last executing test programs: 3.409488763s ago: executing program 0 (id=2290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x2, 0xa, 0x8, 0x2, 0x7, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@private=0xa010100, 0x1d, 0x10, 0x10}]}, 0x38}}, 0x48080) 3.396136304s ago: executing program 0 (id=2292): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d2c686173682ca8ea26de004d2208fc414d630834ec2191519244adb53cec31ddc7b9b58f32238fac4fbdc332b1719e34"], 0x25, 0x34f, &(0x7f0000000840)="$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") r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x800000009) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x848, 0x86, 0xfffffffffffffffe, 0x5, 0x7, 0x5f5, 0x651, 0x100000003, 0x9657, 0x0, 0x7ffffffd, 0x0, 0xf3, 0xc, 0x8000000000000000, 0xcc3, 0x1, 0x1, 0x94d6, 0x9, 0xfffffffd, 0x8, 0x8, 0x7fffffff, 0x3, 0x6}) 3.276781784s ago: executing program 0 (id=2294): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a000000021000100fcffffff00000000fc010000000000000000000000000000fc00000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000100001000000500011eb2fb01d2d00000000000000000000000700000000000000000000000000000000ff020000000000000000000000000001ac1414aa000000000000033500000a000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x64044090) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0x2, &(0x7f0000000040)={0xfffffffffffffffc, 0xffffffffffffffff}, 0x0) brk(0x5d555ede6000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x75}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xb6, 0x5}, 0x8000, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x9, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100", @ANYRES32=0x0], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000bc0)={r2, &(0x7f0000000b00)}, 0x20) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r4 = socket$kcm(0x10, 0x2, 0x0) syz_clone(0x0, &(0x7f00000001c0)="9848ba56934618b8c4476fbd9cfb75197d4f292e98d3b1104237db6dc4388e50f1f27c0fb38c73b48f9208eb4410ae3fef7c5a6f86bbfc5d7809a449f3370a1afb11c15397f99c8b84c046d4169c32e7a970c525c9659ab4e1b0912e7954b473391cb1c5d09846dec34ffc2ed9bd39f95a228181c3d77318071e99f4b698dc07c4a6f267c17f38f6fb4b20ac941287a6bde8663a942aa5b2a6c68738", 0x9c, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000001800)="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") r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYRES32=0x1, @ANYRESDEC=r3, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="04000000000000000100"/28], 0x50) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x7, 0x40, 0x81, 0x555, {{0x6, 0x4, 0x1, 0x9, 0x18, 0x67, 0x0, 0xa, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@end]}}}}}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x7, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800ff000000000000000000000000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x1}, 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r7, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000600000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xc, 0x11, &(0x7f0000000800)=ANY=[@ANYBLOB="180a080006000000c24c46c6f015bd76f8868c4200000000030015abc46dd371d6be0018f1b6d6", @ANYRES32=r5, @ANYBLOB="000014010000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018440000fcffffff0000000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x3, 0x3a, &(0x7f0000000540)=""/58, 0x40f00, 0x6, '\x00', r6, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r9], 0x0, 0x10, 0x8}, 0x94) r10 = socket$inet(0x10, 0x6, 0x8002) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000011008b88040f80ee59acbc04130800480f0000005e2900421803001825800000000000000280000c0012", 0x2e}], 0x1}, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) socket$kcm(0x10, 0x2, 0x0) read(r11, 0x0, 0x0) 2.847477259s ago: executing program 1 (id=2303): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x7a28, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r4, 0x3) accept(r4, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x3}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x60, 0x4}}], 0x48, 0x8004}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.236843808s ago: executing program 0 (id=2308): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x7a28, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r4, 0x3) accept(r4, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x3}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x60, 0x4}}], 0x48, 0x8004}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.900491006s ago: executing program 1 (id=2310): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000001811000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x2a) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 1.813146893s ago: executing program 1 (id=2313): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="240000005e00250e"], 0x24}], 0x1}, 0x0) r0 = socket(0x25, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x1000, 0x0, 0x4, 0x7}, 0x10) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c0000001800011d2cbd7000000000000a1d1400fe04ff06"], 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f0000000280)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000200)="9c", 0x1}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000300)="99", 0x1}], 0x1}}], 0x2, 0x48000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x9}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) shmdt(0x0) memfd_create(0x0, 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x10c42, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/797, @ANYRES32], 0x1, 0x28a, &(0x7f00000007c0)="$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") r5 = open(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, 0x0) 1.787503524s ago: executing program 1 (id=2316): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r1, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000f80)={0x1, 0xe, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) 1.728392539s ago: executing program 1 (id=2317): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xc22cddfde31e1cc9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, 0x0, 0x15) r5 = dup(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, 0x0, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) ioperm(0x1, 0x9, 0xfffffffffffffff8) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0x7, 0xf}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_MPLS_BOS={0x5, 0x24, 0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4811}, 0x2008c014) 1.496979088s ago: executing program 1 (id=2321): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x7a28, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(0xffffffffffffffff, 0x3) accept(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x3}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x60, 0x4}}], 0x48, 0x8004}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.220154611s ago: executing program 4 (id=2326): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) 1.139473657s ago: executing program 4 (id=2328): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000f80)={0x1, 0xe, 0xfa00, {&(0x7f0000000300)}}, 0x18) 1.079164572s ago: executing program 4 (id=2330): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000ffe6000000000100000100000028"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='\a\x00\x00'], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="5953f9fffffffddbdf256b00000008000300", @ANYRES32=0x0, @ANYBLOB="10041d8075fcb3087981a28400000000"], 0x2c}}, 0x0) 1.077904472s ago: executing program 0 (id=2331): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xc22cddfde31e1cc9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, 0x0, 0x15) r5 = dup(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, 0x0, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) ioperm(0x1, 0x9, 0xfffffffffffffff8) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0x7, 0xf}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_MPLS_BOS={0x5, 0x24, 0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4811}, 0x2008c014) 1.051982564s ago: executing program 4 (id=2332): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000013b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000600)=0x14) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r5}, 0x18) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000740)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x63, "9de6be41445108f50327a4e2c325cac8d73d7d2bfc54c6d5f61a52c7bf21bffeed8cf09da44d73cda7e1ba5336714b75aaaa3f7c9ad960f3d27ce42ddbf2aace40b47f81fe6fdcb5c63ea22e0a4f5a0ea27557043d96cf2585df02ac44da79e1ef337c"}, &(0x7f0000000800)=0x6b) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000880)={r7, 0x1, 0x0, 0x0, 0x2, 0x3}, &(0x7f00000008c0)=0x14) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@rdma_args={0x48, 0x114, 0x1, {{0x9, 0x4}, {0x0}, &(0x7f0000000200)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x3, 0x6}}], 0x48}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) close(r2) 860.82627ms ago: executing program 0 (id=2334): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x7a28, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r4, 0x3) accept(r4, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r6}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x3}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x60, 0x4}}], 0x48, 0x8004}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 847.435831ms ago: executing program 4 (id=2336): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a000000021000100fcffffff00000000fc010000000000000000000000000000fc00000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000100001000000500011eb2fb01d2d00000000000000000000000700000000000000000000000000000000ff020000000000000000000000000001ac1414aa000000000000033500000a000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x64044090) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0x2, &(0x7f0000000040)={0xfffffffffffffffc, 0xffffffffffffffff}, 0x0) brk(0x5d555ede6000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x75}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xb6, 0x5}, 0x8000, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x9, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100", @ANYRES32=0x0], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000bc0)={r2, &(0x7f0000000b00)}, 0x20) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r4 = socket$kcm(0x10, 0x2, 0x0) syz_clone(0x0, &(0x7f00000001c0)="9848ba56934618b8c4476fbd9cfb75197d4f292e98d3b1104237db6dc4388e50f1f27c0fb38c73b48f9208eb4410ae3fef7c5a6f86bbfc5d7809a449f3370a1afb11c15397f99c8b84c046d4169c32e7a970c525c9659ab4e1b0912e7954b473391cb1c5d09846dec34ffc2ed9bd39f95a228181c3d77318071e99f4b698dc07c4a6f267c17f38f6fb4b20ac941287a6bde8663a942aa5b2a6c68738", 0x9c, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000001800)="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") r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYRES32=0x1, @ANYRESDEC=r3, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="04000000000000000100"/28], 0x50) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x7, 0x40, 0x81, 0x555, {{0x6, 0x4, 0x1, 0x9, 0x18, 0x67, 0x0, 0xa, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@end]}}}}}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x7, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800ff000000000000000000000000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x1}, 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r7, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000600000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xc, 0x11, &(0x7f0000000800)=ANY=[@ANYBLOB="180a080006000000c24c46c6f015bd76f8868c4200000000030015abc46dd371d6be0018f1b6d6", @ANYRES32=r5, @ANYBLOB="000014010000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018440000fcffffff0000000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x3, 0x3a, &(0x7f0000000540)=""/58, 0x40f00, 0x6, '\x00', r6, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r9], 0x0, 0x10, 0x8}, 0x94) r10 = socket$inet(0x10, 0x6, 0x8002) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000011008b88040f80ee59acbc04130800480f0000005e2900421803001825800000000000000280000c0012", 0x2e}], 0x1}, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) socket$kcm(0x10, 0x2, 0x0) read(r11, 0x0, 0x0) 724.820991ms ago: executing program 3 (id=2343): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x2, 0xa, 0x8, 0x2, 0x7, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@private=0xa010100, 0x1d, 0x10, 0x10}]}, 0x38}}, 0x48080) 668.871716ms ago: executing program 3 (id=2344): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x2) syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaabaaaaaaa7f0a0003401108004500003800000000000190780a010102ac1414aa0b029078120002282500000000000000002f00007f000001000000000000655800000000"], 0x0) recvmmsg(r2, &(0x7f0000003740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/4078, 0xfee}, 0x404}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000180)) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x402200, 0x0) getdents64(r5, &(0x7f0000000080)=""/32, 0x20) getdents64(r5, 0xfffffffffffffffe, 0x29) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) io_uring_setup(0x1694, &(0x7f0000000000)={0x0, 0x0, 0x80, 0x1, 0x17b}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000300)={0x5, 0xf7, 0x3}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a00a8"], 0x6c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000200)={[{@noload}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@jqfmt_vfsold}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@grpquota}, {@init_itable}]}, 0x1, 0x553, &(0x7f0000001080)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) 574.497603ms ago: executing program 3 (id=2346): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d00000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x2, 0xa, 0x8, 0x2, 0x7, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@private=0xa010100, 0x1d, 0x10, 0x10}]}, 0x38}}, 0x48080) 539.465086ms ago: executing program 3 (id=2347): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000740)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x63, "9de6be41445108f50327a4e2c325cac8d73d7d2bfc54c6d5f61a52c7bf21bffeed8cf09da44d73cda7e1ba5336714b75aaaa3f7c9ad960f3d27ce42ddbf2aace40b47f81fe6fdcb5c63ea22e0a4f5a0ea27557043d96cf2585df02ac44da79e1ef337c"}, &(0x7f0000000800)=0x6b) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000880)={r2, 0x1, 0x0, 0x0, 0x2, 0x3}, &(0x7f00000008c0)=0x14) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) close(r0) 539.167336ms ago: executing program 3 (id=2348): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) cachestat(r2, &(0x7f0000000000)={0x3, 0x5}, &(0x7f00000000c0), 0x0) 538.186976ms ago: executing program 3 (id=2349): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000004000000ff7cd29d5bc4bc496449fdff0000ff08e32f841100467f6fea00", @ANYRES32, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000009c3e850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x22020600) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchmod(r2, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000, &(0x7f0000000280)={[{@debug}]}, 0x1, 0x4a5, &(0x7f0000000d00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x5, &(0x7f0000000200)=[{0xd, 0x2, 0x10, 0x92}, {0x3, 0x9, 0x0, 0x40000006}, {0x6, 0x2, 0x0, 0x9}, {0x8000, 0x2, 0x9b, 0x5}, {0xe17, 0x2, 0xea, 0x8}]}) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x6, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x803}, 0x20004004) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000000c0)={@mcast1, r5}, 0x14) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f000000c200)=@delchain={0x3fe8, 0x65, 0x200, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xe, 0xffe0}, {0xfff2, 0x1}, {0x6, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0xb48}, @filter_kind_options=@f_matchall={{0xd}, {0x3f9c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0xfff1}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff2, 0xf}}, @TCA_MATCHALL_ACT={0x468, 0x2, [@m_ife={0x84, 0xe, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x4}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x2, 0x0, 0x6, 0x7}}}, @TCA_IFE_TYPE={0x6, 0x5, 0x6}]}, {0x2e, 0x6, "56c0f75036441f2b68c2fc59117f1845c703e67e6c4cc80f28510c4a3f8f89d86ac9a1d59088cebbd159"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_tunnel_key={0x194, 0xb, 0x0, 0x0, {{0xf}, {0x8c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x80}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private=0xa010101}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private0}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x101, 0x6, 0x1, 0x8, 0x80000001}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast1}]}, {0xdc, 0x6, "44d8b0f7e9828952b18fa1130de694e63e99dac5dad20ad4062a41451e76d52f390ec255153a9856fed721311e8f00c0da3096d97a4fb86d6ffd98664f3aa2ba3571dbd52b4f98348e6c7d56d8dc2eb323b80746fcacadf3a46fc50c29befee9fedb699fa3af91a950f6d0c3e46f5048269773fff89a66b94a3cc5f71f2df90ebfb05998ea4b2a480fb5ab4aca62e26c3351af16fdc63256d21a1fa54eb9755ca5298dccb2edc1d6f42f3ba598d3fb440ec62fa67e340e36edb9b341a18073c5a7105a50c3fc5f220636144227b8122659a077fd14db10ce"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0xfc, 0x14, 0x0, 0x0, {{0x9}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x9, 0x2, 0xd, 0x1000}, 0x62}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xff, 0xaa, 0x8, 0x3, 0x3}, 0x8}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xf, 0x8, 0x5, 0x6, 0x6}, 0x6d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0xa07c, 0x3, 0x1, 0xe3d}, 0x36}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0xfffffbad, 0x3, 0xef5, 0x3}, 0x4a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x80000001, 0x0, 0x0, 0x0, 0x80000000}, 0x7b}}]}, {0x28, 0x6, "ca7fa6b114230cc38475c0739ca3a7cdde5ae378494f1878d718eff7368de5ca9c319bea"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x150, 0x7, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x2, 0x2, 0x7aa, 0x3}, 0x50}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x10001, 0x7, 0x0, 0x2, 0x44000000}, 0x2b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x80000000, 0x0, 0x7f, 0x5}, 0x62}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x400, 0x8, 0x2, 0x4, 0x5}, 0x27}}]}, {0xb2, 0x6, "8158c10b014c4e66d60b2df335257f47642f4be4aceaae7d22c0fe5b00f745dac69de377b01abfb550a624a1f9736d4672d2f36a1e94215fe1f73e12e8c47c7f969000508ca27a85d2821516f7bffbdc10d0029fcb6d82b32aad75d9ddfab8f95a9e98241b98a687e7b71875748749be8c06949633d85eda5e135b980a60078592eaecea89ffd251ed032b0754c81aa351bca458315e3bebeef46bcce037e2b474786b857d487d943236188e7a89"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_MATCHALL_ACT={0xf4, 0x2, [@m_vlan={0xf0, 0xb, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x916}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xafb}]}, {0xab, 0x6, "aa9d07aa5bfc56b4e00246e0c063e1c24812d21953cded8d34cab4b7d0e438656cc39e691c9a864d7a34bf1820fbf640b07782a7180bc6cd400139ad58267a7935572160748ca24a51c257cbbd73c96d9c670b5ad402b0828ca9794029ea92d0f7a6cb1c2b0141f1ab7ed6443d719d6f61511a7d80afaaf1533fb00d8faa837e68b8ab61bbdd27664e4419cd8d4be9923e06c958e413567d051f80638c285afca0914117011898"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_MATCHALL_ACT={0x177c, 0x2, [@m_connmark={0x1e0, 0xa, 0x0, 0x0, {{0xd}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x2000, 0x20000007, 0x5, 0x9}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffff, 0x80000000, 0x2, 0x1, 0x5}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x2, 0x3, 0x2, 0xc}, 0x101}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2b, 0x7, 0xffffffffffffffff, 0x6, 0xa}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x8, 0xffffffffffffffff, 0x4, 0x47}, 0x40}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x4, 0x8, 0xa, 0x5}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0x74b8, 0x7, 0x200, 0x8}, 0xf0}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x4, 0x6, 0xe6, 0x6}, 0x7ff}}]}, {0xce, 0x6, "cf0d42e4ecdef33e3ae25d6a5dac1745c35c7ee46b1c00edd7dce255f3af10e4922c452a2303832e1e130f0e7c12eab238b49bb5d883637935249c26a2fc7be820a1764fc74562ce1e763b2b40aae8a19e667826784906af0854c7eec08c4bba61dee7ae2a2e3d3401c1bc2596c80d866537b083f8d5bb86ba456f4f51f69e36b01f9fc98057e8b2d5801b40030340524fa3924af54f51ad93334ccc266510e1fc2cea51147a7ee19ee8676e83ed72820b5c3f2af23930d1ca5d88b0dba6eec464be545ddb4bb30a47f0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_mirred={0x160, 0xd, 0x0, 0x0, {{0xb}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0xa, 0xffffffffffffffff, 0x6, 0x2}, 0x1, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x64, 0x8, 0x2, 0x1f5, 0x7}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x6, 0x0, 0x0, 0x4}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x3, 0xffffffffffffffff, 0x8, 0x5}, 0x1, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7ff, 0x5, 0x20000003, 0x5, 0x8}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x5, 0x7, 0x8001, 0xdfac}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fff, 0x4, 0x7, 0x3, 0x9}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xa3a, 0x200, 0x2, 0x0, 0x2}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x4, 0x2, 0x5, 0xc}, 0x1, r5}}]}, {0x11, 0x6, "1d989c8dda7dfa3637646d8a7d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_vlan={0x1048, 0x20, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_vlan={0x118, 0x7, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x9, 0x4, 0x2, 0x1}, 0x1}}]}, {0xcd, 0x6, "bbcba83fa4adb040070fa3524024e0347c855fd297867d7d2309295d780e6d58d9d8b9a8a2964c94c677a43521dc4a73b66abe2cd6f9e51478941965fe31d222bb437d22598822cdf5c93f8fe81c6224b68ef885f66f58362a89a638ba44b4d4eb323d0240efd564473843ad1a50799a9828e11cff67550ab86b5b44470817460f16ac806bbdab3842941f06fe4616de47fcc1c80a647b87a42ccfe3777939df91b78fa946e78ae866566d63710d7932c93d2973cfbd7810493b8a6d3f760301fdf443a796939769a4"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_nat={0x120, 0xd, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xec3, 0x9, 0x1000000b, 0x8, 0x3124}, @empty, @dev={0xac, 0x14, 0x14, 0x17}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x7f, 0x2, 0xf, 0x9}, @broadcast, @local, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x1, 0x5, 0xb, 0xe}, @multicast1, @loopback, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x53, 0xffffffffffffffff, 0xfffffffd, 0x3}, @loopback, @multicast1, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x0, 0x10000000, 0x6, 0x800}, @broadcast, @remote, 0xffffffff}}]}, {0x2f, 0x6, "53084584fd7257a0d6d80d3bf4eb68780ad5ad55d58e487aa7446b9aa8bffc719d5c518d4c6d9690575215"}, {0xc}, {0xfffffffffffffee3, 0x8, {0x1}}}}, @m_csum={0x94, 0x1e, 0x0, 0x0, {{0x9}, {0x4}, {0x65, 0x6, "53a3b33785274e77a71eb982e78419f1cc28159739545f312bc4f6da0569e83f9667f8cbaa349eece4855a30f0c60014555466323ebf22bdc49de87d9a0e02940c3ab6b462958c301c95cb4cca1ba1d1858c48393d7150b77c93d263c80350ae95"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x524a6072705545a0, 0x2}}}}, @m_skbedit={0x124, 0x18, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x200}]}, {0xde, 0x6, "77bc6eb45ed51b8dc32f77f2a3b23d2671b68414e4a38ec6d1f3c91d2faf5580366f82879496f8f44fe6a1921eb6934de6246078ddb603aa73dab0d975a8578d97d03434207f5c45abac6b855671337891db09fe24fe89cdbfc33f908a81eef1a912f2bd5063b6e027862c75cf75c97b08e7d1f9c9caa7d8e8bc29ee6357e7323cec491e32da833f302f15aafc005bf95f1cf6e3c541b516fc4abf7ed0f24670774f5694c9e6501b541a20699b036d45a89e2844dd033a8bd2d5c7ecbea80021e3bf676f53f55b85ef3d21245d6769b81b9fcb4c0ee9c2b35bce"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}]}, @TCA_MATCHALL_ACT={0x22a0, 0x2, [@m_mirred={0x1090, 0x12, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x7, 0x0, 0x6}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x5, 0x6, 0x0, 0xd4f5}, 0x1, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x2, 0x2, 0xc111, 0xb}, 0x2, r5}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ct={0xe0, 0xe, 0x0, 0x0, {{0x7}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "641fb76f14e96ff2d10d632d32cbce62"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @remote}, @TCA_CT_LABELS={0x14, 0x7, "cc5a9aa1fbd450e59a6e8c72fdd780ff"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "74ad48705398f48beca2c3e0a2af1cb8"}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @private=0xa010101}]}, {0x60, 0x6, "7e632a9f85129d9a859dacacda1797eba99077e14fbe3cccb49efcf1335a8f3cf70ef21fc4d5e78592fbca3565c0e6b78c3e051a715eda43f2c5a47ea25b1a999f449fb4067336d3a26d0a3d2b29b36210e3e934f2bff6cfd487d6c1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_skbedit={0xd4, 0xe, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x80}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x7, 0xf}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0x3}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xfa8}]}, {0x85, 0x6, "d2a6cc49df65d13cda1310a3969ee096420346257cb9c3ec5c13fa352950a84d147bf304d4d3d00e4becd546a3a5d5c14580a1adf6626349bb64909fe33d760a95d561507f6efff21244ba8908c499b34114193ec4c93421bdce2f738caa0379f425025a7d9582d629e30ed0d243ef56aa879e04584f6e85157bbe5b23618c4d30"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbedit={0x1058, 0x6, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0xaab3, 0x7, 0x3, 0x14, 0x9}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xe, 0xfff3}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x9}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x10, 0x2}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xe, 0x10}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7ff}, @TCA_CHAIN={0x8, 0xb, 0x9d0}]}, 0x3fe8}, 0x1, 0x0, 0x0, 0x24000811}, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0xf65e477cde8f6976) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) r10 = socket$tipc(0x1e, 0x5, 0x0) listen(r10, 0x0) r11 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r11, &(0x7f0000002300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) sendmsg$tipc(r11, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r10, 0x0, 0x0, 0x400000000000000) 263.100168ms ago: executing program 2 (id=2356): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x2) syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaabaaaaaaa7f0a0003401108004500003800000000000190780a010102ac1414aa0b029078120002282500000000000000002f00007f000001000000000000655800000000"], 0x0) recvmmsg(r2, &(0x7f0000003740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/4078, 0xfee}, 0x404}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000180)) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x402200, 0x0) getdents64(r5, &(0x7f0000000080)=""/32, 0x20) getdents64(r5, 0xfffffffffffffffe, 0x29) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) io_uring_setup(0x1694, &(0x7f0000000000)={0x0, 0x0, 0x80, 0x1, 0x17b}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000300)={0x5, 0xf7, 0x3}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a00a8"], 0x6c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000200)={[{@noload}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@jqfmt_vfsold}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@grpquota}, {@init_itable}]}, 0x1, 0x553, &(0x7f0000001080)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) 205.783963ms ago: executing program 2 (id=2357): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x40, &(0x7f0000000100)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[], [{@appraise}]}}) 189.359765ms ago: executing program 2 (id=2358): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000740)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x63, "9de6be41445108f50327a4e2c325cac8d73d7d2bfc54c6d5f61a52c7bf21bffeed8cf09da44d73cda7e1ba5336714b75aaaa3f7c9ad960f3d27ce42ddbf2aace40b47f81fe6fdcb5c63ea22e0a4f5a0ea27557043d96cf2585df02ac44da79e1ef337c"}, &(0x7f0000000800)=0x6b) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000880)={r2, 0x1, 0x0, 0x0, 0x2, 0x3}, &(0x7f00000008c0)=0x14) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) close(r0) 129.21005ms ago: executing program 2 (id=2359): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) cachestat(r2, &(0x7f0000000000)={0x3, 0x5}, &(0x7f00000000c0), 0x0) 128.09817ms ago: executing program 2 (id=2360): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x40, 0x80, 0x9, 0x1, {{0x15, 0x4, 0x3, 0x9, 0x54, 0x66, 0x0, 0x7, 0x29, 0x0, @private=0xa010102, @empty, {[@lsrr={0x83, 0xb, 0x55, [@local, @remote]}, @cipso={0x86, 0xe, 0x0, [{0x6, 0x2}, {0x7, 0x2}, {0x6, 0x4, "9677"}]}, @ssrr={0x89, 0xb, 0xd5, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @ra={0x94, 0x4}, @generic={0x83, 0x9, "b9dadc766176e3"}, @lsrr={0x83, 0x7, 0xff, [@multicast1]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'gretap0\x00', &(0x7f00000002c0)={'tunl0\x00', 0x0, 0x40, 0x20, 0x5, 0x6, {{0x12, 0x4, 0x0, 0x0, 0x48, 0x64, 0x0, 0x6, 0x2f, 0x0, @loopback, @broadcast, {[@cipso={0x86, 0x20, 0xffffffffffffffff, [{0x0, 0xf, "0d00800ebe2180cebcba3dcfee"}, {0x5, 0xb, "7f1305be744f3021dd"}]}, @ssrr={0x89, 0x13, 0x80, [@multicast2, @multicast2, @dev={0xac, 0x14, 0x14, 0x35}, @rand_addr=0x64010101]}]}}}}}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r8) getsockname$packet(r8, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r9, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x11, 0x8100, r9, 0x1, 0x1, 0x6, @local}, 0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x4) r11 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001b00)=@newqdisc={0xac, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r12, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x3}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}]}, 0xac}}, 0x0) r14 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xd0f, 0x4, 0x4, {0x60, 0x0, 0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x2}, @TCA_CAKE_OVERHEAD={0x8, 0x6, 0x20}]}}]}, 0x44}}, 0x40c0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x1cc, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0xc080}, 0x4000040) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r16 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) sendfile(r16, r16, 0x0, 0x6) 96.488182ms ago: executing program 2 (id=2361): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xc22cddfde31e1cc9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, 0x0, 0x15) r6 = dup(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, 0x0, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) ioperm(0x1, 0x9, 0xfffffffffffffff8) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r8, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0x7, 0xf}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_MPLS_BOS={0x5, 0x24, 0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4811}, 0x2008c014) 0s ago: executing program 4 (id=2362): socket$kcm(0x2a, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xa}, 0x114905, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x114905, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018010000756cff7c00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$kcm(0x2, 0x1000000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xda}, @timestamp={0x44, 0x4, 0x88}]}}}], 0x18}, 0x0) kernel console output (not intermixed with test programs): t pid=9149 comm="syz.4.1711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 267.727392][ T9151] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.728073][ T29] audit: type=1326 audit(1756502249.273:17032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.4.1711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 267.736638][ T9151] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 267.759868][ T29] audit: type=1326 audit(1756502249.273:17033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.4.1711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 267.790968][ T29] audit: type=1326 audit(1756502249.273:17034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.4.1711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 267.814635][ T29] audit: type=1326 audit(1756502249.273:17035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.4.1711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 267.838350][ T29] audit: type=1326 audit(1756502249.273:17036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.4.1711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 267.862108][ T29] audit: type=1326 audit(1756502249.273:17037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.4.1711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 267.973581][ T9160] netlink: 'syz.4.1714': attribute type 36 has an invalid length. [ 268.096834][ T9167] openvswitch: netlink: Message has 6 unknown bytes. [ 268.370552][ T9184] tmpfs: Bad value for 'mpol' [ 268.857063][ T9219] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1721'. [ 269.020658][ T9222] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1735'. [ 269.074962][ T9229] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1737'. [ 269.180985][ T9243] netlink: 'syz.4.1742': attribute type 5 has an invalid length. [ 269.188890][ T9243] netlink: 'syz.4.1742': attribute type 11 has an invalid length. [ 269.198851][ T9231] sctp: [Deprecated]: syz.3.1738 (pid 9231) Use of int in max_burst socket option deprecated. [ 269.198851][ T9231] Use struct sctp_assoc_value instead [ 269.415519][ T9250] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1744'. [ 269.474436][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.490361][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.514849][ T9252] loop2: detected capacity change from 0 to 128 [ 269.521221][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.530454][ T58] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.547214][ T9252] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1745'. [ 269.556336][ T9252] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1745'. [ 269.601453][ T9256] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1747'. [ 269.650492][ T9265] FAULT_INJECTION: forcing a failure. [ 269.650492][ T9265] name failslab, interval 1, probability 0, space 0, times 0 [ 269.663206][ T9265] CPU: 0 UID: 0 PID: 9265 Comm: syz.1.1751 Not tainted syzkaller #0 PREEMPT(voluntary) [ 269.663247][ T9265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 269.663261][ T9265] Call Trace: [ 269.663268][ T9265] [ 269.663275][ T9265] __dump_stack+0x1d/0x30 [ 269.663298][ T9265] dump_stack_lvl+0xe8/0x140 [ 269.663317][ T9265] dump_stack+0x15/0x1b [ 269.663407][ T9265] should_fail_ex+0x265/0x280 [ 269.663426][ T9265] should_failslab+0x8c/0xb0 [ 269.663447][ T9265] kmem_cache_alloc_node_noprof+0x57/0x320 [ 269.663471][ T9265] ? __alloc_skb+0x101/0x320 [ 269.663488][ T9265] __alloc_skb+0x101/0x320 [ 269.663584][ T9265] netlink_alloc_large_skb+0xba/0xf0 [ 269.663662][ T9265] netlink_sendmsg+0x3cf/0x6b0 [ 269.663683][ T9265] ? __pfx_netlink_sendmsg+0x10/0x10 [ 269.663701][ T9265] __sock_sendmsg+0x145/0x180 [ 269.663732][ T9265] ____sys_sendmsg+0x31e/0x4e0 [ 269.663753][ T9265] ___sys_sendmsg+0x17b/0x1d0 [ 269.663781][ T9265] __x64_sys_sendmsg+0xd4/0x160 [ 269.663803][ T9265] x64_sys_call+0x191e/0x2ff0 [ 269.663850][ T9265] do_syscall_64+0xd2/0x200 [ 269.663873][ T9265] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 269.663895][ T9265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.663913][ T9265] RIP: 0033:0x7fd1fc2aebe9 [ 269.663927][ T9265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.663978][ T9265] RSP: 002b:00007fd1fad0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.664069][ T9265] RAX: ffffffffffffffda RBX: 00007fd1fc4d5fa0 RCX: 00007fd1fc2aebe9 [ 269.664080][ T9265] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000006 [ 269.664091][ T9265] RBP: 00007fd1fad0f090 R08: 0000000000000000 R09: 0000000000000000 [ 269.664101][ T9265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.664112][ T9265] R13: 00007fd1fc4d6038 R14: 00007fd1fc4d5fa0 R15: 00007ffd641d00c8 [ 269.664127][ T9265] [ 269.898955][ T9269] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 269.924417][ T9271] FAULT_INJECTION: forcing a failure. [ 269.924417][ T9271] name failslab, interval 1, probability 0, space 0, times 0 [ 269.937208][ T9271] CPU: 0 UID: 0 PID: 9271 Comm: syz.1.1754 Not tainted syzkaller #0 PREEMPT(voluntary) [ 269.937236][ T9271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 269.937247][ T9271] Call Trace: [ 269.937253][ T9271] [ 269.937261][ T9271] __dump_stack+0x1d/0x30 [ 269.937286][ T9271] dump_stack_lvl+0xe8/0x140 [ 269.937347][ T9271] dump_stack+0x15/0x1b [ 269.937362][ T9271] should_fail_ex+0x265/0x280 [ 269.937419][ T9271] should_failslab+0x8c/0xb0 [ 269.937496][ T9271] kmem_cache_alloc_node_noprof+0x57/0x320 [ 269.937521][ T9271] ? __alloc_skb+0x101/0x320 [ 269.937559][ T9271] __alloc_skb+0x101/0x320 [ 269.937577][ T9271] ? audit_log_start+0x365/0x6c0 [ 269.937611][ T9271] audit_log_start+0x380/0x6c0 [ 269.937658][ T9271] audit_seccomp+0x48/0x100 [ 269.937679][ T9271] ? __seccomp_filter+0x68c/0x10d0 [ 269.937698][ T9271] __seccomp_filter+0x69d/0x10d0 [ 269.937719][ T9271] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 269.937822][ T9271] ? vfs_write+0x7e8/0x960 [ 269.937871][ T9271] ? __rcu_read_unlock+0x4f/0x70 [ 269.937894][ T9271] ? __fget_files+0x184/0x1c0 [ 269.937923][ T9271] __secure_computing+0x82/0x150 [ 269.937941][ T9271] syscall_trace_enter+0xcf/0x1e0 [ 269.937971][ T9271] do_syscall_64+0xac/0x200 [ 269.938068][ T9271] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 269.938092][ T9271] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 269.938154][ T9271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.938176][ T9271] RIP: 0033:0x7fd1fc2aebe9 [ 269.938193][ T9271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.938212][ T9271] RSP: 002b:00007fd1fad0f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 269.938234][ T9271] RAX: ffffffffffffffda RBX: 00007fd1fc4d5fa0 RCX: 00007fd1fc2aebe9 [ 269.938249][ T9271] RDX: 0000200000000740 RSI: 0000000000000000 RDI: 0000000000000003 [ 269.938263][ T9271] RBP: 00007fd1fad0f090 R08: 0000000000000000 R09: 0000000000000000 [ 269.938275][ T9271] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 269.938302][ T9271] R13: 00007fd1fc4d6038 R14: 00007fd1fc4d5fa0 R15: 00007ffd641d00c8 [ 269.938318][ T9271] [ 270.202770][ T9276] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.256637][ T9276] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.326558][ T9289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=9289 comm=syz.1.1762 [ 270.340475][ T9276] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.356185][ T9289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.366137][ T9276] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.384093][ T9289] macvlan2: entered promiscuous mode [ 270.389516][ T9289] macvlan2: entered allmulticast mode [ 270.395759][ T9289] bond0: entered promiscuous mode [ 270.400980][ T9289] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 270.408582][ T9289] bond0: left promiscuous mode [ 270.663494][ T9303] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 270.670872][ T3413] IPVS: starting estimator thread 0... [ 270.762429][ T9310] IPVS: using max 3840 ests per chain, 192000 per kthread [ 271.075149][ T9320] vhci_hcd: invalid port number 96 [ 271.080480][ T9320] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 271.152737][ T9326] netlink: 'syz.4.1774': attribute type 1 has an invalid length. [ 271.178199][ T9326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.271106][ T9326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.285255][ T9326] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 271.296950][ T9326] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 271.375232][ T9336] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 271.383979][ T9336] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.451069][ T9335] ======================================================= [ 271.451069][ T9335] WARNING: The mand mount option has been deprecated and [ 271.451069][ T9335] and is ignored by this kernel. Remove the mand [ 271.451069][ T9335] option from the mount to silence this warning. [ 271.451069][ T9335] ======================================================= [ 271.649107][ T9335] 9pnet_fd: Insufficient options for proto=fd [ 271.779785][ T9339] dvmrp8: entered allmulticast mode [ 271.788878][ T9334] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.804713][ T9326] ip6erspan0: entered promiscuous mode [ 271.812240][ T9326] bond0: (slave ip6erspan0): making interface the new active one [ 271.820602][ T9326] bond0: (slave ip6erspan0): Enslaving as an active interface with an up link [ 271.864835][ T9334] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.927644][ T9334] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.021385][ T9347] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.305100][ T9334] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.337358][ T9347] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.386677][ T58] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.416359][ T9347] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.454353][ T58] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.464690][ T58] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.473091][ T58] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.507479][ T9347] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.583722][ T58] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.605667][ T58] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.614224][ T58] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.622880][ T58] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.636550][ T29] kauditd_printk_skb: 836 callbacks suppressed [ 272.636570][ T29] audit: type=1326 audit(1756502254.283:17870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e44dd5ba7 code=0x7ffc0000 [ 272.676272][ T29] audit: type=1326 audit(1756502254.283:17871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e44d7ade9 code=0x7ffc0000 [ 272.699993][ T29] audit: type=1326 audit(1756502254.283:17872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 272.723653][ T29] audit: type=1326 audit(1756502254.293:17873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e44dd5ba7 code=0x7ffc0000 [ 272.747243][ T29] audit: type=1326 audit(1756502254.293:17874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e44d7ade9 code=0x7ffc0000 [ 272.770779][ T29] audit: type=1326 audit(1756502254.293:17875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 272.794613][ T29] audit: type=1326 audit(1756502254.313:17876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e44dd5ba7 code=0x7ffc0000 [ 272.818114][ T29] audit: type=1326 audit(1756502254.313:17877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e44d7ade9 code=0x7ffc0000 [ 272.841543][ T29] audit: type=1326 audit(1756502254.313:17878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 272.865177][ T29] audit: type=1326 audit(1756502254.323:17879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9343 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e44dd5ba7 code=0x7ffc0000 [ 272.948718][ T9365] FAULT_INJECTION: forcing a failure. [ 272.948718][ T9365] name failslab, interval 1, probability 0, space 0, times 0 [ 272.961520][ T9365] CPU: 0 UID: 0 PID: 9365 Comm: syz.3.1787 Not tainted syzkaller #0 PREEMPT(voluntary) [ 272.961550][ T9365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 272.961562][ T9365] Call Trace: [ 272.961570][ T9365] [ 272.961579][ T9365] __dump_stack+0x1d/0x30 [ 272.961632][ T9365] dump_stack_lvl+0xe8/0x140 [ 272.961649][ T9365] dump_stack+0x15/0x1b [ 272.961685][ T9365] should_fail_ex+0x265/0x280 [ 272.961704][ T9365] should_failslab+0x8c/0xb0 [ 272.961773][ T9365] kmem_cache_alloc_node_noprof+0x57/0x320 [ 272.961803][ T9365] ? __alloc_skb+0x101/0x320 [ 272.961822][ T9365] __alloc_skb+0x101/0x320 [ 272.961837][ T9365] ? audit_log_start+0x365/0x6c0 [ 272.961914][ T9365] audit_log_start+0x380/0x6c0 [ 272.961947][ T9365] audit_seccomp+0x48/0x100 [ 272.962010][ T9365] ? __seccomp_filter+0x68c/0x10d0 [ 272.962061][ T9365] __seccomp_filter+0x69d/0x10d0 [ 272.962080][ T9365] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 272.962103][ T9365] ? vfs_write+0x7e8/0x960 [ 272.962129][ T9365] __secure_computing+0x82/0x150 [ 272.962215][ T9365] syscall_trace_enter+0xcf/0x1e0 [ 272.962237][ T9365] do_syscall_64+0xac/0x200 [ 272.962268][ T9365] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 272.962319][ T9365] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 272.962354][ T9365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.962385][ T9365] RIP: 0033:0x7fd68211ebe9 [ 272.962402][ T9365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.962419][ T9365] RSP: 002b:00007fd680b87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000097 [ 272.962439][ T9365] RAX: ffffffffffffffda RBX: 00007fd682345fa0 RCX: 00007fd68211ebe9 [ 272.962484][ T9365] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 272.962496][ T9365] RBP: 00007fd680b87090 R08: 0000000000000000 R09: 0000000000000000 [ 272.962508][ T9365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.962519][ T9365] R13: 00007fd682346038 R14: 00007fd682345fa0 R15: 00007ffe2ab4ee28 [ 272.962536][ T9365] [ 273.186056][ T9367] netlink: 'syz.1.1788': attribute type 13 has an invalid length. [ 273.193992][ T9367] netlink: 'syz.1.1788': attribute type 17 has an invalid length. [ 273.195365][ T9368] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 273.242678][ T9367] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 273.444298][ T9385] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 273.465200][ T9389] FAULT_INJECTION: forcing a failure. [ 273.465200][ T9389] name failslab, interval 1, probability 0, space 0, times 0 [ 273.478007][ T9389] CPU: 1 UID: 0 PID: 9389 Comm: syz.1.1795 Not tainted syzkaller #0 PREEMPT(voluntary) [ 273.478059][ T9389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 273.478120][ T9389] Call Trace: [ 273.478125][ T9389] [ 273.478129][ T9389] __dump_stack+0x1d/0x30 [ 273.478144][ T9389] dump_stack_lvl+0xe8/0x140 [ 273.478220][ T9389] dump_stack+0x15/0x1b [ 273.478230][ T9389] should_fail_ex+0x265/0x280 [ 273.478245][ T9389] should_failslab+0x8c/0xb0 [ 273.478260][ T9389] kmem_cache_alloc_node_noprof+0x57/0x320 [ 273.478292][ T9389] ? __alloc_skb+0x101/0x320 [ 273.478305][ T9389] __alloc_skb+0x101/0x320 [ 273.478316][ T9389] netlink_alloc_large_skb+0xba/0xf0 [ 273.478381][ T9389] netlink_sendmsg+0x3cf/0x6b0 [ 273.478399][ T9389] ? __pfx_netlink_sendmsg+0x10/0x10 [ 273.478413][ T9389] __sock_sendmsg+0x145/0x180 [ 273.478488][ T9389] ____sys_sendmsg+0x31e/0x4e0 [ 273.478504][ T9389] ___sys_sendmsg+0x17b/0x1d0 [ 273.478521][ T9389] __x64_sys_sendmsg+0xd4/0x160 [ 273.478533][ T9389] x64_sys_call+0x191e/0x2ff0 [ 273.478599][ T9389] do_syscall_64+0xd2/0x200 [ 273.478683][ T9389] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 273.478695][ T9389] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 273.478708][ T9389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.478718][ T9389] RIP: 0033:0x7fd1fc2aebe9 [ 273.478782][ T9389] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.478809][ T9389] RSP: 002b:00007fd1fad0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.478820][ T9389] RAX: ffffffffffffffda RBX: 00007fd1fc4d5fa0 RCX: 00007fd1fc2aebe9 [ 273.478826][ T9389] RDX: 0000000000008000 RSI: 0000200000000540 RDI: 0000000000000004 [ 273.478833][ T9389] RBP: 00007fd1fad0f090 R08: 0000000000000000 R09: 0000000000000000 [ 273.478839][ T9389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 273.478845][ T9389] R13: 00007fd1fc4d6038 R14: 00007fd1fc4d5fa0 R15: 00007ffd641d00c8 [ 273.478902][ T9389] [ 273.735597][ T9397] syzkaller0: entered promiscuous mode [ 273.741139][ T9397] syzkaller0: entered allmulticast mode [ 273.790753][ T36] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 273.798290][ T36] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 273.805991][ T36] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 274.272582][ T36] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.00 Device [syz0] on syz0 [ 274.319148][ T9400] bridge_slave_0: left allmulticast mode [ 274.325065][ T9400] bridge_slave_0: left promiscuous mode [ 274.330889][ T9400] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.344593][ T9400] bridge_slave_1: left allmulticast mode [ 274.350402][ T9400] bridge_slave_1: left promiscuous mode [ 274.356270][ T9400] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.403492][ T9400] team0: Port device team_slave_0 removed [ 274.423610][ T9400] team0: Port device team_slave_1 removed [ 274.431071][ T9400] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.438600][ T9400] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.460044][ T9400] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.467613][ T9400] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 274.491281][ T9400] bond0: (slave ip6erspan0): Releasing active interface [ 274.500311][ T9408] __nla_validate_parse: 4 callbacks suppressed [ 274.500339][ T9408] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1800'. [ 274.988295][ T3532] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.007128][ T3532] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.025725][ T3532] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.035622][ T3532] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.054708][ T9429] netlink: 'syz.2.1807': attribute type 12 has an invalid length. [ 275.113547][ T9435] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 275.946858][ T9451] loop2: detected capacity change from 0 to 1024 [ 275.977047][ T9451] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.029426][ T9462] SELinux: Context @ is not valid (left unmapped). [ 276.042605][ T9451] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.1813: Allocating blocks 449-513 which overlap fs metadata [ 276.090636][ T9451] EXT4-fs (loop2): pa ffff8881058865b0: logic 48, phys. 177, len 21 [ 276.098762][ T9451] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 276.156048][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.324334][ T9469] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1816'. [ 276.343514][ T9469] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 276.350966][ T9469] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 276.367857][ T9469] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 276.375334][ T9469] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 276.455341][ T9476] syzkaller0: entered promiscuous mode [ 276.488078][ T9476] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1818'. [ 276.526380][ T9478] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 276.715554][ T9484] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1821'. [ 277.361299][ T9494] netlink: 'syz.4.1824': attribute type 12 has an invalid length. [ 277.902948][ T9503] netlink: 'syz.1.1826': attribute type 12 has an invalid length. [ 278.546860][ T9514] netlink: 'syz.0.1829': attribute type 7 has an invalid length. [ 278.554747][ T9514] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1829'. [ 278.571178][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 278.571194][ T29] audit: type=1400 audit(1756502260.213:18227): avc: denied { write } for pid=9513 comm="syz.0.1829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 278.607067][ T29] audit: type=1400 audit(1756502260.253:18228): avc: denied { name_bind } for pid=9520 comm="syz.4.1830" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 278.610393][ T9521] FAULT_INJECTION: forcing a failure. [ 278.610393][ T9521] name failslab, interval 1, probability 0, space 0, times 0 [ 278.641387][ T9521] CPU: 1 UID: 0 PID: 9521 Comm: syz.4.1830 Not tainted syzkaller #0 PREEMPT(voluntary) [ 278.641407][ T9521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 278.641436][ T9521] Call Trace: [ 278.641440][ T9521] [ 278.641444][ T9521] __dump_stack+0x1d/0x30 [ 278.641456][ T9521] dump_stack_lvl+0xe8/0x140 [ 278.641466][ T9521] dump_stack+0x15/0x1b [ 278.641474][ T9521] should_fail_ex+0x265/0x280 [ 278.641562][ T9521] should_failslab+0x8c/0xb0 [ 278.641747][ T9521] kmem_cache_alloc_node_noprof+0x57/0x320 [ 278.641761][ T9521] ? __alloc_skb+0x101/0x320 [ 278.641840][ T9521] __alloc_skb+0x101/0x320 [ 278.641876][ T9521] tcp_stream_alloc_skb+0x2d/0x1d0 [ 278.641890][ T9521] tcp_sendmsg_locked+0xcbf/0x2c00 [ 278.641903][ T9521] ? mntput_no_expire+0x6f/0x460 [ 278.641918][ T9521] ? __rcu_read_unlock+0x4f/0x70 [ 278.642021][ T9521] ? __pfx_tcp_sendmsg+0x10/0x10 [ 278.642033][ T9521] tcp_sendmsg+0x2f/0x50 [ 278.642046][ T9521] inet6_sendmsg+0x76/0xd0 [ 278.642109][ T9521] __sock_sendmsg+0x8b/0x180 [ 278.642163][ T9521] __sys_sendto+0x268/0x330 [ 278.642240][ T9521] __x64_sys_sendto+0x76/0x90 [ 278.642249][ T9521] x64_sys_call+0x2d05/0x2ff0 [ 278.642259][ T9521] do_syscall_64+0xd2/0x200 [ 278.642271][ T9521] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 278.642304][ T9521] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 278.642395][ T9521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 278.642406][ T9521] RIP: 0033:0x7f1e44ddebe9 [ 278.642415][ T9521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.642424][ T9521] RSP: 002b:00007f1e4383f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 278.642435][ T9521] RAX: ffffffffffffffda RBX: 00007f1e45005fa0 RCX: 00007f1e44ddebe9 [ 278.642441][ T9521] RDX: ffffffffffffff3d RSI: 0000200000000100 RDI: 0000000000000003 [ 278.642447][ T9521] RBP: 00007f1e4383f090 R08: 0000000000000000 R09: 0000000000000000 [ 278.642454][ T9521] R10: 000000000404c0d5 R11: 0000000000000246 R12: 0000000000000001 [ 278.642461][ T9521] R13: 00007f1e45006038 R14: 00007f1e45005fa0 R15: 00007fff2d0202d8 [ 278.642469][ T9521] [ 278.870800][ T29] audit: type=1400 audit(1756502260.513:18229): avc: denied { bind } for pid=9522 comm="syz.0.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 278.892116][ T9523] IPv6: NLM_F_CREATE should be specified when creating new route [ 278.920186][ T29] audit: type=1326 audit(1756502260.563:18230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9524 comm="syz.4.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 278.943931][ T29] audit: type=1326 audit(1756502260.563:18231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9524 comm="syz.4.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 278.967649][ T29] audit: type=1326 audit(1756502260.563:18232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9524 comm="syz.4.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 278.991468][ T29] audit: type=1326 audit(1756502260.563:18233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9524 comm="syz.4.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 279.015007][ T29] audit: type=1326 audit(1756502260.563:18234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9524 comm="syz.4.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 279.038640][ T29] audit: type=1326 audit(1756502260.563:18235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9524 comm="syz.4.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 279.062282][ T29] audit: type=1326 audit(1756502260.563:18236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9524 comm="syz.4.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 279.130993][ T9531] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1834'. [ 279.143228][ T9531] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1834'. [ 279.186682][ T9534] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1835'. [ 279.222931][ T9540] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1837'. [ 279.225225][ T9534] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1835'. [ 279.397919][ T9543] syzkaller0: entered promiscuous mode [ 279.735030][ T9563] hub 6-0:1.0: USB hub found [ 279.739847][ T9563] hub 6-0:1.0: 8 ports detected [ 279.808357][ T9564] netlink: 'syz.3.1845': attribute type 13 has an invalid length. [ 280.165886][ T9563] syz.3.1845 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 280.180136][ T9563] CPU: 0 UID: 0 PID: 9563 Comm: syz.3.1845 Not tainted syzkaller #0 PREEMPT(voluntary) [ 280.180168][ T9563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 280.180178][ T9563] Call Trace: [ 280.180183][ T9563] [ 280.180203][ T9563] __dump_stack+0x1d/0x30 [ 280.180219][ T9563] dump_stack_lvl+0xe8/0x140 [ 280.180231][ T9563] dump_stack+0x15/0x1b [ 280.180242][ T9563] dump_header+0x81/0x220 [ 280.180260][ T9563] oom_kill_process+0x342/0x400 [ 280.180356][ T9563] out_of_memory+0x979/0xb80 [ 280.180375][ T9563] try_charge_memcg+0x5e6/0x9e0 [ 280.180394][ T9563] obj_cgroup_charge_pages+0xa6/0x150 [ 280.180487][ T9563] __memcg_kmem_charge_page+0x9f/0x170 [ 280.180505][ T9563] __alloc_frozen_pages_noprof+0x188/0x360 [ 280.180541][ T9563] alloc_pages_mpol+0xb3/0x250 [ 280.180624][ T9563] alloc_pages_noprof+0x90/0x130 [ 280.180651][ T9563] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 280.180690][ T9563] __kvmalloc_node_noprof+0x30f/0x4e0 [ 280.180767][ T9563] ? ip_set_alloc+0x1f/0x30 [ 280.180854][ T9563] ? ip_set_alloc+0x1f/0x30 [ 280.180876][ T9563] ip_set_alloc+0x1f/0x30 [ 280.180974][ T9563] hash_netiface_create+0x282/0x740 [ 280.181005][ T9563] ? __pfx_hash_netiface_create+0x10/0x10 [ 280.181042][ T9563] ip_set_create+0x3c9/0x960 [ 280.181076][ T9563] ? __nla_parse+0x40/0x60 [ 280.181300][ T9563] nfnetlink_rcv_msg+0x4c3/0x590 [ 280.181394][ T9563] netlink_rcv_skb+0x123/0x220 [ 280.181416][ T9563] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 280.181459][ T9563] nfnetlink_rcv+0x16b/0x1690 [ 280.181498][ T9563] ? nlmon_xmit+0x4f/0x60 [ 280.181525][ T9563] ? consume_skb+0x49/0x150 [ 280.181549][ T9563] ? nlmon_xmit+0x4f/0x60 [ 280.181584][ T9563] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 280.181648][ T9563] ? __dev_queue_xmit+0x1200/0x2000 [ 280.181740][ T9563] ? __dev_queue_xmit+0x182/0x2000 [ 280.181759][ T9563] ? merge_sched_in+0x605/0xa60 [ 280.181777][ T9563] ? ref_tracker_free+0x37d/0x3e0 [ 280.181799][ T9563] ? __netlink_deliver_tap+0x4dc/0x500 [ 280.181903][ T9563] netlink_unicast+0x5bd/0x690 [ 280.181935][ T9563] netlink_sendmsg+0x58b/0x6b0 [ 280.181956][ T9563] ? __pfx_netlink_sendmsg+0x10/0x10 [ 280.182054][ T9563] __sock_sendmsg+0x145/0x180 [ 280.182107][ T9563] ____sys_sendmsg+0x31e/0x4e0 [ 280.182129][ T9563] ___sys_sendmsg+0x17b/0x1d0 [ 280.182211][ T9563] __x64_sys_sendmsg+0xd4/0x160 [ 280.182241][ T9563] x64_sys_call+0x191e/0x2ff0 [ 280.182321][ T9563] do_syscall_64+0xd2/0x200 [ 280.182346][ T9563] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 280.182444][ T9563] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 280.182467][ T9563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.182486][ T9563] RIP: 0033:0x7fd68211ebe9 [ 280.182502][ T9563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.182520][ T9563] RSP: 002b:00007fd680b87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.182539][ T9563] RAX: ffffffffffffffda RBX: 00007fd682345fa0 RCX: 00007fd68211ebe9 [ 280.182550][ T9563] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000011 [ 280.182570][ T9563] RBP: 00007fd6821a1e19 R08: 0000000000000000 R09: 0000000000000000 [ 280.182581][ T9563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 280.182591][ T9563] R13: 00007fd682346038 R14: 00007fd682345fa0 R15: 00007ffe2ab4ee28 [ 280.182607][ T9563] [ 280.513011][ T9563] memory: usage 307200kB, limit 307200kB, failcnt 305 [ 280.519787][ T9563] memory+swap: usage 307704kB, limit 9007199254740988kB, failcnt 0 [ 280.527715][ T9563] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 280.535041][ T9563] Memory cgroup stats for /syz3: [ 280.555807][ T9563] cache 4096 [ 280.564043][ T9563] rss 0 [ 280.566854][ T9563] shmem 0 [ 280.569802][ T9563] mapped_file 208896 [ 280.573796][ T9563] dirty 0 [ 280.576765][ T9563] writeback 0 [ 280.580052][ T9563] workingset_refault_anon 21 [ 280.582754][ T9575] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 280.584667][ T9563] workingset_refault_file 3 [ 280.596542][ T9563] swap 512000 [ 280.599832][ T9563] swapcached 4096 [ 280.603455][ T9563] pgpgin 453899 [ 280.606896][ T9563] pgpgout 453897 [ 280.610419][ T9563] pgfault 314429 [ 280.613961][ T9563] pgmajfault 15 [ 280.617411][ T9563] inactive_anon 0 [ 280.621065][ T9563] active_anon 0 [ 280.624507][ T9563] inactive_file 0 [ 280.628141][ T9563] active_file 4096 [ 280.631887][ T9563] unevictable 0 [ 280.635346][ T9563] hierarchical_memory_limit 314572800 [ 280.640687][ T9563] hierarchical_memsw_limit 9223372036854771712 [ 280.646827][ T9563] total_cache 4096 [ 280.650547][ T9563] total_rss 0 [ 280.653831][ T9563] total_shmem 0 [ 280.657276][ T9563] total_mapped_file 208896 [ 280.661664][ T9563] total_dirty 0 [ 280.665106][ T9563] total_writeback 0 [ 280.668885][ T9563] total_workingset_refault_anon 21 [ 280.673985][ T9563] total_workingset_refault_file 3 [ 280.679047][ T9563] total_swap 512000 [ 280.682839][ T9563] total_swapcached 4096 [ 280.687022][ T9563] total_pgpgin 453899 [ 280.691100][ T9563] total_pgpgout 453897 [ 280.695252][ T9563] total_pgfault 314429 [ 280.699302][ T9563] total_pgmajfault 15 [ 280.703277][ T9563] total_inactive_anon 0 [ 280.707405][ T9563] total_active_anon 0 [ 280.711354][ T9563] total_inactive_file 0 [ 280.715604][ T9563] total_active_file 4096 [ 280.719818][ T9563] total_unevictable 0 [ 280.723782][ T9563] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.1845,pid=9562,uid=0 [ 280.738524][ T9563] Memory cgroup out of memory: Killed process 9562 (syz.3.1845) total-vm:93764kB, anon-rss:944kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 280.840758][ T9564] syz.3.1845 (9564) used greatest stack depth: 8136 bytes left [ 280.907113][ T9581] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 280.975316][ T9576] tmpfs: Bad value for 'mpol' [ 281.014523][ T9563] syz.3.1845 (9563) used greatest stack depth: 6408 bytes left [ 281.093761][ T9590] FAULT_INJECTION: forcing a failure. [ 281.093761][ T9590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.107002][ T9590] CPU: 1 UID: 0 PID: 9590 Comm: syz.3.1855 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.107074][ T9590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 281.107168][ T9590] Call Trace: [ 281.107172][ T9590] [ 281.107178][ T9590] __dump_stack+0x1d/0x30 [ 281.107194][ T9590] dump_stack_lvl+0xe8/0x140 [ 281.107206][ T9590] dump_stack+0x15/0x1b [ 281.107271][ T9590] should_fail_ex+0x265/0x280 [ 281.107340][ T9590] should_fail+0xb/0x20 [ 281.107348][ T9590] should_fail_usercopy+0x1a/0x20 [ 281.107409][ T9590] _copy_from_user+0x1c/0xb0 [ 281.107422][ T9590] restore_altstack+0x4b/0x2d0 [ 281.107434][ T9590] ? __set_task_blocked+0x23a/0x2a0 [ 281.107445][ T9590] __ia32_sys_rt_sigreturn+0xdc/0x350 [ 281.107471][ T9590] ? _raw_spin_unlock_irq+0x26/0x50 [ 281.107481][ T9590] ? signal_setup_done+0x266/0x290 [ 281.107489][ T9590] ? xfd_validate_state+0x45/0xf0 [ 281.107542][ T9590] ? fpu__clear_user_states+0x63/0x1e0 [ 281.107561][ T9590] ? fpregs_mark_activate+0x66/0x140 [ 281.107579][ T9590] ? fpu__clear_user_states+0x63/0x1e0 [ 281.107641][ T9590] ? arch_do_signal_or_restart+0x2f3/0x480 [ 281.107652][ T9590] ? __rcu_read_unlock+0x4f/0x70 [ 281.107720][ T9590] x64_sys_call+0x2d3c/0x2ff0 [ 281.107738][ T9590] do_syscall_64+0xd2/0x200 [ 281.107751][ T9590] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 281.107762][ T9590] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 281.107801][ T9590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.107819][ T9590] RIP: 0033:0x7fd6820bade9 [ 281.107854][ T9590] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 281.107869][ T9590] RSP: 002b:00007fd680b86a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 281.107881][ T9590] RAX: ffffffffffffffda RBX: 00007fd682345fa0 RCX: 00007fd6820bade9 [ 281.107954][ T9590] RDX: 00007fd680b86a80 RSI: 00007fd680b86bb0 RDI: 0000000000000021 [ 281.107960][ T9590] RBP: 00007fd680b87090 R08: 0000000000000000 R09: 0000000000000000 [ 281.107966][ T9590] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 281.107972][ T9590] R13: 00007fd682346038 R14: 00007fd682345fa0 R15: 00007ffe2ab4ee28 [ 281.107981][ T9590] [ 281.414659][ T9597] __nla_validate_parse: 5 callbacks suppressed [ 281.414675][ T9597] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1856'. [ 281.481378][ T9605] FAULT_INJECTION: forcing a failure. [ 281.481378][ T9605] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.494550][ T9605] CPU: 0 UID: 0 PID: 9605 Comm: syz.0.1859 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.494579][ T9605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 281.494590][ T9605] Call Trace: [ 281.494595][ T9605] [ 281.494603][ T9605] __dump_stack+0x1d/0x30 [ 281.494635][ T9605] dump_stack_lvl+0xe8/0x140 [ 281.494722][ T9605] dump_stack+0x15/0x1b [ 281.494737][ T9605] should_fail_ex+0x265/0x280 [ 281.494756][ T9605] should_fail+0xb/0x20 [ 281.494772][ T9605] should_fail_usercopy+0x1a/0x20 [ 281.494794][ T9605] _copy_from_user+0x1c/0xb0 [ 281.494898][ T9605] __sys_bpf+0x178/0x7b0 [ 281.494980][ T9605] __x64_sys_bpf+0x41/0x50 [ 281.495022][ T9605] x64_sys_call+0x2aea/0x2ff0 [ 281.495040][ T9605] do_syscall_64+0xd2/0x200 [ 281.495071][ T9605] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 281.495124][ T9605] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 281.495200][ T9605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.495225][ T9605] RIP: 0033:0x7efdfe7febe9 [ 281.495240][ T9605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.495256][ T9605] RSP: 002b:00007efdfd25f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 281.495280][ T9605] RAX: ffffffffffffffda RBX: 00007efdfea25fa0 RCX: 00007efdfe7febe9 [ 281.495306][ T9605] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 281.495321][ T9605] RBP: 00007efdfd25f090 R08: 0000000000000000 R09: 0000000000000000 [ 281.495335][ T9605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.495349][ T9605] R13: 00007efdfea26038 R14: 00007efdfea25fa0 R15: 00007ffcfb99e968 [ 281.495384][ T9605] [ 281.757688][ T9613] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 281.846407][ T9619] netlink: 'syz.1.1864': attribute type 7 has an invalid length. [ 281.854229][ T9619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1864'. [ 281.900007][ T9624] FAULT_INJECTION: forcing a failure. [ 281.900007][ T9624] name failslab, interval 1, probability 0, space 0, times 0 [ 281.912750][ T9624] CPU: 0 UID: 0 PID: 9624 Comm: syz.1.1866 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.912799][ T9624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 281.912818][ T9624] Call Trace: [ 281.912826][ T9624] [ 281.912835][ T9624] __dump_stack+0x1d/0x30 [ 281.912892][ T9624] dump_stack_lvl+0xe8/0x140 [ 281.912912][ T9624] dump_stack+0x15/0x1b [ 281.913002][ T9624] should_fail_ex+0x265/0x280 [ 281.913025][ T9624] should_failslab+0x8c/0xb0 [ 281.913049][ T9624] kmem_cache_alloc_noprof+0x50/0x310 [ 281.913075][ T9624] ? copy_signal+0x53/0x340 [ 281.913140][ T9624] copy_signal+0x53/0x340 [ 281.913166][ T9624] copy_process+0xcde/0x2000 [ 281.913202][ T9624] kernel_clone+0x16c/0x5c0 [ 281.913228][ T9624] ? vfs_write+0x7e8/0x960 [ 281.913252][ T9624] __x64_sys_clone+0xe6/0x120 [ 281.913284][ T9624] x64_sys_call+0x119c/0x2ff0 [ 281.913308][ T9624] do_syscall_64+0xd2/0x200 [ 281.913353][ T9624] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 281.913378][ T9624] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 281.913418][ T9624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.913440][ T9624] RIP: 0033:0x7fd1fc2aebe9 [ 281.913457][ T9624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.913552][ T9624] RSP: 002b:00007fd1fad0efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 281.913582][ T9624] RAX: ffffffffffffffda RBX: 00007fd1fc4d5fa0 RCX: 00007fd1fc2aebe9 [ 281.913596][ T9624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000041200000 [ 281.913610][ T9624] RBP: 00007fd1fad0f090 R08: 0000000000000000 R09: 0000000000000000 [ 281.913623][ T9624] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 281.913636][ T9624] R13: 00007fd1fc4d6038 R14: 00007fd1fc4d5fa0 R15: 00007ffd641d00c8 [ 281.913682][ T9624] [ 282.162917][ T9627] 9pnet_fd: Insufficient options for proto=fd [ 282.224132][ T9629] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 282.254469][ T9633] FAULT_INJECTION: forcing a failure. [ 282.254469][ T9633] name failslab, interval 1, probability 0, space 0, times 0 [ 282.267180][ T9633] CPU: 1 UID: 0 PID: 9633 Comm: syz.1.1869 Not tainted syzkaller #0 PREEMPT(voluntary) [ 282.267217][ T9633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 282.267232][ T9633] Call Trace: [ 282.267240][ T9633] [ 282.267247][ T9633] __dump_stack+0x1d/0x30 [ 282.267267][ T9633] dump_stack_lvl+0xe8/0x140 [ 282.267287][ T9633] dump_stack+0x15/0x1b [ 282.267364][ T9633] should_fail_ex+0x265/0x280 [ 282.267384][ T9633] should_failslab+0x8c/0xb0 [ 282.267406][ T9633] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 282.267501][ T9633] ? __d_alloc+0x3d/0x340 [ 282.267532][ T9633] __d_alloc+0x3d/0x340 [ 282.267573][ T9633] d_alloc_parallel+0x53/0xc60 [ 282.267605][ T9633] ? terminate_walk+0x27f/0x2a0 [ 282.267661][ T9633] ? __account_obj_stock+0x211/0x350 [ 282.267684][ T9633] ? __rcu_read_unlock+0x4f/0x70 [ 282.267702][ T9633] ? __d_lookup+0x316/0x340 [ 282.267786][ T9633] __lookup_slow+0x8c/0x250 [ 282.267821][ T9633] lookup_noperm+0xc9/0x180 [ 282.267865][ T9633] bm_register_write+0x980/0xbf0 [ 282.267960][ T9633] ? __pfx_bm_register_write+0x10/0x10 [ 282.267992][ T9633] vfs_write+0x269/0x960 [ 282.268038][ T9633] ? __rcu_read_unlock+0x4f/0x70 [ 282.268056][ T9633] ? __fget_files+0x184/0x1c0 [ 282.268080][ T9633] ksys_write+0xda/0x1a0 [ 282.268100][ T9633] __x64_sys_write+0x40/0x50 [ 282.268133][ T9633] x64_sys_call+0x27fe/0x2ff0 [ 282.268225][ T9633] do_syscall_64+0xd2/0x200 [ 282.268253][ T9633] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 282.268273][ T9633] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 282.268353][ T9633] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.268375][ T9633] RIP: 0033:0x7fd1fc2aebe9 [ 282.268390][ T9633] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.268407][ T9633] RSP: 002b:00007fd1fad0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 282.268473][ T9633] RAX: ffffffffffffffda RBX: 00007fd1fc4d5fa0 RCX: 00007fd1fc2aebe9 [ 282.268487][ T9633] RDX: 000000000000004a RSI: 0000200000000140 RDI: 0000000000000003 [ 282.268499][ T9633] RBP: 00007fd1fad0f090 R08: 0000000000000000 R09: 0000000000000000 [ 282.268510][ T9633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.268557][ T9633] R13: 00007fd1fc4d6038 R14: 00007fd1fc4d5fa0 R15: 00007ffd641d00c8 [ 282.268573][ T9633] [ 282.775956][ T9640] tmpfs: Bad value for 'mpol' [ 282.787591][ T9648] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1870'. [ 282.808276][ T9651] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 283.060416][ T9673] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1878'. [ 283.060450][ T9673] netlink: 'syz.1.1878': attribute type 30 has an invalid length. [ 283.060464][ T9673] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1878'. [ 283.078615][ T9671] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.124224][ T9671] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.175480][ T9671] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.220964][ T9677] netlink: 'syz.1.1881': attribute type 10 has an invalid length. [ 283.237088][ T9671] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.288882][ T3532] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.293267][ T3532] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.313349][ T3532] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.316879][ T3532] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.524946][ T9689] netlink: 'syz.4.1886': attribute type 12 has an invalid length. [ 283.621259][ T29] kauditd_printk_skb: 443 callbacks suppressed [ 283.621277][ T29] audit: type=1326 audit(1756502265.243:18680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.621311][ T29] audit: type=1326 audit(1756502265.243:18681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.635832][ T29] audit: type=1326 audit(1756502265.283:18682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.635933][ T29] audit: type=1326 audit(1756502265.283:18683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.636045][ T29] audit: type=1326 audit(1756502265.283:18684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.636157][ T29] audit: type=1326 audit(1756502265.283:18685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.636251][ T29] audit: type=1326 audit(1756502265.283:18686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.636889][ T29] audit: type=1326 audit(1756502265.283:18687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.637133][ T29] audit: type=1326 audit(1756502265.283:18688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 283.637516][ T29] audit: type=1326 audit(1756502265.283:18689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.1.1885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 284.266548][ T9704] FAULT_INJECTION: forcing a failure. [ 284.266548][ T9704] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.266612][ T9704] CPU: 1 UID: 0 PID: 9704 Comm: syz.2.1890 Not tainted syzkaller #0 PREEMPT(voluntary) [ 284.266652][ T9704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 284.266665][ T9704] Call Trace: [ 284.266673][ T9704] [ 284.266729][ T9704] __dump_stack+0x1d/0x30 [ 284.266748][ T9704] dump_stack_lvl+0xe8/0x140 [ 284.266771][ T9704] dump_stack+0x15/0x1b [ 284.266791][ T9704] should_fail_ex+0x265/0x280 [ 284.266815][ T9704] should_fail+0xb/0x20 [ 284.266865][ T9704] should_fail_usercopy+0x1a/0x20 [ 284.266922][ T9704] _copy_from_iter+0xd2/0xe80 [ 284.266948][ T9704] ? __build_skb_around+0x1a0/0x200 [ 284.266993][ T9704] ? __alloc_skb+0x223/0x320 [ 284.267087][ T9704] netlink_sendmsg+0x471/0x6b0 [ 284.267110][ T9704] ? __pfx_netlink_sendmsg+0x10/0x10 [ 284.267130][ T9704] __sock_sendmsg+0x145/0x180 [ 284.267162][ T9704] ____sys_sendmsg+0x31e/0x4e0 [ 284.267196][ T9704] ___sys_sendmsg+0x17b/0x1d0 [ 284.267235][ T9704] __x64_sys_sendmsg+0xd4/0x160 [ 284.267313][ T9704] x64_sys_call+0x191e/0x2ff0 [ 284.267338][ T9704] do_syscall_64+0xd2/0x200 [ 284.267370][ T9704] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 284.267414][ T9704] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 284.267437][ T9704] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.267457][ T9704] RIP: 0033:0x7f8d0bd9ebe9 [ 284.267474][ T9704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.267496][ T9704] RSP: 002b:00007f8d0a7de038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 284.267658][ T9704] RAX: ffffffffffffffda RBX: 00007f8d0bfc6090 RCX: 00007f8d0bd9ebe9 [ 284.267671][ T9704] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 284.267682][ T9704] RBP: 00007f8d0a7de090 R08: 0000000000000000 R09: 0000000000000000 [ 284.267694][ T9704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.267772][ T9704] R13: 00007f8d0bfc6128 R14: 00007f8d0bfc6090 R15: 00007ffdc9d15828 [ 284.267789][ T9704] [ 284.510177][ T9710] netlink: 'syz.3.1893': attribute type 7 has an invalid length. [ 284.510196][ T9710] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1893'. [ 284.714937][ T9712] tmpfs: Bad value for 'mpol' [ 284.758548][ T9718] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.781277][ T9720] FAULT_INJECTION: forcing a failure. [ 284.781277][ T9720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.794412][ T9720] CPU: 1 UID: 0 PID: 9720 Comm: syz.0.1896 Not tainted syzkaller #0 PREEMPT(voluntary) [ 284.794504][ T9720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 284.794514][ T9720] Call Trace: [ 284.794519][ T9720] [ 284.794526][ T9720] __dump_stack+0x1d/0x30 [ 284.794544][ T9720] dump_stack_lvl+0xe8/0x140 [ 284.794556][ T9720] dump_stack+0x15/0x1b [ 284.794629][ T9720] should_fail_ex+0x265/0x280 [ 284.794642][ T9720] should_fail+0xb/0x20 [ 284.794691][ T9720] should_fail_usercopy+0x1a/0x20 [ 284.794708][ T9720] _copy_to_user+0x20/0xa0 [ 284.794731][ T9720] simple_read_from_buffer+0xb5/0x130 [ 284.794883][ T9720] proc_fail_nth_read+0x10e/0x150 [ 284.794905][ T9720] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 284.794926][ T9720] vfs_read+0x1a8/0x770 [ 284.794943][ T9720] ? __fput+0x555/0x650 [ 284.795093][ T9720] ? __rcu_read_unlock+0x4f/0x70 [ 284.795116][ T9720] ? __fget_files+0x184/0x1c0 [ 284.795143][ T9720] ksys_read+0xda/0x1a0 [ 284.795166][ T9720] __x64_sys_read+0x40/0x50 [ 284.795210][ T9720] x64_sys_call+0x27bc/0x2ff0 [ 284.795309][ T9720] do_syscall_64+0xd2/0x200 [ 284.795345][ T9720] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 284.795370][ T9720] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 284.795396][ T9720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.795464][ T9720] RIP: 0033:0x7efdfe7fd5fc [ 284.795543][ T9720] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 284.795555][ T9720] RSP: 002b:00007efdfd25f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 284.795569][ T9720] RAX: ffffffffffffffda RBX: 00007efdfea25fa0 RCX: 00007efdfe7fd5fc [ 284.795577][ T9720] RDX: 000000000000000f RSI: 00007efdfd25f0a0 RDI: 0000000000000008 [ 284.795586][ T9720] RBP: 00007efdfd25f090 R08: 0000000000000000 R09: 0000000000000000 [ 284.795596][ T9720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.795623][ T9720] R13: 00007efdfea26038 R14: 00007efdfea25fa0 R15: 00007ffcfb99e968 [ 284.795634][ T9720] [ 285.006640][ T9718] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.024961][ T9723] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.043521][ T9721] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1892'. [ 285.067641][ T9718] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.094527][ T9729] FAULT_INJECTION: forcing a failure. [ 285.094527][ T9729] name failslab, interval 1, probability 0, space 0, times 0 [ 285.107892][ T9729] CPU: 0 UID: 0 PID: 9729 Comm: syz.2.1899 Not tainted syzkaller #0 PREEMPT(voluntary) [ 285.107921][ T9729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 285.107933][ T9729] Call Trace: [ 285.107977][ T9729] [ 285.107984][ T9729] __dump_stack+0x1d/0x30 [ 285.108005][ T9729] dump_stack_lvl+0xe8/0x140 [ 285.108024][ T9729] dump_stack+0x15/0x1b [ 285.108093][ T9729] should_fail_ex+0x265/0x280 [ 285.108116][ T9729] ? __se_sys_memfd_create+0x1cc/0x590 [ 285.108141][ T9729] should_failslab+0x8c/0xb0 [ 285.108169][ T9729] __kmalloc_cache_noprof+0x4c/0x320 [ 285.108194][ T9729] ? fput+0x8f/0xc0 [ 285.108303][ T9729] __se_sys_memfd_create+0x1cc/0x590 [ 285.108333][ T9729] __x64_sys_memfd_create+0x31/0x40 [ 285.108355][ T9729] x64_sys_call+0x2abe/0x2ff0 [ 285.108378][ T9729] do_syscall_64+0xd2/0x200 [ 285.108419][ T9729] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 285.108446][ T9729] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 285.108470][ T9729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.108494][ T9729] RIP: 0033:0x7f8d0bd9ebe9 [ 285.108510][ T9729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.108541][ T9729] RSP: 002b:00007f8d0a7fee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 285.108564][ T9729] RAX: ffffffffffffffda RBX: 00000000000005fc RCX: 00007f8d0bd9ebe9 [ 285.108652][ T9729] RDX: 00007f8d0a7feef0 RSI: 0000000000000000 RDI: 00007f8d0be227e8 [ 285.108705][ T9729] RBP: 0000200000000c00 R08: 00007f8d0a7febb7 R09: 00007f8d0a7fee40 [ 285.108718][ T9729] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 285.108730][ T9729] R13: 00007f8d0a7feef0 R14: 00007f8d0a7feeb0 R15: 00002000000008c0 [ 285.108750][ T9729] [ 285.288097][ T9723] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.307788][ T9718] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.336058][ T9732] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1900'. [ 285.345377][ T9732] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1900'. [ 285.367016][ T9723] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.478056][ T9723] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.504435][ T9740] netlink: 'syz.4.1903': attribute type 12 has an invalid length. [ 285.512573][ T3532] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.583301][ T3532] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.607549][ T3532] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.616223][ T3532] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.645464][ T3532] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.117089][ T3532] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.125526][ T3532] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.135018][ T3532] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.187819][ T9760] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1908'. [ 286.211673][ T9762] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 286.257950][ T9760] syzkaller0: entered promiscuous mode [ 286.283735][ T9762] 9pnet_fd: Insufficient options for proto=fd [ 286.294006][ T9762] wireguard0: entered promiscuous mode [ 286.299575][ T9762] wireguard0: entered allmulticast mode [ 286.664752][ T9768] ip6erspan0: left promiscuous mode [ 286.681418][ T9768] tmpfs: Bad value for 'mpol' [ 286.751088][ T9773] __nla_validate_parse: 3 callbacks suppressed [ 286.751108][ T9773] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1907'. [ 286.768457][ T9776] FAULT_INJECTION: forcing a failure. [ 286.768457][ T9776] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 286.781911][ T9776] CPU: 0 UID: 0 PID: 9776 Comm: syz.2.1913 Not tainted syzkaller #0 PREEMPT(voluntary) [ 286.781942][ T9776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.781954][ T9776] Call Trace: [ 286.781960][ T9776] [ 286.781967][ T9776] __dump_stack+0x1d/0x30 [ 286.782046][ T9776] dump_stack_lvl+0xe8/0x140 [ 286.782067][ T9776] dump_stack+0x15/0x1b [ 286.782086][ T9776] should_fail_ex+0x265/0x280 [ 286.782123][ T9776] should_fail+0xb/0x20 [ 286.782141][ T9776] should_fail_usercopy+0x1a/0x20 [ 286.782165][ T9776] _copy_from_user+0x1c/0xb0 [ 286.782192][ T9776] ___sys_sendmsg+0xc1/0x1d0 [ 286.782231][ T9776] __x64_sys_sendmsg+0xd4/0x160 [ 286.782258][ T9776] x64_sys_call+0x191e/0x2ff0 [ 286.782280][ T9776] do_syscall_64+0xd2/0x200 [ 286.782306][ T9776] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 286.782384][ T9776] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 286.782445][ T9776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.782469][ T9776] RIP: 0033:0x7f8d0bd9ebe9 [ 286.782485][ T9776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.782574][ T9776] RSP: 002b:00007f8d0a7ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.782597][ T9776] RAX: ffffffffffffffda RBX: 00007f8d0bfc5fa0 RCX: 00007f8d0bd9ebe9 [ 286.782611][ T9776] RDX: 0000000020000010 RSI: 0000200000000080 RDI: 000000000000000f [ 286.782624][ T9776] RBP: 00007f8d0a7ff090 R08: 0000000000000000 R09: 0000000000000000 [ 286.782637][ T9776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.782650][ T9776] R13: 00007f8d0bfc6038 R14: 00007f8d0bfc5fa0 R15: 00007ffdc9d15828 [ 286.782669][ T9776] [ 286.955002][ T9776] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1913'. [ 287.093964][ T9786] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1914'. [ 287.103105][ T9786] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1914'. [ 287.174690][ T9802] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1919'. [ 287.183747][ T9802] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1919'. [ 287.192824][ T9802] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1919'. [ 287.235924][ T9806] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.244606][ T9806] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.907708][ T9824] FAULT_INJECTION: forcing a failure. [ 287.907708][ T9824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 287.920839][ T9824] CPU: 0 UID: 0 PID: 9824 Comm: syz.4.1925 Not tainted syzkaller #0 PREEMPT(voluntary) [ 287.920871][ T9824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 287.920961][ T9824] Call Trace: [ 287.920968][ T9824] [ 287.920977][ T9824] __dump_stack+0x1d/0x30 [ 287.921001][ T9824] dump_stack_lvl+0xe8/0x140 [ 287.921023][ T9824] dump_stack+0x15/0x1b [ 287.921043][ T9824] should_fail_ex+0x265/0x280 [ 287.921063][ T9824] should_fail+0xb/0x20 [ 287.921098][ T9824] should_fail_usercopy+0x1a/0x20 [ 287.921129][ T9824] _copy_from_user+0x1c/0xb0 [ 287.921161][ T9824] ___sys_sendmsg+0xc1/0x1d0 [ 287.921190][ T9824] ? __rcu_read_unlock+0x4f/0x70 [ 287.921279][ T9824] __sys_sendmmsg+0x178/0x300 [ 287.921310][ T9824] __x64_sys_sendmmsg+0x57/0x70 [ 287.921331][ T9824] x64_sys_call+0x1c4a/0x2ff0 [ 287.921350][ T9824] do_syscall_64+0xd2/0x200 [ 287.921398][ T9824] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 287.921425][ T9824] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 287.921454][ T9824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.921625][ T9824] RIP: 0033:0x7f1e44ddebe9 [ 287.921639][ T9824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.921658][ T9824] RSP: 002b:00007f1e437fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 287.921677][ T9824] RAX: ffffffffffffffda RBX: 00007f1e45006180 RCX: 00007f1e44ddebe9 [ 287.921737][ T9824] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 000000000000000c [ 287.921769][ T9824] RBP: 00007f1e437fd090 R08: 0000000000000000 R09: 0000000000000000 [ 287.921780][ T9824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 287.921791][ T9824] R13: 00007f1e45006218 R14: 00007f1e45006180 R15: 00007fff2d0202d8 [ 287.921807][ T9824] [ 288.300107][ T9826] 9pnet: Could not find request transport: 0xffffffffffffffff [ 288.439288][ T9832] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.484155][ T9832] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.534040][ T9832] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.633544][ T9832] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.643809][ T29] kauditd_printk_skb: 410 callbacks suppressed [ 288.643825][ T29] audit: type=1326 audit(1756502270.283:19100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.673641][ T29] audit: type=1326 audit(1756502270.283:19101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.697262][ T29] audit: type=1326 audit(1756502270.283:19102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.721219][ T29] audit: type=1326 audit(1756502270.283:19103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.744823][ T29] audit: type=1326 audit(1756502270.283:19104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.768427][ T29] audit: type=1326 audit(1756502270.283:19105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.790605][ T9836] tmpfs: Bad value for 'mpol' [ 288.792006][ T29] audit: type=1326 audit(1756502270.283:19106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.820134][ T29] audit: type=1326 audit(1756502270.283:19107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.843736][ T29] audit: type=1326 audit(1756502270.283:19108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.867256][ T29] audit: type=1326 audit(1756502270.283:19109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.4.1929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e44ddebe9 code=0x7ffc0000 [ 288.930949][ T3532] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.948486][ T3532] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.961239][ T3532] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.969837][ T3532] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.038423][ T9845] netlink: 204 bytes leftover after parsing attributes in process `syz.4.1932'. [ 289.083543][ T9849] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1934'. [ 289.092748][ T9849] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1934'. [ 289.536894][ T9855] netlink: 'syz.3.1936': attribute type 12 has an invalid length. [ 289.995229][ T9869] netlink: 'syz.2.1939': attribute type 7 has an invalid length. [ 290.196229][ T9862] netlink: 'syz.4.1938': attribute type 2 has an invalid length. [ 290.554011][ T9889] tmpfs: Bad value for 'mpol' [ 290.623032][ T9905] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 290.707200][ T9912] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 290.716018][ T9912] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 290.844646][ T9916] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.955547][ T9916] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.065486][ T9916] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.124238][ T9916] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.200375][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.223672][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.238205][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.252860][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.468089][ T9952] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.483768][ T9954] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.505142][ T9952] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.544396][ T9954] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.614890][ T9952] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.660152][ T9954] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.718384][ T9952] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.735064][ T9954] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.748814][ T9968] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.798603][ T9970] tmpfs: Bad value for 'mpol' [ 291.818361][ T9968] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.836765][ T1450] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.848903][ T1450] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.862198][ T1450] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.874476][ T1450] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.884832][ T9968] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.935149][ T9968] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.981814][ T1450] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.999089][ T1450] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.013033][ T1450] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.021391][ T1450] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.264756][ T9977] FAULT_INJECTION: forcing a failure. [ 292.264756][ T9977] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 292.278141][ T9977] CPU: 1 UID: 0 PID: 9977 Comm: syz.0.1973 Not tainted syzkaller #0 PREEMPT(voluntary) [ 292.278229][ T9977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 292.278244][ T9977] Call Trace: [ 292.278251][ T9977] [ 292.278260][ T9977] __dump_stack+0x1d/0x30 [ 292.278285][ T9977] dump_stack_lvl+0xe8/0x140 [ 292.278308][ T9977] dump_stack+0x15/0x1b [ 292.278323][ T9977] should_fail_ex+0x265/0x280 [ 292.278385][ T9977] should_fail+0xb/0x20 [ 292.278406][ T9977] should_fail_usercopy+0x1a/0x20 [ 292.278430][ T9977] _copy_from_user+0x1c/0xb0 [ 292.278454][ T9977] kstrtouint_from_user+0x69/0xf0 [ 292.278474][ T9977] ? 0xffffffff81000000 [ 292.278490][ T9977] ? selinux_file_permission+0x1e4/0x320 [ 292.278516][ T9977] proc_fail_nth_write+0x50/0x160 [ 292.278547][ T9977] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 292.278626][ T9977] vfs_write+0x269/0x960 [ 292.278650][ T9977] ? vfs_read+0x4e6/0x770 [ 292.278674][ T9977] ? __rcu_read_unlock+0x4f/0x70 [ 292.278698][ T9977] ? __fget_files+0x184/0x1c0 [ 292.278728][ T9977] ksys_write+0xda/0x1a0 [ 292.278784][ T9977] __x64_sys_write+0x40/0x50 [ 292.278807][ T9977] x64_sys_call+0x27fe/0x2ff0 [ 292.278832][ T9977] do_syscall_64+0xd2/0x200 [ 292.278873][ T9977] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 292.278894][ T9977] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 292.278916][ T9977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.278998][ T9977] RIP: 0033:0x7efdfe7fd69f [ 292.279016][ T9977] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 292.279037][ T9977] RSP: 002b:00007efdfd25f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 292.279061][ T9977] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007efdfe7fd69f [ 292.279097][ T9977] RDX: 0000000000000001 RSI: 00007efdfd25f0a0 RDI: 0000000000000006 [ 292.279108][ T9977] RBP: 00007efdfd25f090 R08: 0000000000000000 R09: 0000000000000000 [ 292.279119][ T9977] R10: 00002000000001c0 R11: 0000000000000293 R12: 0000000000000001 [ 292.279130][ T9977] R13: 00007efdfea26038 R14: 00007efdfea25fa0 R15: 00007ffcfb99e968 [ 292.279150][ T9977] [ 292.515342][ T9980] FAULT_INJECTION: forcing a failure. [ 292.515342][ T9980] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 292.528510][ T9980] CPU: 0 UID: 0 PID: 9980 Comm: syz.0.1974 Not tainted syzkaller #0 PREEMPT(voluntary) [ 292.528571][ T9980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 292.528577][ T9980] Call Trace: [ 292.528580][ T9980] [ 292.528584][ T9980] __dump_stack+0x1d/0x30 [ 292.528597][ T9980] dump_stack_lvl+0xe8/0x140 [ 292.528670][ T9980] dump_stack+0x15/0x1b [ 292.528678][ T9980] should_fail_ex+0x265/0x280 [ 292.528689][ T9980] should_fail+0xb/0x20 [ 292.528719][ T9980] should_fail_usercopy+0x1a/0x20 [ 292.528729][ T9980] _copy_from_iter+0xd2/0xe80 [ 292.528741][ T9980] ? __build_skb_around+0x1a0/0x200 [ 292.528816][ T9980] ? __alloc_skb+0x223/0x320 [ 292.528826][ T9980] netlink_sendmsg+0x471/0x6b0 [ 292.528838][ T9980] ? __pfx_netlink_sendmsg+0x10/0x10 [ 292.528849][ T9980] __sock_sendmsg+0x145/0x180 [ 292.528895][ T9980] ____sys_sendmsg+0x31e/0x4e0 [ 292.528907][ T9980] ___sys_sendmsg+0x17b/0x1d0 [ 292.528923][ T9980] __x64_sys_sendmsg+0xd4/0x160 [ 292.528943][ T9980] x64_sys_call+0x191e/0x2ff0 [ 292.528953][ T9980] do_syscall_64+0xd2/0x200 [ 292.528966][ T9980] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 292.528977][ T9980] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 292.529051][ T9980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.529080][ T9980] RIP: 0033:0x7efdfe7febe9 [ 292.529089][ T9980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.529098][ T9980] RSP: 002b:00007efdfd25f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 292.529109][ T9980] RAX: ffffffffffffffda RBX: 00007efdfea25fa0 RCX: 00007efdfe7febe9 [ 292.529115][ T9980] RDX: 0000000008040150 RSI: 0000200000000080 RDI: 0000000000000003 [ 292.529163][ T9980] RBP: 00007efdfd25f090 R08: 0000000000000000 R09: 0000000000000000 [ 292.529169][ T9980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.529174][ T9980] R13: 00007efdfea26038 R14: 00007efdfea25fa0 R15: 00007ffcfb99e968 [ 292.529183][ T9980] [ 293.128870][ T9993] __nla_validate_parse: 11 callbacks suppressed [ 293.128881][ T9993] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1979'. [ 293.211006][ T9996] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.273735][ T9996] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.323565][ T9996] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.364250][ T9996] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.550267][T10009] netlink: 'syz.2.1986': attribute type 12 has an invalid length. [ 293.563762][T10007] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1978'. [ 293.574146][T10011] tmpfs: Bad value for 'mpol' [ 293.657705][ T29] kauditd_printk_skb: 1192 callbacks suppressed [ 293.657718][ T29] audit: type=1326 audit(1756502275.303:20302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd1fc2a5ba7 code=0x7ffc0000 [ 293.687911][ T29] audit: type=1326 audit(1756502275.323:20303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd1fc24ade9 code=0x7ffc0000 [ 293.711504][ T29] audit: type=1326 audit(1756502275.323:20304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 293.735056][ T29] audit: type=1326 audit(1756502275.333:20305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd1fc2a5ba7 code=0x7ffc0000 [ 293.758653][ T29] audit: type=1326 audit(1756502275.333:20306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd1fc24ade9 code=0x7ffc0000 [ 293.784393][ T29] audit: type=1326 audit(1756502275.333:20307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 293.807948][ T29] audit: type=1326 audit(1756502275.343:20308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd1fc2a5ba7 code=0x7ffc0000 [ 293.831360][ T29] audit: type=1326 audit(1756502275.343:20309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd1fc24ade9 code=0x7ffc0000 [ 293.854840][ T29] audit: type=1326 audit(1756502275.343:20310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 293.878329][ T29] audit: type=1326 audit(1756502275.353:20311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9994 comm="syz.1.1980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd1fc2a5ba7 code=0x7ffc0000 [ 294.520057][T10036] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1993'. [ 294.528993][T10036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1993'. [ 294.543738][ T49] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 294.552280][ T49] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 294.560714][ T49] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 294.569309][ T49] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 294.615879][T10040] netlink: 'syz.3.1995': attribute type 7 has an invalid length. [ 294.623685][T10040] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1995'. [ 294.721255][ T3384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3384 comm=kworker/0:3 [ 294.961149][T10065] FAULT_INJECTION: forcing a failure. [ 294.961149][T10065] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 294.974349][T10065] CPU: 0 UID: 0 PID: 10065 Comm: syz.0.2005 Not tainted syzkaller #0 PREEMPT(voluntary) [ 294.974388][T10065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 294.974465][T10065] Call Trace: [ 294.974472][T10065] [ 294.974481][T10065] __dump_stack+0x1d/0x30 [ 294.974563][T10065] dump_stack_lvl+0xe8/0x140 [ 294.974585][T10065] dump_stack+0x15/0x1b [ 294.974601][T10065] should_fail_ex+0x265/0x280 [ 294.974622][T10065] should_fail+0xb/0x20 [ 294.974641][T10065] should_fail_usercopy+0x1a/0x20 [ 294.974666][T10065] _copy_from_user+0x1c/0xb0 [ 294.974712][T10065] __sys_bpf+0x178/0x7b0 [ 294.974746][T10065] __x64_sys_bpf+0x41/0x50 [ 294.974771][T10065] x64_sys_call+0x2aea/0x2ff0 [ 294.974829][T10065] do_syscall_64+0xd2/0x200 [ 294.974857][T10065] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 294.974958][T10065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 294.974988][T10065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.975041][T10065] RIP: 0033:0x7efdfe7febe9 [ 294.975057][T10065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.975077][T10065] RSP: 002b:00007efdfd25f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 294.975137][T10065] RAX: ffffffffffffffda RBX: 00007efdfea25fa0 RCX: 00007efdfe7febe9 [ 294.975196][T10065] RDX: 0000000000000094 RSI: 0000200000000940 RDI: 0000000000000005 [ 294.975260][T10065] RBP: 00007efdfd25f090 R08: 0000000000000000 R09: 0000000000000000 [ 294.975272][T10065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.975283][T10065] R13: 00007efdfea26038 R14: 00007efdfea25fa0 R15: 00007ffcfb99e968 [ 294.975299][T10065] [ 295.223028][ T3384] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.231647][ T3384] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 295.316444][T10077] FAULT_INJECTION: forcing a failure. [ 295.316444][T10077] name failslab, interval 1, probability 0, space 0, times 0 [ 295.329230][T10077] CPU: 0 UID: 0 PID: 10077 Comm: syz.2.2010 Not tainted syzkaller #0 PREEMPT(voluntary) [ 295.329258][T10077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 295.329268][T10077] Call Trace: [ 295.329275][T10077] [ 295.329282][T10077] __dump_stack+0x1d/0x30 [ 295.329303][T10077] dump_stack_lvl+0xe8/0x140 [ 295.329345][T10077] dump_stack+0x15/0x1b [ 295.329373][T10077] should_fail_ex+0x265/0x280 [ 295.329398][T10077] should_failslab+0x8c/0xb0 [ 295.329426][T10077] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 295.329505][T10077] ? shmem_alloc_inode+0x34/0x50 [ 295.329531][T10077] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 295.329555][T10077] shmem_alloc_inode+0x34/0x50 [ 295.329579][T10077] alloc_inode+0x40/0x170 [ 295.329599][T10077] new_inode+0x1d/0xe0 [ 295.329670][T10077] shmem_get_inode+0x244/0x750 [ 295.329695][T10077] __shmem_file_setup+0x113/0x210 [ 295.329726][T10077] shmem_file_setup+0x3b/0x50 [ 295.329756][T10077] __se_sys_memfd_create+0x2c3/0x590 [ 295.329798][T10077] __x64_sys_memfd_create+0x31/0x40 [ 295.329821][T10077] x64_sys_call+0x2abe/0x2ff0 [ 295.329846][T10077] do_syscall_64+0xd2/0x200 [ 295.329874][T10077] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 295.329958][T10077] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 295.329980][T10077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.329999][T10077] RIP: 0033:0x7f8d0bd9ebe9 [ 295.330015][T10077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.330032][T10077] RSP: 002b:00007f8d0a7fee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 295.330114][T10077] RAX: ffffffffffffffda RBX: 00000000000004dd RCX: 00007f8d0bd9ebe9 [ 295.330129][T10077] RDX: 00007f8d0a7feef0 RSI: 0000000000000000 RDI: 00007f8d0be227e8 [ 295.330144][T10077] RBP: 0000200000000c40 R08: 00007f8d0a7febb7 R09: 00007f8d0a7fee40 [ 295.330158][T10077] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 295.330169][T10077] R13: 00007f8d0a7feef0 R14: 00007f8d0a7feeb0 R15: 00002000000000c0 [ 295.330185][T10077] [ 295.735650][T10093] netlink: 'syz.3.2017': attribute type 7 has an invalid length. [ 295.743594][T10093] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2017'. [ 296.146991][ T58] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.158409][ T58] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.169156][ T3532] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.180079][ T3532] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.396877][ T49] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.408048][ T3532] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.418792][ T3532] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.429579][ T3532] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.479607][T10112] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2023'. [ 296.488536][T10112] netlink: 'syz.2.2023': attribute type 1 has an invalid length. [ 296.496297][T10112] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2023'. [ 296.505340][T10112] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2023'. [ 296.514360][T10112] netlink: 'syz.2.2023': attribute type 1 has an invalid length. [ 296.522099][T10112] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2023'. [ 296.532292][T10113] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.548154][T10114] gre1: entered allmulticast mode [ 296.583831][T10113] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.633795][T10124] netlink: 'syz.0.2028': attribute type 7 has an invalid length. [ 296.664156][T10113] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.757654][T10113] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.872493][T10138] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.971093][T10137] tmpfs: Bad value for 'mpol' [ 296.977619][T10138] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.034169][T10138] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.093949][T10138] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.169819][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.180653][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.191643][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.203182][ T3532] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.686293][T10149] block device autoloading is deprecated and will be removed. [ 297.750854][T10154] netlink: 'syz.2.2039': attribute type 36 has an invalid length. [ 297.806808][T10160] netlink: 'syz.0.2040': attribute type 7 has an invalid length. [ 297.864981][T10164] vhci_hcd: invalid port number 96 [ 297.870144][T10164] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 298.095547][T10170] tmpfs: Bad value for 'mpol' [ 298.739418][ T29] kauditd_printk_skb: 1105 callbacks suppressed [ 298.739435][ T29] audit: type=1326 audit(1756502280.383:21417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.769624][ T29] audit: type=1326 audit(1756502280.383:21418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.793805][ T29] audit: type=1326 audit(1756502280.393:21419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.817507][ T29] audit: type=1326 audit(1756502280.393:21420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.841083][ T29] audit: type=1326 audit(1756502280.393:21421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.864710][ T29] audit: type=1326 audit(1756502280.393:21422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.888554][ T29] audit: type=1326 audit(1756502280.393:21423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.912265][ T29] audit: type=1326 audit(1756502280.393:21424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdfe7febe9 code=0x7ffc0000 [ 298.935863][ T29] audit: type=1326 audit(1756502280.393:21425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7efdfe800a7c code=0x7ffc0000 [ 298.959605][ T29] audit: type=1326 audit(1756502280.393:21426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7efdfe8009b4 code=0x7ffc0000 [ 298.984513][T10178] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.073658][T10178] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.114212][T10178] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.174433][T10178] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.233328][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.246829][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.258223][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.269345][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.610333][T10184] __nla_validate_parse: 3 callbacks suppressed [ 299.610346][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.625689][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.634708][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.649755][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.658838][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.668152][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.692451][T10185] infiniband syz!: set active [ 299.697211][T10185] infiniband syz!: added team_slave_0 [ 299.698874][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.708549][T10185] RDS/IB: syz!: added [ 299.711702][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.711806][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2049'. [ 299.716269][T10185] smc: adding ib device syz! with port count 1 [ 299.740605][T10185] smc: ib device syz! port 1 has pnetid [ 299.789491][T10196] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2051'. [ 299.819121][T10198] netlink: 'syz.2.2052': attribute type 36 has an invalid length. [ 300.309007][ T49] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.312407][ T49] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.329525][ T49] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.331973][ T49] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.866020][T10232] netlink: 'syz.0.2064': attribute type 36 has an invalid length. [ 300.947536][T10236] FAULT_INJECTION: forcing a failure. [ 300.947536][T10236] name failslab, interval 1, probability 0, space 0, times 0 [ 300.960300][T10236] CPU: 0 UID: 0 PID: 10236 Comm: syz.0.2066 Not tainted syzkaller #0 PREEMPT(voluntary) [ 300.960330][T10236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 300.960420][T10236] Call Trace: [ 300.960427][T10236] [ 300.960435][T10236] __dump_stack+0x1d/0x30 [ 300.960489][T10236] dump_stack_lvl+0xe8/0x140 [ 300.960512][T10236] dump_stack+0x15/0x1b [ 300.960540][T10236] should_fail_ex+0x265/0x280 [ 300.960639][T10236] should_failslab+0x8c/0xb0 [ 300.960673][T10236] kmem_cache_alloc_noprof+0x50/0x310 [ 300.960703][T10236] ? security_inode_alloc+0x37/0x100 [ 300.960728][T10236] security_inode_alloc+0x37/0x100 [ 300.960750][T10236] inode_init_always_gfp+0x4b7/0x500 [ 300.960779][T10236] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 300.960804][T10236] alloc_inode+0x58/0x170 [ 300.960828][T10236] new_inode+0x1d/0xe0 [ 300.960922][T10236] shmem_get_inode+0x244/0x750 [ 300.960941][T10236] ? __se_sys_memfd_create+0x1cc/0x590 [ 300.961043][T10236] __shmem_file_setup+0x113/0x210 [ 300.961071][T10236] shmem_file_setup+0x3b/0x50 [ 300.961098][T10236] __se_sys_memfd_create+0x2c3/0x590 [ 300.961120][T10236] __x64_sys_memfd_create+0x31/0x40 [ 300.961153][T10236] x64_sys_call+0x2abe/0x2ff0 [ 300.961172][T10236] do_syscall_64+0xd2/0x200 [ 300.961199][T10236] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 300.961251][T10236] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 300.961338][T10236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.961361][T10236] RIP: 0033:0x7efdfe7febe9 [ 300.961377][T10236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 300.961393][T10236] RSP: 002b:00007efdfd25ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 300.961421][T10236] RAX: ffffffffffffffda RBX: 0000000000000470 RCX: 00007efdfe7febe9 [ 300.961508][T10236] RDX: 00007efdfd25eef0 RSI: 0000000000000000 RDI: 00007efdfe8827e8 [ 300.961568][T10236] RBP: 0000200000000680 R08: 00007efdfd25ebb7 R09: 00007efdfd25ee40 [ 300.961580][T10236] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000100 [ 300.961594][T10236] R13: 00007efdfd25eef0 R14: 00007efdfd25eeb0 R15: 0000200000000040 [ 300.961615][T10236] [ 301.227156][T10244] netlink: 'syz.1.2068': attribute type 30 has an invalid length. [ 301.914373][T10268] rdma_op ffff888119eb0580 conn xmit_rdma 0000000000000000 [ 302.024196][T10276] netlink: 'syz.3.2079': attribute type 30 has an invalid length. [ 302.656564][T10296] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.715463][T10296] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.749100][T10302] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.793815][T10296] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.851736][T10302] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.874008][T10296] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.914585][T10302] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.064673][T10302] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.119761][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.131377][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.142564][ T41] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.153732][ T41] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.242184][T10344] netlink: 'syz.4.2104': attribute type 30 has an invalid length. [ 304.343163][ T58] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.354658][ T58] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.365938][ T58] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.377396][ T58] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.450247][T10351] netlink: 'syz.3.2107': attribute type 11 has an invalid length. [ 304.475016][ T29] kauditd_printk_skb: 631 callbacks suppressed [ 304.475034][ T29] audit: type=1326 audit(1756502286.123:22058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.1.2108" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x0 [ 304.544889][ T29] audit: type=1326 audit(1756502286.193:22059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10358 comm="syz.3.2111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd68211ebe9 code=0x0 [ 304.855971][ T29] audit: type=1326 audit(1756502286.503:22060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 304.880787][ T29] audit: type=1326 audit(1756502286.503:22061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 304.904443][ T29] audit: type=1326 audit(1756502286.503:22062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 304.928046][ T29] audit: type=1326 audit(1756502286.503:22063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 304.951833][ T29] audit: type=1326 audit(1756502286.503:22064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 304.975608][ T29] audit: type=1326 audit(1756502286.503:22065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 304.991849][T10363] __nla_validate_parse: 11 callbacks suppressed [ 304.991884][T10363] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2113'. [ 304.999391][ T29] audit: type=1326 audit(1756502286.503:22066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 305.038337][ T29] audit: type=1326 audit(1756502286.503:22067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.2.2112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 305.100532][T10368] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2108'. [ 305.203313][T10374] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2111'. [ 305.514509][T10380] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.625074][T10389] raw_sendmsg: syz.1.2118 forgot to set AF_INET. Fix it! [ 305.635624][T10380] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.706053][T10380] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.774101][T10380] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 306.251427][T10403] syzkaller0: entered promiscuous mode [ 306.297631][T10404] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2122'. [ 306.559172][T10406] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2124'. [ 306.959045][T10413] tmpfs: Bad value for 'mpol' [ 307.077707][T10417] syzkaller0: entered promiscuous mode [ 307.093306][T10417] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2127'. [ 307.345016][T10421] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2125'. [ 307.572753][T10424] SELinux: failed to load policy [ 307.625698][T10426] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.724923][T10426] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.879089][T10426] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.975927][T10426] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.084352][ T3532] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.106478][ T3532] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.142457][ T3532] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.161033][ T3532] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.540485][T10439] netlink: 'syz.3.2134': attribute type 7 has an invalid length. [ 308.548316][T10439] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2134'. [ 308.841447][T10451] tmpfs: Bad value for 'mpol' [ 308.858306][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.869007][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.879315][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.890836][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.944559][T10454] 9pnet_fd: Insufficient options for proto=fd [ 309.693699][T10476] netlink: 'syz.3.2147': attribute type 7 has an invalid length. [ 309.701527][T10476] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2147'. [ 309.729665][T10474] netlink: 5 bytes leftover after parsing attributes in process `syz.4.2146'. [ 309.761019][T10474] 0{X功: renamed from gretap0 (while UP) [ 309.780963][T10474] 0{X功: entered allmulticast mode [ 309.787073][T10474] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 309.926524][T10489] ieee802154 phy0 wpan0: encryption failed: -22 [ 309.928168][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 309.928183][ T29] audit: type=1400 audit(1756502291.573:22444): avc: denied { write } for pid=10488 comm="syz.4.2151" path="socket:[53527]" dev="sockfs" ino=53527 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 309.988640][ T29] audit: type=1326 audit(1756502291.633:22445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.035484][ T29] audit: type=1326 audit(1756502291.663:22446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.059522][ T29] audit: type=1326 audit(1756502291.663:22447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.083361][ T29] audit: type=1326 audit(1756502291.663:22448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.107006][ T29] audit: type=1326 audit(1756502291.663:22449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.130814][ T29] audit: type=1326 audit(1756502291.663:22450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.154482][ T29] audit: type=1326 audit(1756502291.663:22451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.178121][ T29] audit: type=1326 audit(1756502291.663:22452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.201731][ T29] audit: type=1326 audit(1756502291.663:22453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10494 comm="syz.3.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68211ebe9 code=0x7ffc0000 [ 310.496213][T10511] netlink: 'syz.1.2159': attribute type 7 has an invalid length. [ 310.504043][T10511] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2159'. [ 310.597117][T10509] netlink: 'syz.2.2158': attribute type 10 has an invalid length. [ 310.957231][T10521] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.046262][T10521] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.194179][T10521] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.236800][T10525] FAULT_INJECTION: forcing a failure. [ 311.236800][T10525] name failslab, interval 1, probability 0, space 0, times 0 [ 311.249545][T10525] CPU: 0 UID: 0 PID: 10525 Comm: syz.4.2165 Not tainted syzkaller #0 PREEMPT(voluntary) [ 311.249571][T10525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 311.249583][T10525] Call Trace: [ 311.249698][T10525] [ 311.249707][T10525] __dump_stack+0x1d/0x30 [ 311.249729][T10525] dump_stack_lvl+0xe8/0x140 [ 311.249746][T10525] dump_stack+0x15/0x1b [ 311.249771][T10525] should_fail_ex+0x265/0x280 [ 311.249791][T10525] ? sctp_association_new+0x71/0x1200 [ 311.249822][T10525] should_failslab+0x8c/0xb0 [ 311.249844][T10525] __kmalloc_cache_noprof+0x4c/0x320 [ 311.249948][T10525] sctp_association_new+0x71/0x1200 [ 311.249980][T10525] ? sctp_v4_to_sk_saddr+0x29/0x40 [ 311.250064][T10525] ? sctp_do_bind+0x497/0x4b0 [ 311.250149][T10525] ? sctp_v4_scope+0x140/0x150 [ 311.250176][T10525] sctp_connect_new_asoc+0x1a8/0x3a0 [ 311.250244][T10525] __sctp_connect+0x424/0x7a0 [ 311.250382][T10525] ? selinux_sctp_bind_connect+0x20d/0x250 [ 311.250421][T10525] sctp_getsockopt_connectx3+0x220/0x300 [ 311.250446][T10525] sctp_getsockopt+0x910/0xaa0 [ 311.250518][T10525] sock_common_getsockopt+0x5d/0x70 [ 311.250544][T10525] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 311.250571][T10525] do_sock_getsockopt+0x1fd/0x240 [ 311.250633][T10525] __x64_sys_getsockopt+0x11e/0x1a0 [ 311.250660][T10525] x64_sys_call+0x2bc6/0x2ff0 [ 311.250684][T10525] do_syscall_64+0xd2/0x200 [ 311.250788][T10525] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 311.250815][T10525] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 311.250842][T10525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.250861][T10525] RIP: 0033:0x7f1e44ddebe9 [ 311.250882][T10525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.250923][T10525] RSP: 002b:00007f1e4383f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 311.250947][T10525] RAX: ffffffffffffffda RBX: 00007f1e45005fa0 RCX: 00007f1e44ddebe9 [ 311.250962][T10525] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000006 [ 311.250977][T10525] RBP: 00007f1e4383f090 R08: 0000200000000040 R09: 0000000000000000 [ 311.250991][T10525] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 311.251092][T10525] R13: 00007f1e45006038 R14: 00007f1e45005fa0 R15: 00007fff2d0202d8 [ 311.251113][T10525] [ 311.516330][T10521] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.603068][T10532] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.639531][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.639589][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.639618][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.644530][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.673477][T10532] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.819960][T10532] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.848852][T10532] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.947437][T10541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 311.947673][T10541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.467908][T10545] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2173'. [ 312.479468][T10545] ip6tnl1: entered allmulticast mode [ 312.504762][T10547] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2174'. [ 312.530686][T10549] netlink: 'syz.3.2175': attribute type 4 has an invalid length. [ 312.544527][T10549] netlink: 'syz.3.2175': attribute type 4 has an invalid length. [ 313.267486][ T49] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.277938][ T49] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.288955][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.299853][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.446940][T10564] syzkaller0: entered promiscuous mode [ 313.473384][T10564] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2179'. [ 313.627126][T10568] syzkaller0: entered promiscuous mode [ 313.768213][T10568] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2180'. [ 314.263719][T10586] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2185'. [ 314.280552][T10588] sg_write: data in/out 6/251 bytes for SCSI command 0x0-- guessing data in; [ 314.280552][T10588] program syz.4.2186 not setting count and/or reply_len properly [ 314.712094][T10592] bridge0: entered promiscuous mode [ 314.712191][T10592] macvtap1: entered allmulticast mode [ 314.712205][T10592] bridge0: entered allmulticast mode [ 314.714544][T10592] bridge0: port 3(macvtap1) entered blocking state [ 314.735702][T10592] bridge0: port 3(macvtap1) entered disabled state [ 314.759517][T10592] bridge0: left allmulticast mode [ 314.764686][T10592] bridge0: left promiscuous mode [ 314.786109][T10594] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 314.842740][T10595] Falling back ldisc for ttyS3. [ 314.919513][T10614] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2196'. [ 314.951504][ T29] kauditd_printk_skb: 590 callbacks suppressed [ 314.951522][ T29] audit: type=1326 audit(1756502296.593:23044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 314.981449][ T29] audit: type=1326 audit(1756502296.593:23045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.005390][ T29] audit: type=1326 audit(1756502296.593:23046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.029073][ T29] audit: type=1326 audit(1756502296.593:23047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.052923][ T29] audit: type=1326 audit(1756502296.593:23048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.076557][ T29] audit: type=1326 audit(1756502296.593:23049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.100449][ T29] audit: type=1326 audit(1756502296.593:23050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.124299][ T29] audit: type=1326 audit(1756502296.593:23051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.147974][ T29] audit: type=1326 audit(1756502296.593:23052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d0bd9ebe9 code=0x7ffc0000 [ 315.171910][ T29] audit: type=1326 audit(1756502296.593:23053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz.2.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f8d0bda0a7c code=0x7ffc0000 [ 315.203451][T10617] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.354119][T10617] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.368568][T10623] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 315.377203][T10623] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 315.454828][T10617] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.534539][T10617] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.649545][T10638] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2206'. [ 315.663133][T10640] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2207'. [ 316.125806][ T3532] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.160891][ T3532] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.254131][ T3532] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.268479][T10664] 9pnet_fd: Insufficient options for proto=fd [ 316.276871][ T3532] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.293442][T10664] netlink: 'syz.0.2216': attribute type 36 has an invalid length. [ 316.434733][T10669] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2219'. [ 316.959560][T10682] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2224'. [ 316.968686][T10682] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2224'. [ 317.309102][T10690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.317805][T10690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 317.431468][T10695] 9pnet_fd: Insufficient options for proto=fd [ 317.463360][T10695] netlink: 'syz.2.2228': attribute type 36 has an invalid length. [ 317.664953][T10699] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2230'. [ 317.701930][T10699] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2230'. [ 318.155081][T10717] 9pnet_fd: Insufficient options for proto=fd [ 318.164161][T10717] netlink: 'syz.1.2239': attribute type 36 has an invalid length. [ 318.660050][T10736] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.725465][T10742] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.746796][T10744] 9pnet_fd: Insufficient options for proto=fd [ 318.747167][T10744] netlink: 'syz.2.2250': attribute type 36 has an invalid length. [ 319.221324][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2252'. [ 319.221691][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2252'. [ 319.248264][T10754] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2255'. [ 319.248330][T10754] 0{X功: renamed from gretap0 (while UP) [ 319.259852][T10754] 0{X功: entered allmulticast mode [ 319.260334][T10754] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 319.431713][T10764] ieee802154 phy0 wpan0: encryption failed: -22 [ 320.356155][T10794] ieee802154 phy0 wpan0: encryption failed: -22 [ 320.446057][T10798] netlink: 'syz.1.2272': attribute type 12 has an invalid length. [ 320.446075][T10798] netlink: 'syz.1.2272': attribute type 29 has an invalid length. [ 320.450824][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 320.450839][ T29] audit: type=1400 audit(1756502302.093:23259): avc: denied { ioctl } for pid=10797 comm="syz.1.2272" path="socket:[55472]" dev="sockfs" ino=55472 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 320.450875][ T29] audit: type=1326 audit(1756502302.093:23260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10797 comm="syz.1.2272" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x0 [ 320.636576][T10815] 9pnet_fd: Insufficient options for proto=fd [ 320.638946][T10815] netlink: 'syz.3.2278': attribute type 36 has an invalid length. [ 320.654599][ T29] audit: type=1326 audit(1756502302.303:23261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.654803][ T29] audit: type=1326 audit(1756502302.303:23262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.654893][ T29] audit: type=1326 audit(1756502302.303:23263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.655017][ T29] audit: type=1326 audit(1756502302.303:23264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.655308][ T29] audit: type=1326 audit(1756502302.303:23265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.655478][ T29] audit: type=1326 audit(1756502302.303:23266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.655734][ T29] audit: type=1326 audit(1756502302.303:23267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.655817][ T29] audit: type=1326 audit(1756502302.303:23268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.1.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc2aebe9 code=0x7ffc0000 [ 320.751407][T10821] __nla_validate_parse: 4 callbacks suppressed [ 320.751424][T10821] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2281'. [ 321.488631][T10841] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2289'. [ 321.711914][T10857] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.779584][T10857] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.836156][T10857] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.914415][T10857] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.974244][ T41] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.993020][ T41] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.001618][ T41] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.014443][ T41] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.129795][T10883] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.148623][T10879] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2304'. [ 322.180923][T10883] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.264160][T10883] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.307816][T10892] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2294'. [ 322.432742][T10883] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.549736][ T41] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.593315][ T41] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.696389][ T41] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.719158][ T41] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.822936][T10901] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.018729][T10901] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.143355][T10901] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.256200][T10920] 9pnet_fd: Insufficient options for proto=fd [ 323.277630][T10920] netlink: 'syz.1.2317': attribute type 36 has an invalid length. [ 323.298526][T10922] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2319'. [ 323.365307][T10901] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.381684][T10924] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2320'. [ 323.437502][T10924] 1{X功: renamed from 30{X功 (while UP) [ 323.451567][T10924] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 323.469552][T10926] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.532604][T10926] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.558353][ T41] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.581487][ T41] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.601988][T10926] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.670787][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.699826][T10926] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.738645][ T41] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.820231][T10946] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2330'. [ 323.863559][T10948] 9pnet_fd: Insufficient options for proto=fd [ 323.912753][T10948] netlink: 'syz.0.2331': attribute type 36 has an invalid length. [ 323.960959][T10950] netlink: 5 bytes leftover after parsing attributes in process `syz.4.2332'. [ 323.983185][T10950] 1{X功: renamed from 30{X功 (while UP) [ 324.005854][T10950] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 324.110231][T10964] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.153030][T10974] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2342'. [ 324.163310][T10964] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.205117][T10964] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.225273][T10978] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2344'. [ 324.295092][T10964] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.309751][T10982] 9pnet_fd: Insufficient options for proto=fd [ 324.317001][T10982] netlink: 'syz.2.2345': attribute type 36 has an invalid length. [ 324.763000][T11016] netlink: 'syz.2.2360': attribute type 7 has an invalid length. [ 324.830289][T11020] netlink: 'syz.2.2361': attribute type 36 has an invalid length. [ 324.909922][ T3303] ================================================================== [ 324.918060][ T3303] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 324.925540][ T3303] [ 324.927884][ T3303] read-write to 0xffff888104b06ba8 of 8 bytes by task 11008 on cpu 0: [ 324.936048][ T3303] shmem_recalc_inode+0x3b/0x200 [ 324.941018][ T3303] shmem_get_folio_gfp+0x7a3/0xd60 [ 324.946166][ T3303] shmem_write_begin+0xa8/0x190 [ 324.951039][ T3303] generic_perform_write+0x184/0x490 [ 324.956351][ T3303] shmem_file_write_iter+0xc5/0xf0 [ 324.961562][ T3303] __kernel_write_iter+0x2d3/0x540 [ 324.966784][ T3303] dump_user_range+0x61e/0x8f0 [ 324.971578][ T3303] elf_core_dump+0x1e00/0x1f90 [ 324.976468][ T3303] coredump_write+0xb0d/0xe30 [ 324.981207][ T3303] vfs_coredump+0x142f/0x20c0 [ 324.985906][ T3303] get_signal+0xd85/0xf70 [ 324.990271][ T3303] arch_do_signal_or_restart+0x96/0x480 [ 324.995839][ T3303] irqentry_exit_to_user_mode+0x5e/0xa0 [ 325.001411][ T3303] irqentry_exit+0x12/0x50 [ 325.005858][ T3303] exc_general_protection+0x15b/0x1f0 [ 325.011265][ T3303] asm_exc_general_protection+0x26/0x30 [ 325.016917][ T3303] [ 325.019260][ T3303] read to 0xffff888104b06ba8 of 8 bytes by task 3303 on cpu 1: [ 325.026811][ T3303] shmem_getattr+0x41/0x200 [ 325.031322][ T3303] vfs_getattr_nosec+0x143/0x1e0 [ 325.036275][ T3303] vfs_statx+0x113/0x390 [ 325.040522][ T3303] vfs_fstatat+0x115/0x170 [ 325.044940][ T3303] __se_sys_newfstatat+0x55/0x260 [ 325.050058][ T3303] __x64_sys_newfstatat+0x55/0x70 [ 325.055089][ T3303] x64_sys_call+0x135a/0x2ff0 [ 325.059765][ T3303] do_syscall_64+0xd2/0x200 [ 325.064270][ T3303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 325.070305][ T3303] [ 325.072623][ T3303] value changed: 0x00000000000019e6 -> 0x00000000000019e8 [ 325.079722][ T3303] [ 325.082046][ T3303] Reported by Kernel Concurrency Sanitizer on: [ 325.088188][ T3303] CPU: 1 UID: 0 PID: 3303 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 325.098263][ T3303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 325.108342][ T3303] ================================================================== [ 327.096901][ T3532] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.107954][ T3532] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.118349][ T3532] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.128926][ T3532] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.737129][ T41] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.748049][ T41] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.759144][ T41] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.769803][ T41] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0