last executing test programs: 5m39.094676885s ago: executing program 4 (id=3768): epoll_create1(0x0) socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40603d07, 0x0) socket$kcm(0x28, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) syz_emit_ethernet(0x45, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800460800370000e00000059078ac1414ffac1414bb9402000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000b3a7e3a7ca615ece2f83ac"], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_setup(0x4, &(0x7f00000014c0)=0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000000280)=[0x0]) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000680)={0x8f, 0x8, 0x3, "0fd7bb09cb72d286907abc424cf6218fa647fa27d4951daadc0ca559cf2101e82e44b0ab05fa4ed45c109f55f73e6a5ad31491089be1c80a26b1c14cfb20808e04d3c36767e3e597eb6daad2c7cd5b5a3bb229b9c424cc4ad70768558b49810f35c8741430f079ca291b46774aae082d5391b52d7aa624f2484a91fec765294513b61fee02bdc344ebc45b8b3e095a"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) 5m38.874028517s ago: executing program 4 (id=3772): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, &(0x7f00000002c0)={0x1, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usbip_server_init(0x1) syz_usbip_server_init(0x3) syz_usbip_server_init(0x2) syz_usbip_server_init(0x1) syz_usbip_server_init(0x3) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a0103000000000000e600070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001014000180090001006c617374"], 0x104}}, 0x0) 5m38.156915439s ago: executing program 4 (id=3782): epoll_create1(0x0) socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40603d07, 0x0) socket$kcm(0x28, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) syz_emit_ethernet(0x45, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800460800370000e00000059078ac1414ffac1414bb9402000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000b3a7e3a7ca615ece2f83ac"], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_setup(0x4, &(0x7f00000014c0)=0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000000280)=[0x0]) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000680)={0x8f, 0x8, 0x3, "0fd7bb09cb72d286907abc424cf6218fa647fa27d4951daadc0ca559cf2101e82e44b0ab05fa4ed45c109f55f73e6a5ad31491089be1c80a26b1c14cfb20808e04d3c36767e3e597eb6daad2c7cd5b5a3bb229b9c424cc4ad70768558b49810f35c8741430f079ca291b46774aae082d5391b52d7aa624f2484a91fec765294513b61fee02bdc344ebc45b8b3e095a"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) 5m37.98780311s ago: executing program 4 (id=3785): r0 = socket$kcm(0x2a, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x891b, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000680)={[{@nodioread_nolock}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x48a, &(0x7f0000000740)="$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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xe, 0xfffffff7) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x11}}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0xcd, 0x0, 0x1}, 0x10) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={{}, {0x77359400}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r4 = syz_clone(0x1000000, 0x0, 0xfffffd11, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x5, 0x8000}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="000000000000002f51b04effa276f00085008000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r7}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2010008, &(0x7f0000002800)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_lt}, {@subj_user={'subj_user', 0x3d, 'GPL\x00'}}, {@dont_appraise}, {@appraise_type}, {@subj_type}]}, 0x3, 0x54d, &(0x7f0000000580)="$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") mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(r4, &(0x7f00000000c0)='pagemap\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r3, 0x58, &(0x7f0000000200)}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001a00010000000000000000001c000000000000000000000014", @ANYRES8=0x0, @ANYRES32=r1], 0x30}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000002c0)=0x2) r8 = socket$inet(0x2, 0x2, 0x1) r9 = accept$unix(r1, 0x0, &(0x7f0000000300)) sendmmsg(r5, &(0x7f0000002740)=[{{&(0x7f00000004c0)=@llc={0x1a, 0x104, 0xc, 0xfe, 0x0, 0x10, @local}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000000c00)="434103ca9502a38589319f7650555a6f8f1c6edfd9dd313999bc56c1d28b7ea68b2528b52fac4cd083af3899933b9bce3d49bc259add8f0f4c6da5ba8ba378a595e95694ca0f542d8478d7cd4385d59fd097ebe34f65371cadc4b5634693d7b803b406199fbd9958b8212c500fc4c84a279a4dbbb63b24b41105192e555280f82514d974e644a3b181c9c18dec9aec986074b81cba15ae8611806b957536779debea521a3a96aba28fc00378539150d70c937d996ac9b3cc2b378e34c81f97dc73df65383f73e175760cb399dc", 0xcd}, {&(0x7f0000000d00)="b7718f577c18752c9498ed07a1fcfe7aeacd227d0dbb200abb7e6d34e18438796881a2d72a4ec838482baa16b3a2d43835b098fd16d8e282b791ce74680039f2159ade181e61f52fb00c73a2b672f7c89d94fee53d159ba384dc645560ac7c9cf851e4325b16425c70258c577d14235e031e2804261e5bdb69848ecf127dff797cdbbb76287bc94095569d9169a3c07cac9c418daefa680e363b5234409a7f8483", 0xa1}, {&(0x7f0000000dc0)="dedd9e8003afeaf7850271da2aeb65afa07006a3712e7aa9ad0ec97e70190e79973f2157af42268ba548a818c7af", 0x2e}, {&(0x7f0000000e00)="ef167cad13aadec1179ee011e83a7516bd45cd789fe0a2992f69d06eced8034c2ed4f7db90d3150e5a8575bd3224bf4b77fde3c2c9827e0891d86ff6e00d203628d961f231f2b9264841e6", 0x4b}], 0x5, &(0x7f0000002080)=ANY=[@ANYBLOB="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"], 0x170}}, {{&(0x7f0000000f00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002200)="2fe15dd23c5a395c8dde7e581d871e47bc92c692557fd4cd4cea381fe80be9d79fe6fa844c9f3039233dd653522b02fc6d18780dd2f79514f14142b0959142fe9298b78af21c530fa646dfb8d13119add89c75f2d93ca37dd06b2afe45145414779e6c37300dc3c497103e4a2546d8c1d310fcb7c10df1e8497748b74c615dfe8d3d88808e7ef7150cf29100908854420a9735d66af18cf1b4963b28367bdc8d658f6b6c87cfd2324e8f7146a65fae33eabf935194dbd19e5fb2baf471b7820048f2e6ccfaa268e059ae050771be20d6bc7726fc4f6e9810f5a5131dfb0b", 0xde}, {&(0x7f0000000f80)="4b058e056ca2eb0d00fe6281126d4f62fb4f04ffaef08b2b187827ec2c466941a19347f6636329a63b34de26f01ddab1e4ce662321c4a41b69c6f11353454ae892dfc65923b13aa301c096c5d52d6a39977bf6ce8f5ab0e074b5a153a59d37c95bff3c202290b0900cac21e5975ccffbb75875cbfec6ff33e7210a66f36055f656ce95c388608a8fd1f85a7e99256cfd7eeb92ea8f758a7270992ab7cb165fd13d2176a039bca57cffa5", 0xaa}, {&(0x7f0000002300)}], 0x3, &(0x7f0000002380)=[{0x28, 0x10f, 0x40, "8f77f932fafe9750fc5c487c43d4ad0b1c78d14c8ef7fa"}, {0x38, 0x3a, 0x5, "0b328a58d8897bccbf819b26e89fa35c99e0c7b1e184b32873e55b9cfac0e214e815726378"}, {0xb8, 0x85, 0xa, "06977111dcaa7b4eec7aaedb22b7bbdebc00820ef7b0ceb6bb827e29c55a4e8676b45d1f7499870ed8592530661df3eadd86d1e60494769c17b5ae8d3d0b00fe57a17b9e8f8f777723541e60048f49e32e6cf448a526239c0405830e4cbcdfc8d00727b14a3db2a49e758bb1588995d0045a54ddb23f3e92843a1de8bce824159756ad74c7f0e1666871c452f80237311bc998c748c3ec55b9c78478494bf36d354ead"}], 0x118}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000024c0)="0e34592c08a1", 0x6}], 0x1, &(0x7f0000002540)=[{0xa8, 0x6, 0x5, "a7ecd7d3f4792cb4a6421ac16031ef6fb9c6280883f7f17a17a4baa649e6de42861099966cb509f9e3dd3400015b271d4f317003aa3e80d7ec9d8b493756f2aca83ae338a863ffc03b173e12fb8403a0f527d6307639e501822350dafc20646e6f744b97b05a5f35c9eb228538bbcb71109255f0ef570e0c257c0b462faf159d56626d6182ee7b76f9218f82334560f993cb116ca1"}, {0xa0, 0x109, 0x897c, "f7d4ba970cc1cc124fe26d4724a194b3422cf9ad63e52864a2c278266f80bfadb694a975bea4a35292d8cf23afc7824147c6d2faaf355eb6b694d3aa5bceeed1c78ccba90c7dea1792f3f091e078866b16fde5dfba92e095d2b9d609ecb2a1d49f04a273a0760206ead38532a6633daf60347e08feac01c1b4e7cc2f6e5a4bb0b77d0d6a6113415c86bda9b71c63fd"}, {0x58, 0x113, 0x5, "a2c2d0a5cd7082a015ba5567fd2eb41ac13089ecab3f8adf94f0df4395e8235b8accd09198f0e70989e0123f96e29376e62faabd46f8f0185631f6861d688f7e1f1982"}, {0x40, 0x10d, 0x57bf, "442278169d7ddfacaded6b7e9140871f44cf1b48f36f170313548b261841fd04934ed9d06be74cf857c98ebd8f83"}], 0x1e0}}], 0x3, 0x800) sendmsg$inet(r8, &(0x7f0000001040)={&(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000000000000000a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000035) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000380)) 5m37.777165351s ago: executing program 4 (id=3788): socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sync() syz_clone(0x4220000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x5, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) mkdir(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') cachestat(r2, &(0x7f0000000000)={0x264, 0x1}, 0x0, 0xee) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffdca, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0x4}, {}, {0xb}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x24060050}, 0x8000) 5m37.209764533s ago: executing program 4 (id=3792): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, &(0x7f00000002c0)={0x1, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usbip_server_init(0x1) syz_usbip_server_init(0x3) syz_usbip_server_init(0x2) syz_usbip_server_init(0x1) syz_usbip_server_init(0x3) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a0103000000000000e600070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001014000180090001006c617374"], 0x104}}, 0x0) 5m37.209488233s ago: executing program 32 (id=3792): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, &(0x7f00000002c0)={0x1, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usbip_server_init(0x1) syz_usbip_server_init(0x3) syz_usbip_server_init(0x2) syz_usbip_server_init(0x1) syz_usbip_server_init(0x3) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a0103000000000000e600070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001014000180090001006c617374"], 0x104}}, 0x0) 2m50.474951354s ago: executing program 5 (id=6912): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a0000000000101040000000000000000020000002400018014000180080001000000000008000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100e00000020800020000"], 0xa0}}, 0x0) 2m50.400096384s ago: executing program 5 (id=6914): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000500)='/sys/kernel/notes', 0x0, 0x90) socket$pptp(0x18, 0x1, 0x2) syz_io_uring_setup(0x22f, &(0x7f0000000080)={0x0, 0x5325, 0x10000, 0x1, 0x100002cf}, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300000000000085"], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000012c0)=""/112, 0x6c}], 0x2, 0x0, 0x0) 2m50.356234105s ago: executing program 5 (id=6917): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x101000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00632f"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff02000000000000000000000000000100000000000000cc00000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e64021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) semget(0x1, 0x4, 0x39c) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020000000bbd7000ff72617870662eea09048229d6c3dbdf25e01c1a377879747d4bbcb4b52f406a0e6ddd765db0cbf860c2541a957b011bd65c7a4fc8aff06f7a439a46291fdf937cd17199752c3f7549c37a0baeae86af7807f297a58e248475a3b539f8efd36f0107bc172fe9932c63b8220c649e84769d1076c38697933e788698b5450ed59e0bab551a66007921d2e4b3bfafa6c419137357a03027496203d0603ca21cfa69a7f469d815e7be6dcefe17960674e88e5a163f593c1ca0ead624be3ddcfef805fef48cd2b5a2b570cffcc40ed106b4b6b821fccfbcec"], 0x10}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x8, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r8, @ANYRES32], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000740)={r2, 0xffffffffffffffff}, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x14, 0x1a, &(0x7f0000000a00)=ANY=[@ANYBLOB="73b70856584cda14000000000000010009525300020000008520000005000000181100015009195f492197f9db05188b2016aca8aefc4ce5ec9b1b57013d7874b7ee425655071cd1c6610460231f57da99c68e66502c4ab741a6dc04c4351949ec58d53534af4cda803aad369f33d403935d73fc57a9177450325c0cffd35eeb71ce8657b08803d2e60e3ba6bcbca5f7e07ec05bc2e1c6b5a57c363ce681417f310cd1b500"/177, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000012209000e00000085000000ba00000085100000fbffffff850000008800000002f900000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0xa, 0x45, &(0x7f00000006c0)=""/69, 0x41100, 0x34, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x1, 0x5, 0x8}, 0x10, r8, r5, 0x8, &(0x7f0000000780)=[r9, r10, r2, r0, r0, r0], &(0x7f00000007c0)=[{0x1, 0x4, 0xc, 0x2}, {0x1, 0x1, 0x10, 0x9}, {0x5, 0x3, 0x10, 0x12}, {0x3, 0x5, 0xf, 0x6}, {0x5, 0x5, 0x0, 0x8}, {0x0, 0x2, 0xd, 0x1}, {0x4, 0x3, 0xb, 0xb}, {0x5, 0x5, 0xf, 0x3}], 0x10, 0x4}, 0x94) mq_open(0x0, 0x42, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r11, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r11, 0x1) 2m50.094327526s ago: executing program 5 (id=6922): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x82200, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x2}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x11}, 0x64) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000240), 0x4) r3 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r3}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8936, &(0x7f0000000000)={r3}) 2m50.075021106s ago: executing program 5 (id=6924): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100006cc70000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f0, 0xffffff7a, 0xffffffff, 0x1f0, 0xffffffff, 0x7fffffe, 0x0, {[{{@uncond, 0x6, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x80, 0x3, {0x4}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9, 0x38, 0x1d}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 'team_slave_0\x00', 'ip6gre0\x00', {0xff}, {}, 0x6, 0x3}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x4}, {0x4, 0x5, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x20) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r5) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x80000000}, 0x50) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x181, 0xfffffffb}) syz_io_uring_setup(0x2c0d, &(0x7f0000000400)={0x0, 0xc890, 0x4000, 0x4}, 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r6, &(0x7f0000000040)=""/61, 0x3d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r8, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(r7, 0x407, 0x7000000) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x4, 0x8, 0x8, 0x4400a, 0xffffffffffffffff, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000a40)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x22}}, {@grpjquota}, {@quota}, {}, {@resuid}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") 2m48.92104962s ago: executing program 5 (id=6933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x10) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) pidfd_getfd(r3, r3, 0x0) 2m33.487463575s ago: executing program 33 (id=6933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x10) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) pidfd_getfd(r3, r3, 0x0) 1.202491423s ago: executing program 0 (id=9843): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000580)="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", &(0x7f0000001580)=""/205, &(0x7f0000001ec0)="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", &(0x7f0000000140)="feaf6a601da642a575b92f179f5096e8fd673c7bbdbba066d62ff011c3cee0244200a85403dec42e4489bb97219c9dd9112e7a841948c88055a9ddc729e9453689458c73023fcb6a0dbe8d8e49", 0x8, r0}, 0x38) 1.202046293s ago: executing program 0 (id=9844): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7098}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x58, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff3, 0x1}, {}, {0x8, 0x2}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x24, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0xe38, 0x9, 0x4}, [@TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 876.185595ms ago: executing program 0 (id=9846): r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000009c0)=[{0x0}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) 709.093836ms ago: executing program 0 (id=9848): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) setitimer(0x0, 0x0, 0x0) 687.920656ms ago: executing program 0 (id=9852): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000037400062c00070073797352656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a7330000800020000000000080007002609090914000600626f6e64300000000000000000000000080003"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) 638.791587ms ago: executing program 6 (id=9855): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000003, 0x20031, 0xffffffffffffffff, 0x9a7e2000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x4) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) fallocate(r0, 0x1, 0x13, 0xfffe) 616.901487ms ago: executing program 0 (id=9856): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="180000008000000000000000170400009d7cffff1000000018000000fdffffff00000000060000001800000059090000005f5de8400700000000001573e745f5f3567f41c796e62de94c0ab43b0c78dcfeb7457a0960cfde480ce35027fee1ab9b5d88b9a3335ca49292206f9f8362ac40041ff53f8750c6468f8824265b379c52d668bf9f85f34899d4524c0e6ae4d5f8a9fe54cca72848fd61b2863c3c41c02f3b887b38cfa98a5e8279104c0c3192ae7894605f8c437a3e83cf776f06e54c26d90da654ec4115c045b23fc771dc155bdffe949d8368b38b9cbf8bf6537b371d044aaa9c22b9b2e92833e4d7bba80fa94f80ab00542712d4457049fe866761dd50ba1cc22ee2c2ed33973465085288b7da67d6e6e4d401c7f5ee181b4e1cc72d3290367b91210420cee3d7913f76d9fd83739521f68ffb8ae4ba6b5c4616b5f574b60ccd30d78d2dc5e9cb9bdef7d2db99249b07819366c7a31bab22799103e263f2f9b6b831b2e880b415660eeff6d7b9218f8251716c5a9e701c7900f01fcfd501f7b18d6a0e324348beac17e3f27c65c01c1f094eba"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x80, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc0, 0x7df, &(0x7f00000007c0)="$eJzs3c1rHG8dAPDvbDbZJK0mgqC/3ykgaKB0Y2psFTxUPIhgoKBn27DZhppNtmQ3pQmBpgfBi6DiQdBLz77Ug+DVl6v+E+JBWoqmwXiSlZns5nV3k7TZTUo+H5id55l5Zp7n2XnmmWd3ht0ArqyJ9CUX8VFE/DiJGGsuTyJiMAvlI+7uptvZ2iilUxKNxnf+lWRpfn9tf19Jc36tGflsRPz5BxE3ckdzHWnOK+WVZmiqvvR4qra2fvPR0txCeaG8fHt6ZubWnS/fuX18q3f1n7+tX3/9k29+4bd38/GZlz/6SxJ343pz3fbWRuk9d3/MREw035PB9C085BvnndkFSy66ALyT9NQc2D3L46MYi4Es1MH7noAAwKXwLCIaAMAVk7j+A8AV0/oeYHtro9SaLvYbif568/WIGN6t/87WRqmwV/98857dcHYfdHQ7OXRnJImI8XPIfyIifvmH7/06naJH9yEB2tl8HhEPxie2twpH+v8k7f+GTt5DoeOaL3bbrLG73cSRxfo/6J8/puOfrxwf/32890DPcPZ6ZPwzXGhz7r6Lk8//3KsOm56ibzpZOv772oFn23b28t97aG18oBn7RDbmG0wePqqU077tkxExGYOFND6dJW3/FNTk2/+97ZT/wfHfv3/6/V+l+afz/RS5V/lCNMYObDM/V587h6pn3jyP+Djfrv7J3vg36TD+vddxr4cPzbe++sNfdEqZ1j+tb2s6Xv/earyI+Hzb479/LJOuzydOZc1hqtUo2vjdP34+2in//eNfyOZp/q3PAv2QHv/R7vUfT0O1tfXFuUqlvFI7ex5/fTH2p07rDrb/9vXP2v8hafsfSr6bhVst7elcvb4yHTGUfPv48lv727birfRp/Sc/1/7879T+c81nYx/sxbrLvx76TXNXbeuf2exU/95K6z9/puPfJdBobnNk1cudxYFO+Z/u+M9kocnmktP0fyeU9D1aMwAAAAAAAAAAAAAAAAAAAAAAAACcXS4irkeSK+6Fc7licfc/vD8do7lKtVa/8bC6ujwf2X9lj8dgrvVTl2MHfg91uvl7+K34rSPxL0XEpyLiZ4WRLF4sVSvzF115AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGi6dvj//5+ls2Jxd90/CxddOgCgZ4YvugAAQN+5/gPA1XO26/9Iz8oBAPTPmT//N5LeFAQA6JtTX/8f9LYcAED/uP8PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAj92bnc3fm51t/Hdro5TG55+srS5Wn9ycL9cWi0urpWKpuvK4uFCtLlTKxVJ1qeOONndnlWr18Uwsrz6dqpdr9ana2vr9perqcv3+o6W5hfL98mDfagYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1dbW1+cq1TKKwJdAiPlkctQjEsUyMelKMaxwObfB7N23TVxjH8wjX+oS5rkPPMaObrkYC8xciF9EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCH4P8BAAD//1SbF1w=") r1 = gettid() r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0b000000000000002014000000000000000400940a84530000000008000b0000000000"], 0x2c}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000080)=0x80) timer_create(0x4, &(0x7f0000533fa0)={0x0, 0x22, 0x1, @thr={&(0x7f00000035c0)="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", 0x0}}, &(0x7f0000000200)=0x0) socket(0x1d, 0x2, 0x6) timer_settime(r4, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = getpgid(r1) ptrace$ARCH_MAP_VDSO_32(0x1e, r6, 0x7, 0x2002) connect$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000440)={0x14, 0x67, 0x1, {0x20, 0x1, 0x4}}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000140)={0x0, 0x4}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00'], 0x48) syz_io_uring_setup(0x4a4, &(0x7f0000000240)={0x0, 0xd14a, 0x8000, 0x3, 0x80, 0x0, r5}, &(0x7f0000000340)=0x0, &(0x7f0000000680)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) 478.184757ms ago: executing program 1 (id=9862): r0 = socket(0x10, 0x803, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newtfilter={0x2a8, 0x2c, 0xd2b, 0x70bd27, 0x35dfdbfb, {0x0, 0x0, 0x0, r2, {0xf, 0xfff1}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_route={{0xa}, {0x278, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r2}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x2f}, @TCA_ROUTE4_ACT={0x24c, 0x6, [@m_ife={0xe8, 0xa, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x5, 0x7e65, 0x10000000, 0x5, 0x4}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x25, 0x8, 0x80, 0x9}}}, @TCA_IFE_TYPE={0x6, 0x5, 0x40}]}, {0x73, 0x6, "ecfa04996bd786150488db51d41e63d5fa9300f74b701b506fcd92522254600c4faa5859d4bc5aebb540f0be57300cf61531c690fbe50f18b928b9969a0aefa9e2445bfef1b5f1b84512a36fd633da07dec63dbeef522aa35409ef18b70be7a43e366f0c979b9daeab8590d8d1672b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0x160, 0xb, 0x0, 0x0, {{0x7}, {0xd4, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffff9}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0x49, 0x6, {0x5, 'filter\x00', 0x1, 0x6, "289880fe9f25ea517428516ae5ffa9cf104de5c323e1c736634267879132e1"}}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x65, 0x6, "f8d34875ed4ebc6321283ad37b61d09beb399b339bfa337783be9cdc1f421bbce1e08096aca05752ba3ac7b21b266ec34c1e7e0974c70f6def9edd782a936bf69bd3ec6ef51110c21ddf1773b7cc69e8e4ac61a8a5a220934dbea2b17122021f32"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0xa2}, @TCA_ROUTE4_TO={0x8, 0x2, 0xde}, @TCA_ROUTE4_TO={0x8, 0x2, 0x6}]}}]}, 0x2a8}}, 0x240400c4) 389.969728ms ago: executing program 2 (id=9865): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000037400062c00070073797352656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a7330000800020000000000080007002609090914000600626f6e64300000000000000000000000080003"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) 389.349288ms ago: executing program 1 (id=9866): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000037400062c00070073797352656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a7330000800020000000000080007002609090914000600626f6e64300000000000000000000000080003"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) 379.790838ms ago: executing program 3 (id=9867): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0bce54fe4ad38b75893e90a815df1c6d0f0920a7f49245053f860b66d7788378d102c9fb71d60add1769a71ef7ceefda45b3d466908f36c5995f771f2530fb29e423402bc0ca23d1a77bd936e286693d11e5fb140cd0fe456b3ca63d6e52c62086d0ea77d1ddeb5d08d73b1804e54cc22e31b42750331174e2670613d5b20bfc103f073b48cf65bb1f28df4b88ddabaf644ad6e79137ee13fe5ac12adf04c85a1c7f3eebe8133463ea02", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000001f000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0xe000000) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r6 = gettid() ustat(0x3ffffffffffffff, &(0x7f0000000500)) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x70}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008001c00", @ANYRES32=r6, @ANYBLOB="db45d38a60cae0cc8d19e7ac723b135c4a148143e7273493c20e8e91fdba8c6a14983425d8738cdac46cb57202bdacaf6a6e14e74b4b7c5ba275e4834eda92f7d3b933075a962784266106ec3c9f85f5e6a2e645f7a5740acd9a0646af5c6c536e5e4b83a6f44038b67b62d5bd1e7f3aaa577242317ab728536a0b9b31b805f4ab097d3045c877d1345dc5bbecea00c6dba79e8cd57b6a60210724c3a6c8ce4b6771480555aba3547120e511401f999a924f339eba04c62e077403319ddfd313"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) socket(0x1d, 0x800, 0x3) timer_create(0x4, 0x0, 0x0) timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r8, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_getoverrun(r8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03adcac4b74ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = syz_open_dev$usbfs(&(0x7f0000000480), 0x73, 0x188341) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000200)) 361.027298ms ago: executing program 2 (id=9868): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0bce54fe4ad38b75893e90a815df1c6d0f0920a7f49245053f860b66d7788378d102c9fb71d60add1769a71ef7ceefda45b3d466908f36c5995f771f2530fb29e423402bc0ca23d1a77bd936e286693d11e5fb140cd0fe456b3ca63d6e52c62086d0ea77d1ddeb5d08d73b1804e54cc22e31b42750331174e2670613d5b20bfc103f073b48cf65bb1f28df4b88ddabaf644ad6e79137ee13fe5ac12adf04c85a1c7f3eebe8133463ea02", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000001f000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0xe000000) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r6 = gettid() ustat(0x3ffffffffffffff, &(0x7f0000000500)) socket(0x18, 0xa, 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x70}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008001c00", @ANYRES32=r6, @ANYBLOB="db45d38a60cae0cc8d19e7ac723b135c4a148143e7273493c20e8e91fdba8c6a14983425d8738cdac46cb57202bdacaf6a6e14e74b4b7c5ba275e4834eda92f7d3b933075a962784266106ec3c9f85f5e6a2e645f7a5740acd9a0646af5c6c536e5e4b83a6f44038b67b62d5bd1e7f3aaa577242317ab728536a0b9b31b805f4ab097d3045c877d1345dc5bbecea00c6dba79e8cd57b6a60210724c3a6c8ce4b6771480555aba3547120e511401f999a924f339eba04c62e077403319ddfd313"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) socket(0x1d, 0x800, 0x3) timer_create(0x4, 0x0, 0x0) timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r7, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_getoverrun(r7) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03adcac4b74ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = syz_open_dev$usbfs(&(0x7f0000000480), 0x73, 0x188341) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000200)) 346.059688ms ago: executing program 1 (id=9869): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x1, 0x0, 0x0, 'queue1\x00'}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) close_range(r3, 0xffffffffffffffff, 0x0) 305.615698ms ago: executing program 1 (id=9870): bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) 304.956948ms ago: executing program 1 (id=9871): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a98980000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x2a) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 242.051789ms ago: executing program 1 (id=9872): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r1, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xffdffffd, @dev={0xfe, 0x80, '\x00', 0x21}, 0x4}, 0x1000, {[0x9, 0x3, 0x7, 0xfffffef9, 0x0, 0x40001, 0x2, 0x5]}}, 0x5c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001"], 0xfdef) 241.221189ms ago: executing program 2 (id=9873): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7098}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x58, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff3, 0x1}, {}, {0x8, 0x2}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x24, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0xe38, 0x9, 0x4}, [@TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 199.731479ms ago: executing program 6 (id=9874): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000600)=0x14) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000240)={0xa2, 0xa, 0x0, 0x2001}, 0x8, 0x8, 0x0, 0x0, 0x2000, 0x200001, 0x0}) close(r1) 184.302099ms ago: executing program 3 (id=9875): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf90800000053"], 0x65) 150.123839ms ago: executing program 3 (id=9876): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r0}, 0x10) statfs(&(0x7f0000000200)='.\x00', &(0x7f0000000440)=""/137) 113.04453ms ago: executing program 2 (id=9877): r0 = socket(0x10, 0x803, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newtfilter={0x2a8, 0x2c, 0xd2b, 0x70bd27, 0x35dfdbfb, {0x0, 0x0, 0x0, r2, {0xf, 0xfff1}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_route={{0xa}, {0x278, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r2}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x2f}, @TCA_ROUTE4_ACT={0x24c, 0x6, [@m_ife={0xe8, 0xa, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x5, 0x7e65, 0x10000000, 0x5, 0x4}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x25, 0x8, 0x80, 0x9}}}, @TCA_IFE_TYPE={0x6, 0x5, 0x40}]}, {0x73, 0x6, "ecfa04996bd786150488db51d41e63d5fa9300f74b701b506fcd92522254600c4faa5859d4bc5aebb540f0be57300cf61531c690fbe50f18b928b9969a0aefa9e2445bfef1b5f1b84512a36fd633da07dec63dbeef522aa35409ef18b70be7a43e366f0c979b9daeab8590d8d1672b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0x160, 0xb, 0x0, 0x0, {{0x7}, {0xd4, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffff9}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0x49, 0x6, {0x5, 'filter\x00', 0x1, 0x6, "289880fe9f25ea517428516ae5ffa9cf104de5c323e1c736634267879132e1"}}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x65, 0x6, "f8d34875ed4ebc6321283ad37b61d09beb399b339bfa337783be9cdc1f421bbce1e08096aca05752ba3ac7b21b266ec34c1e7e0974c70f6def9edd782a936bf69bd3ec6ef51110c21ddf1773b7cc69e8e4ac61a8a5a220934dbea2b17122021f32"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0xa2}, @TCA_ROUTE4_TO={0x8, 0x2, 0xde}, @TCA_ROUTE4_TO={0x8, 0x2, 0x6}]}}]}, 0x2a8}}, 0x240400c4) 102.33718ms ago: executing program 3 (id=9878): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) statfs(&(0x7f0000000200)='.\x00', &(0x7f0000000440)=""/137) 85.12826ms ago: executing program 6 (id=9879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000037400062c00070073797352656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a7330000800020000000000080007002609090914000600626f6e64300000000000000000000000080003"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) 84.58711ms ago: executing program 2 (id=9880): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000037400062c00070073797352656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a7330000800020000000000080007002609090914000600626f6e64300000000000000000000000080003"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) 66.75417ms ago: executing program 6 (id=9881): bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) 61.25159ms ago: executing program 3 (id=9882): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) statfs(0x0, 0x0) 53.51745ms ago: executing program 2 (id=9883): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0bce54fe4ad38b75893e90a815df1c6d0f0920a7f49245053f860b66d7788378d102c9fb71d60add1769a71ef7ceefda45b3d466908f36c5995f771f2530fb29e423402bc0ca23d1a77bd936e286693d11e5fb140cd0fe456b3ca63d6e52c62086d0ea77d1ddeb5d08d73b1804e54cc22e31b42750331174e2670613d5b20bfc103f073b48cf65bb1f28df4b88ddabaf644ad6e79137ee13fe5ac12adf04c85a1c7f3eebe8133463ea02", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000001f000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0xe000000) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r6 = gettid() ustat(0x3ffffffffffffff, &(0x7f0000000500)) socket(0x18, 0xa, 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x70}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008001c00", @ANYRES32=r6, @ANYBLOB="db45d38a60cae0cc8d19e7ac723b135c4a148143e7273493c20e8e91fdba8c6a14983425d8738cdac46cb57202bdacaf6a6e14e74b4b7c5ba275e4834eda92f7d3b933075a962784266106ec3c9f85f5e6a2e645f7a5740acd9a0646af5c6c536e5e4b83a6f44038b67b62d5bd1e7f3aaa577242317ab728536a0b9b31b805f4ab097d3045c877d1345dc5bbecea00c6dba79e8cd57b6a60210724c3a6c8ce4b6771480555aba3547120e511401f999a924f339eba04c62e077403319ddfd313"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) socket(0x1d, 0x800, 0x3) timer_create(0x4, 0x0, 0x0) timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r7, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_getoverrun(r7) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03adcac4b74ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = syz_open_dev$usbfs(&(0x7f0000000480), 0x73, 0x188341) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000200)) 44.77597ms ago: executing program 6 (id=9884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a98980000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x2a) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 12.69511ms ago: executing program 3 (id=9885): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000003, 0x20031, 0xffffffffffffffff, 0x9a7e2000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x4) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) fallocate(r0, 0x1, 0x13, 0xfffe) 0s ago: executing program 6 (id=9886): ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000000040)={0x4, 0xce, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x11000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x4, @perf_bp={0x0}, 0x4, 0x0, 0x10000, 0x2, 0x9, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xdfffffffffffffff, r0, 0x1) r1 = socket(0x2b, 0x80801, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x10000, @loopback, 0x1}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180)=0x1ff, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$FIONREAD(r3, 0x7041, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r2, 0x0, 0x1034}, 0x18) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) kernel console output (not intermixed with test programs): 46 ORIG_RAX: 0000000000000001 [ 592.420683][T29293] RAX: ffffffffffffffda RBX: 00007f6cf1265fa0 RCX: 00007f6cf100efc9 [ 592.420700][T29293] RDX: 0000000000001006 RSI: 0000200000001980 RDI: 0000000000000007 [ 592.420715][T29293] RBP: 00007f6cefa6f090 R08: 0000000000000000 R09: 0000000000000000 [ 592.420731][T29293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 592.420774][T29293] R13: 00007f6cf1266038 R14: 00007f6cf1265fa0 R15: 00007ffe190f6b88 [ 592.420796][T29293] [ 592.700134][T29301] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 592.700200][T29298] IPVS: stopping master sync thread 29301 ... [ 592.941650][T29306] chnl_net:caif_netlink_parms(): no params data found [ 592.983913][T29306] bridge0: port 1(bridge_slave_0) entered blocking state [ 592.991276][T29306] bridge0: port 1(bridge_slave_0) entered disabled state [ 592.998781][T29306] bridge_slave_0: entered allmulticast mode [ 593.005585][T29306] bridge_slave_0: entered promiscuous mode [ 593.012851][T29306] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.020219][T29306] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.028307][T29306] bridge_slave_1: entered allmulticast mode [ 593.035777][T29306] bridge_slave_1: entered promiscuous mode [ 593.060659][T29306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 593.073001][T29306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 593.097375][T29306] team0: Port device team_slave_0 added [ 593.104786][T29306] team0: Port device team_slave_1 added [ 593.122074][T29306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 593.129286][T29306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 593.155800][T29306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 593.167209][T29306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 593.174229][T29306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 593.200679][T29306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 593.230496][T29306] hsr_slave_0: entered promiscuous mode [ 593.237390][T29306] hsr_slave_1: entered promiscuous mode [ 593.243571][T29306] debugfs: 'hsr0' already exists in 'hsr' [ 593.249586][T29306] Cannot create hsr debugfs directory [ 593.307076][T29306] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.353943][T29306] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.403955][T29306] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.464247][T29306] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.520470][T29306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 593.530123][T29306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 593.539615][T29306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 593.549400][T29306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 593.567260][T29306] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.575039][T29306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 593.583381][T29306] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.590934][T29306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 593.625833][T29306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 593.639428][ T8908] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.648347][ T8908] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.661750][T29306] 8021q: adding VLAN 0 to HW filter on device team0 [ 593.673788][T29351] dvmrp0: entered allmulticast mode [ 593.683013][ T8912] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.685294][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 593.690420][ T8912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 593.706858][ T10] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 593.721560][ T8908] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.728870][ T8908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 593.864462][T29351] dvmrp0: left allmulticast mode [ 593.917033][T29306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 593.993227][T29369] FAULT_INJECTION: forcing a failure. [ 593.993227][T29369] name failslab, interval 1, probability 0, space 0, times 0 [ 594.005988][T29369] CPU: 1 UID: 0 PID: 29369 Comm: syz.0.9050 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 594.006032][T29369] Tainted: [W]=WARN [ 594.006041][T29369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 594.006058][T29369] Call Trace: [ 594.006067][T29369] [ 594.006124][T29369] __dump_stack+0x1d/0x30 [ 594.006147][T29369] dump_stack_lvl+0xe8/0x140 [ 594.006202][T29369] dump_stack+0x15/0x1b [ 594.006222][T29369] should_fail_ex+0x265/0x280 [ 594.006291][T29369] should_failslab+0x8c/0xb0 [ 594.006354][T29369] kmem_cache_alloc_noprof+0x50/0x480 [ 594.006436][T29369] ? skb_clone+0x151/0x1f0 [ 594.006461][T29369] skb_clone+0x151/0x1f0 [ 594.006537][T29369] __netlink_deliver_tap+0x2c9/0x500 [ 594.006601][T29369] netlink_unicast+0x66b/0x690 [ 594.006717][T29369] netlink_sendmsg+0x58b/0x6b0 [ 594.006744][T29369] ? __pfx_netlink_sendmsg+0x10/0x10 [ 594.006766][T29369] __sock_sendmsg+0x145/0x180 [ 594.006791][T29369] ____sys_sendmsg+0x31e/0x4e0 [ 594.006891][T29369] ___sys_sendmsg+0x17b/0x1d0 [ 594.006939][T29369] __x64_sys_sendmsg+0xd4/0x160 [ 594.007019][T29369] x64_sys_call+0x191e/0x3000 [ 594.007049][T29369] do_syscall_64+0xd2/0x200 [ 594.007073][T29369] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 594.007203][T29369] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 594.007235][T29369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.007277][T29369] RIP: 0033:0x7fe0c06befc9 [ 594.007297][T29369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 594.007318][T29369] RSP: 002b:00007fe0bf0dd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 594.007360][T29369] RAX: ffffffffffffffda RBX: 00007fe0c0916180 RCX: 00007fe0c06befc9 [ 594.007377][T29369] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000007 [ 594.007393][T29369] RBP: 00007fe0bf0dd090 R08: 0000000000000000 R09: 0000000000000000 [ 594.007473][T29369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 594.007486][T29369] R13: 00007fe0c0916218 R14: 00007fe0c0916180 R15: 00007ffd10c9de28 [ 594.007505][T29369] [ 594.337092][T29361] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9051'. [ 594.363778][T29361] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9051'. [ 594.426003][T29306] veth0_vlan: entered promiscuous mode [ 594.437352][T29306] veth1_vlan: entered promiscuous mode [ 594.457245][T29306] veth0_macvtap: entered promiscuous mode [ 594.466982][T29306] veth1_macvtap: entered promiscuous mode [ 594.483496][T29306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 594.496919][T29306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 594.511010][ T8920] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.528849][ T8920] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.552755][ T8920] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.566618][ T8904] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.743609][T29403] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9060'. [ 594.849574][T29418] netlink: 'syz.6.9063': attribute type 7 has an invalid length. [ 594.857477][T29418] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9063'. [ 594.960446][T29420] netlink: 92 bytes leftover after parsing attributes in process `syz.0.9069'. [ 594.994583][T29426] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9071'. [ 595.004039][T29426] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9071'. [ 595.087852][T29429] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9072'. [ 595.100395][T29429] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9072'. [ 595.461408][T29436] netlink: 40 bytes leftover after parsing attributes in process `syz.6.9075'. [ 595.910041][T29445] serio: Serial port ptm0 [ 595.940238][T29444] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 595.940238][T29444] program syz.1.9077 not setting count and/or reply_len properly [ 596.536743][T29468] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 596.567615][T29468] SELinux: failed to load policy [ 596.827167][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 596.827187][ T29] audit: type=1326 audit(1761706846.749:24892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29471 comm="syz.2.9087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 596.882634][ T29] audit: type=1326 audit(1761706846.749:24893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29471 comm="syz.2.9087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 596.907225][ T29] audit: type=1326 audit(1761706846.749:24894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29471 comm="syz.2.9087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 596.931441][ T29] audit: type=1326 audit(1761706846.749:24895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29471 comm="syz.2.9087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 596.955476][ T29] audit: type=1326 audit(1761706846.749:24896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29471 comm="syz.2.9087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 596.993663][T29480] FAULT_INJECTION: forcing a failure. [ 596.993663][T29480] name failslab, interval 1, probability 0, space 0, times 0 [ 597.006494][T29480] CPU: 1 UID: 0 PID: 29480 Comm: syz.2.9091 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 597.006615][T29480] Tainted: [W]=WARN [ 597.006624][T29480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 597.006642][T29480] Call Trace: [ 597.006651][T29480] [ 597.006663][T29480] __dump_stack+0x1d/0x30 [ 597.006692][T29480] dump_stack_lvl+0xe8/0x140 [ 597.006720][T29480] dump_stack+0x15/0x1b [ 597.006824][T29480] should_fail_ex+0x265/0x280 [ 597.006852][T29480] should_failslab+0x8c/0xb0 [ 597.006960][T29480] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 597.007000][T29480] ? __alloc_skb+0x101/0x320 [ 597.007072][T29480] ? tcp_chrono_stop+0x19d/0x210 [ 597.007099][T29480] __alloc_skb+0x101/0x320 [ 597.007190][T29480] tcp_stream_alloc_skb+0x2d/0x1d0 [ 597.007223][T29480] tcp_connect+0xcd7/0x23a0 [ 597.007255][T29480] ? __siphash_unaligned+0x184/0x2d0 [ 597.007302][T29480] ? tcp_fastopen_defer_connect+0x69/0x1e0 [ 597.007353][T29480] tcp_v6_connect+0xb75/0xc40 [ 597.007384][T29480] ? refill_obj_stock+0x254/0x2e0 [ 597.007429][T29480] __inet_stream_connect+0x169/0x7d0 [ 597.007455][T29480] ? tcp_sendmsg_fastopen+0x172/0x520 [ 597.007514][T29480] ? should_failslab+0x8c/0xb0 [ 597.007584][T29480] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 597.007619][T29480] tcp_sendmsg_fastopen+0x43a/0x520 [ 597.007741][T29480] tcp_sendmsg_locked+0x26e1/0x2c00 [ 597.007779][T29480] ? kcsan_setup_watchpoint+0x415/0x430 [ 597.007824][T29480] ? terminate_walk+0x25a/0x2a0 [ 597.007918][T29480] ? __rcu_read_unlock+0x4f/0x70 [ 597.007971][T29480] ? avc_has_perm_noaudit+0x1b1/0x200 [ 597.008000][T29480] ? avc_has_perm+0xf7/0x180 [ 597.008026][T29480] ? _raw_spin_unlock_bh+0x36/0x40 [ 597.008061][T29480] ? __pfx_tcp_sendmsg+0x10/0x10 [ 597.008098][T29480] tcp_sendmsg+0x2f/0x50 [ 597.008222][T29480] inet6_sendmsg+0x76/0xd0 [ 597.008252][T29480] __sock_sendmsg+0x8b/0x180 [ 597.008281][T29480] __sys_sendto+0x268/0x330 [ 597.008331][T29480] __x64_sys_sendto+0x76/0x90 [ 597.008429][T29480] x64_sys_call+0x2d14/0x3000 [ 597.008457][T29480] do_syscall_64+0xd2/0x200 [ 597.008504][T29480] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 597.008538][T29480] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 597.008696][T29480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 597.008727][T29480] RIP: 0033:0x7f8c357fefc9 [ 597.008746][T29480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 597.008769][T29480] RSP: 002b:00007f8c34267038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 597.008819][T29480] RAX: ffffffffffffffda RBX: 00007f8c35a55fa0 RCX: 00007f8c357fefc9 [ 597.008835][T29480] RDX: 0000000000000001 RSI: 0000200000000340 RDI: 0000000000000003 [ 597.008850][T29480] RBP: 00007f8c34267090 R08: 00002000000001c0 R09: 000000000000001c [ 597.008940][T29480] R10: 0000000020000045 R11: 0000000000000246 R12: 0000000000000001 [ 597.009033][T29480] R13: 00007f8c35a56038 R14: 00007f8c35a55fa0 R15: 00007ffe8f39e588 [ 597.009057][T29480] [ 597.340087][ T29] audit: type=1400 audit(1761706847.259:24897): avc: denied { read } for pid=29489 comm="syz.6.9094" name="file0" dev="tmpfs" ino=1734 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 597.355349][T29493] block device autoloading is deprecated and will be removed. [ 597.363774][ T29] audit: type=1400 audit(1761706847.259:24898): avc: denied { open } for pid=29489 comm="syz.6.9094" path="/330/file0" dev="tmpfs" ino=1734 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 597.410106][ T29] audit: type=1400 audit(1761706847.289:24899): avc: denied { ioctl } for pid=29489 comm="syz.6.9094" path="/330/file0" dev="tmpfs" ino=1734 ioctlcmd=0x1280 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 597.435428][ T29] audit: type=1400 audit(1761706847.289:24900): avc: denied { kexec_image_load } for pid=29489 comm="syz.6.9094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 597.467009][T29495] netlink: 'syz.3.9096': attribute type 3 has an invalid length. [ 597.509283][ T29] audit: type=1326 audit(1761706847.429:24901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29490 comm="syz.2.9095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 597.733883][T29522] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 597.742515][T29522] SELinux: failed to load policy [ 598.714997][T29552] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 598.935979][T29568] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 598.968122][T29568] SELinux: failed to load policy [ 599.085842][T29590] FAULT_INJECTION: forcing a failure. [ 599.085842][T29590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 599.099000][T29590] CPU: 1 UID: 0 PID: 29590 Comm: syz.0.9131 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 599.099075][T29590] Tainted: [W]=WARN [ 599.099083][T29590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 599.099099][T29590] Call Trace: [ 599.099108][T29590] [ 599.099117][T29590] __dump_stack+0x1d/0x30 [ 599.099228][T29590] dump_stack_lvl+0xe8/0x140 [ 599.099263][T29590] dump_stack+0x15/0x1b [ 599.099286][T29590] should_fail_ex+0x265/0x280 [ 599.099309][T29590] should_fail+0xb/0x20 [ 599.099327][T29590] should_fail_usercopy+0x1a/0x20 [ 599.099424][T29590] _copy_to_user+0x20/0xa0 [ 599.099450][T29590] simple_read_from_buffer+0xb5/0x130 [ 599.099479][T29590] proc_fail_nth_read+0x10e/0x150 [ 599.099599][T29590] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 599.099630][T29590] vfs_read+0x1a8/0x770 [ 599.099664][T29590] ? __rcu_read_unlock+0x4f/0x70 [ 599.099718][T29590] ? __fget_files+0x184/0x1c0 [ 599.099808][T29590] ksys_read+0xda/0x1a0 [ 599.099869][T29590] __x64_sys_read+0x40/0x50 [ 599.099900][T29590] x64_sys_call+0x27c0/0x3000 [ 599.099945][T29590] do_syscall_64+0xd2/0x200 [ 599.100027][T29590] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 599.100065][T29590] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 599.100177][T29590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 599.100291][T29590] RIP: 0033:0x7fe0c06bd9dc [ 599.100310][T29590] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 599.100374][T29590] RSP: 002b:00007fe0bf11f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 599.100395][T29590] RAX: ffffffffffffffda RBX: 00007fe0c0915fa0 RCX: 00007fe0c06bd9dc [ 599.100412][T29590] RDX: 000000000000000f RSI: 00007fe0bf11f0a0 RDI: 0000000000000007 [ 599.100427][T29590] RBP: 00007fe0bf11f090 R08: 0000000000000000 R09: 0000000000000000 [ 599.100442][T29590] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 599.100462][T29590] R13: 00007fe0c0916038 R14: 00007fe0c0915fa0 R15: 00007ffd10c9de28 [ 599.100487][T29590] [ 599.374526][T29593] __nla_validate_parse: 6 callbacks suppressed [ 599.374544][T29593] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9128'. [ 599.413387][T29593] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9128'. [ 599.445299][T29605] FAULT_INJECTION: forcing a failure. [ 599.445299][T29605] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 599.458783][T29605] CPU: 0 UID: 0 PID: 29605 Comm: syz.1.9137 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 599.458865][T29605] Tainted: [W]=WARN [ 599.458874][T29605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 599.458890][T29605] Call Trace: [ 599.458898][T29605] [ 599.458909][T29605] __dump_stack+0x1d/0x30 [ 599.458992][T29605] dump_stack_lvl+0xe8/0x140 [ 599.459050][T29605] dump_stack+0x15/0x1b [ 599.459086][T29605] should_fail_ex+0x265/0x280 [ 599.459106][T29605] should_fail+0xb/0x20 [ 599.459122][T29605] should_fail_usercopy+0x1a/0x20 [ 599.459156][T29605] _copy_from_user+0x1c/0xb0 [ 599.459264][T29605] ethtool_set_features+0xb0/0x210 [ 599.459302][T29605] dev_ethtool+0xd29/0x1670 [ 599.459327][T29605] ? full_name_hash+0x92/0xe0 [ 599.459371][T29605] dev_ioctl+0x2e0/0x960 [ 599.459452][T29605] sock_do_ioctl+0x197/0x220 [ 599.459481][T29605] sock_ioctl+0x41b/0x610 [ 599.459503][T29605] ? __pfx_sock_ioctl+0x10/0x10 [ 599.459598][T29605] __se_sys_ioctl+0xce/0x140 [ 599.459696][T29605] __x64_sys_ioctl+0x43/0x50 [ 599.459721][T29605] x64_sys_call+0x1816/0x3000 [ 599.459752][T29605] do_syscall_64+0xd2/0x200 [ 599.459776][T29605] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 599.459811][T29605] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 599.459938][T29605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 599.459963][T29605] RIP: 0033:0x7f0555e9efc9 [ 599.459981][T29605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 599.460001][T29605] RSP: 002b:00007f0554907038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 599.460024][T29605] RAX: ffffffffffffffda RBX: 00007f05560f5fa0 RCX: 00007f0555e9efc9 [ 599.460089][T29605] RDX: 0000200000000540 RSI: 0000000000008946 RDI: 0000000000000003 [ 599.460104][T29605] RBP: 00007f0554907090 R08: 0000000000000000 R09: 0000000000000000 [ 599.460119][T29605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 599.460197][T29605] R13: 00007f05560f6038 R14: 00007f05560f5fa0 R15: 00007fff13703448 [ 599.460216][T29605] [ 599.722926][T29609] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.730290][T29609] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.793511][T29609] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 599.813552][T29610] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.889288][T29620] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 599.898254][T29620] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 599.915089][T29610] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.929620][T29622] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9144'. [ 599.976927][T29624] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 599.993975][T29624] SELinux: failed to load policy [ 599.994926][T29610] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.057548][T29628] FAULT_INJECTION: forcing a failure. [ 600.057548][T29628] name failslab, interval 1, probability 0, space 0, times 0 [ 600.071109][T29628] CPU: 0 UID: 60928 PID: 29628 Comm: syz.2.9147 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 600.071188][T29628] Tainted: [W]=WARN [ 600.071195][T29628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 600.071209][T29628] Call Trace: [ 600.071215][T29628] [ 600.071223][T29628] __dump_stack+0x1d/0x30 [ 600.071249][T29628] dump_stack_lvl+0xe8/0x140 [ 600.071276][T29628] dump_stack+0x15/0x1b [ 600.071375][T29628] should_fail_ex+0x265/0x280 [ 600.071395][T29628] should_failslab+0x8c/0xb0 [ 600.071432][T29628] kmem_cache_alloc_noprof+0x50/0x480 [ 600.071519][T29628] ? audit_log_start+0x342/0x720 [ 600.071546][T29628] ? audit_log_start+0x14a/0x720 [ 600.071574][T29628] audit_log_start+0x342/0x720 [ 600.071648][T29628] ? refill_obj_stock+0x254/0x2e0 [ 600.071672][T29628] audit_seccomp+0x48/0x100 [ 600.071715][T29628] ? __seccomp_filter+0x82d/0x1250 [ 600.071830][T29628] __seccomp_filter+0x83e/0x1250 [ 600.071860][T29628] ? set_dumpable+0xb5/0x150 [ 600.071882][T29628] ? key_fsuid_changed+0x80/0x90 [ 600.071988][T29628] __secure_computing+0x82/0x150 [ 600.072096][T29628] syscall_trace_enter+0xcf/0x1e0 [ 600.072127][T29628] do_syscall_64+0xac/0x200 [ 600.072152][T29628] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 600.072189][T29628] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 600.072285][T29628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.072314][T29628] RIP: 0033:0x7f8c357fd9dc [ 600.072338][T29628] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 600.072367][T29628] RSP: 002b:00007f8c34267030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 600.072446][T29628] RAX: ffffffffffffffda RBX: 00007f8c35a55fa0 RCX: 00007f8c357fd9dc [ 600.072463][T29628] RDX: 000000000000000f RSI: 00007f8c342670a0 RDI: 0000000000000003 [ 600.072479][T29628] RBP: 00007f8c34267090 R08: 0000000000000000 R09: 0000000000000000 [ 600.072495][T29628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 600.072510][T29628] R13: 00007f8c35a56038 R14: 00007f8c35a55fa0 R15: 00007ffe8f39e588 [ 600.072530][T29628] [ 600.332111][T29630] IPVS: stopping master sync thread 29632 ... [ 600.340322][T29610] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.381627][T29637] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.419895][ T8904] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.438872][ T8904] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.460807][ T8904] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.470537][T29637] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.482949][ T8904] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.525140][T29637] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.584063][T29637] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.623458][T29646] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9153'. [ 600.632742][T29646] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9153'. [ 600.655771][ T8912] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.674992][ T8912] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.709057][ T8912] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.724717][ T8912] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.764530][T29656] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9158'. [ 600.773740][T29656] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9158'. [ 600.813835][T29656] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 600.855771][T29664] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 601.089755][T29676] netlink: 48 bytes leftover after parsing attributes in process `syz.1.9166'. [ 601.110407][T29676] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9166'. [ 601.212286][T29680] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.274577][T29680] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.333925][T29680] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.394790][T29680] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.500038][ T8924] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.519888][ T8924] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.529295][ T8924] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.544213][ T8924] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.580301][T29693] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 601.586929][T29693] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 601.594699][T29693] vhci_hcd vhci_hcd.0: Device attached [ 601.620574][T29694] vhci_hcd: connection closed [ 601.620784][ T8904] vhci_hcd: stop threads [ 601.630004][ T8904] vhci_hcd: release socket [ 601.634728][ T8904] vhci_hcd: disconnect device [ 601.645929][T29698] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9175'. [ 601.664606][T29703] FAULT_INJECTION: forcing a failure. [ 601.664606][T29703] name failslab, interval 1, probability 0, space 0, times 0 [ 601.677525][T29703] CPU: 0 UID: 0 PID: 29703 Comm: syz.0.9177 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 601.677565][T29703] Tainted: [W]=WARN [ 601.677573][T29703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 601.677585][T29703] Call Trace: [ 601.677593][T29703] [ 601.677601][T29703] __dump_stack+0x1d/0x30 [ 601.677624][T29703] dump_stack_lvl+0xe8/0x140 [ 601.677704][T29703] dump_stack+0x15/0x1b [ 601.677764][T29703] should_fail_ex+0x265/0x280 [ 601.677785][T29703] should_failslab+0x8c/0xb0 [ 601.677894][T29703] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 601.677932][T29703] ? __alloc_skb+0x101/0x320 [ 601.677969][T29703] __alloc_skb+0x101/0x320 [ 601.678011][T29703] netlink_alloc_large_skb+0xbf/0xf0 [ 601.678046][T29703] netlink_sendmsg+0x3cf/0x6b0 [ 601.678066][T29703] ? __pfx_netlink_sendmsg+0x10/0x10 [ 601.678173][T29703] __sock_sendmsg+0x145/0x180 [ 601.678204][T29703] ____sys_sendmsg+0x31e/0x4e0 [ 601.678256][T29703] ___sys_sendmsg+0x17b/0x1d0 [ 601.678303][T29703] __x64_sys_sendmsg+0xd4/0x160 [ 601.678427][T29703] x64_sys_call+0x191e/0x3000 [ 601.678454][T29703] do_syscall_64+0xd2/0x200 [ 601.678518][T29703] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 601.678579][T29703] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 601.678732][T29703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.678757][T29703] RIP: 0033:0x7fe0c06befc9 [ 601.678792][T29703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 601.678882][T29703] RSP: 002b:00007fe0bf11f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 601.678903][T29703] RAX: ffffffffffffffda RBX: 00007fe0c0915fa0 RCX: 00007fe0c06befc9 [ 601.678919][T29703] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000004 [ 601.678934][T29703] RBP: 00007fe0bf11f090 R08: 0000000000000000 R09: 0000000000000000 [ 601.678953][T29703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 601.678968][T29703] R13: 00007fe0c0916038 R14: 00007fe0c0915fa0 R15: 00007ffd10c9de28 [ 601.678992][T29703] [ 601.919437][T29723] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.956779][T29723] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.014649][T29723] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.042748][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 602.042768][ T29] audit: type=1400 audit(1761706851.969:25210): avc: denied { getopt } for pid=29733 comm="syz.3.9188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 602.084839][T29723] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.253361][ T29] audit: type=1326 audit(1761706852.169:25211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.277256][ T29] audit: type=1326 audit(1761706852.169:25212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.301127][ T29] audit: type=1326 audit(1761706852.169:25213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.325377][ T29] audit: type=1326 audit(1761706852.169:25214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.349219][ T29] audit: type=1326 audit(1761706852.179:25215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.373442][ T29] audit: type=1326 audit(1761706852.179:25216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.397110][ T29] audit: type=1326 audit(1761706852.179:25217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.420837][ T29] audit: type=1326 audit(1761706852.179:25218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29748 comm="syz.6.9194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.519246][ T29] audit: type=1326 audit(1761706852.199:25219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29751 comm="syz.6.9195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 602.692161][T29776] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.729327][T29780] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.804042][T29776] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.818109][T29763] lo speed is unknown, defaulting to 1000 [ 602.827836][T29780] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.839634][T29763] lo speed is unknown, defaulting to 1000 [ 602.845818][T29763] lo speed is unknown, defaulting to 1000 [ 602.854761][T29776] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.870943][T29763] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 602.884562][T29763] lo speed is unknown, defaulting to 1000 [ 602.890930][T29763] lo speed is unknown, defaulting to 1000 [ 602.899300][T29780] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.911111][T29763] lo speed is unknown, defaulting to 1000 [ 602.918514][T29763] lo speed is unknown, defaulting to 1000 [ 602.924962][T29763] lo speed is unknown, defaulting to 1000 [ 602.931325][T29763] lo speed is unknown, defaulting to 1000 [ 602.939806][T29776] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.951608][T29763] lo speed is unknown, defaulting to 1000 [ 602.974472][T29780] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.021144][ T8912] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 603.034983][ T8912] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 603.054036][ T8912] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 603.072020][ T8912] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 603.204938][T29792] FAULT_INJECTION: forcing a failure. [ 603.204938][T29792] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 603.218179][T29792] CPU: 0 UID: 0 PID: 29792 Comm: syz.3.9210 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 603.218216][T29792] Tainted: [W]=WARN [ 603.218225][T29792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 603.218243][T29792] Call Trace: [ 603.218251][T29792] [ 603.218325][T29792] __dump_stack+0x1d/0x30 [ 603.218347][T29792] dump_stack_lvl+0xe8/0x140 [ 603.218438][T29792] dump_stack+0x15/0x1b [ 603.218455][T29792] should_fail_ex+0x265/0x280 [ 603.218474][T29792] should_fail+0xb/0x20 [ 603.218493][T29792] should_fail_usercopy+0x1a/0x20 [ 603.218558][T29792] _copy_from_user+0x1c/0xb0 [ 603.218642][T29792] __copy_msghdr+0x244/0x300 [ 603.218684][T29792] ___sys_sendmsg+0x109/0x1d0 [ 603.218743][T29792] __x64_sys_sendmsg+0xd4/0x160 [ 603.218803][T29792] x64_sys_call+0x191e/0x3000 [ 603.218836][T29792] do_syscall_64+0xd2/0x200 [ 603.218854][T29792] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 603.218891][T29792] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 603.218998][T29792] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 603.219019][T29792] RIP: 0033:0x7f6cf100efc9 [ 603.219034][T29792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 603.219057][T29792] RSP: 002b:00007f6cefa6f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 603.219080][T29792] RAX: ffffffffffffffda RBX: 00007f6cf1265fa0 RCX: 00007f6cf100efc9 [ 603.219097][T29792] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 603.219112][T29792] RBP: 00007f6cefa6f090 R08: 0000000000000000 R09: 0000000000000000 [ 603.219166][T29792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 603.219177][T29792] R13: 00007f6cf1266038 R14: 00007f6cf1265fa0 R15: 00007ffe190f6b88 [ 603.219196][T29792] [ 603.544238][T29798] FAULT_INJECTION: forcing a failure. [ 603.544238][T29798] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 603.557587][T29798] CPU: 0 UID: 0 PID: 29798 Comm: syz.3.9212 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 603.557623][T29798] Tainted: [W]=WARN [ 603.557630][T29798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 603.557695][T29798] Call Trace: [ 603.557717][T29798] [ 603.557727][T29798] __dump_stack+0x1d/0x30 [ 603.557755][T29798] dump_stack_lvl+0xe8/0x140 [ 603.557778][T29798] dump_stack+0x15/0x1b [ 603.557798][T29798] should_fail_ex+0x265/0x280 [ 603.557883][T29798] should_fail+0xb/0x20 [ 603.557903][T29798] should_fail_usercopy+0x1a/0x20 [ 603.557929][T29798] _copy_to_user+0x20/0xa0 [ 603.557961][T29798] copy_siginfo_to_user+0x22/0xb0 [ 603.558056][T29798] x64_setup_rt_frame+0x2b5/0x580 [ 603.558084][T29798] arch_do_signal_or_restart+0x23e/0x440 [ 603.558142][T29798] exit_to_user_mode_loop+0x77/0x110 [ 603.558173][T29798] do_syscall_64+0x1d6/0x200 [ 603.558197][T29798] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 603.558290][T29798] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 603.558329][T29798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 603.558355][T29798] RIP: 0033:0x7f6cf100efc7 [ 603.558373][T29798] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 603.558395][T29798] RSP: 002b:00007f6cefa6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 603.558489][T29798] RAX: 0000000000000000 RBX: 00007f6cf1265fa0 RCX: 00007f6cf100efc9 [ 603.558503][T29798] RDX: 0000000000000008 RSI: 0000200000000240 RDI: 0000000000000006 [ 603.558516][T29798] RBP: 00007f6cefa6f090 R08: 0000000000000000 R09: 0000000000000000 [ 603.558529][T29798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 603.558542][T29798] R13: 00007f6cf1266038 R14: 00007f6cf1265fa0 R15: 00007ffe190f6b88 [ 603.558562][T29798] [ 603.748631][T29790] lo speed is unknown, defaulting to 1000 [ 604.140785][T29812] lo speed is unknown, defaulting to 1000 [ 604.220067][T29812] chnl_net:caif_netlink_parms(): no params data found [ 604.270554][T29812] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.277800][T29812] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.288637][T29812] bridge_slave_0: entered allmulticast mode [ 604.296095][T29812] bridge_slave_0: entered promiscuous mode [ 604.303132][T29812] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.310342][T29812] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.317844][T29812] bridge_slave_1: entered allmulticast mode [ 604.324602][T29812] bridge_slave_1: entered promiscuous mode [ 604.346729][T29812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 604.357599][T29812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 604.388611][T29812] team0: Port device team_slave_0 added [ 604.395710][T29812] team0: Port device team_slave_1 added [ 604.414435][T29812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 604.421535][T29812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 604.447612][T29812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 604.459636][T29812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 604.466758][T29812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 604.493009][T29812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 604.496481][T29827] FAULT_INJECTION: forcing a failure. [ 604.496481][T29827] name failslab, interval 1, probability 0, space 0, times 0 [ 604.516506][T29827] CPU: 1 UID: 0 PID: 29827 Comm: syz.2.9218 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 604.516563][T29827] Tainted: [W]=WARN [ 604.516572][T29827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 604.516587][T29827] Call Trace: [ 604.516595][T29827] [ 604.516604][T29827] __dump_stack+0x1d/0x30 [ 604.516631][T29827] dump_stack_lvl+0xe8/0x140 [ 604.516685][T29827] dump_stack+0x15/0x1b [ 604.516702][T29827] should_fail_ex+0x265/0x280 [ 604.516722][T29827] should_failslab+0x8c/0xb0 [ 604.516875][T29827] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 604.516967][T29827] ? __alloc_skb+0x101/0x320 [ 604.517005][T29827] __alloc_skb+0x101/0x320 [ 604.517046][T29827] ? audit_log_start+0x342/0x720 [ 604.517070][T29827] audit_log_start+0x3a0/0x720 [ 604.517129][T29827] ? kstrtouint+0x76/0xc0 [ 604.517180][T29827] audit_seccomp+0x48/0x100 [ 604.517209][T29827] ? __seccomp_filter+0x82d/0x1250 [ 604.517320][T29827] __seccomp_filter+0x83e/0x1250 [ 604.517345][T29827] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 604.517373][T29827] ? vfs_write+0x7e8/0x960 [ 604.517594][T29827] __secure_computing+0x82/0x150 [ 604.517619][T29827] syscall_trace_enter+0xcf/0x1e0 [ 604.517645][T29827] do_syscall_64+0xac/0x200 [ 604.517688][T29827] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 604.517712][T29827] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 604.517741][T29827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 604.517817][T29827] RIP: 0033:0x7f8c357fefc9 [ 604.517832][T29827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.517848][T29827] RSP: 002b:00007f8c34267038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 604.517920][T29827] RAX: ffffffffffffffda RBX: 00007f8c35a55fa0 RCX: 00007f8c357fefc9 [ 604.517999][T29827] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 604.518010][T29827] RBP: 00007f8c34267090 R08: 0000000000000000 R09: 0000000000000000 [ 604.518021][T29827] R10: 00000000001001f0 R11: 0000000000000246 R12: 0000000000000001 [ 604.518032][T29827] R13: 00007f8c35a56038 R14: 00007f8c35a55fa0 R15: 00007ffe8f39e588 [ 604.518064][T29827] [ 604.746149][T29812] hsr_slave_0: entered promiscuous mode [ 604.754653][T29812] hsr_slave_1: entered promiscuous mode [ 604.761078][T29812] debugfs: 'hsr0' already exists in 'hsr' [ 604.766940][T29812] Cannot create hsr debugfs directory [ 604.794065][T29829] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.873728][T29829] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.902523][T29831] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.914464][T29812] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.937395][T29829] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.957540][T29831] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.969747][T29812] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.008049][T29829] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.023917][T29831] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.035969][T29812] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.079407][ T8924] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.089614][T29831] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.101651][T29812] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.115922][ T8924] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.130575][ T8924] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.139333][ T8924] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.348773][ T8904] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.360710][ T8904] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.372514][ T8904] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.384678][ T8904] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.468991][T29841] netlink: 'syz.6.9223': attribute type 3 has an invalid length. [ 605.658662][ T8924] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.670858][ T8924] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.682868][ T8924] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.694668][ T8904] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.851747][T29851] block device autoloading is deprecated and will be removed. [ 605.862827][T29851] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 606.219370][ T8904] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.228194][ T8904] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.237007][ T8904] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.245384][ T8904] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.351564][T29868] netlink: 'syz.6.9234': attribute type 3 has an invalid length. [ 606.463051][T29873] infiniband syz0: set active [ 606.467834][T29873] infiniband syz0: added bond_slave_0 [ 606.482118][T29873] RDS/IB: syz0: added [ 606.486395][T29873] smc: adding ib device syz0 with port count 1 [ 606.492920][T29873] smc: ib device syz0 port 1 has no pnetid [ 606.561818][T29876] can: request_module (can-proto-3) failed. [ 606.829195][T29883] __nla_validate_parse: 2 callbacks suppressed [ 606.829211][T29883] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9239'. [ 606.913801][T29891] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 606.991313][T29894] loop0: detected capacity change from 0 to 512 [ 607.003727][T29891] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.004569][T29894] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.0.9240: corrupted xattr block 95: invalid header [ 607.028002][T29894] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 607.028776][T29889] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.043643][T29894] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.9240: bg 0: block 7: invalid block bitmap [ 607.065193][T29894] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 607.074865][T29894] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2967: inode #11: comm syz.0.9240: corrupted xattr block 95: invalid header [ 607.075725][T29891] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.089101][T29894] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 607.108853][T29889] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.113052][T29894] EXT4-fs (loop0): 1 orphan inode deleted [ 607.125036][T29894] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 607.137819][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 607.137835][ T29] audit: type=1400 audit(1761706857.059:25348): avc: denied { mount } for pid=29884 comm="syz.0.9240" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 607.146174][T29892] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9240'. [ 607.175576][ T29] audit: type=1400 audit(1761706857.079:25349): avc: denied { setattr } for pid=29884 comm="syz.0.9240" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 607.176708][T29891] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.211980][T29892] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9240'. [ 607.222802][T29889] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.254802][ T29] audit: type=1326 audit(1761706857.179:25350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.280531][ T29] audit: type=1326 audit(1761706857.179:25351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.305219][ T29] audit: type=1326 audit(1761706857.179:25352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.316184][T29901] bond1: option downdelay: invalid value (18446744073709551615) [ 607.328958][ T29] audit: type=1326 audit(1761706857.179:25353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.328994][ T29] audit: type=1326 audit(1761706857.179:25354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.329057][ T29] audit: type=1326 audit(1761706857.179:25355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.336734][T29901] bond1: option downdelay: allowed values 0 - 2147483647 [ 607.417901][ T29] audit: type=1326 audit(1761706857.179:25356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.442906][ T29] audit: type=1326 audit(1761706857.179:25357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29898 comm="syz.1.9244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 607.468477][T29901] bond1 (unregistering): Released all slaves [ 607.478935][T29889] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.562531][T29904] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9246'. [ 607.604377][T29906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9247'. [ 607.648839][ T3412] Process accounting resumed [ 607.721754][T28526] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 607.752589][T29916] loop0: detected capacity change from 0 to 128 [ 607.759944][T29916] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 607.773505][T29916] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 607.828239][T29812] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 607.837724][T29812] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 607.846955][T29812] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 607.856552][T29812] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 607.866655][ T8904] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 607.914394][T29812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 607.928214][T29812] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.943333][ T8920] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.951054][ T8920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 607.960900][ T8920] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.968480][ T8920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 608.007452][T29934] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9256'. [ 608.022108][ T8912] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.051642][ T8912] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.062377][ T8912] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.078111][ T8912] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.117501][T29944] FAULT_INJECTION: forcing a failure. [ 608.117501][T29944] name failslab, interval 1, probability 0, space 0, times 0 [ 608.131582][T29944] CPU: 1 UID: 0 PID: 29944 Comm: syz.2.9260 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 608.131618][T29944] Tainted: [W]=WARN [ 608.131625][T29944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 608.131691][T29944] Call Trace: [ 608.131699][T29944] [ 608.131710][T29944] __dump_stack+0x1d/0x30 [ 608.131748][T29944] dump_stack_lvl+0xe8/0x140 [ 608.131776][T29944] dump_stack+0x15/0x1b [ 608.131798][T29944] should_fail_ex+0x265/0x280 [ 608.131819][T29944] should_failslab+0x8c/0xb0 [ 608.131902][T29944] kmem_cache_alloc_noprof+0x50/0x480 [ 608.131939][T29944] ? audit_log_start+0x342/0x720 [ 608.131969][T29944] audit_log_start+0x342/0x720 [ 608.131998][T29944] ? kstrtouint+0x76/0xc0 [ 608.132092][T29944] audit_seccomp+0x48/0x100 [ 608.132137][T29944] ? __seccomp_filter+0x82d/0x1250 [ 608.132231][T29944] __seccomp_filter+0x83e/0x1250 [ 608.132352][T29944] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 608.132434][T29944] ? vfs_write+0x7e8/0x960 [ 608.132476][T29944] __secure_computing+0x82/0x150 [ 608.132516][T29944] syscall_trace_enter+0xcf/0x1e0 [ 608.132556][T29944] do_syscall_64+0xac/0x200 [ 608.132583][T29944] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 608.132632][T29944] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 608.132677][T29944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 608.132727][T29944] RIP: 0033:0x7f8c357fefc9 [ 608.132790][T29944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 608.132815][T29944] RSP: 002b:00007f8c34267038 EFLAGS: 00000246 ORIG_RAX: 000000000000009e [ 608.132906][T29944] RAX: ffffffffffffffda RBX: 00007f8c35a55fa0 RCX: 00007f8c357fefc9 [ 608.132919][T29944] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001011 [ 608.132932][T29944] RBP: 00007f8c34267090 R08: 0000000000000000 R09: 0000000000000000 [ 608.132945][T29944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 608.132957][T29944] R13: 00007f8c35a56038 R14: 00007f8c35a55fa0 R15: 00007ffe8f39e588 [ 608.132990][T29944] [ 608.169741][T29812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 608.364840][T29952] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9261'. [ 608.375104][T29952] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9261'. [ 608.426506][T29812] veth0_vlan: entered promiscuous mode [ 608.434698][T29812] veth1_vlan: entered promiscuous mode [ 608.449631][T29812] veth0_macvtap: entered promiscuous mode [ 608.457746][T29812] veth1_macvtap: entered promiscuous mode [ 608.470373][T29812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 608.481740][T29812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 608.494223][ T8904] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.503709][ T8904] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.513665][ T8904] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.523026][ T8904] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.739788][T29981] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9269'. [ 608.927716][T29992] FAULT_INJECTION: forcing a failure. [ 608.927716][T29992] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 608.941051][T29992] CPU: 1 UID: 0 PID: 29992 Comm: syz.2.9274 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 608.941163][T29992] Tainted: [W]=WARN [ 608.941197][T29992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 608.941211][T29992] Call Trace: [ 608.941217][T29992] [ 608.941225][T29992] __dump_stack+0x1d/0x30 [ 608.941248][T29992] dump_stack_lvl+0xe8/0x140 [ 608.941269][T29992] dump_stack+0x15/0x1b [ 608.941291][T29992] should_fail_ex+0x265/0x280 [ 608.941353][T29992] should_fail+0xb/0x20 [ 608.941367][T29992] should_fail_usercopy+0x1a/0x20 [ 608.941393][T29992] _copy_from_user+0x1c/0xb0 [ 608.941453][T29992] kstrtouint_from_user+0x69/0xf0 [ 608.941471][T29992] ? 0xffffffff81000000 [ 608.941483][T29992] ? selinux_file_permission+0x1e4/0x320 [ 608.941558][T29992] proc_fail_nth_write+0x50/0x160 [ 608.941619][T29992] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 608.941714][T29992] vfs_write+0x269/0x960 [ 608.941737][T29992] ? vfs_read+0x4e6/0x770 [ 608.941763][T29992] ? __rcu_read_unlock+0x4f/0x70 [ 608.941789][T29992] ? __fget_files+0x184/0x1c0 [ 608.941864][T29992] ksys_write+0xda/0x1a0 [ 608.941902][T29992] __x64_sys_write+0x40/0x50 [ 608.941926][T29992] x64_sys_call+0x2802/0x3000 [ 608.941988][T29992] do_syscall_64+0xd2/0x200 [ 608.942005][T29992] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 608.942031][T29992] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 608.942155][T29992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 608.942245][T29992] RIP: 0033:0x7f8c357fda7f [ 608.942264][T29992] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 608.942288][T29992] RSP: 002b:00007f8c34267030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 608.942307][T29992] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8c357fda7f [ 608.942319][T29992] RDX: 0000000000000001 RSI: 00007f8c342670a0 RDI: 0000000000000004 [ 608.942339][T29992] RBP: 00007f8c34267090 R08: 0000000000000000 R09: 0000000000000000 [ 608.942354][T29992] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 608.942370][T29992] R13: 00007f8c35a56038 R14: 00007f8c35a55fa0 R15: 00007ffe8f39e588 [ 608.942395][T29992] [ 609.228081][T30003] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9280'. [ 609.781070][T30018] netlink: 'syz.3.9285': attribute type 3 has an invalid length. [ 610.008368][ T8924] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.020073][ T8924] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.032790][ T8924] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.046768][ T8924] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.101393][T30029] FAULT_INJECTION: forcing a failure. [ 610.101393][T30029] name failslab, interval 1, probability 0, space 0, times 0 [ 610.114463][T30029] CPU: 1 UID: 0 PID: 30029 Comm: syz.1.9288 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 610.114507][T30029] Tainted: [W]=WARN [ 610.114516][T30029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 610.114610][T30029] Call Trace: [ 610.114619][T30029] [ 610.114628][T30029] __dump_stack+0x1d/0x30 [ 610.114659][T30029] dump_stack_lvl+0xe8/0x140 [ 610.114687][T30029] dump_stack+0x15/0x1b [ 610.114711][T30029] should_fail_ex+0x265/0x280 [ 610.114734][T30029] should_failslab+0x8c/0xb0 [ 610.114839][T30029] kmem_cache_alloc_noprof+0x50/0x480 [ 610.114874][T30029] ? skb_clone+0x151/0x1f0 [ 610.114898][T30029] skb_clone+0x151/0x1f0 [ 610.114946][T30029] __netlink_deliver_tap+0x2c9/0x500 [ 610.114992][T30029] ? netlink_attachskb+0x2cc/0x650 [ 610.115032][T30029] netlink_sendskb+0x126/0x150 [ 610.115152][T30029] netlink_unicast+0x2a2/0x690 [ 610.115222][T30029] netlink_ack+0x4c8/0x500 [ 610.115279][T30029] netlink_rcv_skb+0x192/0x220 [ 610.115329][T30029] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 610.115460][T30029] rtnetlink_rcv+0x1c/0x30 [ 610.115510][T30029] netlink_unicast+0x5c0/0x690 [ 610.115592][T30029] netlink_sendmsg+0x58b/0x6b0 [ 610.115625][T30029] ? __pfx_netlink_sendmsg+0x10/0x10 [ 610.115656][T30029] __sock_sendmsg+0x145/0x180 [ 610.115695][T30029] ____sys_sendmsg+0x31e/0x4e0 [ 610.115789][T30029] ___sys_sendmsg+0x17b/0x1d0 [ 610.115860][T30029] __x64_sys_sendmsg+0xd4/0x160 [ 610.115994][T30029] x64_sys_call+0x191e/0x3000 [ 610.116030][T30029] do_syscall_64+0xd2/0x200 [ 610.116109][T30029] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 610.116153][T30029] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 610.116202][T30029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 610.116243][T30029] RIP: 0033:0x7f0555e9efc9 [ 610.116268][T30029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 610.116295][T30029] RSP: 002b:00007f0554907038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 610.116325][T30029] RAX: ffffffffffffffda RBX: 00007f05560f5fa0 RCX: 00007f0555e9efc9 [ 610.116353][T30029] RDX: 00000000200008c2 RSI: 0000200000000740 RDI: 0000000000000004 [ 610.116373][T30029] RBP: 00007f0554907090 R08: 0000000000000000 R09: 0000000000000000 [ 610.116469][T30029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 610.116488][T30029] R13: 00007f05560f6038 R14: 00007f05560f5fa0 R15: 00007fff13703448 [ 610.116518][T30029] [ 610.509715][T30050] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.544007][T30050] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.594034][T30050] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.654655][T30050] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.044642][T30064] vlan2: entered allmulticast mode [ 611.715170][T30085] netlink: 'syz.1.9310': attribute type 3 has an invalid length. [ 612.385762][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 612.385780][ T29] audit: type=1400 audit(1761706862.309:25552): avc: denied { name_connect } for pid=30104 comm="syz.3.9316" dest=18980 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 612.414419][ T29] audit: type=1400 audit(1761706862.329:25553): avc: denied { shutdown } for pid=30104 comm="syz.3.9316" laddr=fe80::40 lport=36613 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 612.436917][ T29] audit: type=1400 audit(1761706862.329:25554): avc: denied { create } for pid=30104 comm="syz.3.9316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 612.457559][ T29] audit: type=1400 audit(1761706862.329:25555): avc: denied { bind } for pid=30104 comm="syz.3.9316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 612.477139][ T29] audit: type=1400 audit(1761706862.329:25556): avc: denied { node_bind } for pid=30104 comm="syz.3.9316" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 612.606566][ T29] audit: type=1400 audit(1761706862.529:25557): avc: denied { cpu } for pid=30118 comm="syz.1.9322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 612.613552][T30121] binfmt_misc: register: failed to install interpreter file ./file2 [ 612.642130][ T29] audit: type=1326 audit(1761706862.559:25558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30119 comm="syz.3.9321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 612.667770][ T29] audit: type=1326 audit(1761706862.559:25559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30119 comm="syz.3.9321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 612.691647][ T29] audit: type=1326 audit(1761706862.559:25560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30119 comm="syz.3.9321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 612.715464][ T29] audit: type=1326 audit(1761706862.559:25561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30119 comm="syz.3.9321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 612.765179][T30127] random: crng reseeded on system resumption [ 612.784418][T30127] Restarting kernel threads ... [ 612.786098][T30129] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 612.790210][T30127] Done restarting kernel threads. [ 612.838156][T30135] netlink: 'syz.2.9328': attribute type 4 has an invalid length. [ 612.964062][T30152] netlink: 'syz.0.9335': attribute type 32 has an invalid length. [ 612.989225][T30156] FAULT_INJECTION: forcing a failure. [ 612.989225][T30156] name failslab, interval 1, probability 0, space 0, times 0 [ 613.002037][T30156] CPU: 0 UID: 0 PID: 30156 Comm: syz.0.9336 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 613.002092][T30156] Tainted: [W]=WARN [ 613.002101][T30156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 613.002181][T30156] Call Trace: [ 613.002189][T30156] [ 613.002199][T30156] __dump_stack+0x1d/0x30 [ 613.002226][T30156] dump_stack_lvl+0xe8/0x140 [ 613.002311][T30156] dump_stack+0x15/0x1b [ 613.002385][T30156] should_fail_ex+0x265/0x280 [ 613.002418][T30156] should_failslab+0x8c/0xb0 [ 613.002454][T30156] __kmalloc_noprof+0xa5/0x570 [ 613.002491][T30156] ? nla_strdup+0x78/0xc0 [ 613.002570][T30156] ? __kvmalloc_node_noprof+0xb0/0x670 [ 613.002632][T30156] nla_strdup+0x78/0xc0 [ 613.002693][T30156] nf_tables_newset+0xe0b/0x14e0 [ 613.002814][T30156] nfnetlink_rcv+0xbc9/0x16c0 [ 613.002859][T30156] ? kmem_cache_free+0xe4/0x3d0 [ 613.003028][T30156] netlink_unicast+0x5c0/0x690 [ 613.003204][T30156] netlink_sendmsg+0x58b/0x6b0 [ 613.003231][T30156] ? __pfx_netlink_sendmsg+0x10/0x10 [ 613.003272][T30156] __sock_sendmsg+0x145/0x180 [ 613.003371][T30156] ____sys_sendmsg+0x31e/0x4e0 [ 613.003418][T30156] ___sys_sendmsg+0x17b/0x1d0 [ 613.003533][T30156] __x64_sys_sendmsg+0xd4/0x160 [ 613.003642][T30156] x64_sys_call+0x191e/0x3000 [ 613.003686][T30156] do_syscall_64+0xd2/0x200 [ 613.003771][T30156] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 613.003881][T30156] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 613.003917][T30156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 613.004001][T30156] RIP: 0033:0x7fe0c06befc9 [ 613.004025][T30156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 613.004054][T30156] RSP: 002b:00007fe0bf11f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 613.004140][T30156] RAX: ffffffffffffffda RBX: 00007fe0c0915fa0 RCX: 00007fe0c06befc9 [ 613.004159][T30156] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 613.004173][T30156] RBP: 00007fe0bf11f090 R08: 0000000000000000 R09: 0000000000000000 [ 613.004192][T30156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 613.004205][T30156] R13: 00007fe0c0916038 R14: 00007fe0c0915fa0 R15: 00007ffd10c9de28 [ 613.004227][T30156] [ 613.254081][T30160] sit0: entered promiscuous mode [ 613.262079][T30160] netlink: 'syz.3.9337': attribute type 1 has an invalid length. [ 613.270207][T30160] __nla_validate_parse: 4 callbacks suppressed [ 613.270224][T30160] netlink: 1 bytes leftover after parsing attributes in process `syz.3.9337'. [ 613.323912][T30166] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9339'. [ 613.977957][T30183] netlink: 18 bytes leftover after parsing attributes in process `syz.1.9347'. [ 614.203073][ T8912] Bluetooth: hci0: Frame reassembly failed (-84) [ 614.210055][T30197] xt_hashlimit: max too large, truncated to 1048576 [ 614.257823][T30205] FAULT_INJECTION: forcing a failure. [ 614.257823][T30205] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 614.268196][T30206] netlink: 'syz.1.9352': attribute type 1 has an invalid length. [ 614.270938][T30205] CPU: 0 UID: 0 PID: 30205 Comm: syz.3.9357 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 614.270984][T30205] Tainted: [W]=WARN [ 614.270994][T30205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 614.271018][T30205] Call Trace: [ 614.271030][T30205] [ 614.271041][T30205] __dump_stack+0x1d/0x30 [ 614.271073][T30205] dump_stack_lvl+0xe8/0x140 [ 614.271164][T30205] dump_stack+0x15/0x1b [ 614.271189][T30205] should_fail_ex+0x265/0x280 [ 614.271341][T30205] should_fail+0xb/0x20 [ 614.271364][T30205] should_fail_usercopy+0x1a/0x20 [ 614.271393][T30205] _copy_to_user+0x20/0xa0 [ 614.271434][T30205] simple_read_from_buffer+0xb5/0x130 [ 614.271534][T30205] proc_fail_nth_read+0x10e/0x150 [ 614.271580][T30205] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 614.271656][T30205] vfs_read+0x1a8/0x770 [ 614.271793][T30205] ? __rcu_read_unlock+0x4f/0x70 [ 614.271829][T30205] ? __fget_files+0x184/0x1c0 [ 614.271865][T30205] ? __sys_bind+0x223/0x2a0 [ 614.271906][T30205] ksys_read+0xda/0x1a0 [ 614.271983][T30205] __x64_sys_read+0x40/0x50 [ 614.272093][T30205] x64_sys_call+0x27c0/0x3000 [ 614.272142][T30205] do_syscall_64+0xd2/0x200 [ 614.272168][T30205] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 614.272206][T30205] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 614.272355][T30205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 614.272387][T30205] RIP: 0033:0x7fb89223d9dc [ 614.272409][T30205] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 614.272435][T30205] RSP: 002b:00007fb890c9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 614.272462][T30205] RAX: ffffffffffffffda RBX: 00007fb892495fa0 RCX: 00007fb89223d9dc [ 614.272526][T30205] RDX: 000000000000000f RSI: 00007fb890c9f0a0 RDI: 0000000000000004 [ 614.272544][T30205] RBP: 00007fb890c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 614.272561][T30205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.272578][T30205] R13: 00007fb892496038 R14: 00007fb892495fa0 R15: 00007ffe5b306478 [ 614.272640][T30205] [ 614.386300][T30211] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9358'. [ 614.499788][T30211] hsr_slave_0: left promiscuous mode [ 614.506170][T30211] hsr_slave_1: left promiscuous mode [ 614.526761][T30212] bond1: (slave bridge1): making interface the new active one [ 614.535244][T30212] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 614.546878][T30214] macvlan2: entered promiscuous mode [ 614.552258][T30214] macvlan2: entered allmulticast mode [ 614.558584][T30214] bond1: entered promiscuous mode [ 614.563742][T30214] bridge1: entered promiscuous mode [ 614.569593][T30214] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 614.577701][T30214] bond1: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 614.594245][T30214] bond1: left promiscuous mode [ 614.599111][T30214] bridge1: left promiscuous mode [ 614.988662][ T8924] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.000887][ T8924] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.013118][ T8924] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.024682][ T8930] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.094698][T30223] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9362'. [ 615.141600][T30229] FAULT_INJECTION: forcing a failure. [ 615.141600][T30229] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 615.155258][T30229] CPU: 0 UID: 0 PID: 30229 Comm: syz.6.9365 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 615.155354][T30229] Tainted: [W]=WARN [ 615.155373][T30229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 615.155390][T30229] Call Trace: [ 615.155399][T30229] [ 615.155409][T30229] __dump_stack+0x1d/0x30 [ 615.155432][T30229] dump_stack_lvl+0xe8/0x140 [ 615.155505][T30229] dump_stack+0x15/0x1b [ 615.155529][T30229] should_fail_ex+0x265/0x280 [ 615.155553][T30229] should_fail+0xb/0x20 [ 615.155573][T30229] should_fail_usercopy+0x1a/0x20 [ 615.155621][T30229] strncpy_from_user+0x25/0x230 [ 615.155660][T30229] path_setxattrat+0xeb/0x310 [ 615.155717][T30229] __x64_sys_lsetxattr+0x71/0x90 [ 615.155783][T30229] x64_sys_call+0x287b/0x3000 [ 615.155812][T30229] do_syscall_64+0xd2/0x200 [ 615.155832][T30229] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 615.155860][T30229] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 615.155985][T30229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 615.156008][T30229] RIP: 0033:0x7f767afaefc9 [ 615.156023][T30229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 615.156041][T30229] RSP: 002b:00007f7679a0f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 615.156060][T30229] RAX: ffffffffffffffda RBX: 00007f767b205fa0 RCX: 00007f767afaefc9 [ 615.156136][T30229] RDX: 0000200000000580 RSI: 0000200000000500 RDI: 00002000000004c0 [ 615.156149][T30229] RBP: 00007f7679a0f090 R08: 0000000000000002 R09: 0000000000000000 [ 615.156168][T30229] R10: 0000000000000021 R11: 0000000000000246 R12: 0000000000000001 [ 615.156180][T30229] R13: 00007f767b206038 R14: 00007f767b205fa0 R15: 00007fff75daf108 [ 615.156200][T30229] [ 615.177618][T30233] SELinux: Context system_u:object_r:getty_log_t:s0 is not valid (left unmapped). [ 615.461257][T30253] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9374'. [ 615.517099][T30258] sch_tbf: burst 8 is lower than device syzkaller0 mtu (1514) ! [ 616.162850][T30278] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9385'. [ 616.222514][T23119] Bluetooth: hci0: command 0x1003 tx timeout [ 616.222518][ T3550] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 616.705618][T30305] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 617.236926][T30321] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9400'. [ 617.290506][T30321] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9400'. [ 617.479085][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 617.479149][ T29] audit: type=1326 audit(1761706867.399:25882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.535357][ T29] audit: type=1326 audit(1761706867.429:25883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.560450][ T29] audit: type=1326 audit(1761706867.429:25884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.585359][ T29] audit: type=1326 audit(1761706867.429:25885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.609398][ T29] audit: type=1326 audit(1761706867.429:25886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.632985][ T29] audit: type=1326 audit(1761706867.439:25887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.657105][ T29] audit: type=1326 audit(1761706867.439:25888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.680863][ T29] audit: type=1326 audit(1761706867.439:25889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.704502][ T29] audit: type=1326 audit(1761706867.439:25890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 617.728190][ T29] audit: type=1326 audit(1761706867.439:25891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30329 comm="syz.2.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 618.352737][T30342] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 618.363339][T30346] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.384711][T30342] can: request_module (can-proto-3) failed. [ 618.400576][T30348] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.417853][T30346] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.444429][T30348] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.507189][T30346] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.544633][T30348] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.575793][T30346] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.615138][T30348] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.633767][T30359] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9417'. [ 618.643319][T30359] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9417'. [ 618.663836][ T8924] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.676705][ T8924] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.697774][ T8924] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.708364][T30360] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9417'. [ 618.718654][T30360] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9417'. [ 618.732565][ T8924] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.744645][ T8924] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.774724][ T8924] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.794953][ T8924] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.813772][ T8924] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.936420][T30368] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.984089][T30368] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.008730][T30375] 9pnet_fd: Insufficient options for proto=fd [ 619.034553][T30368] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.066806][T30379] lo speed is unknown, defaulting to 1000 [ 619.116036][T30368] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.039601][T30398] tipc: Started in network mode [ 620.044629][T30398] tipc: Node identity 4, cluster identity 4711 [ 620.050955][T30398] tipc: Node number set to 4 [ 620.085631][T30400] FAULT_INJECTION: forcing a failure. [ 620.085631][T30400] name failslab, interval 1, probability 0, space 0, times 0 [ 620.098354][T30400] CPU: 0 UID: 0 PID: 30400 Comm: syz.6.9434 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 620.098504][T30400] Tainted: [W]=WARN [ 620.098513][T30400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 620.098530][T30400] Call Trace: [ 620.098539][T30400] [ 620.098549][T30400] __dump_stack+0x1d/0x30 [ 620.098574][T30400] dump_stack_lvl+0xe8/0x140 [ 620.098601][T30400] dump_stack+0x15/0x1b [ 620.098679][T30400] should_fail_ex+0x265/0x280 [ 620.098698][T30400] should_failslab+0x8c/0xb0 [ 620.098763][T30400] kmem_cache_alloc_noprof+0x50/0x480 [ 620.098793][T30400] ? security_file_alloc+0x32/0x100 [ 620.098849][T30400] ? security_file_alloc+0x1c/0x100 [ 620.098939][T30400] security_file_alloc+0x32/0x100 [ 620.099053][T30400] init_file+0x5c/0x1d0 [ 620.099071][T30400] alloc_empty_file+0x8b/0x200 [ 620.099114][T30400] path_openat+0x68/0x2170 [ 620.099177][T30400] ? obj_cgroup_charge_account+0x122/0x1a0 [ 620.099199][T30400] ? try_charge_memcg+0x215/0xa10 [ 620.099233][T30400] ? __rcu_read_unlock+0x4f/0x70 [ 620.099294][T30400] ? __account_obj_stock+0x211/0x350 [ 620.099337][T30400] do_filp_open+0x1f1/0x230 [ 620.099373][T30400] io_openat2+0x272/0x390 [ 620.099454][T30400] io_openat+0x1b/0x30 [ 620.099478][T30400] __io_issue_sqe+0xfe/0x2e0 [ 620.099509][T30400] ? io_assign_file+0x52/0x200 [ 620.099549][T30400] io_issue_sqe+0x56/0xa80 [ 620.099582][T30400] ? io_openat_prep+0x26a/0x2b0 [ 620.099622][T30400] io_submit_sqes+0x675/0x1060 [ 620.099665][T30400] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 620.099751][T30400] ? 0xffffffff81000000 [ 620.099766][T30400] ? __rcu_read_unlock+0x4f/0x70 [ 620.099793][T30400] ? get_pid_task+0x96/0xd0 [ 620.099825][T30400] ? proc_fail_nth_write+0x13b/0x160 [ 620.099931][T30400] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 620.099965][T30400] ? vfs_write+0x7e8/0x960 [ 620.100028][T30400] ? __rcu_read_unlock+0x4f/0x70 [ 620.100055][T30400] ? __fget_files+0x184/0x1c0 [ 620.100085][T30400] ? fput+0x8f/0xc0 [ 620.100181][T30400] __x64_sys_io_uring_enter+0x78/0x90 [ 620.100217][T30400] x64_sys_call+0x2df0/0x3000 [ 620.100242][T30400] do_syscall_64+0xd2/0x200 [ 620.100262][T30400] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 620.100293][T30400] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 620.100381][T30400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.100404][T30400] RIP: 0033:0x7f767afaefc9 [ 620.100420][T30400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 620.100469][T30400] RSP: 002b:00007f7679a0f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 620.100490][T30400] RAX: ffffffffffffffda RBX: 00007f767b205fa0 RCX: 00007f767afaefc9 [ 620.100503][T30400] RDX: 000000000000addf RSI: 0000000000003518 RDI: 0000000000000003 [ 620.100516][T30400] RBP: 00007f7679a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 620.100529][T30400] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 620.100541][T30400] R13: 00007f767b206038 R14: 00007f767b205fa0 R15: 00007fff75daf108 [ 620.100563][T30400] [ 620.482124][T30411] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9439'. [ 620.504769][T30411] veth0_macvtap: left promiscuous mode [ 620.649304][T30414] FAULT_INJECTION: forcing a failure. [ 620.649304][T30414] name failslab, interval 1, probability 0, space 0, times 0 [ 620.662239][T30414] CPU: 1 UID: 0 PID: 30414 Comm: syz.0.9440 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 620.662273][T30414] Tainted: [W]=WARN [ 620.662279][T30414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 620.662293][T30414] Call Trace: [ 620.662300][T30414] [ 620.662308][T30414] __dump_stack+0x1d/0x30 [ 620.662338][T30414] dump_stack_lvl+0xe8/0x140 [ 620.662480][T30414] dump_stack+0x15/0x1b [ 620.662497][T30414] should_fail_ex+0x265/0x280 [ 620.662517][T30414] should_failslab+0x8c/0xb0 [ 620.662547][T30414] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 620.662645][T30414] ? __alloc_skb+0x101/0x320 [ 620.662676][T30414] __alloc_skb+0x101/0x320 [ 620.662705][T30414] netlink_alloc_large_skb+0xbf/0xf0 [ 620.662738][T30414] netlink_sendmsg+0x3cf/0x6b0 [ 620.662778][T30414] ? __pfx_netlink_sendmsg+0x10/0x10 [ 620.662797][T30414] __sock_sendmsg+0x145/0x180 [ 620.662828][T30414] ____sys_sendmsg+0x31e/0x4e0 [ 620.662866][T30414] ___sys_sendmsg+0x17b/0x1d0 [ 620.662975][T30414] __x64_sys_sendmsg+0xd4/0x160 [ 620.663014][T30414] x64_sys_call+0x191e/0x3000 [ 620.663082][T30414] do_syscall_64+0xd2/0x200 [ 620.663101][T30414] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 620.663188][T30414] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 620.663245][T30414] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.663267][T30414] RIP: 0033:0x7fe0c06befc9 [ 620.663282][T30414] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 620.663302][T30414] RSP: 002b:00007fe0bf11f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 620.663391][T30414] RAX: ffffffffffffffda RBX: 00007fe0c0915fa0 RCX: 00007fe0c06befc9 [ 620.663405][T30414] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000008 [ 620.663417][T30414] RBP: 00007fe0bf11f090 R08: 0000000000000000 R09: 0000000000000000 [ 620.663430][T30414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 620.663442][T30414] R13: 00007fe0c0916038 R14: 00007fe0c0915fa0 R15: 00007ffd10c9de28 [ 620.663465][T30414] [ 621.508427][T30488] lo speed is unknown, defaulting to 1000 [ 622.075396][T30515] lo speed is unknown, defaulting to 1000 [ 622.266703][T30526] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.343769][T30526] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.394375][T30526] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.418800][T30515] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9458'. [ 622.427929][T30515] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9458'. [ 622.444255][T30526] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.499834][T30476] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.501155][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 622.501173][ T29] audit: type=1326 audit(1761706872.419:26168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.539372][ T29] audit: type=1326 audit(1761706872.439:26169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.542403][T30476] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.563653][ T29] audit: type=1326 audit(1761706872.449:26170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.563688][ T29] audit: type=1326 audit(1761706872.449:26171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.584018][T30476] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.596135][ T29] audit: type=1326 audit(1761706872.449:26172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.596169][ T29] audit: type=1326 audit(1761706872.449:26173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.620443][T30476] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.684180][ T29] audit: type=1326 audit(1761706872.489:26174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.708322][ T29] audit: type=1326 audit(1761706872.489:26175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.732215][ T29] audit: type=1326 audit(1761706872.559:26176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.756179][ T29] audit: type=1326 audit(1761706872.559:26177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30523 comm="syz.2.9461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c357fefc9 code=0x7ffc0000 [ 622.853410][T30535] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9465'. [ 622.897498][T30538] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9466'. [ 622.926170][T30540] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9464'. [ 622.965387][T30476] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.988423][T30476] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.988460][T30476] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.998283][T30476] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.047824][T30548] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 623.062633][T30548] can: request_module (can-proto-3) failed. [ 623.407221][T30570] FAULT_INJECTION: forcing a failure. [ 623.407221][T30570] name failslab, interval 1, probability 0, space 0, times 0 [ 623.407332][T30570] CPU: 1 UID: 0 PID: 30570 Comm: syz.6.9478 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 623.407370][T30570] Tainted: [W]=WARN [ 623.407379][T30570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 623.407394][T30570] Call Trace: [ 623.407401][T30570] [ 623.407410][T30570] __dump_stack+0x1d/0x30 [ 623.407497][T30570] dump_stack_lvl+0xe8/0x140 [ 623.407524][T30570] dump_stack+0x15/0x1b [ 623.407546][T30570] should_fail_ex+0x265/0x280 [ 623.407719][T30570] ? allocate_file_region_entries+0xd2/0x310 [ 623.407755][T30570] should_failslab+0x8c/0xb0 [ 623.407787][T30570] __kmalloc_cache_noprof+0x4c/0x4a0 [ 623.407891][T30570] allocate_file_region_entries+0xd2/0x310 [ 623.407928][T30570] region_chg+0x232/0x2d0 [ 623.407990][T30570] alloc_hugetlb_folio+0x312/0x1070 [ 623.408086][T30570] hugetlb_fault+0xd71/0x1b50 [ 623.408127][T30570] handle_mm_fault+0x1861/0x2be0 [ 623.408152][T30570] ? __rcu_read_unlock+0x4f/0x70 [ 623.408177][T30570] ? mt_find+0x208/0x320 [ 623.408214][T30570] ? find_vma+0x6c/0xa0 [ 623.408240][T30570] do_user_addr_fault+0x3fe/0x1080 [ 623.408272][T30570] exc_page_fault+0x62/0xa0 [ 623.408306][T30570] asm_exc_page_fault+0x26/0x30 [ 623.408353][T30570] RIP: 0010:rep_movs_alternative+0x30/0x90 [ 623.408382][T30570] Code: 83 f9 08 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 e9 3d f9 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 <48> 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 [ 623.408409][T30570] RSP: 0018:ffffc9000147bd78 EFLAGS: 00050206 [ 623.408447][T30570] RAX: ffff88816953eda0 RBX: 000000000000001c RCX: 000000000000001c [ 623.408460][T30570] RDX: 0000000000000001 RSI: 0000200000b63fe4 RDI: ffffc9000147be10 [ 623.408472][T30570] RBP: 000000000000001c R08: 0000000000000087 R09: 0000000000000000 [ 623.408484][T30570] R10: 0001c9000147be10 R11: 0001c9000147be2b R12: 0000200000b63fe4 [ 623.408496][T30570] R13: ffff888107318680 R14: ffffc9000147be10 R15: 0000200000b63fe4 [ 623.408516][T30570] _copy_from_user+0x6f/0xb0 [ 623.408542][T30570] __sys_sendto+0x19e/0x330 [ 623.408587][T30570] __x64_sys_sendto+0x76/0x90 [ 623.408624][T30570] x64_sys_call+0x2d14/0x3000 [ 623.408647][T30570] do_syscall_64+0xd2/0x200 [ 623.408666][T30570] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 623.408696][T30570] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 623.408728][T30570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 623.408749][T30570] RIP: 0033:0x7f767afaefc9 [ 623.408763][T30570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 623.408781][T30570] RSP: 002b:00007f7679a0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 623.408862][T30570] RAX: ffffffffffffffda RBX: 00007f767b205fa0 RCX: 00007f767afaefc9 [ 623.408874][T30570] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 623.408886][T30570] RBP: 00007f7679a0f090 R08: 0000200000b63fe4 R09: 000000000000001c [ 623.408898][T30570] R10: 0000000022004001 R11: 0000000000000246 R12: 0000000000000001 [ 623.408911][T30570] R13: 00007f767b206038 R14: 00007f767b205fa0 R15: 00007fff75daf108 [ 623.409084][T30570] [ 623.992529][T30601] __nla_validate_parse: 1 callbacks suppressed [ 623.992547][T30601] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9492'. [ 624.110776][T30602] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9491'. [ 624.156259][T30602] veth7: entered promiscuous mode [ 624.161747][T30602] veth7: entered allmulticast mode [ 624.182756][T30610] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9493'. [ 624.192559][T30610] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9493'. [ 624.224217][T30617] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9496'. [ 625.018966][T30640] FAULT_INJECTION: forcing a failure. [ 625.018966][T30640] name failslab, interval 1, probability 0, space 0, times 0 [ 625.031962][T30640] CPU: 1 UID: 0 PID: 30640 Comm: syz.3.9505 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 625.031999][T30640] Tainted: [W]=WARN [ 625.032008][T30640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 625.032059][T30640] Call Trace: [ 625.032065][T30640] [ 625.032073][T30640] __dump_stack+0x1d/0x30 [ 625.032097][T30640] dump_stack_lvl+0xe8/0x140 [ 625.032117][T30640] dump_stack+0x15/0x1b [ 625.032139][T30640] should_fail_ex+0x265/0x280 [ 625.032230][T30640] should_failslab+0x8c/0xb0 [ 625.032266][T30640] __kmalloc_noprof+0xa5/0x570 [ 625.032303][T30640] ? bpf_test_init+0x86/0x140 [ 625.032392][T30640] bpf_test_init+0x86/0x140 [ 625.032427][T30640] bpf_prog_test_run_nf+0x186/0x560 [ 625.032450][T30640] ? __rcu_read_unlock+0x4f/0x70 [ 625.032538][T30640] ? __pfx_bpf_prog_test_run_nf+0x10/0x10 [ 625.032557][T30640] bpf_prog_test_run+0x22a/0x390 [ 625.032588][T30640] __sys_bpf+0x4c0/0x7c0 [ 625.032621][T30640] __x64_sys_bpf+0x41/0x50 [ 625.032735][T30640] x64_sys_call+0x2aee/0x3000 [ 625.032760][T30640] do_syscall_64+0xd2/0x200 [ 625.032855][T30640] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 625.032899][T30640] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 625.032931][T30640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 625.032951][T30640] RIP: 0033:0x7fb89223efc9 [ 625.032973][T30640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 625.032994][T30640] RSP: 002b:00007fb890c9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 625.033013][T30640] RAX: ffffffffffffffda RBX: 00007fb892495fa0 RCX: 00007fb89223efc9 [ 625.033025][T30640] RDX: 0000000000000050 RSI: 0000200000000580 RDI: 000000000000000a [ 625.033060][T30640] RBP: 00007fb890c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 625.033076][T30640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 625.033156][T30640] R13: 00007fb892496038 R14: 00007fb892495fa0 R15: 00007ffe5b306478 [ 625.033175][T30640] [ 625.259804][T30642] netlink: 'syz.1.9506': attribute type 3 has an invalid length. [ 625.421751][T30650] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9510'. [ 625.449567][T30653] netlink: 40 bytes leftover after parsing attributes in process `syz.6.9511'. [ 625.459596][T30653] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 625.578585][T30659] sctp: [Deprecated]: syz.6.9514 (pid 30659) Use of struct sctp_assoc_value in delayed_ack socket option. [ 625.578585][T30659] Use struct sctp_sack_info instead [ 625.743754][T30665] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 625.759045][T30665] can: request_module (can-proto-3) failed. [ 625.786574][T30668] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9518'. [ 625.795942][T30668] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9518'. [ 625.856897][T30669] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9518'. [ 627.163698][T30732] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 627.172395][T30732] SELinux: failed to load policy [ 627.236812][T30742] netlink: 'syz.3.9548': attribute type 3 has an invalid length. [ 627.613707][ T29] kauditd_printk_skb: 404 callbacks suppressed [ 627.613727][ T29] audit: type=1326 audit(1761706877.539:26582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30759 comm="syz.0.9555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0c06befc9 code=0x7ffc0000 [ 627.646683][ T29] audit: type=1326 audit(1761706877.539:26583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30759 comm="syz.0.9555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0c06befc9 code=0x7ffc0000 [ 627.673424][ T29] audit: type=1326 audit(1761706877.539:26584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30759 comm="syz.0.9555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe0c06befc9 code=0x7ffc0000 [ 627.697504][ T29] audit: type=1326 audit(1761706877.539:26585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30759 comm="syz.0.9555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0c06befc9 code=0x7ffc0000 [ 627.721344][ T29] audit: type=1326 audit(1761706877.539:26586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30759 comm="syz.0.9555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe0c06bdc2a code=0x7ffc0000 [ 627.745502][ T29] audit: type=1326 audit(1761706877.539:26587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30759 comm="syz.0.9555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe0c06f1885 code=0x7ffc0000 [ 627.778522][ T29] audit: type=1326 audit(1761706877.699:26588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30761 comm="syz.6.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 627.802476][ T29] audit: type=1326 audit(1761706877.699:26589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30761 comm="syz.6.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 627.826517][ T29] audit: type=1326 audit(1761706877.699:26590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30761 comm="syz.6.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 627.850220][ T29] audit: type=1326 audit(1761706877.699:26591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30761 comm="syz.6.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f767afaefc9 code=0x7ffc0000 [ 628.491980][T30815] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.556208][T30815] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.594588][T30815] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.643844][T30815] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.698606][T30467] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.710504][T30467] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.722754][T30467] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.734239][T30467] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.875371][T30831] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 628.901690][T30831] can: request_module (can-proto-3) failed. [ 629.113840][T30849] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 629.122684][T30849] SELinux: failed to load policy [ 629.588581][T30867] netlink: 'syz.3.9603': attribute type 3 has an invalid length. [ 629.783770][T30879] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 629.792963][T30879] SELinux: failed to load policy [ 629.804324][T30881] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 629.813859][T30881] SELinux: failed to load policy [ 629.989608][T30903] __nla_validate_parse: 14 callbacks suppressed [ 629.989624][T30903] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9611'. [ 630.014312][T30903] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9611'. [ 630.109422][T30929] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9615'. [ 630.157945][T30940] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 630.167677][T30940] SELinux: failed to load policy [ 630.734948][T31008] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9623'. [ 630.849960][T31032] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 630.871050][T31032] can: request_module (can-proto-3) failed. [ 630.900487][T31041] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9628'. [ 630.928443][T31043] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 630.937543][T31043] SELinux: failed to load policy [ 630.957201][T31045] netlink: 'syz.2.9630': attribute type 3 has an invalid length. [ 631.084724][T31059] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 631.094874][T31059] can: request_module (can-proto-3) failed. [ 631.153442][T31069] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9639'. [ 631.331708][T31077] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 631.331738][T31077] SELinux: failed to load policy [ 631.854812][T31092] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9650'. [ 632.183407][T31111] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.378545][T31115] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9659'. [ 632.425098][T31117] netlink: 'syz.6.9660': attribute type 3 has an invalid length. [ 632.670510][ T29] kauditd_printk_skb: 445 callbacks suppressed [ 632.670538][ T29] audit: type=1326 audit(1761706882.589:27037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 632.733860][ T29] audit: type=1326 audit(1761706882.619:27038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 632.757763][ T29] audit: type=1326 audit(1761706882.619:27039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 632.781502][ T29] audit: type=1326 audit(1761706882.619:27040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 632.805830][ T29] audit: type=1326 audit(1761706882.629:27041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 632.829544][ T29] audit: type=1326 audit(1761706882.629:27042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb89223dc2a code=0x7ffc0000 [ 632.853040][ T29] audit: type=1326 audit(1761706882.629:27043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb892271885 code=0x7ffc0000 [ 632.918655][ T29] audit: type=1326 audit(1761706882.839:27044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 632.942497][ T29] audit: type=1326 audit(1761706882.839:27045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 632.966115][ T29] audit: type=1326 audit(1761706882.839:27046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31129 comm="syz.3.9665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7fb89223efc9 code=0x7ffc0000 [ 633.074066][T31111] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.141902][T31111] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.214211][T31111] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.290825][T30452] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 633.300429][T30452] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 633.309101][T30452] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 633.318453][T30452] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 633.420803][T31147] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 633.431139][T31147] SELinux: failed to load policy [ 634.053219][T31165] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9681'. [ 634.103965][T31172] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.164882][T31172] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.214459][T31172] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.253921][T31172] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.333201][T30452] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.356222][T30452] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.365294][T30452] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.376919][T30452] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.520858][T31192] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.625440][T31192] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.657189][T31193] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9692'. [ 634.685798][T31192] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.745800][T31192] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 634.843811][T30467] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.858663][T30467] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.886252][T30467] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.919353][T30467] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.197420][T31206] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 635.256311][T31206] can: request_module (can-proto-3) failed. [ 635.565848][T31231] __nla_validate_parse: 1 callbacks suppressed [ 635.565878][T31231] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9709'. [ 635.783705][T31243] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 635.783732][T31243] SELinux: failed to load policy [ 636.308978][T31268] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.353910][T31268] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.404504][T31268] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.436572][T31268] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.503967][T30452] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.504004][T30452] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.513099][T30452] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.534748][T30452] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.685135][T31293] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9735'. [ 636.694275][T31293] hsr_slave_0: left promiscuous mode [ 636.694706][T31293] hsr_slave_1: left promiscuous mode [ 637.297834][T31299] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 637.404916][T31307] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9742'. [ 637.424067][T31309] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.478499][T31309] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.519773][T31317] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.554297][T31309] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.592853][T31326] netlink: 'syz.2.9749': attribute type 3 has an invalid length. [ 637.606605][T31317] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.649884][T31309] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.694786][T31317] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.705794][ T29] kauditd_printk_skb: 562 callbacks suppressed [ 637.705808][ T29] audit: type=1326 audit(1761706887.639:27609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31327 comm="syz.1.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 637.736044][ T29] audit: type=1326 audit(1761706887.639:27610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31327 comm="syz.1.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 637.777095][ T8920] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.789189][ T8920] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.799911][T31317] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.813933][ T8920] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.826540][ T8920] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.857480][T31337] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9753'. [ 637.910090][T30467] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.927717][T30467] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.936371][T30467] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.952102][T30467] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.989331][ T29] audit: type=1400 audit(1761706887.909:27611): avc: denied { create } for pid=31346 comm="syz.3.9758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 638.009763][ T29] audit: type=1400 audit(1761706887.909:27612): avc: denied { bind } for pid=31346 comm="syz.3.9758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 638.029770][ T29] audit: type=1400 audit(1761706887.909:27613): avc: denied { setopt } for pid=31346 comm="syz.3.9758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 638.050802][ T29] audit: type=1400 audit(1761706887.909:27614): avc: denied { write } for pid=31346 comm="syz.3.9758" path="/net/tun" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:system_map_t:s0" [ 638.096074][ T29] audit: type=1400 audit(1761706888.009:27615): avc: denied { bpf } for pid=31346 comm="syz.3.9758" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 638.117154][ T29] audit: type=1400 audit(1761706888.009:27616): avc: denied { prog_run } for pid=31346 comm="syz.3.9758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 638.140270][ T29] audit: type=1400 audit(1761706888.059:27617): avc: denied { read } for pid=31355 comm="syz-executor" path="/net/tun" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:system_map_t:s0" [ 638.178197][ T29] audit: type=1400 audit(1761706888.099:27618): avc: denied { map_create } for pid=31355 comm="syz.1.9762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 638.290210][T31363] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 638.335431][T31363] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 638.351994][T31361] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9763'. [ 638.361330][T31361] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9763'. [ 638.384550][T31363] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 638.444061][T31363] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 638.853696][T31371] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 638.996000][T31371] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 639.077441][T31371] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 639.126848][T31371] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 639.304192][T30467] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 639.319444][T30467] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 639.579507][T30467] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 639.590449][T30467] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.314237][T31402] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.384425][T31402] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.443439][T31407] usb usb1: check_ctrlrecip: process 31407 (syz.3.9781) requesting ep 01 but needs 81 [ 640.444586][T31402] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.454482][T31407] usb usb1: usbfs: process 31407 (syz.3.9781) did not claim interface 0 before use [ 640.454739][T31407] vhci_hcd: default hub control req: a20a v0000 i0001 l0 [ 640.471760][T31405] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 640.510136][T31405] can: request_module (can-proto-3) failed. [ 640.524118][T31402] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.938456][T30467] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.951227][ T8920] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.963934][ T8920] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.976291][ T8920] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 641.325261][T31437] usb usb1: check_ctrlrecip: process 31437 (syz.1.9793) requesting ep 01 but needs 81 [ 641.335718][T31437] usb usb1: usbfs: process 31437 (syz.1.9793) did not claim interface 0 before use [ 641.346295][T31437] vhci_hcd: default hub control req: a20a v0000 i0001 l0 [ 641.358890][T31439] SELinux: policydb magic number 0x118 does not match expected magic number 0xf97cff8c [ 641.370010][T31439] SELinux: failed to load policy [ 641.381542][T31441] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9796'. [ 641.661192][T31459] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.552961][T31469] SELinux: policydb magic number 0x118 does not match expected magic number 0xf97cff8c [ 642.552984][T31469] SELinux: failed to load policy [ 642.584219][T31459] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.624841][T31459] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.638842][T31473] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9810'. [ 642.664217][T31459] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.677838][T31475] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9811'. [ 642.790892][ T8920] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 642.790996][ T8920] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 642.791282][ T8920] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 642.791360][ T8920] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 642.890248][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 642.890268][ T29] audit: type=1400 audit(1761706892.799:27808): avc: denied { read } for pid=31480 comm="syz-executor" path="/net/tun" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:system_map_t:s0" [ 642.897455][ T29] audit: type=1326 audit(1761706892.829:27809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31480 comm="syz.1.9814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 642.897655][ T29] audit: type=1326 audit(1761706892.829:27810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31480 comm="syz.1.9814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 642.926340][ T29] audit: type=1326 audit(1761706892.859:27811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31480 comm="syz.1.9814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 642.926450][ T29] audit: type=1400 audit(1761706892.859:27812): avc: denied { map_create } for pid=31480 comm="syz.1.9814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 642.926477][ T29] audit: type=1400 audit(1761706892.859:27813): avc: denied { map_read map_write } for pid=31480 comm="syz.1.9814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 642.926539][ T29] audit: type=1326 audit(1761706892.859:27814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31480 comm="syz.1.9814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 642.926574][ T29] audit: type=1326 audit(1761706892.859:27815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31480 comm="syz.1.9814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 642.928170][ T29] audit: type=1326 audit(1761706892.859:27816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31480 comm="syz.1.9814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0555e9efc9 code=0x7ffc0000 [ 642.928206][ T29] audit: type=1400 audit(1761706892.859:27817): avc: denied { prog_load } for pid=31480 comm="syz.1.9814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 643.199712][T30467] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.199790][T30467] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.199893][T30467] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.207648][T30467] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.252267][T31484] netlink: 2 bytes leftover after parsing attributes in process `syz.0.9815'. [ 643.334113][T31484] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.341345][T31484] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.387851][T31484] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 643.400867][T31484] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 643.448384][T31498] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9815'. [ 643.452927][T30432] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.457495][T31498] netlink: 'syz.0.9815': attribute type 30 has an invalid length. [ 643.476391][T30432] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.490883][T30432] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.521123][T30432] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 643.529669][T30432] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.538639][T30432] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 643.569010][T30432] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 643.587138][T30432] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 643.633070][T31506] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9822'. [ 643.670258][T31509] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9824'. [ 644.115937][T31555] lo speed is unknown, defaulting to 1000 [ 644.557246][T31567] SELinux: policydb magic number 0x118 does not match expected magic number 0xf97cff8c [ 644.578369][T31567] SELinux: failed to load policy [ 644.591127][T31573] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9852'. [ 644.779544][T31593] usb usb1: check_ctrlrecip: process 31593 (syz.3.9860) requesting ep 01 but needs 81 [ 644.789487][T31593] usb usb1: usbfs: process 31593 (syz.3.9860) did not claim interface 0 before use [ 644.799586][T31593] vhci_hcd: default hub control req: a20a v0000 i0001 l0 [ 644.845498][T31600] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9865'. [ 644.886245][T31604] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9866'. [ 644.926942][T31606] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 644.942091][T31608] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 644.966890][T31606] can: request_module (can-proto-3) failed. [ 645.052811][T31608] can: request_module (can-proto-3) failed. [ 645.081066][T31622] SELinux: policydb string S does not match my string SE Linux [ 645.089308][T31622] SELinux: failed to load policy [ 645.113116][T31624] usb usb1: check_ctrlrecip: process 31624 (syz.6.9874) requesting ep 01 but needs 81 [ 645.122876][T31624] usb usb1: usbfs: process 31624 (syz.6.9874) did not claim interface 0 before use [ 645.147564][T31624] vhci_hcd: default hub control req: a20a v0000 i0001 l0 [ 645.222852][T31639] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 645.241043][T31639] can: request_module (can-proto-3) failed. [ 645.255865][T31644] ================================================================== [ 645.264014][T31644] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 645.271201][T31644] [ 645.273695][T31644] write to 0xffff88817e1a84c8 of 8 bytes by task 24530 on cpu 0: [ 645.281609][T31644] release_task+0x6f9/0xb60 [ 645.286151][T31644] wait_consider_task+0x114a/0x1660 [ 645.291461][T31644] __do_wait+0xfa/0x510 [ 645.295641][T31644] do_wait+0xb7/0x250 [ 645.299746][T31644] kernel_wait4+0x16b/0x1e0 [ 645.304293][T31644] __x64_sys_wait4+0x91/0x120 [ 645.308991][T31644] x64_sys_call+0x2a6a/0x3000 [ 645.313700][T31644] do_syscall_64+0xd2/0x200 [ 645.318254][T31644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 645.324161][T31644] [ 645.326513][T31644] read to 0xffff88817e1a8000 of 3264 bytes by task 31644 on cpu 1: [ 645.334522][T31644] memcpy_and_pad+0x48/0x80 [ 645.339224][T31644] arch_dup_task_struct+0x2c/0x40 [ 645.344457][T31644] dup_task_struct+0x83/0x6b0 [ 645.349422][T31644] copy_process+0x399/0x2000 [ 645.354641][T31644] kernel_clone+0x16c/0x5c0 [ 645.359257][T31644] __se_sys_clone3+0x1c2/0x200 [ 645.364044][T31644] __x64_sys_clone3+0x31/0x40 [ 645.368742][T31644] x64_sys_call+0x1fc9/0x3000 [ 645.373430][T31644] do_syscall_64+0xd2/0x200 [ 645.377959][T31644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 645.383878][T31644] [ 645.386215][T31644] Reported by Kernel Concurrency Sanitizer on: [ 645.392380][T31644] CPU: 1 UID: 0 PID: 31644 Comm: syz.3.9885 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 645.403770][T31644] Tainted: [W]=WARN [ 645.407581][T31644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 645.417683][T31644] ================================================================== [ 645.427503][T31646] random: crng reseeded on system resumption