last executing test programs: 3.362429146s ago: executing program 1 (id=1670): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757819"], 0x65) (fail_nth: 2) 2.538674622s ago: executing program 1 (id=1672): socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f0000000040), 0x0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x142ba3) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/oops_count', 0x8a883, 0x2) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000080)={r6, 0x0, {0x0, 0x0, 0x0, 0x7, 0x4000000000000ffd, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "67523760fd40f78d2cfc03d81a8ca55ca139c01802c4dae4162e43ac61b7ad33", [0x2, 0x9]}}) 1.753839687s ago: executing program 3 (id=1680): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r1, 0x7fff) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c5985000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r0, 0x0, 0x0) 1.669906668s ago: executing program 1 (id=1682): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xa, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000001000100000000000000000018110000f193dc94c2de13074e74fc7e8c63971a0fca3b7234931f88d5177b451e127f6bd75de588bda573c174ae3c51bdda8ed60c85cbe6b4a3d4ab5b223db382fd9511162c0a63a5ce490f2223728d0c55a1530ad53fa64d318c12cefcc7fc5f2f782205a558decbbf2348c3aa563c0b248e9826abeb1c6ddb04c3dc32947593d7a58554ad63e697f842c2f08870d447adf803000000a601937c8aa5fb75746515e5f5f8c45bff474698f7cab14dc1038445f8c0a22db23b8f8e49fbe5cdb32015c873aeba294470ea69a542a745919804492bde8240a3e8dedb23edec71ec0e28340aaff9697c69", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) syz_io_uring_setup(0x3207, &(0x7f0000000100)={0x0, 0x59c4, 0x1, 0x1, 0x5cc}, &(0x7f00000004c0)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x30, 0x3, 0x0, 0x2}]}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000240)='xprtrdma_frwr_maperr\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffff4}, 0xfffffffffffffd2d) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x4b5a9da54893e123, 0x14, 0x8, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x0, 0x0, 0x0}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 1.669087048s ago: executing program 1 (id=1683): socket$inet(0x2, 0x2, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000000906010800000000000000000600000505000100070000003c0007801800148014000240fc0000000000000000000000000000011800018014000240ff01000000000000000000000000000105000300070000000900020073797a31"], 0x64}}, 0x4800) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5600d600000000331b341ed0f30000ee91fe16e0208def2700"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000d40)={0x14, 0x14, 0x400, 0x70bc2a, 0x25dfdb7b, {0x11}}, 0x14}, 0x1, 0x0, 0x0, 0x8002}, 0x2005c840) bind$802154_raw(r2, &(0x7f00000003c0), 0x14) r4 = io_uring_setup(0x5229, &(0x7f0000000080)={0x0, 0xfffffffc, 0x100, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="dfbf000000000000", @ANYRES32=r6, @ANYBLOB="0800c300741300"], 0x30}, 0x1, 0x0, 0x0, 0x240408c3}, 0x0) socket(0xa, 0x5, 0x0) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000ffffffff"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@fallback=r8, r8, 0x2f}, 0x20) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) 1.56966898s ago: executing program 1 (id=1687): r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeea, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x1, 0x3}, 0x4) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff088) 1.522644821s ago: executing program 4 (id=1688): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xfffffffffffffff7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r4], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 1.438650013s ago: executing program 4 (id=1689): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0, 0x0, 0x4804}, 0x18) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) close(r1) 1.414864613s ago: executing program 4 (id=1690): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) fcntl$setlease(r3, 0x400, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r4, &(0x7f0000000000)='./file0\x00', 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="8b332abd7000001000001500000008000300", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x2c}, 0x1, 0x0, 0x0, 0xc040000}, 0x4008040) r7 = socket(0x11, 0x2, 0x0) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r7) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x212}, 0xc, &(0x7f0000000280)={&(0x7f0000000a00)={0xa50, r6, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x355, 0x33, @data_frame={@msdu=@type11={{0x0, 0x2, 0x6, 0x1, 0x1, 0x0, 0x1}, {0x8}, @device_b, @device_b, @broadcast, {0x0, 0x9}}, @random="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"}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x6b7, 0x33, @data_frame={@msdu=@type10={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x8}, @initial, @device_a, @device_b, {0x8, 0xffa}}, @random="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"}}]}, 0xa50}, 0x1, 0x0, 0x0, 0x81}, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffff0000b704000000000000850000001600000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r8, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00553b928500fddbdf253000000008000300", @ANYRES32=r11, @ANYBLOB="060036003000000006003600280000000600360000000000060036003f0000000600360006000000060036003e0000000600360032000000"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$NL80211_CMD_SET_CHANNEL(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4201002a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r6, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x8, 0x6d}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1dc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x60020010) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x7c, r0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x7, 0x1c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x45}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x11}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x32}]}, 0x7c}}, 0x801) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4000000000002, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) close(r12) 1.273374616s ago: executing program 4 (id=1692): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000009c0)=@newtaction={0xa0, 0x30, 0x9, 0x1000000, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x39, 0x0, 0x5}, {0xfffe}, {0x0, 0x1, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x0, 0x1}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x7c}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0xf0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 1.204507737s ago: executing program 2 (id=1694): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x20, 0x9, 0x8, 0xfff, 0x4008c, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x20, &(0x7f0000000900)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f0}, {}, {}, [@generic={0x8, 0x8, 0xc, 0x2, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xda26}}, @generic={0x1, 0x6, 0x5, 0xf, 0x2c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000800)='GPL\x00', 0x3c, 0xb4, &(0x7f0000000a00)=""/180, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff], 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$inet6_tcp(0xa, 0x1, 0x4000000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000740)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f00000000c0)={r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000080)={r4, 0x3, r2, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c80)=ANY=[@ANYRESDEC=r1, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x240048d0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 1.147043789s ago: executing program 4 (id=1695): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) sendto$inet6(r2, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 976.650782ms ago: executing program 0 (id=1699): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 959.777692ms ago: executing program 0 (id=1700): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) r1 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) close(r1) 740.827826ms ago: executing program 0 (id=1701): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x655a, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) (fail_nth: 1) 738.374726ms ago: executing program 0 (id=1702): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) fcntl$setlease(r3, 0x400, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r4, &(0x7f0000000000)='./file0\x00', 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="8b332abd7000001000001500000008000300", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x2c}, 0x1, 0x0, 0x0, 0xc040000}, 0x4008040) r7 = socket(0x11, 0x2, 0x0) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r7) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x212}, 0xc, &(0x7f0000000280)={&(0x7f0000000a00)={0xa50, r6, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x355, 0x33, @data_frame={@msdu=@type11={{0x0, 0x2, 0x6, 0x1, 0x1, 0x0, 0x1}, {0x8}, @device_b, @device_b, @broadcast, {0x0, 0x9}}, @random="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"}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x6b7, 0x33, @data_frame={@msdu=@type10={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x8}, @initial, @device_a, @device_b, {0x8, 0xffa}}, @random="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"}}]}, 0xa50}, 0x1, 0x0, 0x0, 0x81}, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffff0000b704000000000000850000001600000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r8, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00553b928500fddbdf253000000008000300", @ANYRES32=r11, @ANYBLOB="060036003000000006003600280000000600360000000000060036003f0000000600360006000000060036003e0000000600360032000000"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$NL80211_CMD_SET_CHANNEL(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4201002a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r6, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x8, 0x6d}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1dc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x60020010) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x7c, r0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x7, 0x1c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x45}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x11}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x32}]}, 0x7c}}, 0x801) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4000000000002, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) close(r12) 665.996168ms ago: executing program 3 (id=1703): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0, 0x0, 0x4804}, 0x18) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) close(r1) 652.078498ms ago: executing program 0 (id=1704): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=@newtaction={0xf0, 0x30, 0xffff, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x6c, 0x2, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1b1, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x26e6}}, @TCA_GACT_PROB={0xfffffffffffffe74, 0x3, {0x1, 0x18a8, 0x6}}]}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0xf0}}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f0000000140)={&(0x7f0000000180), 0x0}) dup3(r4, r5, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, &(0x7f0000000240)={&(0x7f00000012c0), &(0x7f0000002340)=""/4106, 0x100a}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r6, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010026bd70000000000021040000180001801400020064756d6d7930"], 0x2c}}, 0x880) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4, 0xf}}}, 0x24}}, 0x14000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) 625.418608ms ago: executing program 3 (id=1705): openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb:\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffcc4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r4, @ANYBLOB="01002cbd7000fcdbdf2511000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) clock_nanosleep(0x2, 0x1000000, &(0x7f0000000040)={0x77359400}, 0x0) 284.963575ms ago: executing program 3 (id=1708): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sched_rr_get_interval(0x0, &(0x7f0000000000)) 226.800246ms ago: executing program 2 (id=1709): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000380)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000280)='./bus\x00', 0x3c9c9b, 0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) faccessat2(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x7, 0x1100) 226.632506ms ago: executing program 3 (id=1710): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 212.211696ms ago: executing program 2 (id=1711): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 195.592606ms ago: executing program 2 (id=1712): r0 = socket(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) close(0x3) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) io_setup(0x9, &(0x7f0000000340)=0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r6, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fcntl$setlease(r6, 0x400, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x14, 0x3, &(0x7f0000000900)=@raw=[@generic={0x2, 0x0, 0x4, 0x33, 0x7}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r5, 0x2000000000000211, &(0x7f0000000840)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x9, r7, 0x0}]) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=""/253) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='io_uring_fail_link\x00', r8, 0x0, 0x911}, 0x10) 191.682267ms ago: executing program 3 (id=1713): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) sendto$inet6(r2, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 174.099997ms ago: executing program 4 (id=1714): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r1, 0x7fff) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c5985000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r0, 0x0, 0x0) 17.84226ms ago: executing program 2 (id=1715): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xfffffffffffffff7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 0s ago: executing program 2 (id=1716): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000600)={[{@mblk_io_submit}, {@dax_always}, {@auto_da_alloc}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@data_ordered}, {}, {@norecovery}, {@nolazytime}, {@grpjquota_path={'grpjquota', 0x3d, './file0/file1'}}, {@test_dummy_encryption}, {@resuid={'resuid', 0x3d, 0xee01}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000900), &(0x7f0000000880)=ANY=[@ANYRES8=r0, @ANYRESHEX=r0], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() socket$inet(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d616373656300001400028005000b000000000005000f000000000008000500", @ANYRES32=r2], 0x4c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x1, &(0x7f00000005c0)=[{0x5, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="44d026c4d67d3d490be0bd9cefb867676b0d0000146e4aa91fbc23913a7a76b2fa3a7a57dfaa0225d0ed5aca47eea6780a61efb88d1e5d5b809da8239fb1dd568a60e159cd68da6f5efecc957908830bbd1709a2ab40f888a87ae9dd284c466b11e7cfaca493daa774b6daa364cea933857754bf381393694b96e1161fd4a67c372ca4f6c0ec8fb605bd3271882d4f2809f3ccc7e3c9006a77d616394d268a7c742555f590efee396147a2eefa405afde3bb3ae6097504e52b716a9688348416312d7a70e16285f4c4bdfe157237747d11c76d4cf80200230c0be5e8fdaabf2e9619cc82", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500), 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='mm_page_free\x00', r5, 0x0, 0x20006}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x64, 0x6, 0x1, 0x6, 0x0, 0x8, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100)}, 0x110201, 0x0, 0x800003, 0x0, 0x20000000069af, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc0}, r4, 0x0, r6, 0xb) r7 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x3a, 0x800000000004, @tid=r7}, &(0x7f0000000440)) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup(r8) fsetxattr$security_selinux(r9, &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:iptables_conf_t:s0\x00', 0x25, 0x0) accept4$bt_l2cap(r9, &(0x7f0000000340)={0x1f, 0x0, @none}, &(0x7f0000000240)=0xe, 0xc0800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r11, 0x0, 0x7, 0x9) kernel console output (not intermixed with test programs): [ 34.513629][ T3501] generic_perform_write+0x2c2/0x490 [ 34.513665][ T3501] __generic_file_write_iter+0x9e/0x120 [ 34.513703][ T3501] ? __pfx_generic_file_write_iter+0x10/0x10 [ 34.513789][ T3501] generic_file_write_iter+0x8d/0x2f0 [ 34.513889][ T3501] ? _parse_integer_limit+0x170/0x190 [ 34.513911][ T3501] ? _parse_integer+0x27/0x40 [ 34.513929][ T3501] ? kstrtoull+0x111/0x140 [ 34.513950][ T3501] ? kstrtouint+0x76/0xc0 [ 34.514019][ T3501] ? kstrtouint_from_user+0x9f/0xf0 [ 34.514070][ T3501] ? avc_policy_seqno+0x15/0x30 [ 34.514089][ T3501] ? selinux_file_permission+0x1e4/0x320 [ 34.514130][ T3501] ? __pfx_generic_file_write_iter+0x10/0x10 [ 34.514182][ T3501] vfs_write+0x527/0x960 [ 34.514227][ T3501] ksys_write+0xda/0x1a0 [ 34.514262][ T3501] __x64_sys_write+0x40/0x50 [ 34.514302][ T3501] x64_sys_call+0x2802/0x3000 [ 34.514338][ T3501] do_syscall_64+0xd2/0x200 [ 34.514368][ T3501] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 34.514469][ T3501] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 34.514504][ T3501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.514530][ T3501] RIP: 0033:0x7f4ec1cdeec9 [ 34.514549][ T3501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.514570][ T3501] RSP: 002b:00007f4ec0747038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 34.514587][ T3501] RAX: ffffffffffffffda RBX: 00007f4ec1f35fa0 RCX: 00007f4ec1cdeec9 [ 34.514616][ T3501] RDX: 000000000208e24b RSI: 00002000000004c0 RDI: 0000000000000006 [ 34.514674][ T3501] RBP: 00007f4ec0747090 R08: 0000000000000000 R09: 0000000000000000 [ 34.514761][ T3501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.514776][ T3501] R13: 00007f4ec1f36038 R14: 00007f4ec1f35fa0 R15: 00007ffe082b6ef8 [ 34.514795][ T3501] [ 34.520897][ T3502] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 34.545915][ T3501] syz.4.5: attempt to access beyond end of device [ 34.545915][ T3501] loop4: rw=2049, sector=154, nr_sectors = 8 limit=128 [ 34.548709][ T3502] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 34.562562][ T3501] syz.4.5: attempt to access beyond end of device [ 34.562562][ T3501] loop4: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 34.566906][ T3497] syz.0.10: attempt to access beyond end of device [ 34.566906][ T3497] loop0: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 34.576537][ T3501] syz.4.5: attempt to access beyond end of device [ 34.576537][ T3501] loop4: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 34.580805][ T3505] loop2: detected capacity change from 0 to 1024 [ 34.582341][ T3501] Buffer I/O error on dev loop4, logical block 83, lost async page write [ 34.587818][ T3505] ext4: Unknown parameter 'uid<00000000000000000000' [ 34.601525][ T3501] syz.4.5: attempt to access beyond end of device [ 34.601525][ T3501] loop4: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 34.607294][ T3497] syz.0.10: attempt to access beyond end of device [ 34.607294][ T3497] loop0: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 34.609912][ T3501] Buffer I/O error on dev loop4, logical block 84, lost async page write [ 34.620919][ T3501] syz.4.5: attempt to access beyond end of device [ 34.620919][ T3501] loop4: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 34.624465][ T3497] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 34.630339][ T3502] JBD2: no valid journal superblock found [ 34.676042][ T3497] syz.0.10: attempt to access beyond end of device [ 34.676042][ T3497] loop0: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 34.679180][ T3502] EXT4-fs (loop1): Could not load journal inode [ 34.685026][ T3497] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 34.716110][ T3501] syz.4.5: attempt to access beyond end of device [ 34.716110][ T3501] loop4: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 34.740126][ T3497] syz.0.10: attempt to access beyond end of device [ 34.740126][ T3497] loop0: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 34.740219][ T3501] Buffer I/O error on dev loop4, logical block 95, lost async page write [ 34.751506][ T3501] Buffer I/O error on dev loop4, logical block 96, lost async page write [ 34.781753][ T3497] Buffer I/O error on dev loop0, logical block 83, lost async page write [ 34.859137][ T3501] Buffer I/O error on dev loop4, logical block 99, lost async page write [ 34.868818][ T3497] Buffer I/O error on dev loop0, logical block 84, lost async page write [ 34.901791][ T3501] Buffer I/O error on dev loop4, logical block 100, lost async page write [ 35.068304][ T3513] loop2: detected capacity change from 0 to 512 [ 35.085197][ T3513] ======================================================= [ 35.085197][ T3513] WARNING: The mand mount option has been deprecated and [ 35.085197][ T3513] and is ignored by this kernel. Remove the mand [ 35.085197][ T3513] option from the mount to silence this warning. [ 35.085197][ T3513] ======================================================= [ 35.251125][ T3513] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.17: bad orphan inode 15 [ 35.288791][ T3513] ext4_test_bit(bit=14, block=5) = 0 [ 35.294533][ T3513] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.329982][ T3513] netlink: 160448 bytes leftover after parsing attributes in process `syz.2.17'. [ 35.428437][ T3524] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 13: invalid block bitmap [ 35.632191][ T3536] loop1: detected capacity change from 0 to 1024 [ 35.680941][ T3536] EXT4-fs: Ignoring removed orlov option [ 35.778273][ T3536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 35.790704][ T3536] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.808803][ T3536] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.22: lblock 0 mapped to illegal pblock 0 (length 1) [ 35.822508][ T3536] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 35.834882][ T3536] EXT4-fs (loop1): This should not happen!! Data will be lost [ 35.834882][ T3536] [ 35.849102][ T3536] capability: warning: `syz.1.22' uses deprecated v2 capabilities in a way that may be insecure [ 35.872187][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.882376][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 35.906251][ T3547] loop2: detected capacity change from 0 to 128 [ 35.943884][ T3549] loop1: detected capacity change from 0 to 2048 [ 35.965801][ T3551] syz.2.25 (3551) used greatest stack depth: 10896 bytes left [ 36.210210][ T3568] netlink: 'syz.2.33': attribute type 13 has an invalid length. [ 36.260718][ T3571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3571 comm=syz.2.33 [ 36.446760][ T3579] lo: Caught tx_queue_len zero misconfig [ 36.492090][ T3584] loop2: detected capacity change from 0 to 1024 [ 36.499050][ T3584] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.505577][ T3584] EXT4-fs: dax option not supported [ 36.651484][ T3591] loop3: detected capacity change from 0 to 1024 [ 36.670753][ T3591] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 36.683471][ T3591] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.707598][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 36.710093][ T3584] SELinux: Context system_u:object_r:iptables_conf_t:s0 is not valid (left unmapped). [ 36.915960][ T3601] team_slave_0: entered promiscuous mode [ 36.922391][ T3601] team_slave_0: left promiscuous mode [ 37.034652][ T3604] mmap: syz.1.44 (3604) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.194499][ T3617] netlink: 160448 bytes leftover after parsing attributes in process `syz.0.50'. [ 37.444187][ T3640] loop1: detected capacity change from 0 to 512 [ 37.479098][ T3640] loop1: detected capacity change from 0 to 128 [ 37.560527][ T3644] loop1: detected capacity change from 0 to 2048 [ 37.814194][ T3660] loop1: detected capacity change from 0 to 2048 [ 38.017949][ T3675] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.028901][ T3675] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.133759][ T3679] wireguard0: entered promiscuous mode [ 38.139332][ T3679] wireguard0: entered allmulticast mode [ 38.249191][ T29] kauditd_printk_skb: 1241 callbacks suppressed [ 38.249204][ T29] audit: type=1326 audit(1759339546.114:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.279754][ T29] audit: type=1326 audit(1759339546.114:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 38.303119][ T29] audit: type=1326 audit(1759339546.114:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.326455][ T29] audit: type=1326 audit(1759339546.114:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.349771][ T29] audit: type=1326 audit(1759339546.114:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.349809][ T29] audit: type=1326 audit(1759339546.124:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.349913][ T29] audit: type=1326 audit(1759339546.124:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.349935][ T29] audit: type=1326 audit(1759339546.124:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.350006][ T29] audit: type=1326 audit(1759339546.124:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 38.350028][ T29] audit: type=1326 audit(1759339546.124:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3676 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa0301a1785 code=0x7ffc0000 [ 38.595496][ T3704] FAULT_INJECTION: forcing a failure. [ 38.595496][ T3704] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 38.609089][ T3704] CPU: 0 UID: 0 PID: 3704 Comm: syz.1.87 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.609175][ T3704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.609187][ T3704] Call Trace: [ 38.609194][ T3704] [ 38.609251][ T3704] __dump_stack+0x1d/0x30 [ 38.609276][ T3704] dump_stack_lvl+0xe8/0x140 [ 38.609299][ T3704] dump_stack+0x15/0x1b [ 38.609318][ T3704] should_fail_ex+0x265/0x280 [ 38.609447][ T3704] should_fail_alloc_page+0xf2/0x100 [ 38.609473][ T3704] __alloc_frozen_pages_noprof+0xff/0x360 [ 38.609515][ T3704] alloc_pages_mpol+0xb3/0x250 [ 38.609552][ T3704] vma_alloc_folio_noprof+0x1aa/0x300 [ 38.609610][ T3704] handle_mm_fault+0xec2/0x2c20 [ 38.609736][ T3704] do_user_addr_fault+0x630/0x1080 [ 38.609766][ T3704] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.609794][ T3704] exc_page_fault+0x62/0xa0 [ 38.609828][ T3704] asm_exc_page_fault+0x26/0x30 [ 38.609873][ T3704] RIP: 0033:0x7fe011eea75b [ 38.609891][ T3704] Code: 00 00 00 48 8d 3d dd 39 19 00 48 89 c1 31 c0 e8 fb 3a ff ff eb d2 66 0f 1f 84 00 00 00 00 00 55 31 c0 53 48 81 ec 68 10 00 00 <48> 89 7c 24 08 48 8d 3d 11 3a 19 00 48 89 34 24 48 8b 14 24 48 8b [ 38.609910][ T3704] RSP: 002b:00007fe010a7dfb0 EFLAGS: 00010202 [ 38.609925][ T3704] RAX: 0000000000000000 RBX: 00007fe012275fa0 RCX: 0000000000000000 [ 38.609937][ T3704] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000100 [ 38.609952][ T3704] RBP: 00007fe010a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 38.609966][ T3704] R10: 0000200000000100 R11: 0000000000000000 R12: 0000000000000001 [ 38.609977][ T3704] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 38.610073][ T3704] [ 38.610400][ T3704] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 38.928193][ T3736] FAULT_INJECTION: forcing a failure. [ 38.928193][ T3736] name failslab, interval 1, probability 0, space 0, times 0 [ 38.940978][ T3736] CPU: 0 UID: 0 PID: 3736 Comm: syz.0.99 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.941012][ T3736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.941027][ T3736] Call Trace: [ 38.941034][ T3736] [ 38.941050][ T3736] __dump_stack+0x1d/0x30 [ 38.941145][ T3736] dump_stack_lvl+0xe8/0x140 [ 38.941168][ T3736] dump_stack+0x15/0x1b [ 38.941187][ T3736] should_fail_ex+0x265/0x280 [ 38.941214][ T3736] should_failslab+0x8c/0xb0 [ 38.941312][ T3736] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 38.941405][ T3736] ? sock_alloc_inode+0x34/0xa0 [ 38.941442][ T3736] ? __pfx_sock_alloc_inode+0x10/0x10 [ 38.941476][ T3736] sock_alloc_inode+0x34/0xa0 [ 38.941564][ T3736] alloc_inode+0x3d/0x170 [ 38.941601][ T3736] do_accept+0xa0/0x3a0 [ 38.941660][ T3736] __sys_accept4+0xbf/0x140 [ 38.941683][ T3736] __x64_sys_accept+0x42/0x50 [ 38.941705][ T3736] x64_sys_call+0x212c/0x3000 [ 38.941749][ T3736] do_syscall_64+0xd2/0x200 [ 38.941784][ T3736] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.941814][ T3736] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 38.941847][ T3736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.941881][ T3736] RIP: 0033:0x7feae2d8eec9 [ 38.941899][ T3736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.941920][ T3736] RSP: 002b:00007feae17f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 38.941942][ T3736] RAX: ffffffffffffffda RBX: 00007feae2fe5fa0 RCX: 00007feae2d8eec9 [ 38.941956][ T3736] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 38.941986][ T3736] RBP: 00007feae17f7090 R08: 0000000000000000 R09: 0000000000000000 [ 38.942000][ T3736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.942014][ T3736] R13: 00007feae2fe6038 R14: 00007feae2fe5fa0 R15: 00007ffcae7b85d8 [ 38.942036][ T3736] [ 39.155165][ T3733] loop4: detected capacity change from 0 to 1024 [ 39.195766][ T3733] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 39.195866][ T3733] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.200218][ T3731] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 39.723430][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 39.744050][ T3761] sit0: entered allmulticast mode [ 39.822292][ T3777] sit0: entered promiscuous mode [ 39.868804][ T3767] syz.4.107 (3767) used greatest stack depth: 10840 bytes left [ 39.942395][ C1] hrtimer: interrupt took 34228 ns [ 39.961549][ T3785] loop4: detected capacity change from 0 to 2048 [ 40.385408][ T3801] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.435958][ T3803] FAULT_INJECTION: forcing a failure. [ 40.435958][ T3803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.449127][ T3803] CPU: 0 UID: 0 PID: 3803 Comm: syz.4.118 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.449180][ T3803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.449243][ T3803] Call Trace: [ 40.449251][ T3803] [ 40.449259][ T3803] __dump_stack+0x1d/0x30 [ 40.449366][ T3803] dump_stack_lvl+0xe8/0x140 [ 40.449390][ T3803] dump_stack+0x15/0x1b [ 40.449410][ T3803] should_fail_ex+0x265/0x280 [ 40.449435][ T3803] should_fail+0xb/0x20 [ 40.449452][ T3803] should_fail_usercopy+0x1a/0x20 [ 40.449478][ T3803] _copy_from_iter+0xd2/0xe80 [ 40.449511][ T3803] ? __build_skb_around+0x1a0/0x200 [ 40.449537][ T3803] ? __alloc_skb+0x223/0x320 [ 40.449559][ T3803] netlink_sendmsg+0x471/0x6b0 [ 40.449626][ T3803] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.449682][ T3803] __sock_sendmsg+0x142/0x180 [ 40.449731][ T3803] ____sys_sendmsg+0x31e/0x4e0 [ 40.449758][ T3803] ___sys_sendmsg+0x17b/0x1d0 [ 40.449808][ T3803] __x64_sys_sendmsg+0xd4/0x160 [ 40.449911][ T3803] x64_sys_call+0x191e/0x3000 [ 40.449945][ T3803] do_syscall_64+0xd2/0x200 [ 40.449983][ T3803] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.450040][ T3803] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.450067][ T3803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.450129][ T3803] RIP: 0033:0x7f4ec1cdeec9 [ 40.450146][ T3803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.450167][ T3803] RSP: 002b:00007f4ec0747038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.450188][ T3803] RAX: ffffffffffffffda RBX: 00007f4ec1f35fa0 RCX: 00007f4ec1cdeec9 [ 40.450204][ T3803] RDX: 0000000000040814 RSI: 0000200000000dc0 RDI: 0000000000000005 [ 40.450278][ T3803] RBP: 00007f4ec0747090 R08: 0000000000000000 R09: 0000000000000000 [ 40.450289][ T3803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.450303][ T3803] R13: 00007f4ec1f36038 R14: 00007f4ec1f35fa0 R15: 00007ffe082b6ef8 [ 40.450328][ T3803] [ 41.015366][ T3843] netlink: 8 bytes leftover after parsing attributes in process `syz.2.136'. [ 41.380669][ T3873] block device autoloading is deprecated and will be removed. [ 41.399705][ T3873] FAULT_INJECTION: forcing a failure. [ 41.399705][ T3873] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 41.413045][ T3873] CPU: 1 UID: 0 PID: 3873 Comm: syz.0.147 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.413075][ T3873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 41.413088][ T3873] Call Trace: [ 41.413114][ T3873] [ 41.413123][ T3873] __dump_stack+0x1d/0x30 [ 41.413143][ T3873] dump_stack_lvl+0xe8/0x140 [ 41.413163][ T3873] dump_stack+0x15/0x1b [ 41.413179][ T3873] should_fail_ex+0x265/0x280 [ 41.413202][ T3873] should_fail_alloc_page+0xf2/0x100 [ 41.413225][ T3873] __alloc_frozen_pages_noprof+0xff/0x360 [ 41.413308][ T3873] alloc_pages_mpol+0xb3/0x250 [ 41.413420][ T3873] folio_alloc_mpol_noprof+0x39/0x80 [ 41.413449][ T3873] shmem_get_folio_gfp+0x3cf/0xd60 [ 41.413477][ T3873] ? simple_xattr_get+0xb9/0x120 [ 41.413553][ T3873] shmem_write_begin+0xa8/0x190 [ 41.413591][ T3873] generic_perform_write+0x181/0x490 [ 41.413707][ T3873] shmem_file_write_iter+0xc5/0xf0 [ 41.413742][ T3873] iter_file_splice_write+0x663/0xa60 [ 41.413786][ T3873] ? __pfx_iter_file_splice_write+0x10/0x10 [ 41.413841][ T3873] direct_splice_actor+0x156/0x2a0 [ 41.413912][ T3873] ? shmem_file_splice_read+0x1/0x600 [ 41.413946][ T3873] splice_direct_to_actor+0x312/0x680 [ 41.413978][ T3873] ? __pfx_direct_splice_actor+0x10/0x10 [ 41.414016][ T3873] do_splice_direct+0xda/0x150 [ 41.414046][ T3873] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 41.414082][ T3873] do_sendfile+0x380/0x650 [ 41.414119][ T3873] __x64_sys_sendfile64+0x105/0x150 [ 41.414144][ T3873] x64_sys_call+0x2bb4/0x3000 [ 41.414213][ T3873] do_syscall_64+0xd2/0x200 [ 41.414244][ T3873] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 41.414270][ T3873] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 41.414332][ T3873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.414354][ T3873] RIP: 0033:0x7feae2d8eec9 [ 41.414370][ T3873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.414387][ T3873] RSP: 002b:00007feae17f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 41.414406][ T3873] RAX: ffffffffffffffda RBX: 00007feae2fe5fa0 RCX: 00007feae2d8eec9 [ 41.414418][ T3873] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 41.414463][ T3873] RBP: 00007feae17f7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.414475][ T3873] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 41.414487][ T3873] R13: 00007feae2fe6038 R14: 00007feae2fe5fa0 R15: 00007ffcae7b85d8 [ 41.414507][ T3873] [ 41.797551][ T3889] sit0: left promiscuous mode [ 41.802365][ T3889] sit0: left allmulticast mode [ 41.833617][ T3889] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.840919][ T3889] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.880036][ T3889] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.890056][ T3889] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.924365][ T37] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.938997][ T37] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.948038][ T37] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.958664][ T37] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.636226][ T3920] SELinux: Context system_u:object is not valid (left unmapped). [ 42.752987][ T3933] Unsupported ieee802154 address type: 0 [ 42.782229][ T3933] lo speed is unknown, defaulting to 1000 [ 42.788224][ T3933] lo speed is unknown, defaulting to 1000 [ 42.794580][ T3933] lo speed is unknown, defaulting to 1000 [ 42.800931][ T3933] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 42.808699][ T3933] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 42.820236][ T3933] lo speed is unknown, defaulting to 1000 [ 42.826582][ T3933] lo speed is unknown, defaulting to 1000 [ 42.833275][ T3933] lo speed is unknown, defaulting to 1000 [ 42.839571][ T3933] lo speed is unknown, defaulting to 1000 [ 42.845734][ T3933] lo speed is unknown, defaulting to 1000 [ 42.854363][ T3933] syz.0.170 (3933) used greatest stack depth: 10712 bytes left [ 43.047488][ T3939] lo speed is unknown, defaulting to 1000 [ 43.053716][ T3939] lo speed is unknown, defaulting to 1000 [ 43.060834][ T3939] lo speed is unknown, defaulting to 1000 [ 43.077227][ T3939] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 43.091348][ T3959] FAULT_INJECTION: forcing a failure. [ 43.091348][ T3959] name failslab, interval 1, probability 0, space 0, times 0 [ 43.104134][ T3959] CPU: 1 UID: 0 PID: 3959 Comm: syz.0.181 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.104161][ T3959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 43.104173][ T3959] Call Trace: [ 43.104179][ T3959] [ 43.104186][ T3959] __dump_stack+0x1d/0x30 [ 43.104266][ T3959] dump_stack_lvl+0xe8/0x140 [ 43.104285][ T3959] dump_stack+0x15/0x1b [ 43.104342][ T3959] should_fail_ex+0x265/0x280 [ 43.104365][ T3959] should_failslab+0x8c/0xb0 [ 43.104384][ T3959] __kmalloc_noprof+0xa5/0x3e0 [ 43.104477][ T3959] ? alloc_pipe_info+0x1c9/0x350 [ 43.104513][ T3959] alloc_pipe_info+0x1c9/0x350 [ 43.104548][ T3959] splice_direct_to_actor+0x592/0x680 [ 43.104580][ T3959] ? __pfx_direct_splice_actor+0x10/0x10 [ 43.104748][ T3959] ? selinux_file_permission+0x2f0/0x320 [ 43.104783][ T3959] do_splice_direct+0xda/0x150 [ 43.104829][ T3959] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 43.104865][ T3959] do_sendfile+0x380/0x650 [ 43.104967][ T3959] __x64_sys_sendfile64+0x105/0x150 [ 43.105050][ T3959] x64_sys_call+0x2bb4/0x3000 [ 43.105072][ T3959] do_syscall_64+0xd2/0x200 [ 43.105102][ T3959] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.105201][ T3959] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 43.105236][ T3959] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.105259][ T3959] RIP: 0033:0x7feae2d8eec9 [ 43.105274][ T3959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.105292][ T3959] RSP: 002b:00007feae17f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 43.105310][ T3959] RAX: ffffffffffffffda RBX: 00007feae2fe5fa0 RCX: 00007feae2d8eec9 [ 43.105399][ T3959] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000007 [ 43.105411][ T3959] RBP: 00007feae17f7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.105433][ T3959] R10: 000000007ffff088 R11: 0000000000000246 R12: 0000000000000001 [ 43.105496][ T3959] R13: 00007feae2fe6038 R14: 00007feae2fe5fa0 R15: 00007ffcae7b85d8 [ 43.105517][ T3959] [ 43.319182][ T3939] lo speed is unknown, defaulting to 1000 [ 43.326111][ T3939] lo speed is unknown, defaulting to 1000 [ 43.332927][ T3939] lo speed is unknown, defaulting to 1000 [ 43.339686][ T3939] lo speed is unknown, defaulting to 1000 [ 43.346951][ T3939] lo speed is unknown, defaulting to 1000 [ 43.349837][ T3963] sch_fq: defrate 4294967295 ignored. [ 43.505655][ T3985] FAULT_INJECTION: forcing a failure. [ 43.505655][ T3985] name failslab, interval 1, probability 0, space 0, times 0 [ 43.518506][ T3985] CPU: 1 UID: 0 PID: 3985 Comm: syz.3.191 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.518564][ T3985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 43.518576][ T3985] Call Trace: [ 43.518582][ T3985] [ 43.518590][ T3985] __dump_stack+0x1d/0x30 [ 43.518610][ T3985] dump_stack_lvl+0xe8/0x140 [ 43.518633][ T3985] dump_stack+0x15/0x1b [ 43.518651][ T3985] should_fail_ex+0x265/0x280 [ 43.518736][ T3985] ? tcf_block_get_ext+0xcf/0xb30 [ 43.518759][ T3985] should_failslab+0x8c/0xb0 [ 43.518784][ T3985] __kmalloc_cache_noprof+0x4c/0x320 [ 43.518875][ T3985] tcf_block_get_ext+0xcf/0xb30 [ 43.518895][ T3985] ? __pfx_hfsc_init_qdisc+0x10/0x10 [ 43.518965][ T3985] tcf_block_get+0x67/0xa0 [ 43.518987][ T3985] ? __pfx_tcf_chain_head_change_dflt+0x10/0x10 [ 43.519015][ T3985] hfsc_init_qdisc+0xe0/0x230 [ 43.519038][ T3985] ? __pfx_hfsc_init_qdisc+0x10/0x10 [ 43.519130][ T3985] qdisc_create+0x591/0x9e0 [ 43.519164][ T3985] tc_modify_qdisc+0xf2e/0x1420 [ 43.519225][ T3985] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 43.519260][ T3985] rtnetlink_rcv_msg+0x65a/0x6d0 [ 43.519331][ T3985] ? avc_has_perm_noaudit+0x1b1/0x200 [ 43.519361][ T3985] netlink_rcv_skb+0x123/0x220 [ 43.519392][ T3985] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 43.519450][ T3985] rtnetlink_rcv+0x1c/0x30 [ 43.519475][ T3985] netlink_unicast+0x5bd/0x690 [ 43.519544][ T3985] netlink_sendmsg+0x58b/0x6b0 [ 43.519577][ T3985] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.519606][ T3985] __sock_sendmsg+0x142/0x180 [ 43.519680][ T3985] ____sys_sendmsg+0x345/0x4e0 [ 43.519705][ T3985] ___sys_sendmsg+0x17b/0x1d0 [ 43.519742][ T3985] __sys_sendmmsg+0x178/0x300 [ 43.519786][ T3985] __x64_sys_sendmmsg+0x57/0x70 [ 43.519906][ T3985] x64_sys_call+0x1c4a/0x3000 [ 43.519998][ T3985] do_syscall_64+0xd2/0x200 [ 43.520029][ T3985] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.520121][ T3985] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 43.520155][ T3985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.520176][ T3985] RIP: 0033:0x7fa03016eec9 [ 43.520194][ T3985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.520217][ T3985] RSP: 002b:00007fa02ebd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 43.520290][ T3985] RAX: ffffffffffffffda RBX: 00007fa0303c5fa0 RCX: 00007fa03016eec9 [ 43.520305][ T3985] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000006 [ 43.520320][ T3985] RBP: 00007fa02ebd7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.520335][ T3985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.520348][ T3985] R13: 00007fa0303c6038 R14: 00007fa0303c5fa0 R15: 00007fffdad6efc8 [ 43.520366][ T3985] [ 43.701074][ T29] kauditd_printk_skb: 2724 callbacks suppressed [ 43.701095][ T29] audit: type=1326 audit(1759339551.554:4064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.1.192" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe01201eec9 code=0x0 [ 44.101625][ T4001] netlink: 16 bytes leftover after parsing attributes in process `syz.4.196'. [ 44.118383][ T29] audit: type=1326 audit(1759339551.974:4065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.141966][ T29] audit: type=1326 audit(1759339551.974:4066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.165594][ T29] audit: type=1326 audit(1759339551.974:4067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.189097][ T29] audit: type=1326 audit(1759339551.974:4068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.212557][ T29] audit: type=1326 audit(1759339551.974:4069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.236079][ T29] audit: type=1326 audit(1759339551.974:4070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.259562][ T29] audit: type=1326 audit(1759339551.974:4071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.283490][ T29] audit: type=1326 audit(1759339551.974:4072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.306921][ T29] audit: type=1326 audit(1759339551.974:4073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 44.992689][ T4073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4073 comm=syz.0.218 [ 45.027910][ T4071] Driver unsupported XDP return value 0 on prog (id 141) dev N/A, expect packet loss! [ 45.349806][ T4099] FAULT_INJECTION: forcing a failure. [ 45.349806][ T4099] name failslab, interval 1, probability 0, space 0, times 0 [ 45.362625][ T4099] CPU: 1 UID: 0 PID: 4099 Comm: syz.0.221 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.362658][ T4099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.362680][ T4099] Call Trace: [ 45.362689][ T4099] [ 45.362698][ T4099] __dump_stack+0x1d/0x30 [ 45.362725][ T4099] dump_stack_lvl+0xe8/0x140 [ 45.362744][ T4099] dump_stack+0x15/0x1b [ 45.362759][ T4099] should_fail_ex+0x265/0x280 [ 45.362782][ T4099] ? bdi_split_work_to_wbs+0x2db/0x640 [ 45.362886][ T4099] should_failslab+0x8c/0xb0 [ 45.362905][ T4099] __kmalloc_cache_noprof+0x4c/0x320 [ 45.362959][ T4099] bdi_split_work_to_wbs+0x2db/0x640 [ 45.362988][ T4099] sync_inodes_sb+0xff/0x440 [ 45.363014][ T4099] ? down_read+0x77/0xe0 [ 45.363090][ T4099] sync_inodes_one_sb+0x3d/0x50 [ 45.363129][ T4099] __iterate_supers+0x110/0x220 [ 45.363216][ T4099] ? __pfx_sync_inodes_one_sb+0x10/0x10 [ 45.363332][ T4099] ? __pfx_sync_inodes_one_sb+0x10/0x10 [ 45.363446][ T4099] iterate_supers+0x1f/0x30 [ 45.363485][ T4099] ksys_sync+0x5c/0xe0 [ 45.363521][ T4099] __ia32_sys_sync+0xe/0x20 [ 45.363563][ T4099] x64_sys_call+0x2d1f/0x3000 [ 45.363645][ T4099] do_syscall_64+0xd2/0x200 [ 45.363729][ T4099] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.363829][ T4099] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 45.363857][ T4099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.363888][ T4099] RIP: 0033:0x7feae2d8eec9 [ 45.363906][ T4099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.363929][ T4099] RSP: 002b:00007feae17d6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 45.364014][ T4099] RAX: ffffffffffffffda RBX: 00007feae2fe6090 RCX: 00007feae2d8eec9 [ 45.364105][ T4099] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 45.364117][ T4099] RBP: 00007feae17d6090 R08: 0000000000000000 R09: 0000000000000000 [ 45.364129][ T4099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.364187][ T4099] R13: 00007feae2fe6128 R14: 00007feae2fe6090 R15: 00007ffcae7b85d8 [ 45.364213][ T4099] [ 46.134930][ T4123] netlink: 160448 bytes leftover after parsing attributes in process `syz.0.230'. [ 46.809426][ T4144] netlink: 108 bytes leftover after parsing attributes in process `syz.1.239'. [ 46.973763][ T4172] netlink: 16 bytes leftover after parsing attributes in process `syz.0.250'. [ 47.384908][ T4189] netlink: 28 bytes leftover after parsing attributes in process `syz.1.254'. [ 47.393996][ T4189] netlink: 28 bytes leftover after parsing attributes in process `syz.1.254'. [ 47.748103][ T4216] netlink: 16 bytes leftover after parsing attributes in process `syz.4.264'. [ 47.829582][ T4223] lo speed is unknown, defaulting to 1000 [ 47.854018][ T4230] veth0: entered promiscuous mode [ 47.860403][ T4223] lo speed is unknown, defaulting to 1000 [ 47.894797][ T4219] veth0: left promiscuous mode [ 48.374172][ T4281] FAULT_INJECTION: forcing a failure. [ 48.374172][ T4281] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.387418][ T4281] CPU: 0 UID: 0 PID: 4281 Comm: syz.1.289 Not tainted syzkaller #0 PREEMPT(voluntary) [ 48.387452][ T4281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 48.387467][ T4281] Call Trace: [ 48.387476][ T4281] [ 48.387485][ T4281] __dump_stack+0x1d/0x30 [ 48.387510][ T4281] dump_stack_lvl+0xe8/0x140 [ 48.387528][ T4281] dump_stack+0x15/0x1b [ 48.387545][ T4281] should_fail_ex+0x265/0x280 [ 48.387593][ T4281] should_fail+0xb/0x20 [ 48.387618][ T4281] should_fail_usercopy+0x1a/0x20 [ 48.387648][ T4281] _copy_from_user+0x1c/0xb0 [ 48.387683][ T4281] ___sys_sendmsg+0xc1/0x1d0 [ 48.387756][ T4281] __x64_sys_sendmsg+0xd4/0x160 [ 48.387793][ T4281] x64_sys_call+0x191e/0x3000 [ 48.387820][ T4281] do_syscall_64+0xd2/0x200 [ 48.387849][ T4281] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 48.387947][ T4281] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 48.387975][ T4281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.388000][ T4281] RIP: 0033:0x7fe01201eec9 [ 48.388016][ T4281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.388033][ T4281] RSP: 002b:00007fe010a7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.388052][ T4281] RAX: ffffffffffffffda RBX: 00007fe012275fa0 RCX: 00007fe01201eec9 [ 48.388093][ T4281] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 48.388108][ T4281] RBP: 00007fe010a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 48.388120][ T4281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.388132][ T4281] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 48.388151][ T4281] [ 48.711311][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 48.711329][ T29] audit: type=1326 audit(1759339556.574:4344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.767439][ T29] audit: type=1326 audit(1759339556.574:4345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.772205][ T4293] lo speed is unknown, defaulting to 1000 [ 48.790988][ T29] audit: type=1326 audit(1759339556.574:4346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.810524][ T4293] lo speed is unknown, defaulting to 1000 [ 48.820345][ T29] audit: type=1326 audit(1759339556.574:4347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.849558][ T29] audit: type=1326 audit(1759339556.574:4348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.872946][ T29] audit: type=1326 audit(1759339556.574:4349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.896405][ T29] audit: type=1326 audit(1759339556.574:4350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.919772][ T29] audit: type=1326 audit(1759339556.574:4351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.943210][ T29] audit: type=1326 audit(1759339556.574:4352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 48.966691][ T29] audit: type=1326 audit(1759339556.574:4353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4290 comm="syz.1.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fe01201eec9 code=0x7ffc0000 [ 49.039701][ T4298] siw: device registration error -23 [ 49.160049][ T4310] syz.4.300 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 49.336568][ T4328] netlink: 160448 bytes leftover after parsing attributes in process `syz.4.306'. [ 49.385427][ T4332] siw: device registration error -23 [ 49.963652][ T4365] netlink: 172 bytes leftover after parsing attributes in process `syz.4.321'. [ 50.184143][ T4379] Unsupported ieee802154 address type: 0 [ 50.194708][ T4381] netlink: 160448 bytes leftover after parsing attributes in process `syz.1.327'. [ 50.223580][ T4384] Unsupported ieee802154 address type: 0 [ 50.359266][ T4384] siw: device registration error -23 [ 50.564284][ T4406] lo speed is unknown, defaulting to 1000 [ 50.571181][ T4406] lo speed is unknown, defaulting to 1000 [ 50.993357][ T4422] lo speed is unknown, defaulting to 1000 [ 50.999859][ T4422] lo speed is unknown, defaulting to 1000 [ 51.183260][ T4426] netlink: 160448 bytes leftover after parsing attributes in process `syz.2.345'. [ 51.338691][ T4439] SELinux: Context @ is not valid (left unmapped). [ 51.457224][ T4443] sg_write: data in/out 134810845/1782 bytes for SCSI command 0x0-- guessing data in; [ 51.457224][ T4443] program syz.4.353 not setting count and/or reply_len properly [ 51.622335][ T4470] lo speed is unknown, defaulting to 1000 [ 51.630360][ T4470] lo speed is unknown, defaulting to 1000 [ 51.883407][ T4494] syz.4.372 (4494) used greatest stack depth: 10688 bytes left [ 52.247484][ T4515] lo speed is unknown, defaulting to 1000 [ 52.255721][ T4515] lo speed is unknown, defaulting to 1000 [ 52.463597][ T4533] sg_write: data in/out 134810845/1782 bytes for SCSI command 0x0-- guessing data in; [ 52.463597][ T4533] program syz.0.388 not setting count and/or reply_len properly [ 52.564345][ T4543] Unsupported ieee802154 address type: 0 [ 52.650751][ T4543] siw: device registration error -23 [ 52.910970][ T4593] netlink: 16 bytes leftover after parsing attributes in process `syz.2.415'. [ 52.942183][ T4596] netlink: 160448 bytes leftover after parsing attributes in process `syz.4.416'. [ 53.292078][ T4637] netlink: 160448 bytes leftover after parsing attributes in process `syz.1.433'. [ 53.348063][ T4647] Unsupported ieee802154 address type: 0 [ 53.398473][ T4647] siw: device registration error -23 [ 53.854936][ T4668] netlink: 160448 bytes leftover after parsing attributes in process `syz.3.446'. [ 53.883571][ T29] kauditd_printk_skb: 1892 callbacks suppressed [ 53.883585][ T29] audit: type=1326 audit(1759339561.744:6246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 53.913443][ T29] audit: type=1326 audit(1759339561.744:6247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 53.937019][ T29] audit: type=1326 audit(1759339561.764:6248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 53.960471][ T29] audit: type=1326 audit(1759339561.764:6249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 53.983831][ T29] audit: type=1326 audit(1759339561.764:6250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 54.007193][ T29] audit: type=1326 audit(1759339561.764:6251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 54.030581][ T29] audit: type=1326 audit(1759339561.764:6252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 54.053956][ T29] audit: type=1326 audit(1759339561.764:6253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 54.077297][ T29] audit: type=1326 audit(1759339561.764:6254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 54.100619][ T29] audit: type=1326 audit(1759339561.764:6255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 56.136842][ T4753] Unsupported ieee802154 address type: 0 [ 56.164296][ T4753] siw: device registration error -23 [ 56.482238][ T4775] netlink: 16 bytes leftover after parsing attributes in process `syz.1.488'. [ 56.754324][ T4815] netlink: 16 bytes leftover after parsing attributes in process `syz.1.501'. [ 56.850720][ T4827] Unsupported ieee802154 address type: 0 [ 56.892445][ T4829] lo speed is unknown, defaulting to 1000 [ 56.899029][ T4829] lo speed is unknown, defaulting to 1000 [ 56.910656][ T4827] siw: device registration error -23 [ 57.355929][ T4876] lo speed is unknown, defaulting to 1000 [ 57.363417][ T4876] lo speed is unknown, defaulting to 1000 [ 57.684458][ T4905] netlink: 160448 bytes leftover after parsing attributes in process `syz.3.537'. [ 57.698460][ T4907] netlink: 16 bytes leftover after parsing attributes in process `syz.4.539'. [ 58.897509][ T29] kauditd_printk_skb: 4831 callbacks suppressed [ 58.897526][ T29] audit: type=1326 audit(1759339566.754:11087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 58.932650][ T29] audit: type=1326 audit(1759339566.784:11088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 58.956129][ T29] audit: type=1326 audit(1759339566.794:11089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 58.979663][ T29] audit: type=1326 audit(1759339566.794:11090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 59.003228][ T29] audit: type=1326 audit(1759339566.794:11091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 59.026679][ T29] audit: type=1326 audit(1759339566.794:11092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 59.050132][ T29] audit: type=1326 audit(1759339566.794:11093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 59.073614][ T29] audit: type=1326 audit(1759339566.794:11094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 59.097094][ T29] audit: type=1326 audit(1759339566.794:11095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 59.120544][ T29] audit: type=1326 audit(1759339566.794:11096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.3.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 59.689040][ T5059] netlink: 160448 bytes leftover after parsing attributes in process `syz.1.601'. [ 59.778656][ T5063] netlink: 160448 bytes leftover after parsing attributes in process `syz.4.603'. [ 60.171397][ T5096] lo speed is unknown, defaulting to 1000 [ 60.177644][ T5096] lo speed is unknown, defaulting to 1000 [ 60.711710][ T5124] Unsupported ieee802154 address type: 0 [ 60.739108][ T5124] siw: device registration error -23 [ 60.803309][ T5129] netlink: 16 bytes leftover after parsing attributes in process `syz.0.628'. [ 61.491152][ T5201] lo speed is unknown, defaulting to 1000 [ 61.497178][ T5201] lo speed is unknown, defaulting to 1000 [ 62.220052][ T5246] netlink: 16 bytes leftover after parsing attributes in process `syz.4.676'. [ 62.726522][ T5277] netlink: 16 bytes leftover after parsing attributes in process `syz.0.689'. [ 63.993773][ T5331] netlink: 16 bytes leftover after parsing attributes in process `syz.0.712'. [ 64.256851][ T5348] netlink: 16 bytes leftover after parsing attributes in process `syz.1.717'. [ 64.360876][ T29] kauditd_printk_skb: 1003 callbacks suppressed [ 64.360892][ T29] audit: type=1326 audit(1759339572.224:12100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.526650][ T29] audit: type=1326 audit(1759339572.254:12101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.550224][ T29] audit: type=1326 audit(1759339572.264:12102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.573633][ T29] audit: type=1326 audit(1759339572.264:12103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.597371][ T29] audit: type=1326 audit(1759339572.264:12104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.620919][ T29] audit: type=1326 audit(1759339572.264:12105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa03016ef03 code=0x7ffc0000 [ 64.644366][ T29] audit: type=1326 audit(1759339572.274:12106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa03016ef03 code=0x7ffc0000 [ 64.667608][ T29] audit: type=1326 audit(1759339572.274:12107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.691132][ T29] audit: type=1326 audit(1759339572.274:12108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.714549][ T29] audit: type=1326 audit(1759339572.284:12109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5354 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 64.765324][ T5366] netlink: 16 bytes leftover after parsing attributes in process `syz.1.721'. [ 65.149809][ T5391] netlink: 16 bytes leftover after parsing attributes in process `syz.2.732'. [ 66.350553][ T5429] netlink: 16 bytes leftover after parsing attributes in process `syz.1.745'. [ 66.922488][ T5466] Unsupported ieee802154 address type: 0 [ 66.947864][ T5468] netlink: 16 bytes leftover after parsing attributes in process `syz.0.760'. [ 67.405297][ T5466] siw: device registration error -23 [ 67.753927][ T5509] netlink: 16 bytes leftover after parsing attributes in process `syz.1.773'. [ 68.452588][ T5548] Unsupported ieee802154 address type: 0 [ 68.490539][ T5548] siw: device registration error -23 [ 68.642261][ T5558] lo speed is unknown, defaulting to 1000 [ 68.648679][ T5558] lo speed is unknown, defaulting to 1000 [ 69.254697][ T5593] netlink: 16 bytes leftover after parsing attributes in process `syz.4.808'. [ 69.368996][ T29] kauditd_printk_skb: 2264 callbacks suppressed [ 69.369014][ T29] audit: type=1326 audit(1759339577.234:14374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.426050][ T29] audit: type=1326 audit(1759339577.264:14375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.449802][ T29] audit: type=1326 audit(1759339577.264:14376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 69.473266][ T29] audit: type=1326 audit(1759339577.274:14377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.496781][ T29] audit: type=1326 audit(1759339577.274:14378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.520220][ T29] audit: type=1326 audit(1759339577.274:14379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.543633][ T29] audit: type=1326 audit(1759339577.274:14380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.567324][ T29] audit: type=1326 audit(1759339577.274:14381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.590812][ T29] audit: type=1326 audit(1759339577.274:14382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 69.614218][ T29] audit: type=1326 audit(1759339577.274:14383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5569 comm="syz.0.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 70.380381][ T5640] lo speed is unknown, defaulting to 1000 [ 70.386483][ T5640] lo speed is unknown, defaulting to 1000 [ 70.938017][ T5677] FAULT_INJECTION: forcing a failure. [ 70.938017][ T5677] name failslab, interval 1, probability 0, space 0, times 0 [ 70.950731][ T5677] CPU: 1 UID: 0 PID: 5677 Comm: syz.3.844 Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.950825][ T5677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 70.950837][ T5677] Call Trace: [ 70.950843][ T5677] [ 70.950851][ T5677] __dump_stack+0x1d/0x30 [ 70.950945][ T5677] dump_stack_lvl+0xe8/0x140 [ 70.950968][ T5677] dump_stack+0x15/0x1b [ 70.950989][ T5677] should_fail_ex+0x265/0x280 [ 70.951017][ T5677] should_failslab+0x8c/0xb0 [ 70.951041][ T5677] __kmalloc_noprof+0xa5/0x3e0 [ 70.951124][ T5677] ? cond_policydb_dup+0xa3/0x4e0 [ 70.951149][ T5677] cond_policydb_dup+0xa3/0x4e0 [ 70.951183][ T5677] security_set_bools+0xa0/0x340 [ 70.951266][ T5677] sel_commit_bools_write+0x1ea/0x270 [ 70.951292][ T5677] vfs_writev+0x403/0x8b0 [ 70.951320][ T5677] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 70.951367][ T5677] ? mutex_lock+0xd/0x30 [ 70.951447][ T5677] do_writev+0xe7/0x210 [ 70.951470][ T5677] __x64_sys_writev+0x45/0x50 [ 70.951488][ T5677] x64_sys_call+0x1e9a/0x3000 [ 70.951540][ T5677] do_syscall_64+0xd2/0x200 [ 70.951583][ T5677] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 70.951615][ T5677] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 70.951649][ T5677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.951672][ T5677] RIP: 0033:0x7fa03016eec9 [ 70.951690][ T5677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.951734][ T5677] RSP: 002b:00007fa02ebd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 70.951757][ T5677] RAX: ffffffffffffffda RBX: 00007fa0303c5fa0 RCX: 00007fa03016eec9 [ 70.951773][ T5677] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000007 [ 70.951787][ T5677] RBP: 00007fa02ebd7090 R08: 0000000000000000 R09: 0000000000000000 [ 70.951798][ T5677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.951887][ T5677] R13: 00007fa0303c6038 R14: 00007fa0303c5fa0 R15: 00007fffdad6efc8 [ 70.951909][ T5677] [ 71.196067][ T5681] netlink: 12 bytes leftover after parsing attributes in process `syz.3.846'. [ 71.204622][ T5676] lo speed is unknown, defaulting to 1000 [ 71.214962][ T5676] lo speed is unknown, defaulting to 1000 [ 71.263543][ T5689] netlink: 16 bytes leftover after parsing attributes in process `syz.3.849'. [ 71.495193][ T5724] FAULT_INJECTION: forcing a failure. [ 71.495193][ T5724] name failslab, interval 1, probability 0, space 0, times 0 [ 71.507907][ T5724] CPU: 0 UID: 0 PID: 5724 Comm: syz.4.864 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.507992][ T5724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 71.508008][ T5724] Call Trace: [ 71.508016][ T5724] [ 71.508069][ T5724] __dump_stack+0x1d/0x30 [ 71.508090][ T5724] dump_stack_lvl+0xe8/0x140 [ 71.508144][ T5724] dump_stack+0x15/0x1b [ 71.508160][ T5724] should_fail_ex+0x265/0x280 [ 71.508186][ T5724] should_failslab+0x8c/0xb0 [ 71.508209][ T5724] kmem_cache_alloc_noprof+0x50/0x310 [ 71.508231][ T5724] ? audit_log_start+0x342/0x720 [ 71.508289][ T5724] audit_log_start+0x342/0x720 [ 71.508353][ T5724] ? kstrtouint+0x76/0xc0 [ 71.508378][ T5724] audit_seccomp+0x48/0x100 [ 71.508413][ T5724] ? __seccomp_filter+0x82d/0x1250 [ 71.508443][ T5724] __seccomp_filter+0x83e/0x1250 [ 71.508554][ T5724] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 71.508585][ T5724] ? vfs_write+0x7e8/0x960 [ 71.508635][ T5724] ? __rcu_read_unlock+0x4f/0x70 [ 71.508699][ T5724] ? __fget_files+0x184/0x1c0 [ 71.508719][ T5724] __secure_computing+0x82/0x150 [ 71.508741][ T5724] syscall_trace_enter+0xcf/0x1e0 [ 71.508765][ T5724] do_syscall_64+0xac/0x200 [ 71.508849][ T5724] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 71.508885][ T5724] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 71.508930][ T5724] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.508949][ T5724] RIP: 0033:0x7f4ec1cdeec9 [ 71.508962][ T5724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.508977][ T5724] RSP: 002b:00007f4ec0747038 EFLAGS: 00000246 ORIG_RAX: 000000000000001b [ 71.508993][ T5724] RAX: ffffffffffffffda RBX: 00007f4ec1f35fa0 RCX: 00007f4ec1cdeec9 [ 71.509004][ T5724] RDX: 00002000000001c0 RSI: 0000000000003000 RDI: 000020000048c000 [ 71.509020][ T5724] RBP: 00007f4ec0747090 R08: 0000000000000000 R09: 0000000000000000 [ 71.509059][ T5724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.509075][ T5724] R13: 00007f4ec1f36038 R14: 00007f4ec1f35fa0 R15: 00007ffe082b6ef8 [ 71.509114][ T5724] [ 71.743143][ T5727] netlink: 8 bytes leftover after parsing attributes in process `syz.4.865'. [ 71.754919][ T5727] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.823882][ T5727] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.877278][ T5727] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.906001][ T5734] netlink: 'syz.4.865': attribute type 10 has an invalid length. [ 71.946171][ T5727] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.049544][ T56] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.065358][ T56] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.081363][ T56] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.099672][ T56] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.292052][ T5753] caif0: entered promiscuous mode [ 72.297211][ T5753] caif0: entered allmulticast mode [ 73.022383][ T5781] lo speed is unknown, defaulting to 1000 [ 73.028812][ T5781] lo speed is unknown, defaulting to 1000 [ 73.221239][ T5811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5811 comm=syz.3.897 [ 73.584179][ T5849] netlink: 12 bytes leftover after parsing attributes in process `syz.3.912'. [ 73.602422][ T5849] FAULT_INJECTION: forcing a failure. [ 73.602422][ T5849] name failslab, interval 1, probability 0, space 0, times 0 [ 73.615140][ T5849] CPU: 1 UID: 0 PID: 5849 Comm: syz.3.912 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.615166][ T5849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 73.615218][ T5849] Call Trace: [ 73.615225][ T5849] [ 73.615234][ T5849] __dump_stack+0x1d/0x30 [ 73.615260][ T5849] dump_stack_lvl+0xe8/0x140 [ 73.615278][ T5849] dump_stack+0x15/0x1b [ 73.615297][ T5849] should_fail_ex+0x265/0x280 [ 73.615385][ T5849] should_failslab+0x8c/0xb0 [ 73.615404][ T5849] kmem_cache_alloc_node_noprof+0x57/0x320 [ 73.615428][ T5849] ? __alloc_skb+0x101/0x320 [ 73.615452][ T5849] __alloc_skb+0x101/0x320 [ 73.615524][ T5849] tipc_msg_create+0x47/0x230 [ 73.615598][ T5849] tipc_group_proto_xmit+0xb7/0x2f0 [ 73.615631][ T5849] tipc_group_delete+0x97/0x290 [ 73.615735][ T5849] tipc_sk_leave+0xa9/0x270 [ 73.615758][ T5849] tipc_release+0x83/0xd20 [ 73.615797][ T5849] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 73.615880][ T5849] ? locks_remove_posix+0x1b4/0x300 [ 73.615955][ T5849] ? vfs_write+0x7e8/0x960 [ 73.616082][ T5849] sock_close+0x6b/0x150 [ 73.616121][ T5849] ? __pfx_sock_close+0x10/0x10 [ 73.616149][ T5849] __fput+0x29b/0x650 [ 73.616175][ T5849] fput_close_sync+0x6e/0x120 [ 73.616218][ T5849] __x64_sys_close+0x56/0xf0 [ 73.616319][ T5849] x64_sys_call+0x273c/0x3000 [ 73.616340][ T5849] do_syscall_64+0xd2/0x200 [ 73.616438][ T5849] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 73.616469][ T5849] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 73.616507][ T5849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.616535][ T5849] RIP: 0033:0x7fa03016eec9 [ 73.616553][ T5849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.616576][ T5849] RSP: 002b:00007fa02ebd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 73.616670][ T5849] RAX: ffffffffffffffda RBX: 00007fa0303c5fa0 RCX: 00007fa03016eec9 [ 73.616686][ T5849] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000c [ 73.616701][ T5849] RBP: 00007fa02ebd7090 R08: 0000000000000000 R09: 0000000000000000 [ 73.616716][ T5849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.616731][ T5849] R13: 00007fa0303c6038 R14: 00007fa0303c5fa0 R15: 00007fffdad6efc8 [ 73.616755][ T5849] [ 74.342471][ T5894] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 74.349076][ T5894] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 74.356803][ T5894] vhci_hcd vhci_hcd.0: Device attached [ 74.378573][ T29] kauditd_printk_skb: 2726 callbacks suppressed [ 74.378587][ T29] audit: type=1326 audit(1759339582.234:17108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.0.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 74.408516][ T29] audit: type=1326 audit(1759339582.234:17109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.2.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb33f831785 code=0x7ffc0000 [ 74.432047][ T29] audit: type=1326 audit(1759339582.234:17110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.0.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 74.455544][ T29] audit: type=1326 audit(1759339582.234:17111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.2.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb33f831785 code=0x7ffc0000 [ 74.477173][ T29] audit: type=1326 audit(1759339582.244:17112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.0.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 74.502539][ T29] audit: type=1326 audit(1759339582.244:17113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.2.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb33f831785 code=0x7ffc0000 [ 74.502567][ T29] audit: type=1326 audit(1759339582.244:17114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.0.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 74.502620][ T29] audit: type=1326 audit(1759339582.244:17115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.2.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb33f831785 code=0x7ffc0000 [ 74.502708][ T29] audit: type=1326 audit(1759339582.244:17117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.2.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb33f831785 code=0x7ffc0000 [ 74.502747][ T29] audit: type=1326 audit(1759339582.244:17118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.0.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7feae2dc1785 code=0x7ffc0000 [ 74.558633][ T5895] vhci_hcd: connection closed [ 74.626579][ T1695] vhci_hcd: stop threads [ 74.635636][ T1695] vhci_hcd: release socket [ 74.640116][ T1695] vhci_hcd: disconnect device [ 75.333188][ T5970] Unsupported ieee802154 address type: 0 [ 75.344246][ T5970] siw: device registration error -23 [ 75.619019][ T5993] Unsupported ieee802154 address type: 0 [ 75.906020][ T6001] lo speed is unknown, defaulting to 1000 [ 75.915373][ T6001] lo speed is unknown, defaulting to 1000 [ 76.357496][ T6021] Unsupported ieee802154 address type: 0 [ 77.704503][ T6062] caif0: entered promiscuous mode [ 77.709614][ T6062] caif0: entered allmulticast mode [ 77.757812][ T6064] ALSA: seq fatal error: cannot create timer (-22) [ 77.945030][ T6082] netlink: 'syz.0.1004': attribute type 10 has an invalid length. [ 78.004555][ T6082] team0: Device hsr_slave_0 failed to register rx_handler [ 78.031205][ T6095] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1014'. [ 78.552602][ T6119] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1025'. [ 78.630557][ T6123] lo speed is unknown, defaulting to 1000 [ 78.646892][ T6123] lo speed is unknown, defaulting to 1000 [ 78.656695][ T6082] syz.0.1004 (6082) used greatest stack depth: 10656 bytes left [ 78.665155][ T6091] syz.0.1004 (6091) used greatest stack depth: 10648 bytes left [ 79.051439][ T6159] lo speed is unknown, defaulting to 1000 [ 79.057625][ T6159] lo speed is unknown, defaulting to 1000 [ 79.250915][ T6179] siw: device registration error -23 [ 79.276809][ T6185] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1053'. [ 79.961267][ T29] kauditd_printk_skb: 4826 callbacks suppressed [ 79.961309][ T29] audit: type=1326 audit(1759339587.824:21942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.018809][ T6216] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1066'. [ 80.028592][ T29] audit: type=1326 audit(1759339587.824:21943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.052457][ T29] audit: type=1326 audit(1759339587.824:21944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.076030][ T29] audit: type=1326 audit(1759339587.824:21945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.099720][ T29] audit: type=1326 audit(1759339587.824:21946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.123525][ T29] audit: type=1326 audit(1759339587.824:21947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.147245][ T29] audit: type=1326 audit(1759339587.824:21948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.171075][ T29] audit: type=1326 audit(1759339587.824:21949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.194818][ T29] audit: type=1326 audit(1759339587.824:21950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.218755][ T29] audit: type=1326 audit(1759339587.824:21951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6210 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 80.685040][ T6263] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1082'. [ 80.744843][ T6265] Unsupported ieee802154 address type: 0 [ 80.985506][ T6265] siw: device registration error -23 [ 81.106473][ T6294] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1097'. [ 81.195872][ T6310] FAULT_INJECTION: forcing a failure. [ 81.195872][ T6310] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.209074][ T6310] CPU: 0 UID: 0 PID: 6310 Comm: syz.4.1104 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.209109][ T6310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 81.209125][ T6310] Call Trace: [ 81.209134][ T6310] [ 81.209144][ T6310] __dump_stack+0x1d/0x30 [ 81.209170][ T6310] dump_stack_lvl+0xe8/0x140 [ 81.209203][ T6310] dump_stack+0x15/0x1b [ 81.209224][ T6310] should_fail_ex+0x265/0x280 [ 81.209251][ T6310] should_fail+0xb/0x20 [ 81.209275][ T6310] should_fail_usercopy+0x1a/0x20 [ 81.209384][ T6310] _copy_from_user+0x1c/0xb0 [ 81.209418][ T6310] memdup_user_nul+0x5f/0xe0 [ 81.209439][ T6310] sel_write_enforce+0x9c/0x2d0 [ 81.209461][ T6310] vfs_writev+0x403/0x8b0 [ 81.209483][ T6310] ? __pfx_sel_write_enforce+0x10/0x10 [ 81.209533][ T6310] ? mutex_lock+0xd/0x30 [ 81.209568][ T6310] do_writev+0xe7/0x210 [ 81.209608][ T6310] __x64_sys_writev+0x45/0x50 [ 81.209632][ T6310] x64_sys_call+0x1e9a/0x3000 [ 81.209660][ T6310] do_syscall_64+0xd2/0x200 [ 81.209691][ T6310] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 81.209719][ T6310] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 81.209765][ T6310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.209787][ T6310] RIP: 0033:0x7f4ec1cdeec9 [ 81.209955][ T6310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.210023][ T6310] RSP: 002b:00007f4ec0747038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 81.210041][ T6310] RAX: ffffffffffffffda RBX: 00007f4ec1f35fa0 RCX: 00007f4ec1cdeec9 [ 81.210130][ T6310] RDX: 0000000000000002 RSI: 0000200000000940 RDI: 0000000000000004 [ 81.210146][ T6310] RBP: 00007f4ec0747090 R08: 0000000000000000 R09: 0000000000000000 [ 81.210161][ T6310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.210173][ T6310] R13: 00007f4ec1f36038 R14: 00007f4ec1f35fa0 R15: 00007ffe082b6ef8 [ 81.210240][ T6310] [ 81.513564][ T6334] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1113'. [ 81.515571][ T6336] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1111'. [ 81.540409][ T6336] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.796348][ T6369] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1126'. [ 82.050211][ T6388] program syz.1.1133 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.060878][ T6388] FAULT_INJECTION: forcing a failure. [ 82.060878][ T6388] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.074099][ T6388] CPU: 0 UID: 0 PID: 6388 Comm: syz.1.1133 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.074128][ T6388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 82.074147][ T6388] Call Trace: [ 82.074153][ T6388] [ 82.074225][ T6388] __dump_stack+0x1d/0x30 [ 82.074251][ T6388] dump_stack_lvl+0xe8/0x140 [ 82.074275][ T6388] dump_stack+0x15/0x1b [ 82.074296][ T6388] should_fail_ex+0x265/0x280 [ 82.074325][ T6388] should_fail+0xb/0x20 [ 82.074350][ T6388] should_fail_usercopy+0x1a/0x20 [ 82.074409][ T6388] _copy_to_user+0x20/0xa0 [ 82.074462][ T6388] scsi_ioctl+0x13c8/0x14d0 [ 82.074492][ T6388] ? avc_has_perm+0xf7/0x180 [ 82.074519][ T6388] ? file_has_perm+0x35c/0x3a0 [ 82.074624][ T6388] ? do_vfs_ioctl+0x866/0xe10 [ 82.074657][ T6388] sg_ioctl+0xdf6/0x1360 [ 82.074745][ T6388] ? __pfx_sg_ioctl+0x10/0x10 [ 82.074853][ T6388] __se_sys_ioctl+0xcb/0x140 [ 82.074888][ T6388] __x64_sys_ioctl+0x43/0x50 [ 82.074980][ T6388] x64_sys_call+0x1816/0x3000 [ 82.075058][ T6388] do_syscall_64+0xd2/0x200 [ 82.075094][ T6388] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 82.075127][ T6388] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 82.075164][ T6388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.075242][ T6388] RIP: 0033:0x7fe01201eec9 [ 82.075258][ T6388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.075280][ T6388] RSP: 002b:00007fe010a7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.075303][ T6388] RAX: ffffffffffffffda RBX: 00007fe012275fa0 RCX: 00007fe01201eec9 [ 82.075319][ T6388] RDX: 00002000000000c0 RSI: 0000000000000001 RDI: 0000000000000003 [ 82.075395][ T6388] RBP: 00007fe010a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 82.075407][ T6388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.075425][ T6388] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 82.075444][ T6388] [ 82.326537][ T6392] Unsupported ieee802154 address type: 0 [ 82.385593][ T6394] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1137'. [ 82.428330][ T6392] siw: device registration error -23 [ 82.826216][ T6428] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1151'. [ 83.462534][ T6477] FAULT_INJECTION: forcing a failure. [ 83.462534][ T6477] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.475944][ T6477] CPU: 0 UID: 0 PID: 6477 Comm: syz.2.1171 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.475971][ T6477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 83.475985][ T6477] Call Trace: [ 83.475993][ T6477] [ 83.476000][ T6477] __dump_stack+0x1d/0x30 [ 83.476021][ T6477] dump_stack_lvl+0xe8/0x140 [ 83.476114][ T6477] dump_stack+0x15/0x1b [ 83.476129][ T6477] should_fail_ex+0x265/0x280 [ 83.476155][ T6477] should_fail+0xb/0x20 [ 83.476178][ T6477] should_fail_usercopy+0x1a/0x20 [ 83.476275][ T6477] _copy_from_user+0x1c/0xb0 [ 83.476304][ T6477] __sys_bpf+0x183/0x7c0 [ 83.476401][ T6477] __x64_sys_bpf+0x41/0x50 [ 83.476431][ T6477] x64_sys_call+0x2aee/0x3000 [ 83.476525][ T6477] do_syscall_64+0xd2/0x200 [ 83.476558][ T6477] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.476583][ T6477] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.476616][ T6477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.476673][ T6477] RIP: 0033:0x7fb33f7feec9 [ 83.476690][ T6477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.476710][ T6477] RSP: 002b:00007fb33e25f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 83.476727][ T6477] RAX: ffffffffffffffda RBX: 00007fb33fa55fa0 RCX: 00007fb33f7feec9 [ 83.476739][ T6477] RDX: 0000000000000020 RSI: 0000200000000900 RDI: 0000000000000002 [ 83.476752][ T6477] RBP: 00007fb33e25f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.476848][ T6477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.476863][ T6477] R13: 00007fb33fa56038 R14: 00007fb33fa55fa0 R15: 00007fffc5a62468 [ 83.476884][ T6477] [ 83.702635][ T6484] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.713808][ T6484] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.725494][ T6488] Unsupported ieee802154 address type: 0 [ 83.753669][ T6488] siw: device registration error -23 [ 83.933397][ T6511] Unsupported ieee802154 address type: 0 [ 83.965379][ T6513] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1187'. [ 83.966841][ T6511] siw: device registration error -23 [ 84.070476][ T6523] SELinux: failed to load policy [ 84.285338][ T6542] siw: device registration error -23 [ 84.317245][ T6548] program syz.2.1204 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.347844][ T6554] FAULT_INJECTION: forcing a failure. [ 84.347844][ T6554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.366879][ T6554] CPU: 0 UID: 0 PID: 6554 Comm: syz.1.1207 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.366912][ T6554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 84.366928][ T6554] Call Trace: [ 84.366935][ T6554] [ 84.366943][ T6554] __dump_stack+0x1d/0x30 [ 84.366966][ T6554] dump_stack_lvl+0xe8/0x140 [ 84.366990][ T6554] dump_stack+0x15/0x1b [ 84.367008][ T6554] should_fail_ex+0x265/0x280 [ 84.367036][ T6554] should_fail+0xb/0x20 [ 84.367060][ T6554] should_fail_usercopy+0x1a/0x20 [ 84.367088][ T6554] _copy_from_iter+0xd2/0xe80 [ 84.367175][ T6554] ? skb_set_owner_w+0x16a/0x1c0 [ 84.367207][ T6554] ? sock_alloc_send_pskb+0x44c/0x4e0 [ 84.367241][ T6554] skb_copy_datagram_from_iter+0xb1/0x490 [ 84.367343][ T6554] ? __rcu_read_unlock+0x4f/0x70 [ 84.367371][ T6554] ? skb_put+0xa9/0xf0 [ 84.367396][ T6554] packet_sendmsg+0x25bf/0x31f0 [ 84.367441][ T6554] ? avc_has_perm+0xf7/0x180 [ 84.367519][ T6554] ? selinux_socket_sendmsg+0x175/0x1b0 [ 84.367551][ T6554] ? __pfx_packet_sendmsg+0x10/0x10 [ 84.367671][ T6554] __sock_sendmsg+0x142/0x180 [ 84.367707][ T6554] __sys_sendto+0x268/0x330 [ 84.367738][ T6554] __x64_sys_sendto+0x76/0x90 [ 84.367758][ T6554] x64_sys_call+0x2d14/0x3000 [ 84.367787][ T6554] do_syscall_64+0xd2/0x200 [ 84.367823][ T6554] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 84.367857][ T6554] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 84.367888][ T6554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.367918][ T6554] RIP: 0033:0x7fe01201eec9 [ 84.368001][ T6554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.368021][ T6554] RSP: 002b:00007fe010a7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 84.368043][ T6554] RAX: ffffffffffffffda RBX: 00007fe012275fa0 RCX: 00007fe01201eec9 [ 84.368058][ T6554] RDX: 000000000001fffc RSI: 0000200000000180 RDI: 0000000000000004 [ 84.368073][ T6554] RBP: 00007fe010a7f090 R08: 0000200000000140 R09: 0000000000000014 [ 84.368088][ T6554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.368103][ T6554] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 84.368128][ T6554] [ 84.676504][ T6567] lo speed is unknown, defaulting to 1000 [ 84.682966][ T6567] lo speed is unknown, defaulting to 1000 [ 84.889223][ T6573] siw: device registration error -23 [ 85.167560][ T29] kauditd_printk_skb: 1228 callbacks suppressed [ 85.167581][ T29] audit: type=1400 audit(1759339593.024:23178): avc: denied { read write } for pid=6603 comm="syz.1.1229" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.197461][ T29] audit: type=1400 audit(1759339593.024:23179): avc: denied { open } for pid=6603 comm="syz.1.1229" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.227053][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 85.305095][ T3407] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 85.707557][ T6614] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.724845][ T6614] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.756884][ T29] audit: type=1326 audit(1759339593.614:23180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.783161][ T29] audit: type=1326 audit(1759339593.614:23181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.807068][ T29] audit: type=1326 audit(1759339593.644:23182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.817411][ T6608] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1229'. [ 85.830599][ T29] audit: type=1326 audit(1759339593.644:23184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.830636][ T29] audit: type=1326 audit(1759339593.644:23183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.886687][ T29] audit: type=1326 audit(1759339593.644:23185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.910248][ T29] audit: type=1326 audit(1759339593.644:23186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.933855][ T29] audit: type=1326 audit(1759339593.644:23187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.2.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 85.957750][ T6608] vxlan0: entered promiscuous mode [ 85.964815][ T37] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.980033][ T37] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.990153][ T37] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.999133][ T37] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.214387][ T6651] FAULT_INJECTION: forcing a failure. [ 86.214387][ T6651] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.227855][ T6651] CPU: 1 UID: 0 PID: 6651 Comm: syz.1.1251 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.227887][ T6651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 86.227903][ T6651] Call Trace: [ 86.227911][ T6651] [ 86.227971][ T6651] __dump_stack+0x1d/0x30 [ 86.227994][ T6651] dump_stack_lvl+0xe8/0x140 [ 86.228017][ T6651] dump_stack+0x15/0x1b [ 86.228036][ T6651] should_fail_ex+0x265/0x280 [ 86.228066][ T6651] should_fail+0xb/0x20 [ 86.228089][ T6651] should_fail_usercopy+0x1a/0x20 [ 86.228194][ T6651] _copy_from_user+0x1c/0xb0 [ 86.228226][ T6651] ___sys_sendmsg+0xc1/0x1d0 [ 86.228263][ T6651] __x64_sys_sendmsg+0xd4/0x160 [ 86.228378][ T6651] x64_sys_call+0x191e/0x3000 [ 86.228406][ T6651] do_syscall_64+0xd2/0x200 [ 86.228482][ T6651] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.228514][ T6651] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 86.228552][ T6651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.228574][ T6651] RIP: 0033:0x7fe01201eec9 [ 86.228650][ T6651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.228669][ T6651] RSP: 002b:00007fe010a7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.228687][ T6651] RAX: ffffffffffffffda RBX: 00007fe012275fa0 RCX: 00007fe01201eec9 [ 86.228699][ T6651] RDX: 0000000000000010 RSI: 00002000000006c0 RDI: 0000000000000006 [ 86.228711][ T6651] RBP: 00007fe010a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 86.228724][ T6651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.228740][ T6651] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 86.228760][ T6651] [ 86.443971][ T6657] caif0: entered promiscuous mode [ 86.449181][ T6657] caif0: entered allmulticast mode [ 86.518287][ T6667] Unsupported ieee802154 address type: 0 [ 86.585317][ T6667] siw: device registration error -23 [ 86.824742][ T6694] FAULT_INJECTION: forcing a failure. [ 86.824742][ T6694] name failslab, interval 1, probability 0, space 0, times 0 [ 86.837443][ T6694] CPU: 0 UID: 0 PID: 6694 Comm: syz.3.1269 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.837473][ T6694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 86.837484][ T6694] Call Trace: [ 86.837492][ T6694] [ 86.837501][ T6694] __dump_stack+0x1d/0x30 [ 86.837523][ T6694] dump_stack_lvl+0xe8/0x140 [ 86.837541][ T6694] dump_stack+0x15/0x1b [ 86.837556][ T6694] should_fail_ex+0x265/0x280 [ 86.837577][ T6694] should_failslab+0x8c/0xb0 [ 86.837598][ T6694] kmem_cache_alloc_noprof+0x50/0x310 [ 86.837627][ T6694] ? mas_alloc_nodes+0x265/0x520 [ 86.837667][ T6694] mas_alloc_nodes+0x265/0x520 [ 86.837714][ T6694] mas_preallocate+0x33e/0x520 [ 86.837752][ T6694] __split_vma+0x240/0x650 [ 86.837776][ T6694] vms_gather_munmap_vmas+0x17a/0x7b0 [ 86.837816][ T6694] ? mas_find+0x608/0x700 [ 86.837853][ T6694] mmap_region+0x53f/0x1630 [ 86.837879][ T6694] ? __rcu_read_unlock+0x4f/0x70 [ 86.837907][ T6694] ? mntput_no_expire+0x6f/0x460 [ 86.837962][ T6694] do_mmap+0x9b3/0xbe0 [ 86.837992][ T6694] __se_sys_remap_file_pages+0x55e/0x600 [ 86.838029][ T6694] ? fput+0x8f/0xc0 [ 86.838061][ T6694] __x64_sys_remap_file_pages+0x67/0x80 [ 86.838100][ T6694] x64_sys_call+0x23b3/0x3000 [ 86.838126][ T6694] do_syscall_64+0xd2/0x200 [ 86.838163][ T6694] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.838187][ T6694] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 86.838213][ T6694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.838234][ T6694] RIP: 0033:0x7fa03016eec9 [ 86.838250][ T6694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.838266][ T6694] RSP: 002b:00007fa02ebd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d8 [ 86.838284][ T6694] RAX: ffffffffffffffda RBX: 00007fa0303c5fa0 RCX: 00007fa03016eec9 [ 86.838295][ T6694] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000200000800000 [ 86.838306][ T6694] RBP: 00007fa02ebd7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.838319][ T6694] R10: 0000000000000600 R11: 0000000000000246 R12: 0000000000000001 [ 86.838338][ T6694] R13: 00007fa0303c6038 R14: 00007fa0303c5fa0 R15: 00007fffdad6efc8 [ 86.838359][ T6694] [ 87.102397][ T6700] netlink: 'syz.0.1272': attribute type 3 has an invalid length. [ 87.127730][ T6700] netlink: 'syz.0.1272': attribute type 3 has an invalid length. [ 87.136782][ T6700] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1272'. [ 87.180058][ T6700] vlan2: entered allmulticast mode [ 87.185254][ T6700] dummy0: entered allmulticast mode [ 87.462140][ T6728] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1283'. [ 87.609783][ T6738] lo speed is unknown, defaulting to 1000 [ 87.615990][ T6738] lo speed is unknown, defaulting to 1000 [ 88.101159][ T6757] lo speed is unknown, defaulting to 1000 [ 88.122407][ T6757] lo speed is unknown, defaulting to 1000 [ 88.171578][ T6770] netlink: 'syz.2.1300': attribute type 10 has an invalid length. [ 88.207753][ T6770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.224675][ T6770] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 88.262551][ T6770] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1300'. [ 88.436903][ T6778] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 88.445434][ T6778] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 89.113119][ T6803] Unsupported ieee802154 address type: 0 [ 89.157150][ T6803] siw: device registration error -23 [ 89.250148][ T6800] lo speed is unknown, defaulting to 1000 [ 89.256304][ T6800] lo speed is unknown, defaulting to 1000 [ 89.437359][ T6823] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1321'. [ 90.173712][ T29] kauditd_printk_skb: 2657 callbacks suppressed [ 90.173725][ T29] audit: type=1326 audit(1759339598.034:25845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6769 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb33f7f5d67 code=0x7ffc0000 [ 90.232906][ T29] audit: type=1326 audit(1759339598.064:25846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6769 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb33f79af79 code=0x7ffc0000 [ 90.256065][ T29] audit: type=1326 audit(1759339598.064:25847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6769 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 90.400400][ T6839] lo speed is unknown, defaulting to 1000 [ 90.420514][ T6839] lo speed is unknown, defaulting to 1000 [ 90.495807][ T29] audit: type=1400 audit(1759339598.354:25848): avc: denied { connect } for pid=6853 comm="syz.1.1333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 90.517520][ T6854] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6854 comm=syz.1.1333 [ 90.583919][ T29] audit: type=1400 audit(1759339598.354:25849): avc: denied { name_connect } for pid=6853 comm="syz.1.1333" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 90.606613][ T29] audit: type=1400 audit(1759339598.354:25850): avc: denied { listen } for pid=6853 comm="syz.1.1333" lport=39341 faddr=::ffff:172.20.255.187 fport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 90.630745][ T29] audit: type=1326 audit(1759339598.444:25851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.4.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 90.654486][ T29] audit: type=1326 audit(1759339598.444:25852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.4.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec1cdeec9 code=0x7ffc0000 [ 90.765667][ T6866] audit: audit_backlog=65 > audit_backlog_limit=64 [ 90.772317][ T6866] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 90.821828][ T6866] FAULT_INJECTION: forcing a failure. [ 90.821828][ T6866] name failslab, interval 1, probability 0, space 0, times 0 [ 90.834606][ T6866] CPU: 1 UID: 0 PID: 6866 Comm: syz.3.1337 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.834638][ T6866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 90.834650][ T6866] Call Trace: [ 90.834657][ T6866] [ 90.834665][ T6866] __dump_stack+0x1d/0x30 [ 90.834684][ T6866] dump_stack_lvl+0xe8/0x140 [ 90.834763][ T6866] dump_stack+0x15/0x1b [ 90.834778][ T6866] should_fail_ex+0x265/0x280 [ 90.834851][ T6866] should_failslab+0x8c/0xb0 [ 90.834869][ T6866] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 90.834955][ T6866] ? sidtab_sid2str_get+0xa0/0x130 [ 90.834997][ T6866] kmemdup_noprof+0x2b/0x70 [ 90.835023][ T6866] sidtab_sid2str_get+0xa0/0x130 [ 90.835060][ T6866] security_sid_to_context_core+0x1eb/0x2e0 [ 90.835148][ T6866] security_sid_to_context+0x27/0x40 [ 90.835196][ T6866] selinux_lsmprop_to_secctx+0x67/0xf0 [ 90.835340][ T6866] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 90.835364][ T6866] audit_log_subj_ctx+0xa4/0x3e0 [ 90.835382][ T6866] ? skb_put+0xa9/0xf0 [ 90.835407][ T6866] audit_log_task_context+0x48/0x70 [ 90.835433][ T6866] audit_log_task+0xf4/0x250 [ 90.835551][ T6866] ? kstrtouint+0x76/0xc0 [ 90.835577][ T6866] audit_seccomp+0x61/0x100 [ 90.835613][ T6866] ? __seccomp_filter+0x82d/0x1250 [ 90.835643][ T6866] __seccomp_filter+0x83e/0x1250 [ 90.835667][ T6866] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 90.835708][ T6866] ? vfs_write+0x7e8/0x960 [ 90.835759][ T6866] ? __rcu_read_unlock+0x4f/0x70 [ 90.835781][ T6866] ? __fget_files+0x184/0x1c0 [ 90.835801][ T6866] __secure_computing+0x82/0x150 [ 90.835866][ T6866] syscall_trace_enter+0xcf/0x1e0 [ 90.835895][ T6866] do_syscall_64+0xac/0x200 [ 90.835934][ T6866] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.835993][ T6866] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.836092][ T6866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.836112][ T6866] RIP: 0033:0x7fa03016eec9 [ 90.836200][ T6866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.836220][ T6866] RSP: 002b:00007fa02ebd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d5 [ 90.836243][ T6866] RAX: ffffffffffffffda RBX: 00007fa0303c5fa0 RCX: 00007fa03016eec9 [ 90.836258][ T6866] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 90.836272][ T6866] RBP: 00007fa02ebd7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.836283][ T6866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.836297][ T6866] R13: 00007fa0303c6038 R14: 00007fa0303c5fa0 R15: 00007fffdad6efc8 [ 90.836372][ T6866] [ 93.871568][ T7004] Unsupported ieee802154 address type: 0 [ 93.975554][ T7013] usb usb1: usbfs: process 7013 (syz.0.1403) did not claim interface 0 before use [ 94.049342][ T7013] tipc: Started in network mode [ 94.054333][ T7013] tipc: Node identity 46b93246e311, cluster identity 4711 [ 94.061703][ T7013] tipc: Enabled bearer , priority 0 [ 94.080094][ T7013] tipc: Disabling bearer [ 94.225352][ T7040] Unsupported ieee802154 address type: 0 [ 94.241637][ T7042] netlink: 'syz.2.1414': attribute type 3 has an invalid length. [ 94.250306][ T7042] netlink: 'syz.2.1414': attribute type 3 has an invalid length. [ 94.259642][ T7042] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1414'. [ 94.555153][ T7068] netlink: 'syz.2.1425': attribute type 3 has an invalid length. [ 94.563415][ T7068] netlink: 'syz.2.1425': attribute type 3 has an invalid length. [ 94.572426][ T7068] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1425'. [ 94.836073][ T7079] syz.1.1429 uses obsolete (PF_INET,SOCK_PACKET) [ 95.277222][ T29] kauditd_printk_skb: 2648 callbacks suppressed [ 95.277240][ T29] audit: type=1326 audit(1759339603.134:28499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7142 comm="syz.0.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 95.318410][ T29] audit: type=1326 audit(1759339603.174:28500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7142 comm="syz.0.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 95.342093][ T29] audit: type=1326 audit(1759339603.174:28501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7142 comm="syz.0.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 95.365778][ T29] audit: type=1326 audit(1759339603.174:28502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7142 comm="syz.0.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 95.389575][ T29] audit: type=1326 audit(1759339603.174:28503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7142 comm="syz.0.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 95.413221][ T29] audit: type=1326 audit(1759339603.174:28504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7142 comm="syz.0.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 95.690277][ T29] audit: type=1400 audit(1759339603.554:28505): avc: denied { write } for pid=7162 comm="syz.2.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 95.724488][ T29] audit: type=1400 audit(1759339603.574:28506): avc: denied { read } for pid=7162 comm="syz.2.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 95.827626][ T29] audit: type=1326 audit(1759339603.684:28507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7165 comm="syz.2.1469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 95.862570][ T29] audit: type=1326 audit(1759339603.684:28508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7165 comm="syz.2.1469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb33f7feec9 code=0x7ffc0000 [ 95.922872][ T7170] FAULT_INJECTION: forcing a failure. [ 95.922872][ T7170] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.936146][ T7170] CPU: 0 UID: 0 PID: 7170 Comm: syz.1.1472 Not tainted syzkaller #0 PREEMPT(voluntary) [ 95.936179][ T7170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 95.936194][ T7170] Call Trace: [ 95.936202][ T7170] [ 95.936271][ T7170] __dump_stack+0x1d/0x30 [ 95.936297][ T7170] dump_stack_lvl+0xe8/0x140 [ 95.936387][ T7170] dump_stack+0x15/0x1b [ 95.936407][ T7170] should_fail_ex+0x265/0x280 [ 95.936434][ T7170] should_fail+0xb/0x20 [ 95.936452][ T7170] should_fail_usercopy+0x1a/0x20 [ 95.936518][ T7170] _copy_to_iter+0xd2/0xe70 [ 95.936562][ T7170] ? shmem_get_folio_gfp+0xa6a/0xd60 [ 95.936596][ T7170] ? css_rstat_updated+0xb7/0x240 [ 95.936711][ T7170] copy_page_to_iter+0x18f/0x2d0 [ 95.936744][ T7170] shmem_file_read_iter+0x37d/0x540 [ 95.936783][ T7170] aio_read+0x1da/0x2e0 [ 95.936837][ T7170] io_submit_one+0xab2/0x11d0 [ 95.936893][ T7170] __se_sys_io_submit+0xfb/0x280 [ 95.936921][ T7170] __x64_sys_io_submit+0x43/0x50 [ 95.936999][ T7170] x64_sys_call+0x2d6c/0x3000 [ 95.937024][ T7170] do_syscall_64+0xd2/0x200 [ 95.937065][ T7170] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 95.937099][ T7170] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 95.937166][ T7170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.937187][ T7170] RIP: 0033:0x7fe01201eec9 [ 95.937206][ T7170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.937227][ T7170] RSP: 002b:00007fe010a7f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 95.937250][ T7170] RAX: ffffffffffffffda RBX: 00007fe012275fa0 RCX: 00007fe01201eec9 [ 95.937266][ T7170] RDX: 0000200000001d00 RSI: 000000001ffffff0 RDI: 00007fe010a46000 [ 95.937305][ T7170] RBP: 00007fe010a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 95.937320][ T7170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.937333][ T7170] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 95.937380][ T7170] [ 96.277504][ T7172] lo speed is unknown, defaulting to 1000 [ 96.283626][ T7172] lo speed is unknown, defaulting to 1000 [ 97.469850][ T7295] FAULT_INJECTION: forcing a failure. [ 97.469850][ T7295] name failslab, interval 1, probability 0, space 0, times 0 [ 97.482575][ T7295] CPU: 0 UID: 0 PID: 7295 Comm: syz.0.1510 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.482736][ T7295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 97.482752][ T7295] Call Trace: [ 97.482760][ T7295] [ 97.482769][ T7295] __dump_stack+0x1d/0x30 [ 97.482867][ T7295] dump_stack_lvl+0xe8/0x140 [ 97.482893][ T7295] dump_stack+0x15/0x1b [ 97.482914][ T7295] should_fail_ex+0x265/0x280 [ 97.482942][ T7295] ? __se_sys_memfd_create+0x1cc/0x590 [ 97.483028][ T7295] should_failslab+0x8c/0xb0 [ 97.483053][ T7295] __kmalloc_cache_noprof+0x4c/0x320 [ 97.483091][ T7295] ? fput+0x8f/0xc0 [ 97.483142][ T7295] __se_sys_memfd_create+0x1cc/0x590 [ 97.483190][ T7295] __x64_sys_memfd_create+0x31/0x40 [ 97.483220][ T7295] x64_sys_call+0x2ac2/0x3000 [ 97.483247][ T7295] do_syscall_64+0xd2/0x200 [ 97.483366][ T7295] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 97.483399][ T7295] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 97.483441][ T7295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.483544][ T7295] RIP: 0033:0x7feae2d8eec9 [ 97.483563][ T7295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.483608][ T7295] RSP: 002b:00007feae17f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 97.483631][ T7295] RAX: ffffffffffffffda RBX: 00007feae2fe5fa0 RCX: 00007feae2d8eec9 [ 97.483647][ T7295] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 97.483662][ T7295] RBP: 00007feae17f7090 R08: 0000000000000000 R09: 0000000000000000 [ 97.483676][ T7295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.483690][ T7295] R13: 00007feae2fe6038 R14: 00007feae2fe5fa0 R15: 00007ffcae7b85d8 [ 97.483742][ T7295] [ 98.339351][ T7355] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1535'. [ 98.694094][ T7390] veth0: entered promiscuous mode [ 98.748001][ T7390] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1551'. [ 99.978491][ T7447] lo speed is unknown, defaulting to 1000 [ 99.985515][ T7447] lo speed is unknown, defaulting to 1000 [ 100.633107][ T29] kauditd_printk_skb: 2113 callbacks suppressed [ 100.633193][ T29] audit: type=1326 audit(1759339608.494:30622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 100.668423][ T29] audit: type=1326 audit(1759339608.494:30623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 100.692283][ T29] audit: type=1326 audit(1759339608.494:30624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 100.715876][ T29] audit: type=1326 audit(1759339608.494:30625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 100.739825][ T29] audit: type=1326 audit(1759339608.494:30626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 100.763406][ T29] audit: type=1326 audit(1759339608.494:30627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa03016ef03 code=0x7ffc0000 [ 100.786758][ T29] audit: type=1326 audit(1759339608.494:30628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa03016ef03 code=0x7ffc0000 [ 100.810143][ T29] audit: type=1326 audit(1759339608.494:30629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 100.833638][ T29] audit: type=1326 audit(1759339608.494:30630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 100.857284][ T29] audit: type=1326 audit(1759339608.494:30631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.3.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03016eec9 code=0x7ffc0000 [ 101.300056][ T7501] Unsupported ieee802154 address type: 0 [ 101.334574][ T7501] siw: device registration error -23 [ 101.453712][ T7511] netlink: 'syz.2.1605': attribute type 3 has an invalid length. [ 101.463092][ T7511] netlink: 'syz.2.1605': attribute type 3 has an invalid length. [ 101.471292][ T7511] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1605'. [ 102.336907][ T7581] FAULT_INJECTION: forcing a failure. [ 102.336907][ T7581] name failslab, interval 1, probability 0, space 0, times 0 [ 102.349698][ T7581] CPU: 1 UID: 0 PID: 7581 Comm: syz.3.1637 Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.349791][ T7581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 102.349805][ T7581] Call Trace: [ 102.349810][ T7581] [ 102.349817][ T7581] __dump_stack+0x1d/0x30 [ 102.349837][ T7581] dump_stack_lvl+0xe8/0x140 [ 102.349858][ T7581] dump_stack+0x15/0x1b [ 102.349879][ T7581] should_fail_ex+0x265/0x280 [ 102.349908][ T7581] should_failslab+0x8c/0xb0 [ 102.350013][ T7581] kmem_cache_alloc_node_noprof+0x57/0x320 [ 102.350044][ T7581] ? __alloc_skb+0x101/0x320 [ 102.350063][ T7581] __alloc_skb+0x101/0x320 [ 102.350081][ T7581] netlink_alloc_large_skb+0xba/0xf0 [ 102.350106][ T7581] netlink_sendmsg+0x3cf/0x6b0 [ 102.350154][ T7581] ? __pfx_netlink_sendmsg+0x10/0x10 [ 102.350241][ T7581] __sock_sendmsg+0x142/0x180 [ 102.350301][ T7581] ____sys_sendmsg+0x31e/0x4e0 [ 102.350334][ T7581] ___sys_sendmsg+0x17b/0x1d0 [ 102.350414][ T7581] __x64_sys_sendmsg+0xd4/0x160 [ 102.350447][ T7581] x64_sys_call+0x191e/0x3000 [ 102.350474][ T7581] do_syscall_64+0xd2/0x200 [ 102.350512][ T7581] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 102.350598][ T7581] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 102.350629][ T7581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.350654][ T7581] RIP: 0033:0x7fa03016eec9 [ 102.350668][ T7581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.350686][ T7581] RSP: 002b:00007fa02ebd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.350744][ T7581] RAX: ffffffffffffffda RBX: 00007fa0303c5fa0 RCX: 00007fa03016eec9 [ 102.350759][ T7581] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 [ 102.350774][ T7581] RBP: 00007fa02ebd7090 R08: 0000000000000000 R09: 0000000000000000 [ 102.350788][ T7581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.350799][ T7581] R13: 00007fa0303c6038 R14: 00007fa0303c5fa0 R15: 00007fffdad6efc8 [ 102.350817][ T7581] [ 102.571704][ T7582] lo speed is unknown, defaulting to 1000 [ 102.578035][ T7582] lo speed is unknown, defaulting to 1000 [ 102.803404][ T7591] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 102.989029][ T7598] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1644'. [ 103.858991][ T7594] kexec: Could not allocate control_code_buffer [ 103.875739][ T7640] vlan2: entered promiscuous mode [ 103.880952][ T7640] bridge0: entered promiscuous mode [ 104.079152][ T7638] netlink: 'syz.1.1657': attribute type 10 has an invalid length. [ 104.087662][ T7638] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1657'. [ 104.170040][ T7638] dummy0: entered promiscuous mode [ 104.232375][ T7638] bridge0: port 3(dummy0) entered blocking state [ 104.240296][ T7638] bridge0: port 3(dummy0) entered disabled state [ 104.365643][ T7638] dummy0: entered allmulticast mode [ 104.622166][ T7638] bridge0: port 3(dummy0) entered blocking state [ 104.629665][ T7638] bridge0: port 3(dummy0) entered forwarding state [ 104.952339][ T7675] Unsupported ieee802154 address type: 0 [ 104.973466][ T7677] FAULT_INJECTION: forcing a failure. [ 104.973466][ T7677] name failslab, interval 1, probability 0, space 0, times 0 [ 104.986174][ T7677] CPU: 0 UID: 0 PID: 7677 Comm: syz.1.1670 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.986205][ T7677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 104.986217][ T7677] Call Trace: [ 104.986223][ T7677] [ 104.986231][ T7677] __dump_stack+0x1d/0x30 [ 104.986297][ T7677] dump_stack_lvl+0xe8/0x140 [ 104.986316][ T7677] dump_stack+0x15/0x1b [ 104.986331][ T7677] should_fail_ex+0x265/0x280 [ 104.986353][ T7677] should_failslab+0x8c/0xb0 [ 104.986376][ T7677] __kmalloc_node_noprof+0xa9/0x410 [ 104.986473][ T7677] ? __vmalloc_node_range_noprof+0x3f9/0xe00 [ 104.986501][ T7677] __vmalloc_node_range_noprof+0x3f9/0xe00 [ 104.986610][ T7677] ? sel_write_load+0x158/0x380 [ 104.986629][ T7677] vmalloc_noprof+0x82/0xc0 [ 104.986658][ T7677] ? sel_write_load+0x158/0x380 [ 104.986716][ T7677] sel_write_load+0x158/0x380 [ 104.986735][ T7677] ? __pfx_sel_write_load+0x10/0x10 [ 104.986753][ T7677] vfs_write+0x266/0x960 [ 104.986802][ T7677] ? __rcu_read_unlock+0x4f/0x70 [ 104.986864][ T7677] ? __fget_files+0x184/0x1c0 [ 104.986889][ T7677] ksys_write+0xda/0x1a0 [ 104.986985][ T7677] __x64_sys_write+0x40/0x50 [ 104.987035][ T7677] x64_sys_call+0x2802/0x3000 [ 104.987063][ T7677] do_syscall_64+0xd2/0x200 [ 104.987093][ T7677] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 104.987183][ T7677] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 104.987213][ T7677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.987234][ T7677] RIP: 0033:0x7fe01201eec9 [ 104.987309][ T7677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.987327][ T7677] RSP: 002b:00007fe010a7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 104.987344][ T7677] RAX: ffffffffffffffda RBX: 00007fe012275fa0 RCX: 00007fe01201eec9 [ 104.987356][ T7677] RDX: 0000000000000065 RSI: 0000200000000280 RDI: 0000000000000003 [ 104.987370][ T7677] RBP: 00007fe010a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 104.987416][ T7677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.987432][ T7677] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 104.987455][ T7677] [ 104.987463][ T7677] syz.1.1670: vmalloc error: size 4096, failed to allocated page array size 8, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0 [ 105.218717][ T7677] CPU: 0 UID: 0 PID: 7677 Comm: syz.1.1670 Not tainted syzkaller #0 PREEMPT(voluntary) [ 105.218792][ T7677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 105.218808][ T7677] Call Trace: [ 105.218814][ T7677] [ 105.218821][ T7677] __dump_stack+0x1d/0x30 [ 105.218841][ T7677] dump_stack_lvl+0xe8/0x140 [ 105.218863][ T7677] dump_stack+0x15/0x1b [ 105.218913][ T7677] warn_alloc+0x12b/0x1a0 [ 105.218974][ T7677] __vmalloc_node_range_noprof+0x497/0xe00 [ 105.219053][ T7677] ? sel_write_load+0x158/0x380 [ 105.219077][ T7677] vmalloc_noprof+0x82/0xc0 [ 105.219131][ T7677] ? sel_write_load+0x158/0x380 [ 105.219212][ T7677] sel_write_load+0x158/0x380 [ 105.219239][ T7677] ? __pfx_sel_write_load+0x10/0x10 [ 105.219265][ T7677] vfs_write+0x266/0x960 [ 105.219392][ T7677] ? __rcu_read_unlock+0x4f/0x70 [ 105.219415][ T7677] ? __fget_files+0x184/0x1c0 [ 105.219442][ T7677] ksys_write+0xda/0x1a0 [ 105.219485][ T7677] __x64_sys_write+0x40/0x50 [ 105.219603][ T7677] x64_sys_call+0x2802/0x3000 [ 105.219627][ T7677] do_syscall_64+0xd2/0x200 [ 105.219733][ T7677] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 105.219782][ T7677] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 105.219811][ T7677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.219837][ T7677] RIP: 0033:0x7fe01201eec9 [ 105.219851][ T7677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.219923][ T7677] RSP: 002b:00007fe010a7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 105.219946][ T7677] RAX: ffffffffffffffda RBX: 00007fe012275fa0 RCX: 00007fe01201eec9 [ 105.219983][ T7677] RDX: 0000000000000065 RSI: 0000200000000280 RDI: 0000000000000003 [ 105.219999][ T7677] RBP: 00007fe010a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 105.220012][ T7677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.220027][ T7677] R13: 00007fe012276038 R14: 00007fe012275fa0 R15: 00007ffc4fdc03a8 [ 105.220045][ T7677] [ 105.220062][ T7677] Mem-Info: [ 105.422533][ T7677] active_anon:30967 inactive_anon:0 isolated_anon:0 [ 105.422533][ T7677] active_file:27022 inactive_file:2282 isolated_file:0 [ 105.422533][ T7677] unevictable:0 dirty:238 writeback:0 [ 105.422533][ T7677] slab_reclaimable:3252 slab_unreclaimable:14313 [ 105.422533][ T7677] mapped:39201 shmem:24316 pagetables:1209 [ 105.422533][ T7677] sec_pagetables:0 bounce:0 [ 105.422533][ T7677] kernel_misc_reclaimable:0 [ 105.422533][ T7677] free:1783758 free_pcp:79125 free_cma:0 [ 105.467755][ T7677] Node 0 active_anon:117952kB inactive_anon:0kB active_file:108088kB inactive_file:9128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:156804kB dirty:952kB writeback:0kB shmem:91232kB kernel_stack:3328kB pagetables:4836kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 105.495220][ T7677] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 105.523996][ T7677] lowmem_reserve[]: 0 2883 7862 7862 [ 105.529418][ T7677] Node 0 DMA32 free:2949212kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952744kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 105.559883][ T7677] lowmem_reserve[]: 0 0 4978 4978 [ 105.564952][ T7677] Node 0 Normal free:4182516kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:104380kB inactive_anon:0kB active_file:108088kB inactive_file:9128kB unevictable:0kB writepending:952kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:316384kB local_pcp:2828kB free_cma:0kB [ 105.597112][ T7677] lowmem_reserve[]: 0 0 0 0 [ 105.601703][ T7677] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 105.614572][ T7677] Node 0 DMA32: 3*4kB (M) 4*8kB (M) 5*16kB (M) 3*32kB (M) 2*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949212kB [ 105.630694][ T7677] Node 0 Normal: 1148*4kB (UME) 743*8kB (UM) 726*16kB (UM) 574*32kB (UME) 447*64kB (UME) 244*128kB (UME) 65*256kB (UM) 28*512kB (UME) 20*1024kB (UME) 10*2048kB (UME) 981*4096kB (UM) = 4190472kB [ 105.650100][ T7677] Node 0 hugepages_total=8 hugepages_free=0 hugepages_surp=4 hugepages_size=2048kB [ 105.659438][ T7677] 47332 total pagecache pages [ 105.664125][ T7677] 0 pages in swap cache [ 105.668291][ T7677] Free swap = 124996kB [ 105.672531][ T7677] Total swap = 124996kB [ 105.676693][ T7677] 2097051 pages RAM [ 105.680596][ T7677] 0 pages HighMem/MovableOnly [ 105.685288][ T7677] 80465 pages reserved [ 106.332468][ T7699] netlink: 'syz.3.1676': attribute type 3 has an invalid length. [ 106.352676][ T7699] netlink: 'syz.3.1676': attribute type 3 has an invalid length. [ 106.362763][ T7699] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1676'. [ 106.432296][ T7704] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1678'. [ 106.509276][ T7709] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1679'. [ 106.633463][ T7719] Unsupported ieee802154 address type: 0 [ 106.668552][ T7719] siw: device registration error -23 [ 106.887974][ T7739] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1690'. [ 107.100999][ T29] kauditd_printk_skb: 1175 callbacks suppressed [ 107.101025][ T29] audit: type=1400 audit(1759339614.964:31805): avc: denied { setopt } for pid=7748 comm="syz.0.1693" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 107.127987][ T7749] syz_tun: entered allmulticast mode [ 107.198777][ T7749] dvmrp1: entered allmulticast mode [ 107.204887][ T7748] syz_tun: left allmulticast mode [ 107.269210][ T7760] Unsupported ieee802154 address type: 0 [ 107.357754][ T7766] FAULT_INJECTION: forcing a failure. [ 107.357754][ T7766] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.370896][ T7766] CPU: 0 UID: 0 PID: 7766 Comm: syz.0.1701 Not tainted syzkaller #0 PREEMPT(voluntary) [ 107.370922][ T7766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 107.370935][ T7766] Call Trace: [ 107.370943][ T7766] [ 107.370953][ T7766] __dump_stack+0x1d/0x30 [ 107.370979][ T7766] dump_stack_lvl+0xe8/0x140 [ 107.371083][ T7766] dump_stack+0x15/0x1b [ 107.371099][ T7766] should_fail_ex+0x265/0x280 [ 107.371140][ T7766] should_fail+0xb/0x20 [ 107.371164][ T7766] should_fail_usercopy+0x1a/0x20 [ 107.371195][ T7766] _copy_from_user+0x1c/0xb0 [ 107.371287][ T7766] ___sys_sendmsg+0xc1/0x1d0 [ 107.371336][ T7766] __sys_sendmmsg+0x178/0x300 [ 107.371379][ T7766] __x64_sys_sendmmsg+0x57/0x70 [ 107.371436][ T7766] x64_sys_call+0x1c4a/0x3000 [ 107.371459][ T7766] do_syscall_64+0xd2/0x200 [ 107.371495][ T7766] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 107.371594][ T7766] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 107.371628][ T7766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.371656][ T7766] RIP: 0033:0x7feae2d8eec9 [ 107.371675][ T7766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.371698][ T7766] RSP: 002b:00007feae17f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 107.371728][ T7766] RAX: ffffffffffffffda RBX: 00007feae2fe5fa0 RCX: 00007feae2d8eec9 [ 107.371743][ T7766] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000003 [ 107.371758][ T7766] RBP: 00007feae17f7090 R08: 0000000000000000 R09: 0000000000000000 [ 107.371777][ T7766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.371791][ T7766] R13: 00007feae2fe6038 R14: 00007feae2fe5fa0 R15: 00007ffcae7b85d8 [ 107.371809][ T7766] [ 107.564898][ T7768] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1702'. [ 107.661306][ T7774] netlink: 'syz.0.1704': attribute type 3 has an invalid length. [ 107.683695][ T7774] netlink: 'syz.0.1704': attribute type 3 has an invalid length. [ 107.692731][ T7774] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1704'. [ 107.718370][ T7776] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 107.718508][ T29] audit: type=1400 audit(1759339615.574:31806): avc: denied { mounton } for pid=7775 comm="syz.3.1705" path="/300" dev="tmpfs" ino=1586 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 107.790482][ T29] audit: type=1326 audit(1759339615.654:31807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7781 comm="syz.0.1707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 107.815441][ T29] audit: type=1400 audit(1759339615.654:31808): avc: denied { write } for pid=7775 comm="syz.3.1705" name="fib_trie" dev="proc" ino=4026532615 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 107.838653][ T29] audit: type=1326 audit(1759339615.654:31809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7781 comm="syz.0.1707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 107.862630][ T29] audit: type=1326 audit(1759339615.654:31810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7781 comm="syz.0.1707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 107.886335][ T29] audit: type=1326 audit(1759339615.684:31811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7781 comm="syz.0.1707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 107.909888][ T29] audit: type=1326 audit(1759339615.684:31812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7781 comm="syz.0.1707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7feae2d8ef03 code=0x7ffc0000 [ 107.933212][ T29] audit: type=1326 audit(1759339615.684:31813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7781 comm="syz.0.1707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7feae2d8ef03 code=0x7ffc0000 [ 107.956743][ T29] audit: type=1326 audit(1759339615.684:31814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7781 comm="syz.0.1707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae2d8eec9 code=0x7ffc0000 [ 108.105908][ T7794] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1712'. [ 108.141232][ T7794] batadv1: entered promiscuous mode [ 108.146489][ T7794] batadv1: entered allmulticast mode [ 108.375004][ T7778] ================================================================== [ 108.383298][ T7778] BUG: KCSAN: data-race in __delete_from_swap_cache / folio_mapping [ 108.391728][ T7778] [ 108.394058][ T7778] write to 0xffffea0004b3a7e8 of 8 bytes by task 7779 on cpu 0: [ 108.401678][ T7778] __delete_from_swap_cache+0x1e8/0x280 [ 108.407226][ T7778] delete_from_swap_cache+0x73/0xe0 [ 108.412428][ T7778] shmem_swapin_folio+0xf3e/0x13e0 [ 108.417542][ T7778] shmem_get_folio_gfp+0x26c/0xd60 [ 108.422674][ T7778] shmem_fault+0xf6/0x250 [ 108.427023][ T7778] __do_fault+0xbc/0x200 [ 108.431260][ T7778] handle_mm_fault+0xf78/0x2c20 [ 108.436117][ T7778] __get_user_pages+0x102e/0x1fa0 [ 108.441148][ T7778] __mm_populate+0x243/0x3a0 [ 108.446093][ T7778] __se_sys_remap_file_pages+0x39b/0x600 [ 108.451731][ T7778] __x64_sys_remap_file_pages+0x67/0x80 [ 108.457296][ T7778] x64_sys_call+0x23b3/0x3000 [ 108.461996][ T7778] do_syscall_64+0xd2/0x200 [ 108.466595][ T7778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.472573][ T7778] [ 108.474891][ T7778] read to 0xffffea0004b3a7e8 of 8 bytes by task 7778 on cpu 1: [ 108.482432][ T7778] folio_mapping+0xdd/0x120 [ 108.486938][ T7778] lru_add+0x80/0x430 [ 108.490928][ T7778] folio_batch_move_lru+0x1c5/0x280 [ 108.496142][ T7778] lru_add_drain_cpu+0x77/0x250 [ 108.501011][ T7778] lru_add_drain+0x25/0x70 [ 108.505442][ T7778] swap_cluster_readahead+0x35a/0x3e0 [ 108.510840][ T7778] shmem_swapin_folio+0xa2f/0x13e0 [ 108.515993][ T7778] shmem_get_folio_gfp+0x26c/0xd60 [ 108.521115][ T7778] shmem_fault+0xf6/0x250 [ 108.525480][ T7778] __do_fault+0xbc/0x200 [ 108.529749][ T7778] handle_mm_fault+0xf78/0x2c20 [ 108.534615][ T7778] do_user_addr_fault+0x3fe/0x1080 [ 108.539722][ T7778] exc_page_fault+0x62/0xa0 [ 108.544230][ T7778] asm_exc_page_fault+0x26/0x30 [ 108.549085][ T7778] fault_in_readable+0xad/0x170 [ 108.553948][ T7778] fault_in_iov_iter_readable+0x129/0x210 [ 108.559676][ T7778] generic_perform_write+0x3cf/0x490 [ 108.564972][ T7778] shmem_file_write_iter+0xc5/0xf0 [ 108.570093][ T7778] vfs_write+0x527/0x960 [ 108.574345][ T7778] ksys_write+0xda/0x1a0 [ 108.578595][ T7778] __x64_sys_write+0x40/0x50 [ 108.583195][ T7778] x64_sys_call+0x2802/0x3000 [ 108.587875][ T7778] do_syscall_64+0xd2/0x200 [ 108.592397][ T7778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.598390][ T7778] [ 108.600707][ T7778] value changed: 0x00000000000042b2 -> 0x0000000000000000 [ 108.607838][ T7778] [ 108.610225][ T7778] Reported by Kernel Concurrency Sanitizer on: [ 108.616384][ T7778] CPU: 1 UID: 0 PID: 7778 Comm: syz.1.1706 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.626122][ T7778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 108.636219][ T7778] ================================================================== [ 108.737465][ T7778] syz.1.1706 (7778) used greatest stack depth: 10320 bytes left