last executing test programs: 10.19408912s ago: executing program 2 (id=1775): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x21) r0 = open(&(0x7f0000000940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8000, 0x140) inotify_add_watch(r0, &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x7, 0x8b, 0x6, 0x7fff, 0x8, 0x200, 0x6, 0x2}, &(0x7f0000000080)={0x8000, 0x7ff, 0x2, 0x0, 0x7, 0xff, 0x8, 0x8}, &(0x7f00000002c0)={0x2, 0x412, 0x1, 0x7ff, 0x6, 0x0, 0x8000000000000001, 0x6}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000540)={&(0x7f0000000500)={[0xffffffff]}, 0x8}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r3}, 0x10) getrlimit(0xc, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2f) r4 = open(&(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc8180, 0x68) preadv(r4, 0x0, 0x0, 0xd, 0x80007) 10.044326643s ago: executing program 2 (id=1777): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB='-cp'], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) semop(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) 5.65171774s ago: executing program 4 (id=1832): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0xa55c}, 0x18) unshare(0x22020600) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r6, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @empty}, {0xa, 0x4e22, 0x0, @dev}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x899, 0x1]}}, 0x5c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) 5.651280879s ago: executing program 4 (id=1833): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0e000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendto$packet(r2, &(0x7f0000000100)="0f", 0x1, 0x800, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}}, 0x14) 5.583408401s ago: executing program 4 (id=1834): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f00006fa000/0x2000)=nil, 0x2000, 0x2000000, 0x4000031, r1, 0x0) r2 = socket(0x15, 0x1, 0x5087c5b) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="0c010000", @ANYRES16=0x0, @ANYBLOB="000027bd7000fddbdf2507000000080003000800000005000500fc000000080003000000000008000400ffffffff05000500400000006000018014000400ff01000000000000000000000000000108000300ac1e0101060005004e2200000500020010000000080003000a01010114000400fc01000000000000000000000000000014000400fc02000000000000000000000000000030000180080006001800000014000400ff01000000000000000000000000000108000300ffffffff060001000a0000003000018008000700", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="14000400fc000000000000000000000000000000060005004e22000005000500000000000800020002000000"], 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000540)='f2fs_write_checkpoint\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200400100000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000014010380100100800800034000000002"], 0x1d4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2, 0x0, 0x10b8}, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x1}], 0x1}}], 0x2, 0x0) 5.583103801s ago: executing program 4 (id=1835): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2010800, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000386000/0x3000)=nil, 0x3000, 0x1000009, 0x8031, 0xffffffffffffffff, 0xee31e000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0xc000}, 0x91) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvfrom(r5, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 4.458383273s ago: executing program 4 (id=1857): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendto$packet(r2, &(0x7f0000000100)="0f", 0x1, 0x800, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}}, 0x14) 4.345631605s ago: executing program 4 (id=1860): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB='-c'], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) semop(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) 3.429938103s ago: executing program 0 (id=1879): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0xfd, 0x3, 0x2, 0x5c, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7800, 0x40, 0x4, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) (fail_nth: 6) 3.259940986s ago: executing program 2 (id=1883): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0xc04, &(0x7f0000000580), 0x3, 0x448, &(0x7f0000000e40)="$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") r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) pipe(&(0x7f00000045c0)) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) socket(0x10, 0x803, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) socket$qrtr(0x2a, 0x2, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) sendmmsg(r4, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r6}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 3.147273869s ago: executing program 2 (id=1886): bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x11) (async) socket$packet(0x11, 0x2, 0x300) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) ioctl$TCSETS(r3, 0x5402, 0x0) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000780)="5825be57aff9352b356be67ca2746357d1787b35", 0x14}], 0x1}}], 0x2, 0x4004040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a02000000000018010000202d782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x8}, 0x94) 3.101594449s ago: executing program 2 (id=1889): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0xfffffffffffffea1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0xfffffffd}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 3.10121537s ago: executing program 0 (id=1890): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0xffffe000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)=0x0) capset(&(0x7f0000000240)={0x19980330, r5}, &(0x7f0000000280)={0x55e8a214, 0x401, 0x493, 0xc, 0xef, 0x6a00e0bd}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) connect$qrtr(0xffffffffffffffff, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0), &(0x7f0000000480)) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd318", 0x14, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x20}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x70bd2b, 0x25cfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40088) 3.07655694s ago: executing program 2 (id=1893): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB='-cp'], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) semop(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) 2.969571542s ago: executing program 0 (id=1894): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010003704000800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028006001800ff0f000005001500000000000500010004"], 0x4c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x13, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, &(0x7f0000000440), 0x10) listen(r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r5, &(0x7f0000000580)=[{&(0x7f0000001180)="15a2da", 0x3}], 0x1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fdatasync(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1700000004000000e27f00000100000012000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x7, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="180000da8cffffff000000000000ffff181120003af7c731697fe6739c44ec1efde90da61a186f70eac27d2fa9c260627b4f57fd0e8a428f938d86a80ab970badd073e0aceec639d2c0d80d2aae6041fe3e39c06fa55960e4ac0f3baa80910d4e4f900"/110, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12001) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r10 = accept4$unix(r4, 0x0, 0x0, 0x0) recvmsg(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r2}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x2) 1.992809031s ago: executing program 0 (id=1902): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f00006fa000/0x2000)=nil, 0x2000, 0x2000000, 0x4000031, r1, 0x0) r2 = socket(0x15, 0x1, 0x5087c5b) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f"], 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="0c010000", @ANYRES16=0x0, @ANYBLOB="000027bd7000fddbdf2507000000080003000800000005000500fc000000080003000000000008000400ffffffff05000500400000006000018014000400ff01000000000000000000000000000108000300ac1e0101060005004e2200000500020010000000080003000a01010114000400fc01000000000000000000000000000014000400fc02000000000000000000000000000030000180080006001800000014000400ff01000000000000000000000000000108000300ffffffff060001000a0000003000018008000700", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="14000400fc000000000000000000000000000000060005004e22000005000500000000000800020002000000"], 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000540)='f2fs_write_checkpoint\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200400100000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000014010380100100800800034000000002"], 0x1d4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2, 0x0, 0x10b8}, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x1}], 0x1}}], 0x2, 0x0) 1.909203973s ago: executing program 0 (id=1903): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a3100000000080002"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 1.837499364s ago: executing program 0 (id=1904): r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000fcfff1ff00000000000000008500000036000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={r1, r3}, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000180100000800000000000000002020a07b1af8ff000000d1ea0ed007580df80007018500000004e2ff0095000000000000000000000000000000000000f0ff0000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x6f, '\x00', r3, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r4}, 0x18) creat(0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r5}, 0x4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000010c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={r8, 0x5afdbf8e}, &(0x7f00000000c0)=0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) semop(0x0, 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) mount(0x0, 0x0, 0x0, 0x800000, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) r11 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r11) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r11, 0x40095505, 0x0) 1.297530725s ago: executing program 1 (id=1915): socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_group_source_req(r0, 0xffa4, 0x2e, &(0x7f0000000040)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @multicast2}}}, 0x108) 1.241664506s ago: executing program 1 (id=1917): openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f0000000740)={0x400, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) 1.171276417s ago: executing program 1 (id=1919): r0 = socket$netlink(0x10, 0x3, 0x10) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) setreuid(0x0, 0xee01) (async) fsopen(0x0, 0x1) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet(0x2, 0x2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000800002020207b1af8fe00000000bf1a2c000000000007010000f8ffffffb7020000080000000095000000000000000000000000000000df9cd1420c9b069bd7c8e932d245d9bfd4ad47e9fb5f0288699617f21129ab3c912f20664330639bf2d7844a7fd2b4841880aabc568049e5f2bdec55d2f334f73e76741824ed645beeaf67b863f43dd7d49ffc2c1761a02c03355ad5f6"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3, 0x0, 0x2000000000}, 0x3b) sync() bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a00a8"], 0x6c}}, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r6, 0x0, 0x4}, 0x18) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 973.301951ms ago: executing program 1 (id=1922): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r3}, 0x18) r4 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r4, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 923.338442ms ago: executing program 1 (id=1923): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x2000000000007, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000006, 0x0, @perf_config_ext={0x100000001, 0x1}, 0x0, 0x10000, 0xd132, 0x1, 0x8, 0x120005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000900)='kfree\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x6e67, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41101, 0x53, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) socket$inet6_sctp(0xa, 0x1, 0x84) pselect6(0x0, 0x0, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed0008000100ac1414003400080004"], 0x2c}}, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 513.19184ms ago: executing program 3 (id=1926): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0xa55c}, 0x18) socket$igmp6(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) 512.85558ms ago: executing program 3 (id=1927): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a3100000000080002"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 429.635772ms ago: executing program 3 (id=1928): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000008c0)='./file0\x00', 0x1008490, &(0x7f0000000a40)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000a80)="$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") capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x3, 0x1, 0x246, 0x7fffffffffffffff, 0x80000000, 0xffffffffffffffff, 0x0, 0x7fff, 0x9b}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) 410.477112ms ago: executing program 3 (id=1929): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) socket(0x10, 0x3, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) (async) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0xcc38b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x3, 0x3, 0x9, 0x800001, 0xfff7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000400000045"], 0x50) pselect6(0x40, &(0x7f00000001c0)={0x3, 0x0, 0x3, 0xffffffff7fffffff, 0x1, 0xffffffffffffffff, 0x0, 0x7b37}, 0x0, &(0x7f00000002c0)={0x3ff, 0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x0, 0xd9, 0xfffffffffffffffc}, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1, 0xa}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x4) (async) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x3, 0x13, r2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) 320.623104ms ago: executing program 3 (id=1930): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070"], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4, 0xf}}}, 0x24}}, 0x14000000) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c000100", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@usrquota}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r8 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x79ae, 0x400, 0x7ffd, 0x32c, 0x0, r7}, &(0x7f0000000680)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r7, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r8, 0xfd0, 0x4c1, 0x43, 0x0, 0xf5ff) timer_settime(r6, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000006c0)='./file0\x00', &(0x7f0000000340)='btrfs\x00', 0x0, &(0x7f0000000900)='\x00'/10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TIOCSSOFTCAR(r11, 0x541a, &(0x7f0000000080)=0x1ff) write$binfmt_script(r11, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r11, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) 1.59839ms ago: executing program 3 (id=1931): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYRES16=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f0000000580), 0x0) accept4$unix(r2, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x5c399000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r9) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14007bc7", @ANYRES16=r10, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~\x00\x00\x00'], 0x14}}, 0x4000054) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x379, &(0x7f00000005c0)="$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") fallocate(0xffffffffffffffff, 0x0, 0x80000000, 0x46) 0s ago: executing program 1 (id=1932): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x8800, &(0x7f00000000c0)={[{@errors_remount}, {@mb_optimize_scan}, {@commit}]}, 0x1, 0x51d, &(0x7f00000001c0)="$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") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) (async) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRESOCT=r0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0xe) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000), 0x0) (async) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) (async) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r7, 0x0, 0xfffffffffffffffe}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r8 = socket$inet(0x2, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') (async) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) gettid() (async) r10 = gettid() process_vm_writev(r10, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) (async) process_vm_writev(r10, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) kernel console output (not intermixed with test programs): y_notify+0xda9/0x15d0 [ 130.135074][ T5987] unregister_netdevice_queue+0x1f5/0x220 [ 130.135159][ T5987] unregister_netdev+0xb3/0xe0 [ 130.135181][ T5987] slip_close+0xe4/0x100 [ 130.135247][ T5987] ? __pfx_slip_close+0x10/0x10 [ 130.135265][ T5987] tty_ldisc_close+0x71/0xa0 [ 130.135297][ T5987] tty_set_ldisc+0x1b9/0x380 [ 130.135363][ T5987] tiocsetd+0x51/0x60 [ 130.135379][ T5987] tty_ioctl+0xa7f/0xb80 [ 130.135394][ T5987] ? __pfx_tty_ioctl+0x10/0x10 [ 130.135411][ T5987] __se_sys_ioctl+0xce/0x140 [ 130.135430][ T5987] __x64_sys_ioctl+0x43/0x50 [ 130.135463][ T5987] x64_sys_call+0x1816/0x2ff0 [ 130.135485][ T5987] do_syscall_64+0xd2/0x200 [ 130.135514][ T5987] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 130.135534][ T5987] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.135589][ T5987] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.135610][ T5987] RIP: 0033:0x7f99e4d8eba9 [ 130.135626][ T5987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.135653][ T5987] RSP: 002b:00007f99e37f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 130.135672][ T5987] RAX: ffffffffffffffda RBX: 00007f99e4fd5fa0 RCX: 00007f99e4d8eba9 [ 130.135686][ T5987] RDX: 0000200000000100 RSI: 0000000000005423 RDI: 0000000000000005 [ 130.135698][ T5987] RBP: 00007f99e37f7090 R08: 0000000000000000 R09: 0000000000000000 [ 130.135709][ T5987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.135780][ T5987] R13: 00007f99e4fd6038 R14: 00007f99e4fd5fa0 R15: 00007fff86ac7638 [ 130.135799][ T5987] [ 130.138691][ T5985] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.155559][ T5993] fido_id[5993]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 130.982528][ T6011] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 131.057549][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.217692][ T6014] SELinux: policydb magic number 0x10 does not match expected magic number 0xf97cff8c [ 131.254415][ T6014] SELinux: failed to load policy [ 131.418797][ T6034] netlink: 12 bytes leftover after parsing attributes in process `syz.1.757'. [ 131.449811][ T6034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.458649][ T6034] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.830962][ T6051] atomic_op ffff888120494128 conn xmit_atomic 0000000000000000 [ 132.857698][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 132.857713][ T29] audit: type=1326 audit(1757701747.774:2467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 132.887693][ T29] audit: type=1326 audit(1757701747.774:2468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.014920][ T6059] loop2: detected capacity change from 0 to 1024 [ 133.054864][ T6061] loop3: detected capacity change from 0 to 1024 [ 133.075505][ T6059] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.109607][ T6061] EXT4-fs: Ignoring removed bh option [ 133.115125][ T6061] EXT4-fs: inline encryption not supported [ 133.139484][ T29] audit: type=1326 audit(1757701747.830:2469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.162870][ T29] audit: type=1326 audit(1757701747.830:2470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.186273][ T29] audit: type=1326 audit(1757701747.830:2471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.195026][ T6061] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.209606][ T29] audit: type=1326 audit(1757701747.830:2472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.243381][ T29] audit: type=1326 audit(1757701747.830:2473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.266832][ T29] audit: type=1326 audit(1757701747.840:2474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.290293][ T29] audit: type=1326 audit(1757701747.840:2475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.313689][ T29] audit: type=1326 audit(1757701747.840:2476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6052 comm="syz.3.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b3beba9 code=0x7ffc0000 [ 133.341968][ T6061] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 133.357070][ T6061] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.762: lblock 2 mapped to illegal pblock 2 (length 1) [ 133.383065][ T6061] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.762: lblock 0 mapped to illegal pblock 48 (length 1) [ 133.414160][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.435945][ T6061] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.762: Failed to acquire dquot type 0 [ 133.453264][ T6061] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 133.554601][ T6061] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.762: mark_inode_dirty error [ 133.683865][ T6061] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 133.706386][ T6061] EXT4-fs (loop3): 1 orphan inode deleted [ 133.713965][ T6061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.702665][ T3423] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 134.895660][ T6090] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 135.257933][ T3423] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 135.270573][ T6058] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.762: lblock 0 mapped to illegal pblock 48 (length 1) [ 135.309422][ T6105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.776'. [ 135.318632][ T6058] batadv_slave_1: entered promiscuous mode [ 135.325594][ T6058] batadv_slave_1: left promiscuous mode [ 135.350498][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.187928][ T6156] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 137.963875][ T6184] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 138.268677][ T29] kauditd_printk_skb: 395 callbacks suppressed [ 138.268691][ T29] audit: type=1400 audit(1757701752.845:2868): avc: denied { map_create } for pid=6191 comm="syz.0.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.294248][ T29] audit: type=1400 audit(1757701752.845:2869): avc: denied { create } for pid=6191 comm="syz.0.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 138.335371][ T29] audit: type=1400 audit(1757701752.845:2870): avc: denied { mount } for pid=6191 comm="syz.0.811" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=0 [ 138.357619][ T29] audit: type=1400 audit(1757701752.845:2871): avc: denied { prog_load } for pid=6191 comm="syz.0.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.376871][ T29] audit: type=1400 audit(1757701752.845:2872): avc: denied { prog_load } for pid=6191 comm="syz.0.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.395827][ T29] audit: type=1400 audit(1757701752.845:2873): avc: denied { prog_load } for pid=6191 comm="syz.0.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.414795][ T29] audit: type=1400 audit(1757701752.845:2874): avc: denied { create } for pid=6191 comm="syz.0.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 138.435261][ T29] audit: type=1326 audit(1757701752.882:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6189 comm="syz.4.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e2629eba9 code=0x7ffc0000 [ 138.458743][ T29] audit: type=1326 audit(1757701752.882:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6189 comm="syz.4.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e2629eba9 code=0x7ffc0000 [ 138.482182][ T29] audit: type=1400 audit(1757701752.891:2877): avc: denied { open } for pid=6189 comm="syz.4.810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 139.236246][ T6209] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 139.387516][ T6216] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 139.394102][ T6216] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 139.401731][ T6216] vhci_hcd vhci_hcd.0: Device attached [ 139.425557][ T6217] vhci_hcd: connection closed [ 139.425844][ T5899] vhci_hcd: stop threads [ 139.434820][ T5899] vhci_hcd: release socket [ 139.439273][ T5899] vhci_hcd: disconnect device [ 140.525360][ T6252] FAULT_INJECTION: forcing a failure. [ 140.525360][ T6252] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.538530][ T6252] CPU: 0 UID: 0 PID: 6252 Comm: syz.4.834 Not tainted syzkaller #0 PREEMPT(voluntary) [ 140.538554][ T6252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 140.538599][ T6252] Call Trace: [ 140.538605][ T6252] [ 140.538612][ T6252] __dump_stack+0x1d/0x30 [ 140.538634][ T6252] dump_stack_lvl+0xe8/0x140 [ 140.538651][ T6252] dump_stack+0x15/0x1b [ 140.538664][ T6252] should_fail_ex+0x265/0x280 [ 140.538717][ T6252] should_fail+0xb/0x20 [ 140.538737][ T6252] should_fail_usercopy+0x1a/0x20 [ 140.538763][ T6252] _copy_from_user+0x1c/0xb0 [ 140.538822][ T6252] __sys_bpf+0x178/0x7b0 [ 140.538856][ T6252] __x64_sys_bpf+0x41/0x50 [ 140.538875][ T6252] x64_sys_call+0x2aea/0x2ff0 [ 140.538902][ T6252] do_syscall_64+0xd2/0x200 [ 140.538976][ T6252] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 140.538999][ T6252] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 140.539023][ T6252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.539168][ T6252] RIP: 0033:0x7f2e2629eba9 [ 140.539184][ T6252] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.539202][ T6252] RSP: 002b:00007f2e24d07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 140.539271][ T6252] RAX: ffffffffffffffda RBX: 00007f2e264e5fa0 RCX: 00007f2e2629eba9 [ 140.539282][ T6252] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 140.539292][ T6252] RBP: 00007f2e24d07090 R08: 0000000000000000 R09: 0000000000000000 [ 140.539369][ T6252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.539379][ T6252] R13: 00007f2e264e6038 R14: 00007f2e264e5fa0 R15: 00007ffeeca3bb98 [ 140.539395][ T6252] [ 140.809384][ T6256] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 140.816009][ T6256] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 140.823553][ T6256] vhci_hcd vhci_hcd.0: Device attached [ 140.831965][ T6259] vhci_hcd: connection closed [ 140.832264][ T176] vhci_hcd: stop threads [ 140.841261][ T176] vhci_hcd: release socket [ 140.845839][ T176] vhci_hcd: disconnect device [ 141.195529][ T6284] FAULT_INJECTION: forcing a failure. [ 141.195529][ T6284] name failslab, interval 1, probability 0, space 0, times 0 [ 141.208233][ T6284] CPU: 1 UID: 0 PID: 6284 Comm: syz.2.844 Not tainted syzkaller #0 PREEMPT(voluntary) [ 141.208325][ T6284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.208335][ T6284] Call Trace: [ 141.208340][ T6284] [ 141.208346][ T6284] __dump_stack+0x1d/0x30 [ 141.208404][ T6284] dump_stack_lvl+0xe8/0x140 [ 141.208419][ T6284] dump_stack+0x15/0x1b [ 141.208437][ T6284] should_fail_ex+0x265/0x280 [ 141.208460][ T6284] should_failslab+0x8c/0xb0 [ 141.208486][ T6284] kmem_cache_alloc_noprof+0x50/0x310 [ 141.208578][ T6284] ? __break_lease+0x78/0xe80 [ 141.208597][ T6284] __break_lease+0x78/0xe80 [ 141.208613][ T6284] ? selinux_inode_remove_acl+0x1c0/0x210 [ 141.208703][ T6284] vfs_remove_acl+0x176/0x560 [ 141.208771][ T6284] path_removexattrat+0x374/0x570 [ 141.208811][ T6284] __x64_sys_fremovexattr+0x35/0x40 [ 141.208836][ T6284] x64_sys_call+0x4e0/0x2ff0 [ 141.208961][ T6284] do_syscall_64+0xd2/0x200 [ 141.208992][ T6284] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 141.209017][ T6284] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 141.209049][ T6284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.209066][ T6284] RIP: 0033:0x7f13035feba9 [ 141.209079][ T6284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.209117][ T6284] RSP: 002b:00007f1302046038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c7 [ 141.209155][ T6284] RAX: ffffffffffffffda RBX: 00007f1303846090 RCX: 00007f13035feba9 [ 141.209166][ T6284] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 141.209178][ T6284] RBP: 00007f1302046090 R08: 0000000000000000 R09: 0000000000000000 [ 141.209192][ T6284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.209205][ T6284] R13: 00007f1303846128 R14: 00007f1303846090 R15: 00007fffcb2b2f68 [ 141.209224][ T6284] [ 142.266793][ T6311] netlink: 'syz.2.859': attribute type 4 has an invalid length. [ 142.467570][ T6324] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 142.474143][ T6324] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 142.481789][ T6324] vhci_hcd vhci_hcd.0: Device attached [ 142.529246][ T6325] vhci_hcd: connection closed [ 142.531289][ T5899] vhci_hcd: stop threads [ 142.540324][ T5899] vhci_hcd: release socket [ 142.544802][ T5899] vhci_hcd: disconnect device [ 143.623556][ T29] kauditd_printk_skb: 5775 callbacks suppressed [ 143.623579][ T29] audit: type=1400 audit(1757701757.850:8629): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 143.670187][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 143.676724][ T3032] audit: audit_lost=10 audit_rate_limit=0 audit_backlog_limit=64 [ 143.684522][ T3032] audit: backlog limit exceeded [ 143.709018][ T29] audit: type=1400 audit(1757701757.868:8630): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 143.730178][ T29] audit: type=1400 audit(1757701757.868:8631): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 143.751237][ T29] audit: type=1400 audit(1757701757.868:8632): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 143.772299][ T29] audit: type=1400 audit(1757701757.868:8633): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 143.793369][ T29] audit: type=1400 audit(1757701757.868:8634): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 143.814537][ T29] audit: type=1400 audit(1757701757.868:8635): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 144.143114][ T6344] FAULT_INJECTION: forcing a failure. [ 144.143114][ T6344] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.156411][ T6344] CPU: 1 UID: 0 PID: 6344 Comm: syz.3.871 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.156438][ T6344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.156449][ T6344] Call Trace: [ 144.156456][ T6344] [ 144.156462][ T6344] __dump_stack+0x1d/0x30 [ 144.156482][ T6344] dump_stack_lvl+0xe8/0x140 [ 144.156574][ T6344] dump_stack+0x15/0x1b [ 144.156591][ T6344] should_fail_ex+0x265/0x280 [ 144.156659][ T6344] should_fail+0xb/0x20 [ 144.156677][ T6344] should_fail_usercopy+0x1a/0x20 [ 144.156701][ T6344] _copy_from_user+0x1c/0xb0 [ 144.156726][ T6344] kstrtouint_from_user+0x69/0xf0 [ 144.156800][ T6344] ? 0xffffffff81000000 [ 144.156814][ T6344] ? selinux_file_permission+0x1e4/0x320 [ 144.156836][ T6344] proc_fail_nth_write+0x50/0x160 [ 144.156879][ T6344] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 144.156900][ T6344] vfs_write+0x269/0x960 [ 144.156917][ T6344] ? vfs_read+0x4e6/0x770 [ 144.156933][ T6344] ? __rcu_read_unlock+0x4f/0x70 [ 144.156993][ T6344] ? __fget_files+0x184/0x1c0 [ 144.157047][ T6344] ksys_write+0xda/0x1a0 [ 144.157069][ T6344] __x64_sys_write+0x40/0x50 [ 144.157087][ T6344] x64_sys_call+0x27fe/0x2ff0 [ 144.157132][ T6344] do_syscall_64+0xd2/0x200 [ 144.157162][ T6344] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 144.157214][ T6344] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.157292][ T6344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.157309][ T6344] RIP: 0033:0x7f564b3bd65f [ 144.157322][ T6344] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 144.157365][ T6344] RSP: 002b:00007f5649e27030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 144.157385][ T6344] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f564b3bd65f [ 144.157399][ T6344] RDX: 0000000000000001 RSI: 00007f5649e270a0 RDI: 0000000000000007 [ 144.157411][ T6344] RBP: 00007f5649e27090 R08: 0000000000000000 R09: 0000000000000000 [ 144.157422][ T6344] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 144.157432][ T6344] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 144.157447][ T6344] [ 144.426026][ T6346] FAULT_INJECTION: forcing a failure. [ 144.426026][ T6346] name failslab, interval 1, probability 0, space 0, times 0 [ 144.438695][ T6346] CPU: 0 UID: 0 PID: 6346 Comm: syz.3.872 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.438731][ T6346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.438778][ T6346] Call Trace: [ 144.438784][ T6346] [ 144.438790][ T6346] __dump_stack+0x1d/0x30 [ 144.438809][ T6346] dump_stack_lvl+0xe8/0x140 [ 144.438825][ T6346] dump_stack+0x15/0x1b [ 144.438839][ T6346] should_fail_ex+0x265/0x280 [ 144.438913][ T6346] should_failslab+0x8c/0xb0 [ 144.438963][ T6346] kmem_cache_alloc_noprof+0x50/0x310 [ 144.438987][ T6346] ? skb_clone+0x151/0x1f0 [ 144.439014][ T6346] skb_clone+0x151/0x1f0 [ 144.439119][ T6346] __netlink_deliver_tap+0x2c9/0x500 [ 144.439146][ T6346] netlink_unicast+0x66b/0x690 [ 144.439168][ T6346] netlink_sendmsg+0x58b/0x6b0 [ 144.439192][ T6346] ? __pfx_netlink_sendmsg+0x10/0x10 [ 144.439266][ T6346] __sock_sendmsg+0x145/0x180 [ 144.439369][ T6346] ____sys_sendmsg+0x31e/0x4e0 [ 144.439398][ T6346] ___sys_sendmsg+0x17b/0x1d0 [ 144.439433][ T6346] __x64_sys_sendmsg+0xd4/0x160 [ 144.439461][ T6346] x64_sys_call+0x191e/0x2ff0 [ 144.439516][ T6346] do_syscall_64+0xd2/0x200 [ 144.439543][ T6346] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 144.439563][ T6346] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.439742][ T6346] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.439759][ T6346] RIP: 0033:0x7f564b3beba9 [ 144.439771][ T6346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.439787][ T6346] RSP: 002b:00007f5649e27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.439807][ T6346] RAX: ffffffffffffffda RBX: 00007f564b605fa0 RCX: 00007f564b3beba9 [ 144.439821][ T6346] RDX: 00000000040040d0 RSI: 0000200000000100 RDI: 0000000000000003 [ 144.439869][ T6346] RBP: 00007f5649e27090 R08: 0000000000000000 R09: 0000000000000000 [ 144.439882][ T6346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.439895][ T6346] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 144.439912][ T6346] [ 144.737997][ T6354] netlink: 4 bytes leftover after parsing attributes in process `syz.2.877'. [ 145.907292][ T6405] netlink: 'syz.0.898': attribute type 10 has an invalid length. [ 145.940291][ T6405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.980317][ T6405] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 146.605360][ T6420] Process accounting resumed [ 147.546838][ T6447] FAULT_INJECTION: forcing a failure. [ 147.546838][ T6447] name failslab, interval 1, probability 0, space 0, times 0 [ 147.559606][ T6447] CPU: 1 UID: 0 PID: 6447 Comm: syz.3.915 Not tainted syzkaller #0 PREEMPT(voluntary) [ 147.559634][ T6447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 147.559647][ T6447] Call Trace: [ 147.559652][ T6447] [ 147.559731][ T6447] __dump_stack+0x1d/0x30 [ 147.559752][ T6447] dump_stack_lvl+0xe8/0x140 [ 147.559768][ T6447] dump_stack+0x15/0x1b [ 147.559836][ T6447] should_fail_ex+0x265/0x280 [ 147.559861][ T6447] should_failslab+0x8c/0xb0 [ 147.559887][ T6447] kmem_cache_alloc_noprof+0x50/0x310 [ 147.559964][ T6447] ? skb_clone+0x151/0x1f0 [ 147.559986][ T6447] skb_clone+0x151/0x1f0 [ 147.560041][ T6447] __netlink_deliver_tap+0x2c9/0x500 [ 147.560145][ T6447] netlink_unicast+0x66b/0x690 [ 147.560164][ T6447] netlink_sendmsg+0x58b/0x6b0 [ 147.560186][ T6447] ? __pfx_netlink_sendmsg+0x10/0x10 [ 147.560207][ T6447] __sock_sendmsg+0x145/0x180 [ 147.560247][ T6447] ____sys_sendmsg+0x31e/0x4e0 [ 147.560270][ T6447] ___sys_sendmsg+0x17b/0x1d0 [ 147.560300][ T6447] __x64_sys_sendmsg+0xd4/0x160 [ 147.560367][ T6447] x64_sys_call+0x191e/0x2ff0 [ 147.560385][ T6447] do_syscall_64+0xd2/0x200 [ 147.560417][ T6447] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 147.560437][ T6447] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 147.560471][ T6447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.560512][ T6447] RIP: 0033:0x7f564b3beba9 [ 147.560531][ T6447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.560546][ T6447] RSP: 002b:00007f5649e27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.560562][ T6447] RAX: ffffffffffffffda RBX: 00007f564b605fa0 RCX: 00007f564b3beba9 [ 147.560573][ T6447] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 147.560583][ T6447] RBP: 00007f5649e27090 R08: 0000000000000000 R09: 0000000000000000 [ 147.560594][ T6447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.560604][ T6447] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 147.560671][ T6447] [ 147.631955][ T6447] netlink: 'syz.3.915': attribute type 10 has an invalid length. [ 147.795258][ T6447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.817342][ T6447] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 147.947699][ T6449] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 148.018002][ T6451] FAULT_INJECTION: forcing a failure. [ 148.018002][ T6451] name failslab, interval 1, probability 0, space 0, times 0 [ 148.030675][ T6451] CPU: 0 UID: 0 PID: 6451 Comm: syz.3.917 Not tainted syzkaller #0 PREEMPT(voluntary) [ 148.030701][ T6451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.030756][ T6451] Call Trace: [ 148.030761][ T6451] [ 148.030767][ T6451] __dump_stack+0x1d/0x30 [ 148.030827][ T6451] dump_stack_lvl+0xe8/0x140 [ 148.030847][ T6451] dump_stack+0x15/0x1b [ 148.030865][ T6451] should_fail_ex+0x265/0x280 [ 148.030957][ T6451] should_failslab+0x8c/0xb0 [ 148.030979][ T6451] kmem_cache_alloc_node_noprof+0x57/0x320 [ 148.031072][ T6451] ? __alloc_skb+0x101/0x320 [ 148.031093][ T6451] __alloc_skb+0x101/0x320 [ 148.031147][ T6451] ? audit_log_start+0x365/0x6c0 [ 148.031173][ T6451] audit_log_start+0x380/0x6c0 [ 148.031230][ T6451] audit_seccomp+0x48/0x100 [ 148.031301][ T6451] ? __seccomp_filter+0x68c/0x10d0 [ 148.031320][ T6451] __seccomp_filter+0x69d/0x10d0 [ 148.031350][ T6451] __secure_computing+0x82/0x150 [ 148.031426][ T6451] syscall_trace_enter+0xcf/0x1e0 [ 148.031447][ T6451] do_syscall_64+0xac/0x200 [ 148.031528][ T6451] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 148.031553][ T6451] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.031600][ T6451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.031617][ T6451] RIP: 0033:0x7f564b3bd5bc [ 148.031632][ T6451] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 148.031650][ T6451] RSP: 002b:00007f5649e27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 148.031739][ T6451] RAX: ffffffffffffffda RBX: 00007f564b605fa0 RCX: 00007f564b3bd5bc [ 148.031752][ T6451] RDX: 000000000000000f RSI: 00007f5649e270a0 RDI: 0000000000000007 [ 148.031765][ T6451] RBP: 00007f5649e27090 R08: 0000000000000000 R09: 0000000000000002 [ 148.031778][ T6451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.031791][ T6451] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 148.031810][ T6451] [ 148.391835][ T6461] FAULT_INJECTION: forcing a failure. [ 148.391835][ T6461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.405039][ T6461] CPU: 1 UID: 0 PID: 6461 Comm: syz.3.920 Not tainted syzkaller #0 PREEMPT(voluntary) [ 148.405076][ T6461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.405088][ T6461] Call Trace: [ 148.405092][ T6461] [ 148.405111][ T6461] __dump_stack+0x1d/0x30 [ 148.405134][ T6461] dump_stack_lvl+0xe8/0x140 [ 148.405152][ T6461] dump_stack+0x15/0x1b [ 148.405166][ T6461] should_fail_ex+0x265/0x280 [ 148.405186][ T6461] should_fail+0xb/0x20 [ 148.405236][ T6461] should_fail_usercopy+0x1a/0x20 [ 148.405256][ T6461] _copy_to_user+0x20/0xa0 [ 148.405326][ T6461] simple_read_from_buffer+0xb5/0x130 [ 148.405345][ T6461] proc_fail_nth_read+0x10e/0x150 [ 148.405405][ T6461] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 148.405428][ T6461] vfs_read+0x1a8/0x770 [ 148.405445][ T6461] ? __rcu_read_unlock+0x4f/0x70 [ 148.405467][ T6461] ? __fget_files+0x184/0x1c0 [ 148.405555][ T6461] ksys_read+0xda/0x1a0 [ 148.405621][ T6461] __x64_sys_read+0x40/0x50 [ 148.405639][ T6461] x64_sys_call+0x27bc/0x2ff0 [ 148.405720][ T6461] do_syscall_64+0xd2/0x200 [ 148.405808][ T6461] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 148.405868][ T6461] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.405891][ T6461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.405979][ T6461] RIP: 0033:0x7f564b3bd5bc [ 148.405992][ T6461] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 148.406007][ T6461] RSP: 002b:00007f5649e27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 148.406027][ T6461] RAX: ffffffffffffffda RBX: 00007f564b605fa0 RCX: 00007f564b3bd5bc [ 148.406090][ T6461] RDX: 000000000000000f RSI: 00007f5649e270a0 RDI: 0000000000000003 [ 148.406103][ T6461] RBP: 00007f5649e27090 R08: 0000000000000000 R09: 0000000000000000 [ 148.406114][ T6461] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 148.406127][ T6461] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 148.406147][ T6461] [ 148.856564][ T6463] netlink: 'syz.3.921': attribute type 21 has an invalid length. [ 148.878170][ T6463] netlink: 156 bytes leftover after parsing attributes in process `syz.3.921'. [ 148.887251][ T6463] netlink: 4 bytes leftover after parsing attributes in process `syz.3.921'. [ 148.978901][ T29] kauditd_printk_skb: 17646 callbacks suppressed [ 148.978966][ T29] audit: type=1400 audit(1757701762.864:19037): avc: denied { create } for pid=6464 comm="syz.3.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 148.992230][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 149.006709][ T6465] audit: audit_backlog=65 > audit_backlog_limit=64 [ 149.012600][ T3032] audit: audit_lost=2427 audit_rate_limit=0 audit_backlog_limit=64 [ 149.019086][ T6465] audit: audit_lost=2428 audit_rate_limit=0 audit_backlog_limit=64 [ 149.027016][ T3032] audit: backlog limit exceeded [ 149.034928][ T6465] audit: backlog limit exceeded [ 149.074967][ T29] audit: type=1400 audit(1757701762.864:19036): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 149.096194][ T29] audit: type=1400 audit(1757701762.864:19038): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 149.117470][ T29] audit: type=1400 audit(1757701762.864:19039): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 149.748515][ T6479] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 150.585934][ T6499] FAULT_INJECTION: forcing a failure. [ 150.585934][ T6499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.599055][ T6499] CPU: 0 UID: 0 PID: 6499 Comm: syz.3.937 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.599083][ T6499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.599095][ T6499] Call Trace: [ 150.599100][ T6499] [ 150.599106][ T6499] __dump_stack+0x1d/0x30 [ 150.599125][ T6499] dump_stack_lvl+0xe8/0x140 [ 150.599153][ T6499] dump_stack+0x15/0x1b [ 150.599171][ T6499] should_fail_ex+0x265/0x280 [ 150.599265][ T6499] should_fail+0xb/0x20 [ 150.599350][ T6499] should_fail_usercopy+0x1a/0x20 [ 150.599424][ T6499] _copy_from_user+0x1c/0xb0 [ 150.599454][ T6499] ___sys_sendmsg+0xc1/0x1d0 [ 150.599501][ T6499] __x64_sys_sendmsg+0xd4/0x160 [ 150.599529][ T6499] x64_sys_call+0x191e/0x2ff0 [ 150.599551][ T6499] do_syscall_64+0xd2/0x200 [ 150.599582][ T6499] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 150.599648][ T6499] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.599671][ T6499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.599718][ T6499] RIP: 0033:0x7f564b3beba9 [ 150.599730][ T6499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.599749][ T6499] RSP: 002b:00007f5649e27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.599769][ T6499] RAX: ffffffffffffffda RBX: 00007f564b605fa0 RCX: 00007f564b3beba9 [ 150.599782][ T6499] RDX: 0000000004000c00 RSI: 0000200000000180 RDI: 0000000000000003 [ 150.599805][ T6499] RBP: 00007f5649e27090 R08: 0000000000000000 R09: 0000000000000000 [ 150.599823][ T6499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.599833][ T6499] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 150.599849][ T6499] [ 150.903692][ T6503] netlink: 'syz.0.939': attribute type 13 has an invalid length. [ 150.992129][ T6506] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 151.097928][ T6516] netlink: 5 bytes leftover after parsing attributes in process `syz.3.946'. [ 151.110114][ T6516] 0{X: renamed from 30XD (while UP) [ 151.127461][ T6516] net_ratelimit: 73 callbacks suppressed [ 151.127478][ T6516] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 151.225331][ T6522] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 153.353372][ T6544] netlink: 'syz.3.957': attribute type 6 has an invalid length. [ 153.723639][ T6551] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 154.334036][ T29] kauditd_printk_skb: 15431 callbacks suppressed [ 154.334085][ T29] audit: type=1400 audit(1757701767.850:32230): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 154.334410][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 154.340456][ T29] audit: type=1400 audit(1757701767.850:32231): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 154.361567][ T3032] audit: audit_lost=3176 audit_rate_limit=0 audit_backlog_limit=64 [ 154.368071][ T29] audit: type=1400 audit(1757701767.850:32232): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 154.389230][ T3032] audit: backlog limit exceeded [ 154.397106][ T29] audit: type=1400 audit(1757701767.850:32233): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 154.444211][ T29] audit: type=1400 audit(1757701767.850:32234): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 154.465457][ T29] audit: type=1400 audit(1757701767.850:32235): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 154.486602][ T29] audit: type=1400 audit(1757701767.850:32236): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 154.512852][ T6561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6561 comm=syz.3.964 [ 155.249294][ T6579] FAULT_INJECTION: forcing a failure. [ 155.249294][ T6579] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.262576][ T6579] CPU: 1 UID: 0 PID: 6579 Comm: syz.2.972 Not tainted syzkaller #0 PREEMPT(voluntary) [ 155.262601][ T6579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.262688][ T6579] Call Trace: [ 155.262694][ T6579] [ 155.262701][ T6579] __dump_stack+0x1d/0x30 [ 155.262724][ T6579] dump_stack_lvl+0xe8/0x140 [ 155.262743][ T6579] dump_stack+0x15/0x1b [ 155.262757][ T6579] should_fail_ex+0x265/0x280 [ 155.262777][ T6579] should_fail+0xb/0x20 [ 155.262798][ T6579] should_fail_usercopy+0x1a/0x20 [ 155.262822][ T6579] _copy_to_user+0x20/0xa0 [ 155.262852][ T6579] simple_read_from_buffer+0xb5/0x130 [ 155.262874][ T6579] proc_fail_nth_read+0x10e/0x150 [ 155.262955][ T6579] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 155.262977][ T6579] vfs_read+0x1a8/0x770 [ 155.262997][ T6579] ? __fget_files+0x184/0x1c0 [ 155.263020][ T6579] ? __rcu_read_unlock+0x4f/0x70 [ 155.263093][ T6579] ? __fget_files+0x184/0x1c0 [ 155.263115][ T6579] ksys_read+0xda/0x1a0 [ 155.263133][ T6579] __x64_sys_read+0x40/0x50 [ 155.263154][ T6579] x64_sys_call+0x27bc/0x2ff0 [ 155.263171][ T6579] do_syscall_64+0xd2/0x200 [ 155.263201][ T6579] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 155.263225][ T6579] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.263263][ T6579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.263331][ T6579] RIP: 0033:0x7f13035fd5bc [ 155.263347][ T6579] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 155.263365][ T6579] RSP: 002b:00007f1302067030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 155.263384][ T6579] RAX: ffffffffffffffda RBX: 00007f1303845fa0 RCX: 00007f13035fd5bc [ 155.263397][ T6579] RDX: 000000000000000f RSI: 00007f13020670a0 RDI: 0000000000000003 [ 155.263462][ T6579] RBP: 00007f1302067090 R08: 0000000000000000 R09: 0000000000000000 [ 155.263472][ T6579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.263483][ T6579] R13: 00007f1303846038 R14: 00007f1303845fa0 R15: 00007fffcb2b2f68 [ 155.263498][ T6579] [ 157.098189][ T6613] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 157.938997][ T6658] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 159.352362][ T6681] FAULT_INJECTION: forcing a failure. [ 159.352362][ T6681] name failslab, interval 1, probability 0, space 0, times 0 [ 159.365122][ T6681] CPU: 1 UID: 0 PID: 6681 Comm: syz.2.1012 Not tainted syzkaller #0 PREEMPT(voluntary) [ 159.365187][ T6681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.365200][ T6681] Call Trace: [ 159.365205][ T6681] [ 159.365212][ T6681] __dump_stack+0x1d/0x30 [ 159.365234][ T6681] dump_stack_lvl+0xe8/0x140 [ 159.365254][ T6681] dump_stack+0x15/0x1b [ 159.365282][ T6681] should_fail_ex+0x265/0x280 [ 159.365308][ T6681] should_failslab+0x8c/0xb0 [ 159.365333][ T6681] kmem_cache_alloc_noprof+0x50/0x310 [ 159.365355][ T6681] ? getname_flags+0x80/0x3b0 [ 159.365401][ T6681] getname_flags+0x80/0x3b0 [ 159.365485][ T6681] user_path_at+0x28/0x130 [ 159.365513][ T6681] do_sys_truncate+0x5c/0x130 [ 159.365638][ T6681] __x64_sys_truncate+0x31/0x40 [ 159.365658][ T6681] x64_sys_call+0x1a2f/0x2ff0 [ 159.365678][ T6681] do_syscall_64+0xd2/0x200 [ 159.365708][ T6681] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 159.365809][ T6681] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 159.365838][ T6681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.365873][ T6681] RIP: 0033:0x7f13035feba9 [ 159.365910][ T6681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.365926][ T6681] RSP: 002b:00007f1302067038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 159.365946][ T6681] RAX: ffffffffffffffda RBX: 00007f1303845fa0 RCX: 00007f13035feba9 [ 159.365959][ T6681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 159.365972][ T6681] RBP: 00007f1302067090 R08: 0000000000000000 R09: 0000000000000000 [ 159.365986][ T6681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.365999][ T6681] R13: 00007f1303846038 R14: 00007f1303845fa0 R15: 00007fffcb2b2f68 [ 159.366056][ T6681] [ 159.690196][ T29] kauditd_printk_skb: 24028 callbacks suppressed [ 159.690211][ T29] audit: type=1400 audit(1757701772.874:47229): avc: denied { create } for pid=6687 comm="syz.2.1015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 159.717446][ T29] audit: type=1400 audit(1757701772.883:47230): avc: denied { prog_load } for pid=6687 comm="syz.2.1015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 159.756193][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 159.762739][ T3032] audit: audit_lost=6189 audit_rate_limit=0 audit_backlog_limit=64 [ 159.770668][ T3032] audit: backlog limit exceeded [ 159.786828][ T6690] audit: audit_backlog=65 > audit_backlog_limit=64 [ 159.793387][ T6690] audit: audit_lost=6190 audit_rate_limit=0 audit_backlog_limit=64 [ 159.796342][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 159.801386][ T6690] audit: backlog limit exceeded [ 159.807987][ T3032] audit: audit_lost=6191 audit_rate_limit=0 audit_backlog_limit=64 [ 160.388491][ T6709] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 160.395012][ T6709] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 160.402683][ T6709] vhci_hcd vhci_hcd.0: Device attached [ 160.456607][ T6710] vhci_hcd: connection closed [ 160.456918][ T176] vhci_hcd: stop threads [ 160.465954][ T176] vhci_hcd: release socket [ 160.470391][ T176] vhci_hcd: disconnect device [ 160.848077][ T6717] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1026'. [ 160.881224][ T6720] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 160.992696][ T6727] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 161.077345][ T6737] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 161.229460][ T6745] netlink: 144 bytes leftover after parsing attributes in process `syz.2.1038'. [ 161.316186][ T6752] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 162.035986][ T6782] FAULT_INJECTION: forcing a failure. [ 162.035986][ T6782] name failslab, interval 1, probability 0, space 0, times 0 [ 162.048674][ T6782] CPU: 0 UID: 0 PID: 6782 Comm: syz.0.1052 Not tainted syzkaller #0 PREEMPT(voluntary) [ 162.048699][ T6782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.048754][ T6782] Call Trace: [ 162.048760][ T6782] [ 162.048768][ T6782] __dump_stack+0x1d/0x30 [ 162.048790][ T6782] dump_stack_lvl+0xe8/0x140 [ 162.048810][ T6782] dump_stack+0x15/0x1b [ 162.048823][ T6782] should_fail_ex+0x265/0x280 [ 162.048843][ T6782] should_failslab+0x8c/0xb0 [ 162.048863][ T6782] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 162.048900][ T6782] ? sidtab_sid2str_get+0xa0/0x130 [ 162.048923][ T6782] kmemdup_noprof+0x2b/0x70 [ 162.048946][ T6782] sidtab_sid2str_get+0xa0/0x130 [ 162.048964][ T6782] security_sid_to_context_core+0x1eb/0x2e0 [ 162.049046][ T6782] security_sid_to_context+0x27/0x40 [ 162.049142][ T6782] selinux_lsm_getattr+0x1c3/0x230 [ 162.049166][ T6782] selinux_getselfattr+0x4e/0xd0 [ 162.049239][ T6782] security_getselfattr+0x24d/0x500 [ 162.049288][ T6782] __x64_sys_lsm_get_self_attr+0x51/0x60 [ 162.049307][ T6782] x64_sys_call+0xeb8/0x2ff0 [ 162.049400][ T6782] do_syscall_64+0xd2/0x200 [ 162.049474][ T6782] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 162.049672][ T6782] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 162.049695][ T6782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.049713][ T6782] RIP: 0033:0x7eff4e9eeba9 [ 162.049729][ T6782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.049746][ T6782] RSP: 002b:00007eff4d457038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cb [ 162.049775][ T6782] RAX: ffffffffffffffda RBX: 00007eff4ec35fa0 RCX: 00007eff4e9eeba9 [ 162.049787][ T6782] RDX: 0000200000000380 RSI: ffffffffffffffff RDI: 0000000000000064 [ 162.049798][ T6782] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 162.049810][ T6782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.049823][ T6782] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 162.049841][ T6782] [ 162.496242][ T6795] FAULT_INJECTION: forcing a failure. [ 162.496242][ T6795] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.509433][ T6795] CPU: 0 UID: 0 PID: 6795 Comm: syz.1.1057 Not tainted syzkaller #0 PREEMPT(voluntary) [ 162.509459][ T6795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.509472][ T6795] Call Trace: [ 162.509477][ T6795] [ 162.509483][ T6795] __dump_stack+0x1d/0x30 [ 162.509570][ T6795] dump_stack_lvl+0xe8/0x140 [ 162.509587][ T6795] dump_stack+0x15/0x1b [ 162.509669][ T6795] should_fail_ex+0x265/0x280 [ 162.509689][ T6795] should_fail+0xb/0x20 [ 162.509706][ T6795] should_fail_usercopy+0x1a/0x20 [ 162.509726][ T6795] strncpy_from_user+0x25/0x230 [ 162.509804][ T6795] path_setxattrat+0xeb/0x310 [ 162.509836][ T6795] __x64_sys_setxattr+0x6e/0x90 [ 162.509856][ T6795] x64_sys_call+0xad2/0x2ff0 [ 162.509873][ T6795] do_syscall_64+0xd2/0x200 [ 162.509997][ T6795] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 162.510022][ T6795] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 162.510046][ T6795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.510125][ T6795] RIP: 0033:0x7f99e4d8eba9 [ 162.510138][ T6795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.510194][ T6795] RSP: 002b:00007f99e37f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 162.510293][ T6795] RAX: ffffffffffffffda RBX: 00007f99e4fd5fa0 RCX: 00007f99e4d8eba9 [ 162.510307][ T6795] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000200000000300 [ 162.510358][ T6795] RBP: 00007f99e37f7090 R08: 0000000000000003 R09: 0000000000000000 [ 162.510368][ T6795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.510382][ T6795] R13: 00007f99e4fd6038 R14: 00007f99e4fd5fa0 R15: 00007fff86ac7638 [ 162.510397][ T6795] [ 163.883203][ T6837] FAULT_INJECTION: forcing a failure. [ 163.883203][ T6837] name failslab, interval 1, probability 0, space 0, times 0 [ 163.895935][ T6837] CPU: 1 UID: 0 PID: 6837 Comm: syz.1.1074 Not tainted syzkaller #0 PREEMPT(voluntary) [ 163.895965][ T6837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.895975][ T6837] Call Trace: [ 163.895979][ T6837] [ 163.895985][ T6837] __dump_stack+0x1d/0x30 [ 163.896004][ T6837] dump_stack_lvl+0xe8/0x140 [ 163.896024][ T6837] dump_stack+0x15/0x1b [ 163.896097][ T6837] should_fail_ex+0x265/0x280 [ 163.896121][ T6837] should_failslab+0x8c/0xb0 [ 163.896142][ T6837] __kvmalloc_node_noprof+0x123/0x4e0 [ 163.896238][ T6837] ? simple_xattr_alloc+0x43/0x90 [ 163.896309][ T6837] simple_xattr_alloc+0x43/0x90 [ 163.896335][ T6837] shmem_initxattrs+0x18c/0x350 [ 163.896363][ T6837] security_inode_init_security+0x25c/0x330 [ 163.896462][ T6837] ? __pfx_shmem_initxattrs+0x10/0x10 [ 163.896518][ T6837] shmem_mknod+0xad/0x180 [ 163.896594][ T6837] shmem_create+0x34/0x50 [ 163.896617][ T6837] ? __pfx_shmem_create+0x10/0x10 [ 163.896638][ T6837] path_openat+0x1105/0x2170 [ 163.896665][ T6837] do_filp_open+0x109/0x230 [ 163.896765][ T6837] do_sys_openat2+0xa6/0x110 [ 163.896798][ T6837] __x64_sys_openat+0xf2/0x120 [ 163.896828][ T6837] x64_sys_call+0x2e9c/0x2ff0 [ 163.896861][ T6837] do_syscall_64+0xd2/0x200 [ 163.896886][ T6837] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 163.896908][ T6837] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 163.896937][ T6837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.897027][ T6837] RIP: 0033:0x7f99e4d8eba9 [ 163.897043][ T6837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.897059][ T6837] RSP: 002b:00007f99e37f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 163.897076][ T6837] RAX: ffffffffffffffda RBX: 00007f99e4fd5fa0 RCX: 00007f99e4d8eba9 [ 163.897086][ T6837] RDX: 0000000000143042 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 163.897097][ T6837] RBP: 00007f99e37f7090 R08: 0000000000000000 R09: 0000000000000000 [ 163.897134][ T6837] R10: 00000000000000f0 R11: 0000000000000246 R12: 0000000000000002 [ 163.897144][ T6837] R13: 00007f99e4fd6038 R14: 00007f99e4fd5fa0 R15: 00007fff86ac7638 [ 163.897159][ T6837] [ 164.354108][ T6849] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1078'. [ 164.372833][ T6849] team1: entered promiscuous mode [ 164.377906][ T6849] team1: entered allmulticast mode [ 164.398021][ T6849] wireguard0: entered promiscuous mode [ 164.403566][ T6849] wireguard0: entered allmulticast mode [ 165.045229][ T29] kauditd_printk_skb: 20374 callbacks suppressed [ 165.045243][ T29] audit: type=1400 audit(1757701777.888:64919): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.072874][ T29] audit: type=1400 audit(1757701777.888:64920): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.093999][ T29] audit: type=1400 audit(1757701777.888:64921): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.115318][ T29] audit: type=1400 audit(1757701777.888:64922): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.136574][ T29] audit: type=1400 audit(1757701777.888:64923): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 165.139101][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 165.164269][ T3032] audit: audit_lost=7087 audit_rate_limit=0 audit_backlog_limit=64 [ 165.172203][ T3032] audit: backlog limit exceeded [ 165.193372][ T3309] audit: audit_backlog=65 > audit_backlog_limit=64 [ 165.199933][ T3309] audit: audit_lost=7088 audit_rate_limit=0 audit_backlog_limit=64 [ 165.347546][ T6875] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1088'. [ 165.371886][ T6875] 8021q: adding VLAN 0 to HW filter on device bond1 [ 165.402023][ T6875] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1088'. [ 165.413717][ T6875] bond1 (unregistering): Released all slaves [ 165.527388][ T6884] netlink: 'syz.2.1092': attribute type 13 has an invalid length. [ 165.556390][ T6892] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 165.562935][ T6892] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 165.570657][ T6892] vhci_hcd vhci_hcd.0: Device attached [ 165.600969][ T6893] vhci_hcd: connection closed [ 165.601395][ T5899] vhci_hcd: stop threads [ 165.610329][ T5899] vhci_hcd: release socket [ 165.614909][ T5899] vhci_hcd: disconnect device [ 165.633699][ T6884] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.641036][ T6884] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.711897][ T6884] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.727053][ T6884] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.770348][ T6896] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 165.778037][ T1456] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.790963][ T1456] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.808423][ T1456] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.826773][ T1456] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.557048][ T6942] FAULT_INJECTION: forcing a failure. [ 166.557048][ T6942] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 166.570395][ T6942] CPU: 1 UID: 0 PID: 6942 Comm: syz.1.1116 Not tainted syzkaller #0 PREEMPT(voluntary) [ 166.570421][ T6942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 166.570432][ T6942] Call Trace: [ 166.570437][ T6942] [ 166.570443][ T6942] __dump_stack+0x1d/0x30 [ 166.570535][ T6942] dump_stack_lvl+0xe8/0x140 [ 166.570554][ T6942] dump_stack+0x15/0x1b [ 166.570610][ T6942] should_fail_ex+0x265/0x280 [ 166.570630][ T6942] should_fail+0xb/0x20 [ 166.570665][ T6942] should_fail_usercopy+0x1a/0x20 [ 166.570685][ T6942] copy_folio_from_iter_atomic+0x278/0x11b0 [ 166.570778][ T6942] ? shmem_write_begin+0xa8/0x190 [ 166.570859][ T6942] ? shmem_write_begin+0xe1/0x190 [ 166.570879][ T6942] generic_perform_write+0x2c2/0x490 [ 166.570902][ T6942] shmem_file_write_iter+0xc5/0xf0 [ 166.570922][ T6942] do_iter_readv_writev+0x499/0x540 [ 166.570945][ T6942] vfs_writev+0x2df/0x8b0 [ 166.571008][ T6942] ? mutex_lock+0xd/0x30 [ 166.571034][ T6942] do_writev+0xe7/0x210 [ 166.571063][ T6942] __x64_sys_writev+0x45/0x50 [ 166.571140][ T6942] x64_sys_call+0x1e9a/0x2ff0 [ 166.571161][ T6942] do_syscall_64+0xd2/0x200 [ 166.571199][ T6942] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 166.571245][ T6942] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 166.571375][ T6942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.571452][ T6942] RIP: 0033:0x7f99e4d8eba9 [ 166.571468][ T6942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.571487][ T6942] RSP: 002b:00007f99e37f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 166.571507][ T6942] RAX: ffffffffffffffda RBX: 00007f99e4fd5fa0 RCX: 00007f99e4d8eba9 [ 166.571521][ T6942] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000005 [ 166.571611][ T6942] RBP: 00007f99e37f7090 R08: 0000000000000000 R09: 0000000000000000 [ 166.571668][ T6942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 166.571681][ T6942] R13: 00007f99e4fd6038 R14: 00007f99e4fd5fa0 R15: 00007fff86ac7638 [ 166.571697][ T6942] [ 166.915713][ T6957] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.922966][ T6957] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.947632][ T6957] bridge0: entered allmulticast mode [ 166.986007][ T6958] bridge_slave_1: left allmulticast mode [ 166.991711][ T6958] bridge_slave_1: left promiscuous mode [ 166.997368][ T6958] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.018831][ T6958] bridge_slave_0: left allmulticast mode [ 167.025347][ T6958] bridge_slave_0: left promiscuous mode [ 167.031049][ T6958] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.822773][ T7008] FAULT_INJECTION: forcing a failure. [ 167.822773][ T7008] name failslab, interval 1, probability 0, space 0, times 0 [ 167.836052][ T7008] CPU: 0 UID: 0 PID: 7008 Comm: syz.0.1146 Not tainted syzkaller #0 PREEMPT(voluntary) [ 167.836081][ T7008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 167.836092][ T7008] Call Trace: [ 167.836098][ T7008] [ 167.836105][ T7008] __dump_stack+0x1d/0x30 [ 167.836127][ T7008] dump_stack_lvl+0xe8/0x140 [ 167.836209][ T7008] dump_stack+0x15/0x1b [ 167.836227][ T7008] should_fail_ex+0x265/0x280 [ 167.836253][ T7008] should_failslab+0x8c/0xb0 [ 167.836278][ T7008] kmem_cache_alloc_noprof+0x50/0x310 [ 167.836311][ T7008] ? audit_log_start+0x365/0x6c0 [ 167.836369][ T7008] audit_log_start+0x365/0x6c0 [ 167.836396][ T7008] audit_seccomp+0x48/0x100 [ 167.836417][ T7008] ? __seccomp_filter+0x68c/0x10d0 [ 167.836516][ T7008] __seccomp_filter+0x69d/0x10d0 [ 167.836539][ T7008] ? user_path_at+0x109/0x130 [ 167.836603][ T7008] __secure_computing+0x82/0x150 [ 167.836624][ T7008] syscall_trace_enter+0xcf/0x1e0 [ 167.836646][ T7008] do_syscall_64+0xac/0x200 [ 167.836719][ T7008] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 167.836742][ T7008] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 167.836766][ T7008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.836827][ T7008] RIP: 0033:0x7eff4e9ed5bc [ 167.836843][ T7008] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 167.836861][ T7008] RSP: 002b:00007eff4d457030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 167.836879][ T7008] RAX: ffffffffffffffda RBX: 00007eff4ec35fa0 RCX: 00007eff4e9ed5bc [ 167.836893][ T7008] RDX: 000000000000000f RSI: 00007eff4d4570a0 RDI: 0000000000000003 [ 167.836906][ T7008] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 167.836989][ T7008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 167.836999][ T7008] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 167.837015][ T7008] [ 168.199605][ T7031] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 168.206506][ T7031] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 168.214147][ T7031] vhci_hcd vhci_hcd.0: Device attached [ 168.234148][ T7033] FAULT_INJECTION: forcing a failure. [ 168.234148][ T7033] name failslab, interval 1, probability 0, space 0, times 0 [ 168.247584][ T7033] CPU: 1 UID: 0 PID: 7033 Comm: syz.3.1149 Not tainted syzkaller #0 PREEMPT(voluntary) [ 168.247717][ T7033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.247789][ T7033] Call Trace: [ 168.247794][ T7033] [ 168.247800][ T7033] __dump_stack+0x1d/0x30 [ 168.247820][ T7033] dump_stack_lvl+0xe8/0x140 [ 168.247835][ T7033] dump_stack+0x15/0x1b [ 168.247900][ T7033] should_fail_ex+0x265/0x280 [ 168.247922][ T7033] should_failslab+0x8c/0xb0 [ 168.247948][ T7033] kmem_cache_alloc_noprof+0x50/0x310 [ 168.248049][ T7033] ? copy_net_ns+0x10f/0x390 [ 168.248076][ T7033] copy_net_ns+0x10f/0x390 [ 168.248104][ T7033] create_new_namespaces+0x20e/0x3d0 [ 168.248166][ T7033] unshare_nsproxy_namespaces+0xe8/0x120 [ 168.248193][ T7033] ksys_unshare+0x3d0/0x6d0 [ 168.248233][ T7033] ? ksys_write+0x192/0x1a0 [ 168.248257][ T7033] __x64_sys_unshare+0x1f/0x30 [ 168.248280][ T7033] x64_sys_call+0x2911/0x2ff0 [ 168.248374][ T7033] do_syscall_64+0xd2/0x200 [ 168.248405][ T7033] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 168.248425][ T7033] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 168.248452][ T7033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.248473][ T7033] RIP: 0033:0x7f564b3beba9 [ 168.248487][ T7033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.248503][ T7033] RSP: 002b:00007f5649de5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 168.248563][ T7033] RAX: ffffffffffffffda RBX: 00007f564b606180 RCX: 00007f564b3beba9 [ 168.248576][ T7033] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 168.248589][ T7033] RBP: 00007f5649de5090 R08: 0000000000000000 R09: 0000000000000000 [ 168.248602][ T7033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.248615][ T7033] R13: 00007f564b606218 R14: 00007f564b606180 R15: 00007fff89af63a8 [ 168.248634][ T7033] [ 168.450072][ T7032] vhci_hcd: connection closed [ 168.454062][ T3423] vhci_hcd: stop threads [ 168.463062][ T3423] vhci_hcd: release socket [ 168.467548][ T3423] vhci_hcd: disconnect device [ 168.495992][ T7044] vlan3: entered promiscuous mode [ 168.501205][ T7044] vlan3: entered allmulticast mode [ 168.506334][ T7044] hsr_slave_1: entered allmulticast mode [ 168.523478][ T7044] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1160'. [ 169.149971][ T7059] FAULT_INJECTION: forcing a failure. [ 169.149971][ T7059] name failslab, interval 1, probability 0, space 0, times 0 [ 169.162670][ T7059] CPU: 0 UID: 0 PID: 7059 Comm: syz.1.1166 Not tainted syzkaller #0 PREEMPT(voluntary) [ 169.162696][ T7059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 169.162708][ T7059] Call Trace: [ 169.162713][ T7059] [ 169.162720][ T7059] __dump_stack+0x1d/0x30 [ 169.162742][ T7059] dump_stack_lvl+0xe8/0x140 [ 169.162761][ T7059] dump_stack+0x15/0x1b [ 169.162777][ T7059] should_fail_ex+0x265/0x280 [ 169.162802][ T7059] should_failslab+0x8c/0xb0 [ 169.162823][ T7059] kmem_cache_alloc_bulk_noprof+0x5b/0x410 [ 169.162853][ T7059] ? should_failslab+0x8c/0xb0 [ 169.162875][ T7059] ? kmem_cache_alloc_noprof+0x186/0x310 [ 169.162901][ T7059] ? mas_alloc_nodes+0x265/0x520 [ 169.162933][ T7059] mas_alloc_nodes+0x333/0x520 [ 169.163048][ T7059] mas_preallocate+0x33e/0x520 [ 169.163079][ T7059] mmap_region+0xbdd/0x1630 [ 169.163122][ T7059] do_mmap+0x9b3/0xbe0 [ 169.163164][ T7059] vm_mmap_pgoff+0x17a/0x2e0 [ 169.163189][ T7059] ksys_mmap_pgoff+0xc2/0x310 [ 169.163204][ T7059] ? __x64_sys_mmap+0x49/0x70 [ 169.163228][ T7059] x64_sys_call+0x14a3/0x2ff0 [ 169.163247][ T7059] do_syscall_64+0xd2/0x200 [ 169.163270][ T7059] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 169.163293][ T7059] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 169.163316][ T7059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.163333][ T7059] RIP: 0033:0x7f99e4d8ebe3 [ 169.163347][ T7059] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 169.163362][ T7059] RSP: 002b:00007f99e37f6e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 169.163380][ T7059] RAX: ffffffffffffffda RBX: 000000000000059b RCX: 00007f99e4d8ebe3 [ 169.163392][ T7059] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 169.163402][ T7059] RBP: 0000200000001102 R08: 00000000ffffffff R09: 0000000000000000 [ 169.163412][ T7059] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000005 [ 169.163425][ T7059] R13: 00007f99e37f6ef0 R14: 00007f99e37f6eb0 R15: 0000200000000600 [ 169.163444][ T7059] [ 169.171544][ T7061] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1167'. [ 169.383879][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1170'. [ 169.394939][ T7069] netlink: 'syz.1.1170': attribute type 15 has an invalid length. [ 169.464605][ T7069] vxlan0: entered promiscuous mode [ 169.490983][ T1456] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.533368][ T1456] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.555679][ T1456] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.569400][ T1456] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.901265][ T7083] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1176'. [ 170.266769][ T7085] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 170.355342][ T7087] FAULT_INJECTION: forcing a failure. [ 170.355342][ T7087] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.368823][ T7087] CPU: 1 UID: 0 PID: 7087 Comm: Not tainted syzkaller #0 PREEMPT(voluntary) [ 170.368847][ T7087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 170.368858][ T7087] Call Trace: [ 170.368863][ T7087] [ 170.368911][ T7087] __dump_stack+0x1d/0x30 [ 170.368934][ T7087] dump_stack_lvl+0xe8/0x140 [ 170.368997][ T7087] dump_stack+0x15/0x1b [ 170.369014][ T7087] should_fail_ex+0x265/0x280 [ 170.369039][ T7087] should_fail+0xb/0x20 [ 170.369055][ T7087] should_fail_usercopy+0x1a/0x20 [ 170.369075][ T7087] _copy_to_user+0x20/0xa0 [ 170.369139][ T7087] simple_read_from_buffer+0xb5/0x130 [ 170.369159][ T7087] proc_fail_nth_read+0x10e/0x150 [ 170.369182][ T7087] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 170.369282][ T7087] vfs_read+0x1a8/0x770 [ 170.369308][ T7087] ? __rcu_read_unlock+0x4f/0x70 [ 170.369330][ T7087] ? __fget_files+0x184/0x1c0 [ 170.369373][ T7087] ksys_read+0xda/0x1a0 [ 170.369392][ T7087] __x64_sys_read+0x40/0x50 [ 170.369409][ T7087] x64_sys_call+0x27bc/0x2ff0 [ 170.369428][ T7087] do_syscall_64+0xd2/0x200 [ 170.369498][ T7087] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 170.369517][ T7087] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 170.369544][ T7087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.369593][ T7087] RIP: 0033:0x7f99e4d8d5bc [ 170.369674][ T7087] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 170.369692][ T7087] RSP: 002b:00007f99e37f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 170.369713][ T7087] RAX: ffffffffffffffda RBX: 00007f99e4fd5fa0 RCX: 00007f99e4d8d5bc [ 170.369726][ T7087] RDX: 000000000000000f RSI: 00007f99e37f70a0 RDI: 0000000000000003 [ 170.369781][ T7087] RBP: 00007f99e37f7090 R08: 0000000000000000 R09: 0000000000000000 [ 170.369791][ T7087] R10: 0000200000000340 R11: 0000000000000246 R12: 0000000000000001 [ 170.369801][ T7087] R13: 00007f99e4fd6038 R14: 00007f99e4fd5fa0 R15: 00007fff86ac7638 [ 170.369817][ T7087] [ 170.433437][ T29] kauditd_printk_skb: 17768 callbacks suppressed [ 170.433512][ T29] audit: type=1400 audit(1757701782.931:81526): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 170.612739][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 170.619296][ T3032] audit: audit_lost=7478 audit_rate_limit=0 audit_backlog_limit=64 [ 170.626392][ T3309] audit: audit_backlog=65 > audit_backlog_limit=64 [ 170.627524][ T3032] audit: backlog limit exceeded [ 170.633927][ T3309] audit: audit_lost=7479 audit_rate_limit=0 audit_backlog_limit=64 [ 170.640515][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 170.646711][ T3309] audit: backlog limit exceeded [ 170.658574][ T3032] audit: audit_lost=7480 audit_rate_limit=0 audit_backlog_limit=64 [ 170.658671][ T7093] audit: audit_backlog=65 > audit_backlog_limit=64 [ 170.854809][ T7114] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1190'. [ 171.107655][ T7140] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 171.658766][ T7171] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 172.618303][ T7199] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 172.660544][ T7201] FAULT_INJECTION: forcing a failure. [ 172.660544][ T7201] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.673982][ T7201] CPU: 0 UID: 0 PID: 7201 Comm: syz.1.1224 Not tainted syzkaller #0 PREEMPT(voluntary) [ 172.674054][ T7201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 172.674064][ T7201] Call Trace: [ 172.674069][ T7201] [ 172.674138][ T7201] __dump_stack+0x1d/0x30 [ 172.674161][ T7201] dump_stack_lvl+0xe8/0x140 [ 172.674182][ T7201] dump_stack+0x15/0x1b [ 172.674197][ T7201] should_fail_ex+0x265/0x280 [ 172.674218][ T7201] should_fail+0xb/0x20 [ 172.674249][ T7201] should_fail_usercopy+0x1a/0x20 [ 172.674284][ T7201] _copy_to_user+0x20/0xa0 [ 172.674311][ T7201] simple_read_from_buffer+0xb5/0x130 [ 172.674332][ T7201] proc_fail_nth_read+0x10e/0x150 [ 172.674358][ T7201] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 172.674441][ T7201] vfs_read+0x1a8/0x770 [ 172.674462][ T7201] ? __rcu_read_unlock+0x4f/0x70 [ 172.674485][ T7201] ? __fget_files+0x184/0x1c0 [ 172.674533][ T7201] ksys_read+0xda/0x1a0 [ 172.674554][ T7201] __x64_sys_read+0x40/0x50 [ 172.674571][ T7201] x64_sys_call+0x27bc/0x2ff0 [ 172.674589][ T7201] do_syscall_64+0xd2/0x200 [ 172.674623][ T7201] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 172.674648][ T7201] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 172.674676][ T7201] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.674762][ T7201] RIP: 0033:0x7f99e4d8d5bc [ 172.674785][ T7201] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 172.674868][ T7201] RSP: 002b:00007f99e37f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 172.674949][ T7201] RAX: ffffffffffffffda RBX: 00007f99e4fd5fa0 RCX: 00007f99e4d8d5bc [ 172.674960][ T7201] RDX: 000000000000000f RSI: 00007f99e37f70a0 RDI: 0000000000000003 [ 172.674970][ T7201] RBP: 00007f99e37f7090 R08: 0000000000000000 R09: 0000000000000000 [ 172.675012][ T7201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.675025][ T7201] R13: 00007f99e4fd6038 R14: 00007f99e4fd5fa0 R15: 00007fff86ac7638 [ 172.675044][ T7201] [ 173.081971][ T7208] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 175.509882][ T7230] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1236'. [ 175.601635][ T7232] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 175.788360][ T29] kauditd_printk_skb: 15994 callbacks suppressed [ 175.788373][ T29] audit: type=1400 audit(1757701787.945:97107): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.816147][ T29] audit: type=1400 audit(1757701787.945:97108): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.837463][ T29] audit: type=1400 audit(1757701787.945:97109): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.859008][ T29] audit: type=1400 audit(1757701787.945:97110): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.880466][ T29] audit: type=1400 audit(1757701787.945:97111): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.901797][ T29] audit: type=1400 audit(1757701787.945:97112): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.923285][ T29] audit: type=1400 audit(1757701787.945:97113): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.944589][ T29] audit: type=1400 audit(1757701787.945:97114): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.966126][ T29] audit: type=1400 audit(1757701787.945:97115): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 175.988041][ T29] audit: type=1400 audit(1757701787.945:97116): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 176.263127][ T7252] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.1245'. [ 176.272355][ T7252] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1245'. [ 177.119988][ T7267] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 177.610184][ T7283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61452 sclass=netlink_route_socket pid=7283 comm=syz.2.1257 [ 177.809404][ T7292] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 178.693388][ T7308] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1266'. [ 178.954757][ T7321] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 179.565777][ T7346] vlan1: entered promiscuous mode [ 179.571392][ T7346] vlan1: entered allmulticast mode [ 179.576675][ T7346] hsr_slave_1: entered allmulticast mode [ 179.623292][ T7349] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1280'. [ 179.705757][ T7353] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 180.060883][ T7359] geneve2: entered promiscuous mode [ 180.066350][ T7359] geneve2: entered allmulticast mode [ 180.625422][ T7378] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 180.630564][ T7184] Process accounting paused [ 180.765619][ T7389] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 180.820677][ T7395] netlink: 'syz.3.1302': attribute type 3 has an invalid length. [ 180.841223][ T7395] FAULT_INJECTION: forcing a failure. [ 180.841223][ T7395] name failslab, interval 1, probability 0, space 0, times 0 [ 180.853984][ T7395] CPU: 0 UID: 0 PID: 7395 Comm: syz.3.1302 Not tainted syzkaller #0 PREEMPT(voluntary) [ 180.854009][ T7395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 180.854018][ T7395] Call Trace: [ 180.854023][ T7395] [ 180.854029][ T7395] __dump_stack+0x1d/0x30 [ 180.854048][ T7395] dump_stack_lvl+0xe8/0x140 [ 180.854063][ T7395] dump_stack+0x15/0x1b [ 180.854120][ T7395] should_fail_ex+0x265/0x280 [ 180.854145][ T7395] should_failslab+0x8c/0xb0 [ 180.854170][ T7395] kmem_cache_alloc_node_noprof+0x57/0x320 [ 180.854194][ T7395] ? __alloc_skb+0x101/0x320 [ 180.854235][ T7395] ? __rtnl_unlock+0x95/0xb0 [ 180.854259][ T7395] __alloc_skb+0x101/0x320 [ 180.854282][ T7395] netlink_ack+0xfd/0x500 [ 180.854378][ T7395] netlink_rcv_skb+0x192/0x220 [ 180.854401][ T7395] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 180.854486][ T7395] rtnetlink_rcv+0x1c/0x30 [ 180.854514][ T7395] netlink_unicast+0x5bd/0x690 [ 180.854538][ T7395] netlink_sendmsg+0x58b/0x6b0 [ 180.854648][ T7395] ? __pfx_netlink_sendmsg+0x10/0x10 [ 180.854751][ T7395] __sock_sendmsg+0x145/0x180 [ 180.854781][ T7395] ____sys_sendmsg+0x31e/0x4e0 [ 180.854803][ T7395] ___sys_sendmsg+0x17b/0x1d0 [ 180.854883][ T7395] __x64_sys_sendmsg+0xd4/0x160 [ 180.854909][ T7395] x64_sys_call+0x191e/0x2ff0 [ 180.855005][ T7395] do_syscall_64+0xd2/0x200 [ 180.855035][ T7395] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 180.855083][ T7395] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 180.855118][ T7395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.855207][ T7395] RIP: 0033:0x7f564b3beba9 [ 180.855223][ T7395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.855238][ T7395] RSP: 002b:00007f5649e27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 180.855323][ T7395] RAX: ffffffffffffffda RBX: 00007f564b605fa0 RCX: 00007f564b3beba9 [ 180.855335][ T7395] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 180.855348][ T7395] RBP: 00007f5649e27090 R08: 0000000000000000 R09: 0000000000000000 [ 180.855361][ T7395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.855373][ T7395] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 180.855425][ T7395] [ 181.143073][ T29] kauditd_printk_skb: 22700 callbacks suppressed [ 181.143088][ T29] audit: type=1400 audit(1757701792.950:111489): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.170948][ T29] audit: type=1400 audit(1757701792.950:111490): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.192304][ T29] audit: type=1400 audit(1757701792.950:111491): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.213699][ T29] audit: type=1400 audit(1757701792.950:111492): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.246976][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 181.250832][ T7401] audit: audit_backlog=65 > audit_backlog_limit=64 [ 181.253547][ T3032] audit: audit_lost=10395 audit_rate_limit=0 audit_backlog_limit=64 [ 181.260022][ T7401] audit: audit_lost=10396 audit_rate_limit=0 audit_backlog_limit=64 [ 181.260038][ T7401] audit: backlog limit exceeded [ 181.268058][ T3032] audit: backlog limit exceeded [ 181.575702][ T7419] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 181.737396][ T7427] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1316'. [ 182.098350][ T7445] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 183.080468][ T7471] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 183.191288][ T7475] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 183.197842][ T7475] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 183.205375][ T7475] vhci_hcd vhci_hcd.0: Device attached [ 183.253219][ T7476] vhci_hcd: connection closed [ 183.253416][ T1456] vhci_hcd: stop threads [ 183.262990][ T1456] vhci_hcd: release socket [ 183.267394][ T1456] vhci_hcd: disconnect device [ 184.471811][ T7508] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 184.525763][ T7510] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 185.208136][ T7527] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 185.214694][ T7527] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 185.222215][ T7527] vhci_hcd vhci_hcd.0: Device attached [ 185.277951][ T7528] vhci_hcd: connection closed [ 185.278231][ T378] vhci_hcd: stop threads [ 185.287544][ T378] vhci_hcd: release socket [ 185.292084][ T378] vhci_hcd: disconnect device [ 185.886866][ T7540] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 186.054081][ T7550] netlink: 27 bytes leftover after parsing attributes in process `syz.4.1365'. [ 186.498003][ T29] kauditd_printk_skb: 21542 callbacks suppressed [ 186.498051][ T29] audit: type=1400 audit(1757701797.965:130365): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.536585][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 186.543168][ T3032] audit: audit_lost=11287 audit_rate_limit=0 audit_backlog_limit=64 [ 186.551159][ T3032] audit: backlog limit exceeded [ 186.583458][ T29] audit: type=1400 audit(1757701797.983:130366): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.604825][ T29] audit: type=1400 audit(1757701797.983:130367): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.626204][ T29] audit: type=1400 audit(1757701797.983:130368): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.647470][ T29] audit: type=1400 audit(1757701797.983:130369): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.668729][ T29] audit: type=1400 audit(1757701797.983:130370): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.690041][ T29] audit: type=1400 audit(1757701797.983:130371): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.730511][ T7552] FAULT_INJECTION: forcing a failure. [ 186.730511][ T7552] name failslab, interval 1, probability 0, space 0, times 0 [ 186.743189][ T7552] CPU: 0 UID: 0 PID: 7552 Comm: syz.0.1366 Not tainted syzkaller #0 PREEMPT(voluntary) [ 186.743292][ T7552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 186.743304][ T7552] Call Trace: [ 186.743310][ T7552] [ 186.743316][ T7552] __dump_stack+0x1d/0x30 [ 186.743336][ T7552] dump_stack_lvl+0xe8/0x140 [ 186.743361][ T7552] dump_stack+0x15/0x1b [ 186.743375][ T7552] should_fail_ex+0x265/0x280 [ 186.743394][ T7552] should_failslab+0x8c/0xb0 [ 186.743489][ T7552] kmem_cache_alloc_noprof+0x50/0x310 [ 186.743516][ T7552] ? getname_flags+0x80/0x3b0 [ 186.743598][ T7552] getname_flags+0x80/0x3b0 [ 186.743620][ T7552] __se_sys_move_mount+0x168/0x490 [ 186.743677][ T7552] ? fput+0x8f/0xc0 [ 186.743771][ T7552] __x64_sys_move_mount+0x67/0x80 [ 186.743792][ T7552] x64_sys_call+0xcfe/0x2ff0 [ 186.743810][ T7552] do_syscall_64+0xd2/0x200 [ 186.743870][ T7552] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 186.743894][ T7552] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 186.743937][ T7552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.743959][ T7552] RIP: 0033:0x7eff4e9eeba9 [ 186.743971][ T7552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.744049][ T7552] RSP: 002b:00007eff4d457038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 186.744073][ T7552] RAX: ffffffffffffffda RBX: 00007eff4ec35fa0 RCX: 00007eff4e9eeba9 [ 186.744084][ T7552] RDX: ffffffffffffff9c RSI: 0000200000002040 RDI: ffffffffffffff9c [ 186.744097][ T7552] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 186.744109][ T7552] R10: 0000200000000400 R11: 0000000000000246 R12: 0000000000000001 [ 186.744123][ T7552] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 186.744151][ T7552] [ 187.238830][ T7573] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 188.201890][ T7594] FAULT_INJECTION: forcing a failure. [ 188.201890][ T7594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.214991][ T7594] CPU: 0 UID: 0 PID: 7594 Comm: syz.0.1383 Not tainted syzkaller #0 PREEMPT(voluntary) [ 188.215020][ T7594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 188.215033][ T7594] Call Trace: [ 188.215039][ T7594] [ 188.215046][ T7594] __dump_stack+0x1d/0x30 [ 188.215114][ T7594] dump_stack_lvl+0xe8/0x140 [ 188.215130][ T7594] dump_stack+0x15/0x1b [ 188.215146][ T7594] should_fail_ex+0x265/0x280 [ 188.215172][ T7594] should_fail+0xb/0x20 [ 188.215271][ T7594] should_fail_usercopy+0x1a/0x20 [ 188.215293][ T7594] _copy_to_user+0x20/0xa0 [ 188.215367][ T7594] simple_read_from_buffer+0xb5/0x130 [ 188.215386][ T7594] proc_fail_nth_read+0x10e/0x150 [ 188.215408][ T7594] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 188.215515][ T7594] vfs_read+0x1a8/0x770 [ 188.215591][ T7594] ? __rcu_read_unlock+0x4f/0x70 [ 188.215612][ T7594] ? __fget_files+0x184/0x1c0 [ 188.215639][ T7594] ksys_read+0xda/0x1a0 [ 188.215663][ T7594] __x64_sys_read+0x40/0x50 [ 188.215690][ T7594] x64_sys_call+0x27bc/0x2ff0 [ 188.215713][ T7594] do_syscall_64+0xd2/0x200 [ 188.215739][ T7594] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 188.215758][ T7594] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 188.215820][ T7594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.215856][ T7594] RIP: 0033:0x7eff4e9ed5bc [ 188.215872][ T7594] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 188.215953][ T7594] RSP: 002b:00007eff4d457030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 188.215973][ T7594] RAX: ffffffffffffffda RBX: 00007eff4ec35fa0 RCX: 00007eff4e9ed5bc [ 188.215987][ T7594] RDX: 000000000000000f RSI: 00007eff4d4570a0 RDI: 0000000000000004 [ 188.216000][ T7594] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 188.216012][ T7594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 188.216037][ T7594] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 188.216056][ T7594] [ 188.607840][ T7607] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 190.781592][ T7633] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 190.897121][ T7635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1401'. [ 191.256300][ T7658] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 191.396985][ T7669] netlink: 'syz.4.1414': attribute type 21 has an invalid length. [ 191.419145][ T7669] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1414'. [ 191.853400][ T29] kauditd_printk_skb: 15725 callbacks suppressed [ 191.853416][ T29] audit: type=1400 audit(1757701802.970:144888): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.862521][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 191.887698][ T3032] audit: audit_lost=11691 audit_rate_limit=0 audit_backlog_limit=64 [ 191.895754][ T3032] audit: backlog limit exceeded [ 191.901419][ T29] audit: type=1400 audit(1757701802.970:144889): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.922976][ T29] audit: type=1400 audit(1757701802.970:144890): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.944409][ T29] audit: type=1400 audit(1757701802.970:144891): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.965917][ T29] audit: type=1400 audit(1757701802.970:144892): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.987403][ T29] audit: type=1400 audit(1757701802.970:144893): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 192.008793][ T29] audit: type=1400 audit(1757701802.970:144894): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 192.128525][ T7688] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 192.754091][ T7715] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 192.827696][ T7720] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 192.834281][ T7720] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 192.841875][ T7720] vhci_hcd vhci_hcd.0: Device attached [ 192.859795][ T7724] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1437'. [ 192.905188][ T7721] vhci_hcd: connection closed [ 192.905420][ T3423] vhci_hcd: stop threads [ 192.914487][ T3423] vhci_hcd: release socket [ 192.918982][ T3423] vhci_hcd: disconnect device [ 193.444009][ T7729] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 193.827288][ T7744] FAULT_INJECTION: forcing a failure. [ 193.827288][ T7744] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.840488][ T7744] CPU: 1 UID: 0 PID: 7744 Comm: syz.4.1444 Not tainted syzkaller #0 PREEMPT(voluntary) [ 193.840513][ T7744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 193.840528][ T7744] Call Trace: [ 193.840533][ T7744] [ 193.840540][ T7744] __dump_stack+0x1d/0x30 [ 193.840564][ T7744] dump_stack_lvl+0xe8/0x140 [ 193.840659][ T7744] dump_stack+0x15/0x1b [ 193.840672][ T7744] should_fail_ex+0x265/0x280 [ 193.840696][ T7744] should_fail+0xb/0x20 [ 193.840716][ T7744] should_fail_usercopy+0x1a/0x20 [ 193.840762][ T7744] _copy_to_user+0x20/0xa0 [ 193.840793][ T7744] simple_read_from_buffer+0xb5/0x130 [ 193.840831][ T7744] proc_fail_nth_read+0x10e/0x150 [ 193.840853][ T7744] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 193.840873][ T7744] vfs_read+0x1a8/0x770 [ 193.840890][ T7744] ? __rcu_read_unlock+0x4f/0x70 [ 193.840948][ T7744] ? __fget_files+0x184/0x1c0 [ 193.840970][ T7744] ksys_read+0xda/0x1a0 [ 193.840989][ T7744] __x64_sys_read+0x40/0x50 [ 193.841012][ T7744] x64_sys_call+0x27bc/0x2ff0 [ 193.841033][ T7744] do_syscall_64+0xd2/0x200 [ 193.841123][ T7744] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.841146][ T7744] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 193.841170][ T7744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.841187][ T7744] RIP: 0033:0x7f2e2629d5bc [ 193.841202][ T7744] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 193.841220][ T7744] RSP: 002b:00007f2e24d07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 193.841240][ T7744] RAX: ffffffffffffffda RBX: 00007f2e264e5fa0 RCX: 00007f2e2629d5bc [ 193.841292][ T7744] RDX: 000000000000000f RSI: 00007f2e24d070a0 RDI: 0000000000000003 [ 193.841303][ T7744] RBP: 00007f2e24d07090 R08: 0000000000000000 R09: 0000000000000000 [ 193.841313][ T7744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.841327][ T7744] R13: 00007f2e264e6038 R14: 00007f2e264e5fa0 R15: 00007ffeeca3bb98 [ 193.841342][ T7744] [ 194.180225][ T7751] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 194.416824][ T7757] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1450'. [ 194.589861][ T7759] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 194.596494][ T7759] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 194.604269][ T7759] vhci_hcd vhci_hcd.0: Device attached [ 194.653487][ T7760] vhci_hcd: connection closed [ 194.653708][ T378] vhci_hcd: stop threads [ 194.662905][ T378] vhci_hcd: release socket [ 194.667332][ T378] vhci_hcd: disconnect device [ 194.769349][ T7770] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1452'. [ 194.778390][ T7770] netlink: 'syz.3.1452': attribute type 15 has an invalid length. [ 194.811358][ T7770] vxlan0: entered promiscuous mode [ 194.830697][ T378] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.850237][ T378] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.869609][ T378] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.890986][ T378] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.296903][ T7781] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=7781 comm=syz.1.1458 [ 195.858623][ T7800] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1466'. [ 196.492492][ T7802] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 196.499038][ T7802] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 196.506705][ T7802] vhci_hcd vhci_hcd.0: Device attached [ 196.527360][ T7803] vhci_hcd: connection closed [ 196.528150][ T1456] vhci_hcd: stop threads [ 196.537144][ T1456] vhci_hcd: release socket [ 196.541543][ T1456] vhci_hcd: disconnect device [ 196.811227][ T7812] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 197.124403][ T7822] FAULT_INJECTION: forcing a failure. [ 197.124403][ T7822] name failslab, interval 1, probability 0, space 0, times 0 [ 197.137423][ T7822] CPU: 1 UID: 0 PID: 7822 Comm: syz.2.1476 Not tainted syzkaller #0 PREEMPT(voluntary) [ 197.137515][ T7822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 197.137526][ T7822] Call Trace: [ 197.137548][ T7822] [ 197.137555][ T7822] __dump_stack+0x1d/0x30 [ 197.137574][ T7822] dump_stack_lvl+0xe8/0x140 [ 197.137589][ T7822] dump_stack+0x15/0x1b [ 197.137603][ T7822] should_fail_ex+0x265/0x280 [ 197.137703][ T7822] should_failslab+0x8c/0xb0 [ 197.137729][ T7822] kmem_cache_alloc_noprof+0x50/0x310 [ 197.137768][ T7822] ? getname_flags+0x80/0x3b0 [ 197.137796][ T7822] getname_flags+0x80/0x3b0 [ 197.137818][ T7822] __x64_sys_renameat2+0x5f/0x90 [ 197.137838][ T7822] x64_sys_call+0x3f9/0x2ff0 [ 197.137899][ T7822] do_syscall_64+0xd2/0x200 [ 197.137939][ T7822] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 197.137964][ T7822] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 197.138083][ T7822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.138103][ T7822] RIP: 0033:0x7f13035feba9 [ 197.138136][ T7822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.138151][ T7822] RSP: 002b:00007f1302067038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 197.138167][ T7822] RAX: ffffffffffffffda RBX: 00007f1303845fa0 RCX: 00007f13035feba9 [ 197.138254][ T7822] RDX: ffffffffffffff9c RSI: 00002000000007c0 RDI: ffffffffffffff9c [ 197.138271][ T7822] RBP: 00007f1302067090 R08: 0000000000000004 R09: 0000000000000000 [ 197.138284][ T7822] R10: 00002000000005c0 R11: 0000000000000246 R12: 0000000000000001 [ 197.138316][ T7822] R13: 00007f1303846038 R14: 00007f1303845fa0 R15: 00007fffcb2b2f68 [ 197.138336][ T7822] [ 197.251356][ T3032] audit_log_start: 21257 callbacks suppressed [ 197.251373][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 197.272668][ T29] audit: type=1400 audit(1757701807.975:162393): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 197.280513][ T3032] audit: audit_lost=12945 audit_rate_limit=0 audit_backlog_limit=64 [ 197.288574][ T29] audit: type=1400 audit(1757701807.975:162394): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 197.296540][ T3032] audit: backlog limit exceeded [ 197.385126][ T29] audit: type=1400 audit(1757701807.975:162395): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 197.393197][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 197.406609][ T29] audit: type=1400 audit(1757701807.975:162396): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 197.413200][ T3032] audit: audit_lost=12946 audit_rate_limit=0 audit_backlog_limit=64 [ 197.434529][ T29] audit: type=1400 audit(1757701807.975:162397): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 197.487978][ T7827] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 200.426221][ T7918] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 200.587915][ T7922] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1518'. [ 201.574500][ T7941] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 201.656537][ T7943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7943 comm=syz.2.1526 [ 201.671332][ T7944] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 201.677847][ T7944] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 201.685379][ T7944] vhci_hcd vhci_hcd.0: Device attached [ 201.722778][ T7945] vhci_hcd: connection closed [ 201.723058][ T3423] vhci_hcd: stop threads [ 201.732034][ T3423] vhci_hcd: release socket [ 201.736497][ T3423] vhci_hcd: disconnect device [ 202.072444][ T7956] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1531'. [ 202.151966][ T7958] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 202.211990][ T7960] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 202.607622][ T29] kauditd_printk_skb: 28712 callbacks suppressed [ 202.607641][ T29] audit: type=1400 audit(1757701813.017:179889): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 202.614729][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 202.635804][ T29] audit: type=1400 audit(1757701813.017:179890): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 202.642232][ T3032] audit: audit_lost=16687 audit_rate_limit=0 audit_backlog_limit=64 [ 202.642251][ T3032] audit: backlog limit exceeded [ 202.643301][ T7975] audit: audit_backlog=65 > audit_backlog_limit=64 [ 202.663639][ T29] audit: type=1400 audit(1757701813.017:179891): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 202.671638][ T7975] audit: audit_lost=16688 audit_rate_limit=0 audit_backlog_limit=64 [ 202.671666][ T7975] audit: backlog limit exceeded [ 202.681632][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 203.207683][ T7987] netlink: 24 bytes leftover after parsing attributes in process `'. [ 203.243654][ T7987] netlink: '': attribute type 2 has an invalid length. [ 203.261381][ T7989] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 203.796456][ T8007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8007 comm=syz.0.1553 [ 203.813860][ T8007] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1553'. [ 203.881091][ T8007] 8021q: adding VLAN 0 to HW filter on device bond2 [ 203.914322][ T8015] bridge_slave_1: left allmulticast mode [ 203.920037][ T8015] bridge_slave_1: left promiscuous mode [ 203.926067][ T8015] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.934025][ T8015] bridge_slave_0: left promiscuous mode [ 203.939834][ T8015] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.051486][ T8021] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 204.250203][ T8031] vlan2: entered promiscuous mode [ 204.255680][ T8031] vlan2: entered allmulticast mode [ 204.260805][ T8031] hsr_slave_1: entered allmulticast mode [ 204.289245][ T8031] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1563'. [ 205.163269][ T8054] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 205.388999][ T8067] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1580'. [ 205.946339][ T8082] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 207.961982][ T29] kauditd_printk_skb: 24827 callbacks suppressed [ 207.961996][ T29] audit: type=1400 audit(1757701818.041:199959): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 207.969272][ T8120] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 208.006787][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 208.013337][ T3032] audit: audit_lost=18276 audit_rate_limit=0 audit_backlog_limit=64 [ 208.021404][ T3032] audit: backlog limit exceeded [ 208.047547][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 208.054179][ T3032] audit: audit_lost=18277 audit_rate_limit=0 audit_backlog_limit=64 [ 208.057989][ T8120] audit: audit_backlog=65 > audit_backlog_limit=64 [ 208.062195][ T3032] audit: backlog limit exceeded [ 208.068706][ T8120] audit: audit_lost=18278 audit_rate_limit=0 audit_backlog_limit=64 [ 208.074044][ T29] audit: type=1400 audit(1757701818.041:199960): avc: denied { prog_load } for pid=8119 comm="syz.1.1599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 209.103216][ T8144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1609'. [ 209.137421][ T8144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1609'. [ 209.509491][ T8156] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 209.600196][ T8158] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 210.046983][ T8168] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 210.359118][ T8178] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 210.527649][ T8182] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 210.677616][ T8186] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1629'. [ 211.493876][ T8211] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 211.500420][ T8211] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 211.508103][ T8211] vhci_hcd vhci_hcd.0: Device attached [ 211.538893][ T8212] vhci_hcd: connection closed [ 211.539110][ T3423] vhci_hcd: stop threads [ 211.548097][ T3423] vhci_hcd: release socket [ 211.552503][ T3423] vhci_hcd: disconnect device [ 211.903341][ T8219] netlink: 27 bytes leftover after parsing attributes in process `syz.4.1641'. [ 212.123933][ T8229] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 212.768013][ T8250] netlink: 27 bytes leftover after parsing attributes in process `syz.1.1654'. [ 212.822146][ T8252] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 212.828687][ T8252] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 212.836284][ T8252] vhci_hcd vhci_hcd.0: Device attached [ 212.857439][ T8253] vhci_hcd: connection closed [ 212.857834][ T378] vhci_hcd: stop threads [ 212.866937][ T378] vhci_hcd: release socket [ 212.871490][ T378] vhci_hcd: disconnect device [ 212.932156][ T8258] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1657'. [ 213.317846][ T29] kauditd_printk_skb: 19689 callbacks suppressed [ 213.317861][ T29] audit: type=1326 audit(1757701823.046:219001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8267 comm="syz.2.1661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1303631465 code=0x7ffc0000 [ 213.357553][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 213.364277][ T3032] audit: audit_lost=18495 audit_rate_limit=0 audit_backlog_limit=64 [ 213.372401][ T3032] audit: backlog limit exceeded [ 213.378400][ T3303] audit: audit_backlog=65 > audit_backlog_limit=64 [ 213.384988][ T3303] audit: audit_lost=18496 audit_rate_limit=0 audit_backlog_limit=64 [ 213.388763][ T29] audit: type=1400 audit(1757701823.083:219002): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 213.392977][ T3303] audit: backlog limit exceeded [ 213.419078][ T29] audit: type=1400 audit(1757701823.083:219003): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 213.440832][ T29] audit: type=1400 audit(1757701823.083:219004): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 213.537923][ T8277] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 213.549576][ T8278] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.1664'. [ 213.558858][ T8278] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1664'. [ 213.626671][ T8282] netlink: 27 bytes leftover after parsing attributes in process `syz.2.1667'. [ 214.471813][ T8302] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 214.478445][ T8302] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 214.485981][ T8302] vhci_hcd vhci_hcd.0: Device attached [ 214.516496][ T8307] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1676'. [ 214.536498][ T8303] vhci_hcd: connection closed [ 214.537041][ T176] vhci_hcd: stop threads [ 214.546119][ T176] vhci_hcd: release socket [ 214.550651][ T176] vhci_hcd: disconnect device [ 214.711430][ T8316] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.1679'. [ 214.720657][ T8316] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1679'. [ 215.128327][ T8328] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 215.303388][ T8333] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1686'. [ 215.316352][ T8333] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 216.045959][ T8345] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 216.165284][ T8354] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 216.516912][ T8365] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.1699'. [ 216.526122][ T8365] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1699'. [ 216.530571][ T8366] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 216.900665][ T8379] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 217.341253][ T8391] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 217.466853][ T8397] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 218.034892][ T8425] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1727'. [ 218.472727][ T8455] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 218.590181][ T8457] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 218.672625][ T29] kauditd_printk_skb: 20906 callbacks suppressed [ 218.672637][ T29] audit: type=1400 audit(1757701828.051:238069): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 218.682594][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.707266][ T3032] audit: audit_lost=19111 audit_rate_limit=0 audit_backlog_limit=64 [ 218.715604][ T3032] audit: backlog limit exceeded [ 218.721665][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.728386][ T3032] audit: audit_lost=19112 audit_rate_limit=0 audit_backlog_limit=64 [ 218.736476][ T3032] audit: backlog limit exceeded [ 218.742035][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.748026][ T29] audit: type=1400 audit(1757701828.060:238070): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 218.748780][ T3032] audit: audit_lost=19113 audit_rate_limit=0 audit_backlog_limit=64 [ 219.127906][ T8478] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 219.442755][ T8495] netlink: 27 bytes leftover after parsing attributes in process `syz.4.1758'. [ 220.472594][ T8510] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 220.590673][ T8246] Process accounting resumed [ 220.631798][ T8517] FAULT_INJECTION: forcing a failure. [ 220.631798][ T8517] name failslab, interval 1, probability 0, space 0, times 0 [ 220.644450][ T8517] CPU: 0 UID: 0 PID: 8517 Comm: syz.0.1767 Not tainted syzkaller #0 PREEMPT(voluntary) [ 220.644472][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 220.644482][ T8517] Call Trace: [ 220.644488][ T8517] [ 220.644493][ T8517] __dump_stack+0x1d/0x30 [ 220.644584][ T8517] dump_stack_lvl+0xe8/0x140 [ 220.644604][ T8517] dump_stack+0x15/0x1b [ 220.644620][ T8517] should_fail_ex+0x265/0x280 [ 220.644644][ T8517] should_failslab+0x8c/0xb0 [ 220.644669][ T8517] kmem_cache_alloc_node_noprof+0x57/0x320 [ 220.644814][ T8517] ? __alloc_skb+0x101/0x320 [ 220.644835][ T8517] ? __rtnl_unlock+0x95/0xb0 [ 220.644902][ T8517] __alloc_skb+0x101/0x320 [ 220.644923][ T8517] netlink_ack+0xfd/0x500 [ 220.644947][ T8517] ? avc_has_perm_noaudit+0x1b1/0x200 [ 220.645051][ T8517] netlink_rcv_skb+0x192/0x220 [ 220.645073][ T8517] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 220.645255][ T8517] rtnetlink_rcv+0x1c/0x30 [ 220.645284][ T8517] netlink_unicast+0x5bd/0x690 [ 220.645308][ T8517] netlink_sendmsg+0x58b/0x6b0 [ 220.645406][ T8517] ? __pfx_netlink_sendmsg+0x10/0x10 [ 220.645431][ T8517] __sock_sendmsg+0x145/0x180 [ 220.645481][ T8517] ____sys_sendmsg+0x31e/0x4e0 [ 220.645541][ T8517] ___sys_sendmsg+0x17b/0x1d0 [ 220.645673][ T8517] __x64_sys_sendmsg+0xd4/0x160 [ 220.645703][ T8517] x64_sys_call+0x191e/0x2ff0 [ 220.645724][ T8517] do_syscall_64+0xd2/0x200 [ 220.645844][ T8517] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 220.645895][ T8517] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 220.645964][ T8517] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.645986][ T8517] RIP: 0033:0x7eff4e9eeba9 [ 220.646002][ T8517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.646018][ T8517] RSP: 002b:00007eff4d457038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.646060][ T8517] RAX: ffffffffffffffda RBX: 00007eff4ec35fa0 RCX: 00007eff4e9eeba9 [ 220.646073][ T8517] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000004 [ 220.646087][ T8517] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 220.646100][ T8517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 220.646112][ T8517] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 220.646131][ T8517] [ 221.714540][ T8564] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 222.337146][ T8589] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 222.576870][ T8597] macvlan1: entered promiscuous mode [ 222.607215][ T8597] ipvlan0: entered promiscuous mode [ 222.613007][ T8597] ipvlan0: left promiscuous mode [ 222.660176][ T8597] macvlan1: left promiscuous mode [ 223.292968][ T8626] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.1813'. [ 223.302304][ T8626] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1813'. [ 224.008301][ T8633] FAULT_INJECTION: forcing a failure. [ 224.008301][ T8633] name failslab, interval 1, probability 0, space 0, times 0 [ 224.021131][ T8633] CPU: 1 UID: 0 PID: 8633 Comm: syz.3.1816 Not tainted syzkaller #0 PREEMPT(voluntary) [ 224.021155][ T8633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 224.021167][ T8633] Call Trace: [ 224.021173][ T8633] [ 224.021180][ T8633] __dump_stack+0x1d/0x30 [ 224.021203][ T8633] dump_stack_lvl+0xe8/0x140 [ 224.021265][ T8633] dump_stack+0x15/0x1b [ 224.021278][ T8633] should_fail_ex+0x265/0x280 [ 224.021300][ T8633] should_failslab+0x8c/0xb0 [ 224.021325][ T8633] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 224.021389][ T8633] ? sidtab_sid2str_get+0xa0/0x130 [ 224.021412][ T8633] kmemdup_noprof+0x2b/0x70 [ 224.021439][ T8633] sidtab_sid2str_get+0xa0/0x130 [ 224.021531][ T8633] security_sid_to_context_core+0x1eb/0x2e0 [ 224.021550][ T8633] security_sid_to_context+0x27/0x40 [ 224.021569][ T8633] avc_audit_post_callback+0x9d/0x520 [ 224.021590][ T8633] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 224.021633][ T8633] common_lsm_audit+0x1bb/0x230 [ 224.021682][ T8633] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 224.021710][ T8633] slow_avc_audit+0x104/0x140 [ 224.021732][ T8633] avc_has_perm+0x13a/0x180 [ 224.021753][ T8633] selinux_mount+0x2ba/0x310 [ 224.021831][ T8633] security_sb_mount+0x5f/0xb0 [ 224.021857][ T8633] ? path_mount+0x89/0xb20 [ 224.021875][ T8633] path_mount+0xa9/0xb20 [ 224.021922][ T8633] ? user_path_at+0x109/0x130 [ 224.021949][ T8633] __se_sys_mount+0x28f/0x2e0 [ 224.021972][ T8633] ? fput+0x8f/0xc0 [ 224.022029][ T8633] __x64_sys_mount+0x67/0x80 [ 224.022051][ T8633] x64_sys_call+0x2b4d/0x2ff0 [ 224.022073][ T8633] do_syscall_64+0xd2/0x200 [ 224.022139][ T8633] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 224.022163][ T8633] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 224.022188][ T8633] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.022214][ T8633] RIP: 0033:0x7f564b3beba9 [ 224.022229][ T8633] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.022247][ T8633] RSP: 002b:00007f5649e27038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 224.022267][ T8633] RAX: ffffffffffffffda RBX: 00007f564b605fa0 RCX: 00007f564b3beba9 [ 224.022332][ T8633] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 224.022348][ T8633] RBP: 00007f5649e27090 R08: 0000200000000300 R09: 0000000000000000 [ 224.022361][ T8633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 224.022374][ T8633] R13: 00007f564b606038 R14: 00007f564b605fa0 R15: 00007fff89af63a8 [ 224.022393][ T8633] [ 224.092063][ T29] kauditd_printk_skb: 24596 callbacks suppressed [ 224.092142][ T29] audit: type=1400 audit(1757701833.065:255694): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.107312][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 224.109674][ T29] audit: type=1400 audit(1757701833.065:255695): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.109698][ T29] audit: type=1400 audit(1757701833.065:255696): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.109722][ T29] audit: type=1400 audit(1757701833.065:255697): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.115109][ T3032] audit: audit_lost=21438 audit_rate_limit=0 audit_backlog_limit=64 [ 224.121067][ T29] audit: type=1400 audit(1757701833.065:255698): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.125950][ T3032] audit: backlog limit exceeded [ 224.131945][ T29] audit: type=1400 audit(1757701833.065:255699): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.238588][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 224.658497][ T8650] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 224.722914][ T8652] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 224.729461][ T8652] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 224.737109][ T8652] vhci_hcd vhci_hcd.0: Device attached [ 224.766541][ T8653] vhci_hcd: connection closed [ 224.766689][ T176] vhci_hcd: stop threads [ 224.775640][ T176] vhci_hcd: release socket [ 224.780119][ T176] vhci_hcd: disconnect device [ 225.980205][ T8687] Q6\bY4: renamed from lo (while UP) [ 226.543286][ T8717] FAULT_INJECTION: forcing a failure. [ 226.543286][ T8717] name failslab, interval 1, probability 0, space 0, times 0 [ 226.556093][ T8717] CPU: 1 UID: 0 PID: 8717 Comm: syz.0.1852 Not tainted syzkaller #0 PREEMPT(voluntary) [ 226.556150][ T8717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 226.556163][ T8717] Call Trace: [ 226.556169][ T8717] [ 226.556175][ T8717] __dump_stack+0x1d/0x30 [ 226.556197][ T8717] dump_stack_lvl+0xe8/0x140 [ 226.556235][ T8717] dump_stack+0x15/0x1b [ 226.556248][ T8717] should_fail_ex+0x265/0x280 [ 226.556269][ T8717] should_failslab+0x8c/0xb0 [ 226.556295][ T8717] kmem_cache_alloc_node_noprof+0x57/0x320 [ 226.556330][ T8717] ? __alloc_skb+0x101/0x320 [ 226.556349][ T8717] __alloc_skb+0x101/0x320 [ 226.556401][ T8717] ? audit_log_start+0x365/0x6c0 [ 226.556425][ T8717] audit_log_start+0x380/0x6c0 [ 226.556450][ T8717] audit_seccomp+0x48/0x100 [ 226.556526][ T8717] ? __seccomp_filter+0x68c/0x10d0 [ 226.556545][ T8717] __seccomp_filter+0x69d/0x10d0 [ 226.556644][ T8717] ? bpf_trace_run2+0x124/0x1c0 [ 226.556666][ T8717] ? __sys_setsockopt+0x18e/0x200 [ 226.556716][ T8717] ? __sys_setsockopt+0x18e/0x200 [ 226.556737][ T8717] __secure_computing+0x82/0x150 [ 226.556817][ T8717] syscall_trace_enter+0xcf/0x1e0 [ 226.556844][ T8717] do_syscall_64+0xac/0x200 [ 226.556922][ T8717] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 226.556946][ T8717] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.556964][ T8717] RIP: 0033:0x7eff4e9ed5bc [ 226.556980][ T8717] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 226.557071][ T8717] RSP: 002b:00007eff4d457030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 226.557089][ T8717] RAX: ffffffffffffffda RBX: 00007eff4ec35fa0 RCX: 00007eff4e9ed5bc [ 226.557136][ T8717] RDX: 000000000000000f RSI: 00007eff4d4570a0 RDI: 0000000000000005 [ 226.557150][ T8717] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 226.557163][ T8717] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000002 [ 226.557175][ T8717] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 226.557194][ T8717] [ 226.997374][ T8745] FAULT_INJECTION: forcing a failure. [ 226.997374][ T8745] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 227.010637][ T8745] CPU: 1 UID: 0 PID: 8745 Comm: syz.0.1864 Not tainted syzkaller #0 PREEMPT(voluntary) [ 227.010700][ T8745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 227.010710][ T8745] Call Trace: [ 227.010715][ T8745] [ 227.010721][ T8745] __dump_stack+0x1d/0x30 [ 227.010750][ T8745] dump_stack_lvl+0xe8/0x140 [ 227.010814][ T8745] dump_stack+0x15/0x1b [ 227.010831][ T8745] should_fail_ex+0x265/0x280 [ 227.010855][ T8745] should_fail+0xb/0x20 [ 227.010941][ T8745] should_fail_usercopy+0x1a/0x20 [ 227.010966][ T8745] _copy_from_user+0x1c/0xb0 [ 227.011063][ T8745] kstrtouint_from_user+0x69/0xf0 [ 227.011089][ T8745] ? 0xffffffff81000000 [ 227.011102][ T8745] ? selinux_file_permission+0x1e4/0x320 [ 227.011126][ T8745] proc_fail_nth_write+0x50/0x160 [ 227.011150][ T8745] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 227.011250][ T8745] vfs_write+0x269/0x960 [ 227.011269][ T8745] ? __fget_files+0x161/0x1c0 [ 227.011289][ T8745] ? __rcu_read_unlock+0x4f/0x70 [ 227.011377][ T8745] ? __fget_files+0x184/0x1c0 [ 227.011442][ T8745] ? finish_task_switch+0xad/0x2b0 [ 227.011509][ T8745] ksys_write+0xda/0x1a0 [ 227.011527][ T8745] __x64_sys_write+0x40/0x50 [ 227.011545][ T8745] x64_sys_call+0x27fe/0x2ff0 [ 227.011562][ T8745] do_syscall_64+0xd2/0x200 [ 227.011658][ T8745] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 227.011704][ T8745] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 227.011731][ T8745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.011775][ T8745] RIP: 0033:0x7eff4e9ed65f [ 227.011795][ T8745] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 227.011809][ T8745] RSP: 002b:00007eff4d457030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 227.011825][ T8745] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007eff4e9ed65f [ 227.011838][ T8745] RDX: 0000000000000001 RSI: 00007eff4d4570a0 RDI: 0000000000000003 [ 227.011851][ T8745] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 227.011864][ T8745] R10: 00002000000001c0 R11: 0000000000000293 R12: 0000000000000002 [ 227.011877][ T8745] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 227.011894][ T8745] [ 227.659378][ T8783] FAULT_INJECTION: forcing a failure. [ 227.659378][ T8783] name failslab, interval 1, probability 0, space 0, times 0 [ 227.672155][ T8783] CPU: 0 UID: 0 PID: 8783 Comm: syz.0.1879 Not tainted syzkaller #0 PREEMPT(voluntary) [ 227.672197][ T8783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 227.672207][ T8783] Call Trace: [ 227.672245][ T8783] [ 227.672252][ T8783] __dump_stack+0x1d/0x30 [ 227.672289][ T8783] dump_stack_lvl+0xe8/0x140 [ 227.672309][ T8783] dump_stack+0x15/0x1b [ 227.672338][ T8783] should_fail_ex+0x265/0x280 [ 227.672364][ T8783] should_failslab+0x8c/0xb0 [ 227.672445][ T8783] kmem_cache_alloc_node_noprof+0x57/0x320 [ 227.672470][ T8783] ? __alloc_skb+0x101/0x320 [ 227.672492][ T8783] __alloc_skb+0x101/0x320 [ 227.672513][ T8783] inet_netconf_notify_devconf+0x173/0x230 [ 227.672563][ T8783] inetdev_event+0x743/0xc10 [ 227.672581][ T8783] ? __pfx_ib_netdevice_event+0x10/0x10 [ 227.672603][ T8783] ? ib_netdevice_event+0x186/0x5f0 [ 227.672665][ T8783] ? __pfx_arp_netdev_event+0x10/0x10 [ 227.672695][ T8783] ? __pfx_inetdev_event+0x10/0x10 [ 227.672716][ T8783] raw_notifier_call_chain+0x6f/0x1b0 [ 227.672736][ T8783] ? call_netdevice_notifiers_info+0x9c/0x100 [ 227.672770][ T8783] call_netdevice_notifiers_info+0xae/0x100 [ 227.672804][ T8783] unregister_netdevice_many_notify+0xda9/0x15d0 [ 227.672832][ T8783] unregister_netdevice_queue+0x1f5/0x220 [ 227.672922][ T8783] vti6_siocdevprivate+0x273/0x8e0 [ 227.672950][ T8783] dev_ifsioc+0x8f8/0xaa0 [ 227.673151][ T8783] dev_ioctl+0x78d/0x960 [ 227.673178][ T8783] sock_ioctl+0x593/0x610 [ 227.673211][ T8783] ? __pfx_sock_ioctl+0x10/0x10 [ 227.673265][ T8783] __se_sys_ioctl+0xce/0x140 [ 227.673343][ T8783] __x64_sys_ioctl+0x43/0x50 [ 227.673363][ T8783] x64_sys_call+0x1816/0x2ff0 [ 227.673428][ T8783] do_syscall_64+0xd2/0x200 [ 227.673452][ T8783] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 227.673473][ T8783] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 227.673553][ T8783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.673570][ T8783] RIP: 0033:0x7eff4e9eeba9 [ 227.673584][ T8783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.673600][ T8783] RSP: 002b:00007eff4d457038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.673618][ T8783] RAX: ffffffffffffffda RBX: 00007eff4ec35fa0 RCX: 00007eff4e9eeba9 [ 227.673630][ T8783] RDX: 0000200000000680 RSI: 00000000000089f2 RDI: 0000000000000003 [ 227.673720][ T8783] RBP: 00007eff4d457090 R08: 0000000000000000 R09: 0000000000000000 [ 227.673741][ T8783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 227.673819][ T8783] R13: 00007eff4ec36038 R14: 00007eff4ec35fa0 R15: 00007fff3bdceed8 [ 227.673834][ T8783] [ 228.151787][ T10] Process accounting resumed [ 228.876268][ T8834] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1899'. [ 229.451422][ T29] kauditd_printk_skb: 20261 callbacks suppressed [ 229.451435][ T29] audit: type=1400 audit(1757701838.145:270948): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.497440][ T29] audit: type=1400 audit(1757701838.164:270949): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.518831][ T29] audit: type=1400 audit(1757701838.173:270950): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.540192][ T29] audit: type=1400 audit(1757701838.173:270951): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.561429][ T29] audit: type=1400 audit(1757701838.173:270952): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.577641][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 229.582669][ T29] audit: type=1400 audit(1757701838.173:270953): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.589174][ T3032] audit: audit_lost=23111 audit_rate_limit=0 audit_backlog_limit=64 [ 229.589194][ T3032] audit: backlog limit exceeded [ 229.589522][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 229.812669][ T8859] Q6\bY4: renamed from lo (while UP) [ 230.085231][ T8880] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 230.180904][ T8882] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1919'. [ 230.190119][ T8882] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1919'. [ 230.432765][ T8898] netlink: 27 bytes leftover after parsing attributes in process `syz.1.1923'. [ 231.299950][ T8919] netlink: 'syz.1.1932': attribute type 4 has an invalid length. [ 231.310665][ T8919] netlink: 'syz.1.1932': attribute type 4 has an invalid length. [ 231.415797][ T8920] ================================================================== [ 231.424087][ T8920] BUG: KCSAN: data-race in _copy_from_iter / _copy_from_iter [ 231.431468][ T8920] [ 231.433779][ T8920] write to 0xffff888120cdf000 of 4096 bytes by task 8919 on cpu 0: [ 231.441657][ T8920] _copy_from_iter+0x133/0xe80 [ 231.446440][ T8920] copy_page_from_iter+0x178/0x2a0 [ 231.451560][ T8920] process_vm_rw+0x659/0x960 [ 231.456148][ T8920] __x64_sys_process_vm_writev+0x78/0x90 [ 231.461785][ T8920] x64_sys_call+0x2a7c/0x2ff0 [ 231.466471][ T8920] do_syscall_64+0xd2/0x200 [ 231.471083][ T8920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.476971][ T8920] [ 231.479284][ T8920] write to 0xffff888120cdf000 of 4096 bytes by task 8920 on cpu 1: [ 231.487160][ T8920] _copy_from_iter+0x133/0xe80 [ 231.491925][ T8920] copy_page_from_iter+0x178/0x2a0 [ 231.497045][ T8920] process_vm_rw+0x659/0x960 [ 231.501639][ T8920] __x64_sys_process_vm_writev+0x78/0x90 [ 231.507278][ T8920] x64_sys_call+0x2a7c/0x2ff0 [ 231.511958][ T8920] do_syscall_64+0xd2/0x200 [ 231.516460][ T8920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.522368][ T8920] [ 231.524706][ T8920] Reported by Kernel Concurrency Sanitizer on: [ 231.531042][ T8920] CPU: 1 UID: 0 PID: 8920 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 231.540611][ T8920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 231.550840][ T8920] ================================================================== [ 234.802600][ T29] kauditd_printk_skb: 27005 callbacks suppressed [ 234.802617][ T29] audit: type=1400 audit(1757701843.141:297789): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 234.812227][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 234.831531][ T29] audit: type=1400 audit(1757701843.150:297790): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 234.836775][ T3032] audit: audit_lost=23169 audit_rate_limit=0 audit_backlog_limit=64 [ 234.836789][ T3032] audit: backlog limit exceeded [ 234.858104][ T29] audit: type=1400 audit(1757701843.150:297791): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 234.866820][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 234.870946][ T29] audit: type=1400 audit(1757701843.150:297792): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 234.892119][ T3032] audit: audit_lost=23170 audit_rate_limit=0 audit_backlog_limit=64 [ 234.898628][ T29] audit: type=1400 audit(1757701843.150:297793): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.158350][ T29] kauditd_printk_skb: 47048 callbacks suppressed [ 240.158417][ T29] audit: type=1400 audit(1757701848.165:343194): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.167570][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 240.186013][ T29] audit: type=1400 audit(1757701848.165:343195): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.186039][ T29] audit: type=1400 audit(1757701848.165:343196): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.192563][ T3032] audit: audit_lost=23720 audit_rate_limit=0 audit_backlog_limit=64 [ 240.213750][ T29] audit: type=1400 audit(1757701848.165:343197): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.213775][ T29] audit: type=1400 audit(1757701848.165:343198): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.235092][ T3032] audit: backlog limit exceeded [ 240.235805][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 240.244716][ T29] audit: type=1400 audit(1757701848.165:343199): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0