [ 143.837339][ T8890] ? __rcu_read_unlock+0x4f/0x70 [ 143.837383][ T8890] ? __memcg_slab_post_alloc_hook+0x44c/0x580 [ 143.837433][ T8890] ? should_fail_ex+0xdb/0x280 [ 143.837493][ T8890] ? _copy_from_user+0x89/0xb0 [ 143.837526][ T8890] do_ip6t_set_ctl+0x678/0x840 [ 143.837570][ T8890] nf_setsockopt+0x199/0x1b0 [ 143.837655][ T8890] ipv6_setsockopt+0x11a/0x130 [ 143.837686][ T8890] udpv6_setsockopt+0x99/0xb0 [ 143.837725][ T8890] sock_common_setsockopt+0x69/0x80 [ 143.837751][ T8890] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 143.837772][ T8890] __sys_setsockopt+0x184/0x200 [ 143.837803][ T8890] __x64_sys_setsockopt+0x64/0x80 [ 143.837851][ T8890] x64_sys_call+0x20ec/0x3000 [ 143.837895][ T8890] do_syscall_64+0xd2/0x200 [ 143.837926][ T8890] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 143.837962][ T8890] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 143.837991][ T8890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.838021][ T8890] RIP: 0033:0x7f6e9337eec9 [ 143.838056][ T8890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.838081][ T8890] RSP: 002b:00007f6e91de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 143.838166][ T8890] RAX: ffffffffffffffda RBX: 00007f6e935d5fa0 RCX: 00007f6e9337eec9 [ 143.838184][ T8890] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 143.838200][ T8890] RBP: 00007f6e91de7090 R08: 00000000000002f0 R09: 0000000000000000 [ 143.838218][ T8890] R10: 00002000000004c0 R11: 0000000000000246 R12: 0000000000000001 [ 143.838235][ T8890] R13: 00007f6e935d6038 R14: 00007f6e935d5fa0 R15: 00007ffee9665f28 [ 143.838259][ T8890] [ 145.012800][ T8949] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 145.031172][ T8949] 0ªî{X¹¦: entered allmulticast mode [ 145.052156][ T8949] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 145.085471][ T8951] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 145.092594][ T8955] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8955 comm=syz.0.2233 [ 145.135942][ T8957] 0ªî{X¹¦: renamed from gretap0 [ 145.169602][ T8957] 0ªî{X¹¦: entered allmulticast mode [ 145.176111][ T8957] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 145.197342][ T8963] $Hÿ: (slave dummy0): Releasing backup interface [ 145.221835][ T8963] dummy0: left promiscuous mode [ 145.229127][ T8963] $Hÿ: (slave batadv0): Releasing backup interface [ 145.237556][ T8963] batadv0: left promiscuous mode [ 145.244176][ T8963] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 145.254354][ T8963] bond_slave_0: left promiscuous mode [ 145.261032][ T8963] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 145.268922][ T8963] bond_slave_1: left promiscuous mode [ 145.275362][ T8963] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.283061][ T8963] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.292110][ T8963] batman_adv: batadv0: Removing interface: macsec1 [ 145.524267][ T8996] team0: Device vxcan3 is of different type [ 146.027396][ T9052] ip6gretap1: entered allmulticast mode [ 146.055620][ T9055] FAULT_INJECTION: forcing a failure. [ 146.055620][ T9055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.069498][ T9055] CPU: 1 UID: 0 PID: 9055 Comm: syz.4.2275 Not tainted syzkaller #0 PREEMPT(voluntary) [ 146.069534][ T9055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 146.069551][ T9055] Call Trace: [ 146.069560][ T9055] [ 146.069618][ T9055] __dump_stack+0x1d/0x30 [ 146.069693][ T9055] dump_stack_lvl+0xe8/0x140 [ 146.069719][ T9055] dump_stack+0x15/0x1b [ 146.069742][ T9055] should_fail_ex+0x265/0x280 [ 146.069787][ T9055] should_fail+0xb/0x20 [ 146.069867][ T9055] should_fail_usercopy+0x1a/0x20 [ 146.069893][ T9055] _copy_from_user+0x1c/0xb0 [ 146.069927][ T9055] simple_transaction_get+0xe2/0x130 [ 146.069956][ T9055] selinux_transaction_write+0x9d/0x110 [ 146.070029][ T9055] ? __pfx_selinux_transaction_write+0x10/0x10 [ 146.070067][ T9055] vfs_write+0x269/0x960 [ 146.070090][ T9055] ? __rcu_read_unlock+0x4f/0x70 [ 146.070115][ T9055] ? __fget_files+0x184/0x1c0 [ 146.070251][ T9055] ksys_write+0xda/0x1a0 [ 146.070283][ T9055] __x64_sys_write+0x40/0x50 [ 146.070314][ T9055] x64_sys_call+0x2802/0x3000 [ 146.070343][ T9055] do_syscall_64+0xd2/0x200 [ 146.070427][ T9055] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 146.070493][ T9055] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 146.070523][ T9055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.070551][ T9055] RIP: 0033:0x7f7e5c25eec9 [ 146.070570][ T9055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.070643][ T9055] RSP: 002b:00007f7e5acbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 146.070670][ T9055] RAX: ffffffffffffffda RBX: 00007f7e5c4b5fa0 RCX: 00007f7e5c25eec9 [ 146.070764][ T9055] RDX: 000000000000005c RSI: 0000200000000300 RDI: 0000000000000003 [ 146.070780][ T9055] RBP: 00007f7e5acbf090 R08: 0000000000000000 R09: 0000000000000000 [ 146.070793][ T9055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.070806][ T9055] R13: 00007f7e5c4b6038 R14: 00007f7e5c4b5fa0 R15: 00007ffc9a310958 [ 146.070823][ T9055] [ 146.261754][ T9079] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 146.781257][ T9091] __nla_validate_parse: 6 callbacks suppressed [ 146.781277][ T9091] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2282'. [ 147.069453][ T9100] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2288'. [ 147.084560][ T9104] netlink: 5452 bytes leftover after parsing attributes in process `syz.1.2286'. [ 147.202158][ T9110] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2290'. [ 147.280922][ T9116] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2292'. [ 147.302275][ T9116] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2292'. [ 147.372957][ T9120] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 147.380841][ T9120] SELinux: failed to load policy [ 147.417682][ T9123] loop0: detected capacity change from 0 to 512 [ 147.436364][ T9123] ======================================================= [ 147.436364][ T9123] WARNING: The mand mount option has been deprecated and [ 147.436364][ T9123] and is ignored by this kernel. Remove the mand [ 147.436364][ T9123] option from the mount to silence this warning. [ 147.436364][ T9123] ======================================================= [ 147.479635][ T9123] ext4: Bad value for 'max_dir_size_kb' [ 147.494135][ T9125] loop4: detected capacity change from 0 to 1024 [ 147.515450][ T9123] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 147.550991][ T9125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.566733][ T9125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.576418][ T9125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.809740][ T9143] IPVS: set_ctl: invalid protocol: 92 224.0.0.2:20002 [ 147.829386][ T9143] 9pnet: Could not find request transport: fd [ 148.411247][ T9174] __dump_stack+0x1d/0x30 [ 148.411276][ T9174] dump_stack_lvl+0xe8/0x140 [ 148.411297][ T9174] dump_stack+0x15/0x1b [ 148.411395][ T9174] should_fail_ex+0x265/0x280 [ 148.411440][ T9174] ? audit_log_d_path+0x8d/0x150 [ 148.411488][ T9174] should_failslab+0x8c/0xb0 [ 148.411577][ T9174] __kmalloc_cache_noprof+0x4c/0x4a0 [ 148.411613][ T9174] audit_log_d_path+0x8d/0x150 [ 148.411640][ T9174] audit_log_d_path_exe+0x42/0x70 [ 148.411668][ T9174] audit_log_task+0x1e9/0x250 [ 148.411710][ T9174] ? kstrtouint+0x76/0xc0 [ 148.411777][ T9174] audit_seccomp+0x61/0x100 [ 148.411875][ T9174] ? __seccomp_filter+0x82d/0x1250 [ 148.411901][ T9174] __seccomp_filter+0x83e/0x1250 [ 148.411934][ T9174] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 148.412041][ T9174] ? vfs_write+0x7e8/0x960 [ 148.412071][ T9174] ? __rcu_read_unlock+0x4f/0x70 [ 148.412104][ T9174] ? __fget_files+0x184/0x1c0 [ 148.412201][ T9174] __secure_computing+0x82/0x150 [ 148.412302][ T9174] syscall_trace_enter+0xcf/0x1e0 [ 148.412340][ T9174] do_syscall_64+0xac/0x200 [ 148.412368][ T9174] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 148.412454][ T9174] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 148.412485][ T9174] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.412576][ T9174] RIP: 0033:0x7f7e5c25eec9 [ 148.412596][ T9174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.412615][ T9174] RSP: 002b:00007f7e5acbf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 148.412636][ T9174] RAX: ffffffffffffffda RBX: 00007f7e5c4b5fa0 RCX: 00007f7e5c25eec9 [ 148.412654][ T9174] RDX: 0000200000000040 RSI: 0000200000000000 RDI: ffffffffffffffff [ 148.412672][ T9174] RBP: 00007f7e5acbf090 R08: 0000000000000001 R09: 0000000000000000 [ 148.412714][ T9174] R10: 000000000000003b R11: 0000000000000246 R12: 0000000000000001 [ 148.412731][ T9174] R13: 00007f7e5c4b6038 R14: 00007f7e5c4b5fa0 R15: 00007ffc9a310958 [ 148.412754][ T9174] [ 148.427482][ T9151] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2305: corrupted inode contents [ 148.508540][ T9182] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2316'. [ 148.526340][ T9151] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 148.540823][ T9183] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2317'. [ 148.553141][ T9151] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2305: corrupted inode contents [ 148.694508][ T9151] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.2305: mark_inode_dirty error [ 148.707596][ T9151] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 148.718900][ T9151] EXT4-fs (loop2): 1 truncate cleaned up [ 148.725386][ T9151] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.739225][ T9151] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.771645][ T9188] FAULT_INJECTION: forcing a failure. [ 148.771645][ T9188] name failslab, interval 1, probability 0, space 0, times 0 [ 148.785257][ T9188] CPU: 1 UID: 0 PID: 9188 Comm: syz.0.2318 Not tainted syzkaller #0 PREEMPT(voluntary) [ 148.785293][ T9188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 148.785379][ T9188] Call Trace: [ 148.785388][ T9188] [ 148.785454][ T9188] __dump_stack+0x1d/0x30 [ 148.785477][ T9188] dump_stack_lvl+0xe8/0x140 [ 148.785497][ T9188] dump_stack+0x15/0x1b [ 148.785514][ T9188] should_fail_ex+0x265/0x280 [ 148.785551][ T9188] should_failslab+0x8c/0xb0 [ 148.785642][ T9188] kmem_cache_alloc_noprof+0x50/0x480 [ 148.785679][ T9188] ? dst_alloc+0xbd/0x100 [ 148.785707][ T9188] ? __account_obj_stock+0x211/0x350 [ 148.785772][ T9188] dst_alloc+0xbd/0x100 [ 148.785797][ T9188] ? ip_vs_twos_schedule+0x12/0x330 [ 148.785833][ T9188] ip_route_output_key_hash_rcu+0xf29/0x1380 [ 148.785875][ T9188] ip_route_output_flow+0x65/0x110 [ 148.785899][ T9188] udp_sendmsg+0x11b0/0x13c0 [ 148.785922][ T9188] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 148.785951][ T9188] ? avc_has_perm_noaudit+0x1b1/0x200 [ 148.786029][ T9188] udpv6_sendmsg+0x812/0x15b0 [ 148.786063][ T9188] ? udp_lib_lport_inuse+0x7b/0x370 [ 148.786140][ T9188] ? _raw_spin_unlock_bh+0x36/0x40 [ 148.786184][ T9188] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 148.786263][ T9188] inet6_sendmsg+0xac/0xd0 [ 148.786299][ T9188] __sock_sendmsg+0x8b/0x180 [ 148.786320][ T9188] __sys_sendto+0x268/0x330 [ 148.786356][ T9188] __x64_sys_sendto+0x76/0x90 [ 148.786386][ T9188] x64_sys_call+0x2d14/0x3000 [ 148.786409][ T9188] do_syscall_64+0xd2/0x200 [ 148.786434][ T9188] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 148.786520][ T9188] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 148.786543][ T9188] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.786602][ T9188] RIP: 0033:0x7f6e9337eec9 [ 148.786618][ T9188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.786637][ T9188] RSP: 002b:00007f6e91de7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 148.786658][ T9188] RAX: ffffffffffffffda RBX: 00007f6e935d5fa0 RCX: 00007f6e9337eec9 [ 148.786671][ T9188] RDX: 00000000000005c4 RSI: 0000000000000000 RDI: 0000000000000005 [ 148.786685][ T9188] RBP: 00007f6e91de7090 R08: 0000200000000540 R09: 000000000000001c [ 148.786698][ T9188] R10: 000000000404c844 R11: 0000000000000246 R12: 0000000000000001 [ 148.786786][ T9188] R13: 00007f6e935d6038 R14: 00007f6e935d5fa0 R15: 00007ffee9665f28 [ 148.786805][ T9188] [ 149.060953][ T9194] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 149.103211][ T9151] syz.2.2305 (9151) used greatest stack depth: 9952 bytes left [ 149.118975][ T9196] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 149.131452][ T29] kauditd_printk_skb: 10434 callbacks suppressed [ 149.131471][ T29] audit: type=1326 audit(148.861:494651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.134875][ T9196] SELinux: failed to load policy [ 149.138592][ T29] audit: type=1326 audit(148.880:494652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.193144][ T29] audit: type=1326 audit(148.926:494653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.216209][ T29] audit: type=1326 audit(148.926:494654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.240403][ T29] audit: type=1326 audit(148.926:494655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.264825][ T29] audit: type=1326 audit(148.926:494656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.287916][ T29] audit: type=1326 audit(148.926:494657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.311642][ T29] audit: type=1326 audit(148.926:494658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.334653][ T29] audit: type=1326 audit(148.926:494659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.358379][ T29] audit: type=1326 audit(148.926:494660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 149.543144][ T9208] loop4: detected capacity change from 0 to 512 [ 149.550072][ T9208] EXT4-fs: Ignoring removed mblk_io_submit option [ 149.556741][ T9208] EXT4-fs: Ignoring removed nomblk_io_submit option [ 149.565089][ T9208] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 149.574013][ T9208] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 149.784227][ T9210] loop1: detected capacity change from 0 to 512 [ 149.852074][ T9208] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.2328: Allocating blocks 41-42 which overlap fs metadata [ 149.893016][ T9210] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.982884][ T9208] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.2328: Allocating blocks 41-42 which overlap fs metadata [ 150.016321][ T9217] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 150.038542][ T9217] SELinux: failed to load policy [ 150.055036][ T9208] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2328: Failed to acquire dquot type 1 [ 150.116122][ T9208] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 150.152708][ T9208] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.2328: corrupted inode contents [ 150.180658][ T9208] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #12: comm syz.4.2328: mark_inode_dirty error [ 150.212631][ T9208] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.2328: corrupted inode contents [ 150.228339][ T9232] netlink: 'syz.2.2336': attribute type 1 has an invalid length. [ 150.236547][ T9208] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.2328: mark_inode_dirty error [ 150.248661][ T9208] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.2328: corrupted inode contents [ 150.299097][ T9208] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 150.308066][ T9208] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.2328: corrupted inode contents [ 150.320115][ T9208] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.2328: mark_inode_dirty error [ 150.331951][ T9208] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 150.349513][ T9238] loop2: detected capacity change from 0 to 1024 [ 150.366328][ T9208] EXT4-fs (loop4): 1 truncate cleaned up [ 150.372793][ T9208] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.385714][ T9238] ext4: Bad value for 'debug_want_extra_isize' [ 150.393045][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.408753][ T9208] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.430549][ T9243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=9243 comm=syz.0.2338 [ 150.443081][ T9243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9243 comm=syz.0.2338 [ 150.456466][ T9232] loop2: detected capacity change from 0 to 1024 [ 150.481881][ T9232] EXT4-fs: Ignoring removed bh option [ 150.501273][ T9232] EXT4-fs: inline encryption not supported [ 150.516396][ T9232] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 150.538264][ T9208] syz.4.2328 (9208) used greatest stack depth: 9912 bytes left [ 150.557106][ T9232] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.2336: lblock 2 mapped to illegal pblock 2 (length 1) [ 150.573640][ T9232] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.2336: lblock 0 mapped to illegal pblock 48 (length 1) [ 150.597925][ T9249] loop4: detected capacity change from 0 to 2048 [ 150.605142][ T9249] EXT4-fs: Ignoring removed nobh option [ 150.633385][ T9232] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2336: Failed to acquire dquot type 0 [ 150.646313][ T9232] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 150.656980][ T9232] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.2336: mark_inode_dirty error [ 150.695809][ T9232] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 150.706636][ T9232] EXT4-fs (loop2): 1 orphan inode deleted [ 150.712965][ T9232] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.738447][ T1661] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 150.760218][ T9249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.782402][ T1661] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 0 [ 150.845655][ T9256] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 150.853657][ T9256] SELinux: failed to load policy [ 150.919943][ T9260] loop1: detected capacity change from 0 to 512 [ 150.930562][ T9261] netlink: 'syz.4.2340': attribute type 10 has an invalid length. [ 150.941085][ T9261] ipvlan0: entered allmulticast mode [ 150.943250][ T9260] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 150.946414][ T9261] veth0_vlan: entered allmulticast mode [ 150.969821][ T9260] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.2344: invalid indirect mapped block 4294967295 (level 0) [ 150.983986][ T9261] team0: Device ipvlan0 failed to register rx_handler [ 150.993910][ T9260] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.2344: invalid indirect mapped block 4294967295 (level 1) [ 151.008631][ T9260] EXT4-fs (loop1): 1 orphan inode deleted [ 151.014408][ T9260] EXT4-fs (loop1): 1 truncate cleaned up [ 151.022087][ T9260] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.053596][ T9260] FAULT_INJECTION: forcing a failure. [ 151.053596][ T9260] name failslab, interval 1, probability 0, space 0, times 0 [ 151.066301][ T9260] CPU: 1 UID: 0 PID: 9260 Comm: syz.1.2344 Not tainted syzkaller #0 PREEMPT(voluntary) [ 151.066329][ T9260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 151.066360][ T9260] Call Trace: [ 151.066370][ T9260] [ 151.066380][ T9260] __dump_stack+0x1d/0x30 [ 151.066407][ T9260] dump_stack_lvl+0xe8/0x140 [ 151.066427][ T9260] dump_stack+0x15/0x1b [ 151.066446][ T9260] should_fail_ex+0x265/0x280 [ 151.066556][ T9260] ? audit_log_d_path+0x8d/0x150 [ 151.066580][ T9260] should_failslab+0x8c/0xb0 [ 151.066608][ T9260] __kmalloc_cache_noprof+0x4c/0x4a0 [ 151.066639][ T9260] audit_log_d_path+0x8d/0x150 [ 151.066664][ T9260] audit_log_d_path_exe+0x42/0x70 [ 151.066721][ T9260] audit_log_task+0x1e9/0x250 [ 151.066760][ T9260] ? kstrtouint+0x76/0xc0 [ 151.066835][ T9260] audit_seccomp+0x61/0x100 [ 151.066867][ T9260] ? __seccomp_filter+0x82d/0x1250 [ 151.066893][ T9260] __seccomp_filter+0x83e/0x1250 [ 151.066923][ T9260] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 151.067025][ T9260] ? vfs_write+0x7e8/0x960 [ 151.067055][ T9260] __secure_computing+0x82/0x150 [ 151.067094][ T9260] syscall_trace_enter+0xcf/0x1e0 [ 151.067149][ T9260] do_syscall_64+0xac/0x200 [ 151.067223][ T9260] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 151.067340][ T9260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.067370][ T9260] RIP: 0033:0x7f1c63a9eec9 [ 151.067390][ T9260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.067482][ T9260] RSP: 002b:00007f1c624ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [ 151.067508][ T9260] RAX: ffffffffffffffda RBX: 00007f1c63cf5fa0 RCX: 00007f1c63a9eec9 [ 151.067563][ T9260] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 151.067578][ T9260] RBP: 00007f1c624ff090 R08: 0000000000000000 R09: 0000000000000000 [ 151.067591][ T9260] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 151.067607][ T9260] R13: 00007f1c63cf6038 R14: 00007f1c63cf5fa0 R15: 00007ffd41f614d8 [ 151.067655][ T9260] [ 151.338221][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.365586][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.380331][ T3322] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 151.397827][ T3322] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 151.412194][ T3322] EXT4-fs error (device loop2): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 151.445542][ T9269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9269 comm=syz.1.2348 [ 151.544031][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.649212][ T9283] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.679885][ T9283] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 151.735650][ T9299] loop3: detected capacity change from 0 to 164 [ 151.744612][ T9299] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 151.768585][ T9299] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 151.777469][ T9299] Symlink component flag not implemented [ 151.783161][ T9299] Symlink component flag not implemented [ 151.804658][ T9299] Symlink component flag not implemented (7) [ 151.811618][ T9299] Symlink component flag not implemented (116) [ 152.242218][ T9329] __nla_validate_parse: 14 callbacks suppressed [ 152.242285][ T9329] netlink: 5452 bytes leftover after parsing attributes in process `syz.1.2359'. [ 152.340428][ T9340] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 152.420849][ T9347] loop2: detected capacity change from 0 to 512 [ 152.432050][ T9349] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2366'. [ 152.444304][ T9347] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 152.459150][ T9347] EXT4-fs (loop2): couldn't read superblock of external journal [ 152.557749][ T9359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2370'. [ 152.584256][ T9359] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2370'. [ 152.601251][ T9372] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2373'. [ 152.631263][ T9372] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2373'. [ 152.743716][ T9396] Driver unsupported XDP return value 0 on prog (id 99) dev N/A, expect packet loss! [ 152.776396][ T9402] loop4: detected capacity change from 0 to 512 [ 152.949728][ T9427] FAULT_INJECTION: forcing a failure. [ 152.949728][ T9427] name failslab, interval 1, probability 0, space 0, times 0 [ 152.962447][ T9427] CPU: 0 UID: 0 PID: 9427 Comm: syz.2.2383 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.962482][ T9427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 152.962528][ T9427] Call Trace: [ 152.962536][ T9427] [ 152.962546][ T9427] __dump_stack+0x1d/0x30 [ 152.962573][ T9427] dump_stack_lvl+0xe8/0x140 [ 152.962596][ T9427] dump_stack+0x15/0x1b [ 152.962612][ T9427] should_fail_ex+0x265/0x280 [ 152.962649][ T9427] ? audit_log_d_path+0x8d/0x150 [ 152.962747][ T9427] should_failslab+0x8c/0xb0 [ 152.962781][ T9427] __kmalloc_cache_noprof+0x4c/0x4a0 [ 152.962880][ T9427] audit_log_d_path+0x8d/0x150 [ 152.962902][ T9427] audit_log_d_path_exe+0x42/0x70 [ 152.962930][ T9427] audit_log_task+0x1e9/0x250 [ 152.963078][ T9427] ? kstrtouint+0x76/0xc0 [ 152.963119][ T9427] audit_seccomp+0x61/0x100 [ 152.963148][ T9427] ? __seccomp_filter+0x82d/0x1250 [ 152.963186][ T9427] __seccomp_filter+0x83e/0x1250 [ 152.963222][ T9427] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 152.963259][ T9427] ? vfs_write+0x7e8/0x960 [ 152.963363][ T9427] __secure_computing+0x82/0x150 [ 152.963397][ T9427] syscall_trace_enter+0xcf/0x1e0 [ 152.963469][ T9427] do_syscall_64+0xac/0x200 [ 152.963515][ T9427] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 152.963549][ T9427] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 152.963576][ T9427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.963603][ T9427] RIP: 0033:0x7f13e929eec9 [ 152.963622][ T9427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.963709][ T9427] RSP: 002b:00007f13e7cff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000043 [ 152.963733][ T9427] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929eec9 [ 152.963750][ T9427] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 152.963766][ T9427] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 152.963783][ T9427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.963799][ T9427] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 152.963824][ T9427] [ 153.283425][ T9436] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2386'. [ 153.293107][ T9436] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2386'. [ 153.295869][ T9450] netlink: 5452 bytes leftover after parsing attributes in process `syz.2.2388'. [ 153.478758][ T9468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2391'. [ 153.516719][ T9468] bridge_slave_1: left allmulticast mode [ 153.522543][ T9468] bridge_slave_1: left promiscuous mode [ 153.528515][ T9468] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.549015][ T9468] bridge_slave_0: left allmulticast mode [ 153.554738][ T9468] bridge_slave_0: left promiscuous mode [ 153.560532][ T9468] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.657370][ T9477] bond3: entered promiscuous mode [ 153.662512][ T9477] bond3: entered allmulticast mode [ 153.669377][ T9477] 8021q: adding VLAN 0 to HW filter on device bond3 [ 153.715055][ T9477] bond3 (unregistering): Released all slaves [ 153.728830][ T9484] FAULT_INJECTION: forcing a failure. [ 153.728830][ T9484] name failslab, interval 1, probability 0, space 0, times 0 [ 153.741551][ T9484] CPU: 0 UID: 0 PID: 9484 Comm: syz.4.2396 Not tainted syzkaller #0 PREEMPT(voluntary) [ 153.741645][ T9484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 153.741660][ T9484] Call Trace: [ 153.741667][ T9484] [ 153.741676][ T9484] __dump_stack+0x1d/0x30 [ 153.741700][ T9484] dump_stack_lvl+0xe8/0x140 [ 153.741809][ T9484] dump_stack+0x15/0x1b [ 153.741828][ T9484] should_fail_ex+0x265/0x280 [ 153.741866][ T9484] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 153.741959][ T9484] should_failslab+0x8c/0xb0 [ 153.741990][ T9484] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 153.742021][ T9484] ? shmem_alloc_inode+0x34/0x50 [ 153.742055][ T9484] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 153.742076][ T9484] shmem_alloc_inode+0x34/0x50 [ 153.742097][ T9484] alloc_inode+0x40/0x170 [ 153.742122][ T9484] new_inode+0x1d/0xe0 [ 153.742148][ T9484] shmem_get_inode+0x244/0x750 [ 153.742192][ T9484] __shmem_file_setup+0x113/0x210 [ 153.742253][ T9484] shmem_file_setup+0x3b/0x50 [ 153.742436][ T9484] __se_sys_memfd_create+0x2c3/0x590 [ 153.742463][ T9484] __x64_sys_memfd_create+0x31/0x40 [ 153.742488][ T9484] x64_sys_call+0x2ac2/0x3000 [ 153.742532][ T9484] do_syscall_64+0xd2/0x200 [ 153.742562][ T9484] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 153.742593][ T9484] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 153.742646][ T9484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.742671][ T9484] RIP: 0033:0x7f7e5c25eec9 [ 153.742688][ T9484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.742709][ T9484] RSP: 002b:00007f7e5acbee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 153.742731][ T9484] RAX: ffffffffffffffda RBX: 000000000000052b RCX: 00007f7e5c25eec9 [ 153.742746][ T9484] RDX: 00007f7e5acbeef0 RSI: 0000000000000000 RDI: 00007f7e5c2e2960 [ 153.742839][ T9484] RBP: 0000200000000f80 R08: 00007f7e5acbebb7 R09: 00007f7e5acbee40 [ 153.742853][ T9484] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 153.742868][ T9484] R13: 00007f7e5acbeef0 R14: 00007f7e5acbeeb0 R15: 0000200000000080 [ 153.742889][ T9484] [ 154.097724][ T9504] loop4: detected capacity change from 0 to 512 [ 154.107883][ T9504] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 154.122707][ T9504] EXT4-fs (loop4): couldn't read superblock of external journal [ 154.134947][ T9511] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9511 comm=syz.2.2401 [ 154.278673][ T9541] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 154.374893][ T9558] FAULT_INJECTION: forcing a failure. [ 154.374893][ T9558] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.388044][ T9558] CPU: 0 UID: 0 PID: 9558 Comm: syz.2.2413 Not tainted syzkaller #0 PREEMPT(voluntary) [ 154.388076][ T9558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 154.388092][ T9558] Call Trace: [ 154.388102][ T9558] [ 154.388166][ T9558] __dump_stack+0x1d/0x30 [ 154.388189][ T9558] dump_stack_lvl+0xe8/0x140 [ 154.388215][ T9558] dump_stack+0x15/0x1b [ 154.388238][ T9558] should_fail_ex+0x265/0x280 [ 154.388296][ T9558] should_fail+0xb/0x20 [ 154.388331][ T9558] should_fail_usercopy+0x1a/0x20 [ 154.388391][ T9558] _copy_from_user+0x1c/0xb0 [ 154.388440][ T9558] ___sys_sendmsg+0xc1/0x1d0 [ 154.388497][ T9558] __x64_sys_sendmsg+0xd4/0x160 [ 154.388562][ T9558] x64_sys_call+0x191e/0x3000 [ 154.388610][ T9558] do_syscall_64+0xd2/0x200 [ 154.388635][ T9558] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 154.388670][ T9558] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 154.388700][ T9558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.388809][ T9558] RIP: 0033:0x7f13e929eec9 [ 154.388834][ T9558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.388860][ T9558] RSP: 002b:00007f13e7cff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.388885][ T9558] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929eec9 [ 154.388901][ T9558] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 [ 154.388916][ T9558] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 154.388931][ T9558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.389007][ T9558] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 154.389032][ T9558] [ 154.669728][ T29] kauditd_printk_skb: 442 callbacks suppressed [ 154.669753][ T29] audit: type=1326 audit(154.044:495096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.669793][ T29] audit: type=1326 audit(154.044:495097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.669831][ T29] audit: type=1326 audit(154.044:495098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.669867][ T29] audit: type=1326 audit(154.044:495099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.669942][ T29] audit: type=1326 audit(154.044:495100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.669978][ T29] audit: type=1326 audit(154.044:495101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.670014][ T29] audit: type=1326 audit(154.044:495102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.670087][ T29] audit: type=1326 audit(154.044:495103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.670128][ T29] audit: type=1326 audit(154.044:495104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.670168][ T29] audit: type=1326 audit(154.044:495105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9585 comm="syz.2.2416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 154.670445][ T9587] FAULT_INJECTION: forcing a failure. [ 154.670445][ T9587] name failslab, interval 1, probability 0, space 0, times 0 [ 154.753258][ T9589] loop4: detected capacity change from 0 to 512 [ 154.770255][ T9587] CPU: 1 UID: 0 PID: 9587 Comm: syz.2.2416 Not tainted syzkaller #0 PREEMPT(voluntary) [ 154.770339][ T9587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 154.770360][ T9587] Call Trace: [ 154.770370][ T9587] [ 154.770393][ T9587] __dump_stack+0x1d/0x30 [ 154.770425][ T9587] dump_stack_lvl+0xe8/0x140 [ 154.770454][ T9587] dump_stack+0x15/0x1b [ 154.770479][ T9587] should_fail_ex+0x265/0x280 [ 154.770593][ T9587] ? audit_log_d_path+0x8d/0x150 [ 154.770621][ T9587] should_failslab+0x8c/0xb0 [ 154.770660][ T9587] __kmalloc_cache_noprof+0x4c/0x4a0 [ 154.770771][ T9587] audit_log_d_path+0x8d/0x150 [ 154.770799][ T9587] audit_log_d_path_exe+0x42/0x70 [ 154.770830][ T9587] audit_log_task+0x1e9/0x250 [ 154.770931][ T9587] ? kstrtouint+0x76/0xc0 [ 154.770979][ T9587] audit_seccomp+0x61/0x100 [ 154.771021][ T9587] ? __seccomp_filter+0x82d/0x1250 [ 154.771104][ T9587] __seccomp_filter+0x83e/0x1250 [ 154.771141][ T9587] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 154.771185][ T9587] ? vfs_write+0x7e8/0x960 [ 154.771268][ T9587] ? __rcu_read_unlock+0x4f/0x70 [ 154.771360][ T9587] ? __fget_files+0x184/0x1c0 [ 154.771407][ T9587] __secure_computing+0x82/0x150 [ 154.771444][ T9587] syscall_trace_enter+0xcf/0x1e0 [ 154.771485][ T9587] do_syscall_64+0xac/0x200 [ 154.771637][ T9587] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 154.771750][ T9587] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 154.771785][ T9587] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.771817][ T9587] RIP: 0033:0x7f13e929eec9 [ 154.771892][ T9587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.771919][ T9587] RSP: 002b:00007f13e7cff038 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 154.771946][ T9587] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929eec9 [ 154.771965][ T9587] RDX: 00002000000003c0 RSI: 0000000000000001 RDI: 0000000000000000 [ 154.771990][ T9587] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 154.772006][ T9587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.772023][ T9587] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 154.772051][ T9587] [ 154.990414][ T9600] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.158939][ T9609] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 155.181382][ T9589] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 155.197480][ T9614] syzkaller1: entered promiscuous mode [ 155.201318][ T9600] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.204060][ T9614] syzkaller1: entered allmulticast mode [ 155.232986][ T9589] EXT4-fs (loop4): couldn't read superblock of external journal [ 155.412594][ T9645] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 155.923076][ T9723] FAULT_INJECTION: forcing a failure. [ 155.923076][ T9723] name failslab, interval 1, probability 0, space 0, times 0 [ 155.935803][ T9723] CPU: 0 UID: 0 PID: 9723 Comm: syz.2.2438 Not tainted syzkaller #0 PREEMPT(voluntary) [ 155.935837][ T9723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 155.935854][ T9723] Call Trace: [ 155.935885][ T9723] [ 155.935891][ T9723] __dump_stack+0x1d/0x30 [ 155.935911][ T9723] dump_stack_lvl+0xe8/0x140 [ 155.935929][ T9723] dump_stack+0x15/0x1b [ 155.935943][ T9723] should_fail_ex+0x265/0x280 [ 155.935975][ T9723] should_failslab+0x8c/0xb0 [ 155.936052][ T9723] __kmalloc_noprof+0xa5/0x570 [ 155.936078][ T9723] ? ip_options_get+0x52/0x350 [ 155.936110][ T9723] ip_options_get+0x52/0x350 [ 155.936160][ T9723] ip_cmsg_send+0x49e/0x5f0 [ 155.936216][ T9723] udp_sendmsg+0x851/0x13c0 [ 155.936235][ T9723] ? _raw_spin_unlock_bh+0x36/0x40 [ 155.936265][ T9723] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 155.936354][ T9723] ? __rcu_read_unlock+0x4f/0x70 [ 155.936436][ T9723] ? __pfx_ip4_datagram_release_cb+0x10/0x10 [ 155.936470][ T9723] ? __pfx_udp_sendmsg+0x10/0x10 [ 155.936495][ T9723] inet_sendmsg+0xac/0xd0 [ 155.936580][ T9723] __sock_sendmsg+0x102/0x180 [ 155.936607][ T9723] ____sys_sendmsg+0x345/0x4e0 [ 155.936657][ T9723] ___sys_sendmsg+0x17b/0x1d0 [ 155.936763][ T9723] __sys_sendmmsg+0x178/0x300 [ 155.936864][ T9723] __x64_sys_sendmmsg+0x57/0x70 [ 155.936891][ T9723] x64_sys_call+0x1c4a/0x3000 [ 155.936922][ T9723] do_syscall_64+0xd2/0x200 [ 155.936987][ T9723] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 155.937091][ T9723] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 155.937111][ T9723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.937131][ T9723] RIP: 0033:0x7f13e929eec9 [ 155.937145][ T9723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.937220][ T9723] RSP: 002b:00007f13e7cff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 155.937237][ T9723] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929eec9 [ 155.937248][ T9723] RDX: 0000000000000001 RSI: 0000200000002240 RDI: 0000000000000003 [ 155.937261][ T9723] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 155.937344][ T9723] R10: 0000000000040000 R11: 0000000000000246 R12: 0000000000000001 [ 155.937355][ T9723] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 155.937372][ T9723] [ 156.203285][ T9727] FAULT_INJECTION: forcing a failure. [ 156.203285][ T9727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.216487][ T9727] CPU: 0 UID: 0 PID: 9727 Comm: syz.2.2440 Not tainted syzkaller #0 PREEMPT(voluntary) [ 156.216550][ T9727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 156.216562][ T9727] Call Trace: [ 156.216567][ T9727] [ 156.216574][ T9727] __dump_stack+0x1d/0x30 [ 156.216594][ T9727] dump_stack_lvl+0xe8/0x140 [ 156.216611][ T9727] dump_stack+0x15/0x1b [ 156.216626][ T9727] should_fail_ex+0x265/0x280 [ 156.216701][ T9727] should_fail+0xb/0x20 [ 156.216730][ T9727] should_fail_usercopy+0x1a/0x20 [ 156.216808][ T9727] _copy_to_user+0x20/0xa0 [ 156.216840][ T9727] simple_read_from_buffer+0xb5/0x130 [ 156.216933][ T9727] proc_fail_nth_read+0x10e/0x150 [ 156.216961][ T9727] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 156.217003][ T9727] vfs_read+0x1a8/0x770 [ 156.217031][ T9727] ? __rcu_read_unlock+0x4f/0x70 [ 156.217058][ T9727] ? __fget_files+0x184/0x1c0 [ 156.217161][ T9727] ksys_read+0xda/0x1a0 [ 156.217291][ T9727] __x64_sys_read+0x40/0x50 [ 156.217317][ T9727] x64_sys_call+0x27c0/0x3000 [ 156.217337][ T9727] do_syscall_64+0xd2/0x200 [ 156.217359][ T9727] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 156.217383][ T9727] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 156.217451][ T9727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.217481][ T9727] RIP: 0033:0x7f13e929d8dc [ 156.217548][ T9727] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 156.217636][ T9727] RSP: 002b:00007f13e7cff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 156.217667][ T9727] RAX: ffffffffffffffda RBX: 00007f13e94f5fa0 RCX: 00007f13e929d8dc [ 156.217678][ T9727] RDX: 000000000000000f RSI: 00007f13e7cff0a0 RDI: 0000000000000005 [ 156.217689][ T9727] RBP: 00007f13e7cff090 R08: 0000000000000000 R09: 0000000000000000 [ 156.217700][ T9727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.217711][ T9727] R13: 00007f13e94f6038 R14: 00007f13e94f5fa0 R15: 00007ffc4462aa68 [ 156.217728][ T9727] [ 156.547488][ T9743] FAULT_INJECTION: forcing a failure. [ 156.547488][ T9743] name failslab, interval 1, probability 0, space 0, times 0 [ 156.560197][ T9743] CPU: 0 UID: 0 PID: 9743 Comm: syz.4.2446 Not tainted syzkaller #0 PREEMPT(voluntary) [ 156.560233][ T9743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 156.560328][ T9743] Call Trace: [ 156.560335][ T9743] [ 156.560343][ T9743] __dump_stack+0x1d/0x30 [ 156.560366][ T9743] dump_stack_lvl+0xe8/0x140 [ 156.560385][ T9743] dump_stack+0x15/0x1b [ 156.560477][ T9743] should_fail_ex+0x265/0x280 [ 156.560513][ T9743] ? audit_log_d_path+0x8d/0x150 [ 156.560533][ T9743] should_failslab+0x8c/0xb0 [ 156.560562][ T9743] __kmalloc_cache_noprof+0x4c/0x4a0 [ 156.560705][ T9743] audit_log_d_path+0x8d/0x150 [ 156.560725][ T9743] audit_log_d_path_exe+0x42/0x70 [ 156.560747][ T9743] audit_log_task+0x1e9/0x250 [ 156.560848][ T9743] ? kstrtouint+0x76/0xc0 [ 156.560882][ T9743] audit_seccomp+0x61/0x100 [ 156.560912][ T9743] ? __seccomp_filter+0x82d/0x1250 [ 156.561086][ T9743] __seccomp_filter+0x83e/0x1250 [ 156.561115][ T9743] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 156.561192][ T9743] ? vfs_write+0x7e8/0x960 [ 156.561215][ T9743] ? __rcu_read_unlock+0x4f/0x70 [ 156.561241][ T9743] ? __fget_files+0x184/0x1c0 [ 156.561279][ T9743] __secure_computing+0x82/0x150 [ 156.561383][ T9743] syscall_trace_enter+0xcf/0x1e0 [ 156.561412][ T9743] do_syscall_64+0xac/0x200 [ 156.561437][ T9743] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 156.561523][ T9743] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 156.561546][ T9743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.561568][ T9743] RIP: 0033:0x7f7e5c25eec9 [ 156.561583][ T9743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.561675][ T9743] RSP: 002b:00007f7e5acbf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 156.561695][ T9743] RAX: ffffffffffffffda RBX: 00007f7e5c4b5fa0 RCX: 00007f7e5c25eec9 [ 156.561708][ T9743] RDX: 0000200000000040 RSI: 0000200000000000 RDI: ffffffffffffffff [ 156.561721][ T9743] RBP: 00007f7e5acbf090 R08: 0000000000000001 R09: 0000000000000000 [ 156.561734][ T9743] R10: 000000000000003b R11: 0000000000000246 R12: 0000000000000001 [ 156.561753][ T9743] R13: 00007f7e5c4b6038 R14: 00007f7e5c4b5fa0 R15: 00007ffc9a310958 [ 156.561772][ T9743] [ 156.928286][ T9758] xt_hashlimit: max too large, truncated to 1048576 [ 156.941534][ T9758] vlan0: entered allmulticast mode [ 156.946704][ T9758] bridge_slave_0: entered allmulticast mode [ 157.268470][ T9810] program syz.3.2474 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.366574][ T9820] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9820 comm=syz.4.2478 [ 157.472845][ T9831] bond2: entered promiscuous mode [ 157.478025][ T9831] bond2: entered allmulticast mode [ 157.484246][ T9831] 8021q: adding VLAN 0 to HW filter on device bond2 [ 157.504089][ T9831] bond2 (unregistering): Released all slaves [ 157.547957][ T9848] netlink: 'syz.3.2488': attribute type 1 has an invalid length. [ 157.559381][ T9848] vlan2: entered allmulticast mode [ 157.564685][ T9848] bridge_slave_0: entered allmulticast mode [ 157.648140][ T9860] FAULT_INJECTION: forcing a failure. [ 157.648140][ T9860] name failslab, interval 1, probability 0, space 0, times 0 [ 157.661081][ T9860] CPU: 0 UID: 0 PID: 9860 Comm: syz.3.2491 Not tainted syzkaller #0 PREEMPT(voluntary) [ 157.661220][ T9860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 157.661235][ T9860] Call Trace: [ 157.661241][ T9860] [ 157.661249][ T9860] __dump_stack+0x1d/0x30 [ 157.661281][ T9860] dump_stack_lvl+0xe8/0x140 [ 157.661303][ T9860] dump_stack+0x15/0x1b [ 157.661321][ T9860] should_fail_ex+0x265/0x280 [ 157.661413][ T9860] should_failslab+0x8c/0xb0 [ 157.661464][ T9860] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 157.661495][ T9860] ? __d_alloc+0x3d/0x340 [ 157.661594][ T9860] __d_alloc+0x3d/0x340 [ 157.661659][ T9860] d_alloc_parallel+0x53/0xc60 [ 157.661693][ T9860] ? __rcu_read_unlock+0x4f/0x70 [ 157.661720][ T9860] ? __d_lookup+0x316/0x340 [ 157.661753][ T9860] ? try_to_unlazy+0x25e/0x3a0 [ 157.661865][ T9860] path_openat+0x6b5/0x2170 [ 157.661901][ T9860] do_filp_open+0x109/0x230 [ 157.661935][ T9860] do_sys_openat2+0xa6/0x110 [ 157.661979][ T9860] __x64_sys_openat+0xf2/0x120 [ 157.662094][ T9860] x64_sys_call+0x2eab/0x3000 [ 157.662120][ T9860] do_syscall_64+0xd2/0x200 [ 157.662158][ T9860] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 157.662219][ T9860] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 157.662247][ T9860] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.662276][ T9860] RIP: 0033:0x7fa8cdd5eec9 [ 157.662319][ T9860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.662366][ T9860] RSP: 002b:00007fa8cc7bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 157.662393][ T9860] RAX: ffffffffffffffda RBX: 00007fa8cdfb5fa0 RCX: 00007fa8cdd5eec9 [ 157.662411][ T9860] RDX: 0000000000000000 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 157.662429][ T9860] RBP: 00007fa8cc7bf090 R08: 0000000000000000 R09: 0000000000000000 [ 157.662446][ T9860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.662494][ T9860] R13: 00007fa8cdfb6038 R14: 00007fa8cdfb5fa0 R15: 00007ffebe049b68 [ 157.662513][ T9860] [ 157.901615][ T9872] FAULT_INJECTION: forcing a failure. [ 157.901615][ T9872] name failslab, interval 1, probability 0, space 0, times 0 [ 157.914323][ T9872] CPU: 1 UID: 0 PID: 9872 Comm: syz.1.2492 Not tainted syzkaller #0 PREEMPT(voluntary) [ 157.914360][ T9872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 157.914377][ T9872] Call Trace: [ 157.914385][ T9872] [ 157.914394][ T9872] __dump_stack+0x1d/0x30 [ 157.914440][ T9872] dump_stack_lvl+0xe8/0x140 [ 157.914467][ T9872] dump_stack+0x15/0x1b [ 157.914489][ T9872] should_fail_ex+0x265/0x280 [ 157.914536][ T9872] should_failslab+0x8c/0xb0 [ 157.914625][ T9872] kmem_cache_alloc_noprof+0x50/0x480 [ 157.914729][ T9872] ? security_inode_alloc+0x37/0x100 [ 157.914757][ T9872] security_inode_alloc+0x37/0x100 [ 157.914783][ T9872] inode_init_always_gfp+0x4b7/0x500 [ 157.914827][ T9872] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 157.914855][ T9872] alloc_inode+0x58/0x170 [ 157.914893][ T9872] new_inode+0x1d/0xe0 [ 157.914926][ T9872] shmem_get_inode+0x244/0x750 [ 157.914955][ T9872] __shmem_file_setup+0x113/0x210 [ 157.915063][ T9872] shmem_file_setup+0x3b/0x50 [ 157.915105][ T9872] __se_sys_memfd_create+0x2c3/0x590 [ 157.915159][ T9872] __x64_sys_memfd_create+0x31/0x40 [ 157.915189][ T9872] x64_sys_call+0x2ac2/0x3000 [ 157.915228][ T9872] do_syscall_64+0xd2/0x200 [ 157.915260][ T9872] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 157.915296][ T9872] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 157.915326][ T9872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.915388][ T9872] RIP: 0033:0x7f1c63a9eec9 [ 157.915408][ T9872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.915433][ T9872] RSP: 002b:00007f1c624fee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 157.915482][ T9872] RAX: ffffffffffffffda RBX: 000000000000045a RCX: 00007f1c63a9eec9 [ 157.915501][ T9872] RDX: 00007f1c624feef0 RSI: 0000000000000000 RDI: 00007f1c63b22960 [ 157.915518][ T9872] RBP: 0000200000000480 R08: 00007f1c624febb7 R09: 00007f1c624fee40 [ 157.915564][ T9872] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 157.915581][ T9872] R13: 00007f1c624feef0 R14: 00007f1c624feeb0 R15: 00002000000029c0 [ 157.915733][ T9872] [ 157.919678][ T9874] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9874 comm=syz.3.2493 [ 158.205503][ T9909] __nla_validate_parse: 24 callbacks suppressed [ 158.205523][ T9909] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2497'. [ 158.238527][ T9912] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 158.604788][ T9974] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 158.613006][ T9974] SELinux: failed to load policy [ 158.718304][ T9991] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9991 comm=syz.3.2509 [ 158.753245][ T9998] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2510'. [ 158.776604][T10004] netlink: 148 bytes leftover after parsing attributes in process `syz.3.2513'. [ 158.955046][T10031] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2516'. [ 158.964431][T10031] bridge_slave_1: left allmulticast mode [ 158.970150][T10031] bridge_slave_1: left promiscuous mode [ 158.975852][T10031] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.016871][T10031] bridge_slave_0: left allmulticast mode [ 159.022617][T10031] bridge_slave_0: left promiscuous mode [ 159.028338][T10031] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.156730][T10061] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10061 comm=syz.1.2524 [ 159.290143][T10074] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2525'. [ 159.332583][T10091] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2528'. [ 160.283888][T10124] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2534'. [ 160.340225][T10128] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10128 comm=syz.1.2536 [ 160.391985][ T29] kauditd_printk_skb: 530 callbacks suppressed [ 160.392006][ T29] audit: type=1326 audit(159.376:495636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.421377][ T29] audit: type=1326 audit(159.376:495637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.444362][ T29] audit: type=1326 audit(159.376:495638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.467415][ T29] audit: type=1326 audit(159.376:495639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.490673][ T29] audit: type=1326 audit(159.376:495640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.513691][ T29] audit: type=1326 audit(159.376:495641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.537135][ T29] audit: type=1326 audit(159.376:495642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.560897][ T29] audit: type=1326 audit(159.376:495643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.584002][ T29] audit: type=1326 audit(159.376:495644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.607047][ T29] audit: type=1326 audit(159.376:495645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10129 comm="syz.2.2537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13e929eec9 code=0x7ffc0000 [ 160.801578][T10146] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.2544'. [ 160.870672][T10152] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2547'. [ 161.706552][T10190] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 161.714271][T10190] SELinux: failed to load policy [ 161.863883][T10196] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10196 comm=syz.4.2562 [ 161.927596][T10200] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2564'. [ 162.745262][T10240] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 162.811574][T10240] SELinux: failed to load policy [ 163.105792][T10266] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10266 comm=syz.2.2596 [ 163.307818][T10278] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 163.316225][T10278] SELinux: failed to load policy [ 163.714442][T10304] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 163.722306][T10304] SELinux: failed to load policy [ 163.875815][T10313] ================================================================== [ 163.883946][T10313] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 163.891025][T10313] [ 163.893357][T10313] write to 0xffff888237d1b2a0 of 8 bytes by interrupt on cpu 1: [ 163.900988][T10313] hrtimer_interrupt+0x193/0x460 [ 163.905936][T10313] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 163.911855][T10313] sysvec_apic_timer_interrupt+0x6f/0x80 [ 163.917578][T10313] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 163.923584][T10313] __sanitizer_cov_trace_const_cmp4+0x37/0x90 [ 163.929709][T10313] __tlb_remove_folio_pages+0x3e/0x220 [ 163.935184][T10313] unmap_page_range+0x15a5/0x25c0 [ 163.940262][T10313] unmap_vmas+0x23d/0x3a0 [ 163.944616][T10313] exit_mmap+0x1b0/0x6c0 [ 163.948902][T10313] __mmput+0x28/0x1c0 [ 163.952901][T10313] mmput+0x40/0x50 [ 163.956640][T10313] exit_mm+0xe4/0x180 [ 163.960641][T10313] do_exit+0x417/0x15c0 [ 163.964824][T10313] do_group_exit+0xff/0x140 [ 163.969347][T10313] get_signal+0xe58/0xf70 [ 163.973686][T10313] arch_do_signal_or_restart+0x96/0x440 [ 163.979241][T10313] exit_to_user_mode_loop+0x77/0x110 [ 163.984544][T10313] do_syscall_64+0x1d6/0x200 [ 163.989150][T10313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.995057][T10313] [ 163.997383][T10313] read to 0xffff888237d1b2a0 of 8 bytes by task 10313 on cpu 0: [ 164.005015][T10313] print_cpu+0x2ea/0x660 [ 164.009275][T10313] timer_list_show+0x107/0x170 [ 164.014052][T10313] seq_read_iter+0x636/0x950 [ 164.018665][T10313] proc_reg_read_iter+0x110/0x180 [ 164.023716][T10313] copy_splice_read+0x442/0x660 [ 164.028575][T10313] splice_direct_to_actor+0x26f/0x680 [ 164.033967][T10313] do_splice_direct+0xda/0x150 [ 164.038740][T10313] do_sendfile+0x380/0x650 [ 164.043177][T10313] __x64_sys_sendfile64+0x105/0x150 [ 164.048396][T10313] x64_sys_call+0x2bb4/0x3000 [ 164.053090][T10313] do_syscall_64+0xd2/0x200 [ 164.057613][T10313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.063517][T10313] [ 164.065841][T10313] value changed: 0x00000025df551238 -> 0x00000025df5541f2 [ 164.072948][T10313] [ 164.075272][T10313] Reported by Kernel Concurrency Sanitizer on: [ 164.081426][T10313] CPU: 0 UID: 0 PID: 10313 Comm: syz.4.2617 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.091242][T10313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 164.101304][T10313] ==================================================================