last executing test programs: 1.064492945s ago: executing program 1 (id=2519): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) fadvise64(0xffffffffffffffff, 0x2, 0x7d962850, 0x0) r6 = dup3(r1, r0, 0x0) connect$unix(r6, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) mkdir(&(0x7f0000000040)='./file1\x00', 0x40) 1.00974004s ago: executing program 2 (id=2521): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400b500000000040000000000", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x8000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008840) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 847.968122ms ago: executing program 1 (id=2527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000003c80)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 829.246774ms ago: executing program 1 (id=2528): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d80)={{0x1}, &(0x7f0000000d00), 0x0}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r1, {0x10, 0xf}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000f80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file1\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x0, 0x0, &(0x7f0000000ec0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x25, '\x00', r1, 0x25, r3, 0x8, &(0x7f0000000f40)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001000)=[{0x4, 0x5, 0x7, 0x2}, {0x3, 0x4, 0xd, 0x2}, {0x4, 0x1, 0x5, 0x9}, {0x5, 0x2, 0x8}, {0x5, 0x5, 0x6, 0x9}], 0x10, 0x5}, 0x94) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100001f00702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r7}, 0x18) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000440)={0x2}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x2, 0x8}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0xe00, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000280)={{0x1, 0x1, 0x18, r6, {0x9, 0x200}}, './file1\x00'}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r5}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x33, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0xc4, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000c80)={0x8, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r9, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000001d00)=[0x0]) 754.930579ms ago: executing program 1 (id=2529): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000280)) signalfd4(r0, &(0x7f0000000340)={[0x4]}, 0x8, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r3, 0xb}}, 0x48) 730.296661ms ago: executing program 1 (id=2530): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r2 = syz_open_pts(r1, 0x900) dup3(r2, r1, 0x0) 710.737063ms ago: executing program 1 (id=2531): bpf$PROG_LOAD(0x5, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x157]}, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x100000000000000, 0x0) 649.803198ms ago: executing program 0 (id=2533): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r3 = syz_open_pts(r2, 0x900) r4 = dup3(r3, r2, 0x0) read(r4, &(0x7f00000000c0)=""/226, 0xe2) 614.231981ms ago: executing program 0 (id=2534): r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) (fail_nth: 4) 614.022751ms ago: executing program 0 (id=2535): kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 571.747704ms ago: executing program 0 (id=2537): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000280)) signalfd4(r0, &(0x7f0000000340)={[0x4]}, 0x8, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r2, 0xb}}, 0x48) 503.510659ms ago: executing program 0 (id=2538): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x800003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bc00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/98, 0x62, 0x7, &(0x7f0000000380)={0x0, 0x3938700}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r5, 0xffffffffffffffff, 0x2e, 0x4608, @void}, 0x10) 373.23712ms ago: executing program 4 (id=2541): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r2 = syz_open_pts(r1, 0x900) dup3(r2, r1, 0x0) 349.320462ms ago: executing program 4 (id=2543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$key(0xf, 0x3, 0x2) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x2, 0x9, 0x8, 0x0, "1c"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x9}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x80}, 0x1, 0x7}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x11, r5, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r9, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r10 = socket$kcm(0x29, 0x5, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r11) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r12, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x1c, 0x6, 0x0, @rand_addr=0x64010101, @local, {[@timestamp_addr={0x44, 0x4, 0xd7, 0x1, 0x6}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x8, 0x0, 0x0, 0x1000}}}}}}, 0x0) sendmsg(r10, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002d80)="0f", 0x1}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xff51}, {0x0, 0x4d}, {0x0}], 0x9}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 300.872285ms ago: executing program 3 (id=2545): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) 275.466127ms ago: executing program 3 (id=2546): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000003c80)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 261.176238ms ago: executing program 4 (id=2547): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$key(0xf, 0x3, 0x2) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x2, 0x9, 0x8, 0x0, "1c"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x9}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x80}, 0x1, 0x7}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x11, r4, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="090000000400000008000000"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r8, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r9 = socket$kcm(0x29, 0x5, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r10) r11 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r11, 0x0) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg(r9, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002d80)="0f", 0x1}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xff51}, {0x0, 0x4d}, {0x0}], 0x9}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 209.024203ms ago: executing program 3 (id=2548): bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001740)={'wg2\x00'}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = memfd_secret(0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={0xffffffffffffffff, r2, 0x2e, 0x4608, @void}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="2e0000001000818807b62aa73f72cc9f0ba1f8483a0000005e120602000300000e000a0010000000028000001294", 0x2e}], 0x1}, 0x20008800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x4, 0x10}, {0x7, 0x6, 0x6, 0x4}, {0x2, 0x5, 0x88, 0x8}, {0x103, 0x7, 0x3, 0x5}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) cachestat(0xffffffffffffffff, &(0x7f00000001c0)={0xb0, 0xf5}, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 202.248363ms ago: executing program 0 (id=2549): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x18}}], 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) r6 = socket$inet(0x2, 0x80001, 0x84) fadvise64(r6, 0x2, 0x7d962850, 0x0) r7 = dup3(r1, r0, 0x0) connect$unix(r7, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 166.395976ms ago: executing program 3 (id=2550): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x14}}, 0x4000054) 139.666069ms ago: executing program 2 (id=2551): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000940)="912a31a3e770234f2c4e52c03da5a7dfa5aa54f85a39d58496c464cffce6bf60ce229bd6bf11744080e7cfe730a831c2238fbef25847ae4588872caae41959a439ddeca96f54e8748c7f361545d809d7814d09d010f16d41f3dab527474e61371bb2bf4b734ac423dde1aa73ed30138cffac8013dee6cc8f07e5490d0bb07297f0f69317f9f43c9acd9ab624e47d623ff3c41ee717ecb0ac81", 0x99}, {&(0x7f0000000b80)="250f2f6c0caf4062889c778f50896aad1daa31d6a2322857600cabf49cdc08701be57784da9d4e34941d9781106f56f2032f83ac8ae4798c3ead6dc108ba7000a9874370669968d0c72b795041aa64884be384e5c7b6f62ac4cbc6614d4dfe54aae2136db566cf0885c467546a698ef5d5d6f39068cc860c4281e03db56e9a46a9b70c428bbb70b976ae3ce3857178ae3c50d0831789131717eab92ca6ac4016765fc8dba371af16483f2b9a6c957dc1328b4ef76a1160eefa0d8c95ca1f5653704838cacfa2b81a1343775a92b62535dc6ff50838a9a668525a6afbfecd", 0xde}, {&(0x7f0000000c80)="ef3a45b0cd0c3f7b0b2c1cfca32e657498f050a3137f674f9b67181baf48c49b00b3bd582aaaeeb71de5b0c3ed3e99636fc74a1a65aabb5022ec11579c44e403482d86013d27705648f5855f2b02a5cbb21e69f0f775d86ba0e43e6c7b24bb02885f2f2d4cc39a43a29a66442c8e6df08847a4909563c6772007b1dae8eeacaa5b962099f99a2d40c281f5e7545c4f64a7744e5bbdfd8e64d4828ce26f1e3cf87df6ada811dae8131628ca617fddf9a9dc3d8d96eeba46fa254174c4f3f7630aec2030d0710c9bbcb4d91d21f66050d55d0bc441fbb4405b919b64d046330eeb632e35678e618d3c4dceca3a72fffcfec5419304a5", 0xf5}, {&(0x7f0000000d80)="781273415217f4577745b419adea274f22429ba43090cc98b3e2938c5e1394c6a7b511365548674360415fa48c880be686b0acf12586c912a4d0c3aec56b9dc96c442dff2424594b23bb3a95de89879dfb96d9416a284490845c0c6ccdcc2f56a0550036d1c3f29b5eca185e2d92437222c5c8bbceba177f2070761bddf844e49b8bfae0fa0bb37c1ff55353d1f8eb62efb0573b44960c57db313853c151fa3aecb71ed1f0c57734db2b4feca9f191abfc5592fc3961216c7b2a8191219d189680d73184d1808780ec4da326febe81727376831f297b43468fd1e7e7c69b", 0xde}, {&(0x7f0000000f80)="16266a204a0b32e8cac12b11043905c2e605cd5e3b09e5dff49601ee9aa30f1d8a8338d5b8a9b40a07cc4f745e9dfd1b5c97e4b900534428fb5c3e2dc40111094ee847e447072b608e85053c755cd3f14222a7b3167af29158ac71057b8219731b7bcc4879f7124b6fa06566df7ee140c6d7e3245a00c9402bf3e43b47dce107f694a6", 0x83}], 0x5, 0x0, 0x0, 0x1f00c00e}, 0x20040084) 111.5519ms ago: executing program 2 (id=2552): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000004700000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) 97.306182ms ago: executing program 3 (id=2553): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x14}}, 0x4000054) 86.796083ms ago: executing program 4 (id=2554): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) 65.190754ms ago: executing program 2 (id=2555): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 64.412054ms ago: executing program 4 (id=2556): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r3 = syz_open_pts(r2, 0x900) dup3(r3, r2, 0x0) 42.648696ms ago: executing program 4 (id=2557): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$key(0xf, 0x3, 0x2) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x2, 0x9, 0x8, 0x0, "1c"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x9}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x80}, 0x1, 0x7}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x11, r5, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r9, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r10 = socket$kcm(0x29, 0x5, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r11) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r12, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x1c, 0x6, 0x0, @rand_addr=0x64010101, @local, {[@timestamp_addr={0x44, 0x4, 0xd7, 0x1, 0x6}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x8, 0x0, 0x0, 0x1000}}}}}}, 0x0) sendmsg(r10, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002d80)="0f", 0x1}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xff51}, {0x0, 0x4d}, {0x0}], 0x9}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 31.054437ms ago: executing program 2 (id=2558): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000003c80)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 839.779µs ago: executing program 2 (id=2559): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r1 = getpid() sched_setscheduler(r1, 0x1, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2, 0x0, 0x300000}, 0x18) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) splice(r2, 0x0, r4, 0x0, 0x88000cc, 0x0) (async) write$eventfd(r3, &(0x7f0000000240)=0x10000000000, 0x8) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 0s ago: executing program 3 (id=2560): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x800003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bc00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/98, 0x62, 0x7, &(0x7f0000000380)={0x0, 0x3938700}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r5, 0xffffffffffffffff, 0x2e, 0x4608, @void}, 0x10) kernel console output (not intermixed with test programs): =0x7ffc0000 [ 54.307321][ T29] audit: type=1326 audit(1755432442.822:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 54.336293][ T29] audit: type=1326 audit(1755432442.822:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 54.367395][ T29] audit: type=1326 audit(1755432442.822:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 54.395059][ T29] audit: type=1326 audit(1755432442.822:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 54.421241][ T29] audit: type=1326 audit(1755432442.822:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 54.634277][ T4145] tipc: Enabled bearer , priority 0 [ 54.664722][ T4145] syzkaller0: entered promiscuous mode [ 54.671885][ T4145] syzkaller0: entered allmulticast mode [ 54.691539][ T4145] tipc: Resetting bearer [ 54.709340][ T4144] tipc: Resetting bearer [ 54.717846][ T4144] tipc: Disabling bearer [ 54.734645][ T4149] macvtap0: refused to change device tx_queue_len [ 55.259262][ T4180] tipc: Started in network mode [ 55.265894][ T4180] tipc: Node identity 6eb83560a97d, cluster identity 4711 [ 55.276763][ T4180] tipc: Enabled bearer , priority 0 [ 55.287506][ T4180] syzkaller0: entered promiscuous mode [ 55.296806][ T4180] syzkaller0: entered allmulticast mode [ 55.308238][ T4180] tipc: Resetting bearer [ 55.317982][ T4179] tipc: Resetting bearer [ 55.327265][ T4179] tipc: Disabling bearer [ 55.871671][ T4215] netlink: 32 bytes leftover after parsing attributes in process `syz.4.282'. [ 55.900710][ T4218] tipc: Started in network mode [ 55.905956][ T4218] tipc: Node identity ce63eb6ac179, cluster identity 4711 [ 55.913576][ T4218] tipc: Enabled bearer , priority 0 [ 55.921679][ T4218] syzkaller0: entered promiscuous mode [ 55.927543][ T4218] syzkaller0: entered allmulticast mode [ 55.938231][ T4218] tipc: Resetting bearer [ 55.945381][ T4217] tipc: Resetting bearer [ 55.953087][ T4217] tipc: Disabling bearer [ 56.087737][ T4220] netlink: 52 bytes leftover after parsing attributes in process `syz.4.284'. [ 56.453576][ T4243] tipc: Enabled bearer , priority 0 [ 56.462202][ T4243] syzkaller0: entered promiscuous mode [ 56.468875][ T4243] syzkaller0: entered allmulticast mode [ 56.483562][ T4243] tipc: Resetting bearer [ 56.490843][ T4242] tipc: Resetting bearer [ 56.498008][ T4242] tipc: Disabling bearer [ 57.177807][ T4282] FAULT_INJECTION: forcing a failure. [ 57.177807][ T4282] name failslab, interval 1, probability 0, space 0, times 0 [ 57.191522][ T4282] CPU: 1 UID: 0 PID: 4282 Comm: syz.0.310 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 57.191651][ T4282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 57.191661][ T4282] Call Trace: [ 57.191666][ T4282] [ 57.191673][ T4282] __dump_stack+0x1d/0x30 [ 57.191690][ T4282] dump_stack_lvl+0xe8/0x140 [ 57.191702][ T4282] dump_stack+0x15/0x1b [ 57.191714][ T4282] should_fail_ex+0x265/0x280 [ 57.191728][ T4282] should_failslab+0x8c/0xb0 [ 57.191821][ T4282] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 57.191841][ T4282] ? sidtab_sid2str_get+0xa0/0x130 [ 57.191882][ T4282] kmemdup_noprof+0x2b/0x70 [ 57.191903][ T4282] sidtab_sid2str_get+0xa0/0x130 [ 57.191917][ T4282] security_sid_to_context_core+0x1eb/0x2e0 [ 57.192053][ T4282] security_sid_to_context+0x27/0x40 [ 57.192066][ T4282] selinux_lsmprop_to_secctx+0x67/0xf0 [ 57.192081][ T4282] security_lsmprop_to_secctx+0x43/0x80 [ 57.192098][ T4282] audit_log_task_context+0x77/0x190 [ 57.192145][ T4282] audit_log_task+0xf4/0x250 [ 57.192211][ T4282] audit_seccomp+0x61/0x100 [ 57.192235][ T4282] ? __seccomp_filter+0x68c/0x10d0 [ 57.192258][ T4282] __seccomp_filter+0x69d/0x10d0 [ 57.192281][ T4282] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 57.192310][ T4282] ? vfs_write+0x7e8/0x960 [ 57.192403][ T4282] ? __rcu_read_unlock+0x4f/0x70 [ 57.192422][ T4282] ? __fget_files+0x184/0x1c0 [ 57.192440][ T4282] __secure_computing+0x82/0x150 [ 57.192492][ T4282] syscall_trace_enter+0xcf/0x1e0 [ 57.192508][ T4282] do_syscall_64+0xac/0x200 [ 57.192620][ T4282] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.192637][ T4282] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 57.192653][ T4282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.192668][ T4282] RIP: 0033:0x7fb19f99ebe9 [ 57.192680][ T4282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.192703][ T4282] RSP: 002b:00007fb19e407038 EFLAGS: 00000246 ORIG_RAX: 0000000000000062 [ 57.192719][ T4282] RAX: ffffffffffffffda RBX: 00007fb19fbc5fa0 RCX: 00007fb19f99ebe9 [ 57.192728][ T4282] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000001 [ 57.192736][ T4282] RBP: 00007fb19e407090 R08: 0000000000000000 R09: 0000000000000000 [ 57.192802][ T4282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.192810][ T4282] R13: 00007fb19fbc6038 R14: 00007fb19fbc5fa0 R15: 00007ffc84844978 [ 57.192823][ T4282] [ 57.651483][ T4296] netlink: 'syz.0.316': attribute type 21 has an invalid length. [ 57.664770][ T4296] netlink: 132 bytes leftover after parsing attributes in process `syz.0.316'. [ 57.676754][ T4296] netlink: 'syz.0.316': attribute type 1 has an invalid length. [ 57.923913][ T4316] FAULT_INJECTION: forcing a failure. [ 57.923913][ T4316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.940112][ T4316] CPU: 1 UID: 0 PID: 4316 Comm: syz.4.324 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 57.940187][ T4316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 57.940200][ T4316] Call Trace: [ 57.940207][ T4316] [ 57.940215][ T4316] __dump_stack+0x1d/0x30 [ 57.940249][ T4316] dump_stack_lvl+0xe8/0x140 [ 57.940269][ T4316] dump_stack+0x15/0x1b [ 57.940288][ T4316] should_fail_ex+0x265/0x280 [ 57.940383][ T4316] should_fail+0xb/0x20 [ 57.940400][ T4316] should_fail_usercopy+0x1a/0x20 [ 57.940423][ T4316] _copy_to_user+0x20/0xa0 [ 57.940499][ T4316] put_timespec64+0x63/0xb0 [ 57.940519][ T4316] __x64_sys_sched_rr_get_interval+0x47/0x70 [ 57.940612][ T4316] x64_sys_call+0x2f15/0x2ff0 [ 57.940638][ T4316] do_syscall_64+0xd2/0x200 [ 57.940664][ T4316] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.940735][ T4316] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 57.940764][ T4316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.940783][ T4316] RIP: 0033:0x7fa09efeebe9 [ 57.940805][ T4316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.940826][ T4316] RSP: 002b:00007fa09da57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000094 [ 57.940845][ T4316] RAX: ffffffffffffffda RBX: 00007fa09f215fa0 RCX: 00007fa09efeebe9 [ 57.940886][ T4316] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000000000000000 [ 57.940898][ T4316] RBP: 00007fa09da57090 R08: 0000000000000000 R09: 0000000000000000 [ 57.940913][ T4316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.940928][ T4316] R13: 00007fa09f216038 R14: 00007fa09f215fa0 R15: 00007ffd8b5b4fe8 [ 57.941016][ T4316] [ 58.253862][ T3385] IPVS: starting estimator thread 0... [ 58.349244][ T4327] IPVS: using max 2640 ests per chain, 132000 per kthread [ 59.135994][ T29] kauditd_printk_skb: 726 callbacks suppressed [ 59.136011][ T29] audit: type=1326 audit(1755432447.822:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.172086][ T29] audit: type=1326 audit(1755432447.862:2453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.221760][ T29] audit: type=1326 audit(1755432447.862:2454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.252090][ T29] audit: type=1326 audit(1755432447.862:2455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.284202][ T29] audit: type=1326 audit(1755432447.862:2456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.318398][ T29] audit: type=1326 audit(1755432447.902:2457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.350226][ T29] audit: type=1326 audit(1755432447.912:2458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.379827][ T29] audit: type=1326 audit(1755432447.912:2459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.411144][ T29] audit: type=1326 audit(1755432447.912:2460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.442482][ T29] audit: type=1326 audit(1755432447.982:2461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 59.497341][ T4361] macvtap0: refused to change device tx_queue_len [ 59.522840][ T4363] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.586925][ T4363] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.675039][ T4363] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.737317][ T4376] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 59.781452][ T4363] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.935375][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.970029][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.086520][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.098085][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.782441][ T4405] netlink: 12 bytes leftover after parsing attributes in process `syz.3.356'. [ 60.910494][ T4412] FAULT_INJECTION: forcing a failure. [ 60.910494][ T4412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.930525][ T4412] CPU: 1 UID: 0 PID: 4412 Comm: syz.4.358 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 60.930559][ T4412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.930594][ T4412] Call Trace: [ 60.930601][ T4412] [ 60.930609][ T4412] __dump_stack+0x1d/0x30 [ 60.930633][ T4412] dump_stack_lvl+0xe8/0x140 [ 60.930654][ T4412] dump_stack+0x15/0x1b [ 60.930722][ T4412] should_fail_ex+0x265/0x280 [ 60.930744][ T4412] should_fail+0xb/0x20 [ 60.930763][ T4412] should_fail_usercopy+0x1a/0x20 [ 60.930788][ T4412] _copy_from_iter+0xcf/0xe40 [ 60.930862][ T4412] ? __build_skb_around+0x1a0/0x200 [ 60.930911][ T4412] ? __alloc_skb+0x223/0x320 [ 60.930946][ T4412] pfkey_sendmsg+0x126/0x900 [ 60.930978][ T4412] ? avc_has_perm+0xf7/0x180 [ 60.931063][ T4412] ? selinux_socket_sendmsg+0x175/0x1b0 [ 60.931097][ T4412] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 60.931120][ T4412] __sock_sendmsg+0x142/0x180 [ 60.931151][ T4412] ____sys_sendmsg+0x31e/0x4e0 [ 60.931177][ T4412] ___sys_sendmsg+0x17b/0x1d0 [ 60.931220][ T4412] __x64_sys_sendmsg+0xd4/0x160 [ 60.931244][ T4412] x64_sys_call+0x191e/0x2ff0 [ 60.931264][ T4412] do_syscall_64+0xd2/0x200 [ 60.931288][ T4412] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.931396][ T4412] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.931471][ T4412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.931493][ T4412] RIP: 0033:0x7fa09efeebe9 [ 60.931510][ T4412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.931528][ T4412] RSP: 002b:00007fa09da57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.931629][ T4412] RAX: ffffffffffffffda RBX: 00007fa09f215fa0 RCX: 00007fa09efeebe9 [ 60.931642][ T4412] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 60.931654][ T4412] RBP: 00007fa09da57090 R08: 0000000000000000 R09: 0000000000000000 [ 60.931698][ T4412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.931710][ T4412] R13: 00007fa09f216038 R14: 00007fa09f215fa0 R15: 00007ffd8b5b4fe8 [ 60.931728][ T4412] [ 60.962869][ T4411] netlink: 8 bytes leftover after parsing attributes in process `syz.2.359'. [ 61.010890][ T4422] macvtap0: refused to change device tx_queue_len [ 61.350816][ T4439] macvtap0: refused to change device tx_queue_len [ 61.584686][ T4450] tipc: Enabled bearer , priority 0 [ 61.613364][ T4450] syzkaller0: entered promiscuous mode [ 61.621656][ T4450] syzkaller0: entered allmulticast mode [ 61.692383][ T4450] tipc: Resetting bearer [ 61.703255][ T4449] tipc: Resetting bearer [ 61.730856][ T4449] tipc: Disabling bearer [ 62.580717][ T4488] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.641064][ T4488] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.667966][ T4491] macvtap0: refused to change device tx_queue_len [ 62.703491][ T4488] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.767150][ T4488] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.960149][ T4511] netlink: 'syz.4.401': attribute type 10 has an invalid length. [ 62.972427][ T4511] team0: Port device dummy0 added [ 62.981221][ T4511] netlink: 'syz.4.401': attribute type 10 has an invalid length. [ 63.000149][ T4511] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 63.013500][ T4511] team0: Failed to send options change via netlink (err -105) [ 63.022798][ T4511] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 63.035797][ T4511] team0: Port device dummy0 removed [ 63.077082][ T4511] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 63.473465][ T4518] pim6reg: entered allmulticast mode [ 63.483491][ T4519] pim6reg: left allmulticast mode [ 63.550346][ T4518] IPVS: Scheduler module ip_vs_sip not found [ 63.590313][ T4524] macvtap0: refused to change device tx_queue_len [ 64.201672][ T4550] tipc: Enabled bearer , priority 0 [ 64.223298][ T4550] syzkaller0: entered promiscuous mode [ 64.231198][ T4550] syzkaller0: entered allmulticast mode [ 64.262313][ T51] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.288605][ T4550] tipc: Resetting bearer [ 64.297867][ T51] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.324235][ T51] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.344832][ T4549] tipc: Resetting bearer [ 64.360775][ T4549] tipc: Disabling bearer [ 64.372702][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 64.372720][ T29] audit: type=1326 audit(1755432453.062:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.420141][ T29] audit: type=1326 audit(1755432453.062:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.455538][ T29] audit: type=1326 audit(1755432453.062:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.490535][ T29] audit: type=1326 audit(1755432453.062:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.499494][ T51] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.526597][ T29] audit: type=1326 audit(1755432453.072:2982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb19f99ec23 code=0x7ffc0000 [ 64.566833][ T29] audit: type=1326 audit(1755432453.072:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb19f99ec23 code=0x7ffc0000 [ 64.571652][ T4555] macvtap0: refused to change device tx_queue_len [ 64.597268][ T29] audit: type=1326 audit(1755432453.072:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.632796][ T29] audit: type=1326 audit(1755432453.072:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.661373][ T29] audit: type=1326 audit(1755432453.072:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.690705][ T29] audit: type=1326 audit(1755432453.072:2987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 64.805730][ T4559] tipc: Enabled bearer , priority 0 [ 64.850078][ T4559] syzkaller0: entered promiscuous mode [ 64.857644][ T4559] syzkaller0: entered allmulticast mode [ 64.906048][ T4559] tipc: Resetting bearer [ 64.940368][ T4558] tipc: Resetting bearer [ 64.961088][ T4558] tipc: Disabling bearer [ 68.731804][ T4769] netlink: 8 bytes leftover after parsing attributes in process `syz.0.504'. [ 68.801484][ T4769] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.504'. [ 68.826914][ T4766] netlink: 'syz.1.503': attribute type 4 has an invalid length. [ 69.111432][ T4792] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 69.138429][ T4792] hsr_slave_0: left promiscuous mode [ 69.163013][ T4792] hsr_slave_1: left promiscuous mode [ 69.381304][ T29] kauditd_printk_skb: 1022 callbacks suppressed [ 69.381320][ T29] audit: type=1326 audit(1755432458.072:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz.3.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 69.435689][ T29] audit: type=1326 audit(1755432458.112:4011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz.3.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 69.460989][ T29] audit: type=1326 audit(1755432458.112:4012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz.3.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 69.488935][ T29] audit: type=1326 audit(1755432458.122:4013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz.3.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 69.569713][ T29] audit: type=1326 audit(1755432458.132:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz.3.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 69.598401][ T29] audit: type=1326 audit(1755432458.142:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz.3.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 69.629780][ T29] audit: type=1326 audit(1755432458.152:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz.3.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 69.662141][ T29] audit: type=1326 audit(1755432458.152:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 69.694313][ T29] audit: type=1326 audit(1755432458.152:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 69.729230][ T29] audit: type=1326 audit(1755432458.152:4019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 69.780024][ T4812] bond0: (slave dummy0): Releasing backup interface [ 69.829812][ T4817] macvtap0: refused to change device tx_queue_len [ 70.377755][ T4839] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 70.601954][ T4853] macvtap0: refused to change device tx_queue_len [ 70.918269][ T4868] netlink: 40 bytes leftover after parsing attributes in process `syz.0.540'. [ 70.945505][ T4873] tipc: Enabled bearer , priority 0 [ 70.955647][ T4873] syzkaller0: entered promiscuous mode [ 70.962244][ T4873] syzkaller0: entered allmulticast mode [ 70.975269][ T4873] tipc: Resetting bearer [ 70.983194][ T4872] tipc: Resetting bearer [ 70.994867][ T4872] tipc: Disabling bearer [ 71.614691][ T4860] syz.0.540 (4860) used greatest stack depth: 8952 bytes left [ 71.771462][ T4906] FAULT_INJECTION: forcing a failure. [ 71.771462][ T4906] name failslab, interval 1, probability 0, space 0, times 0 [ 71.790034][ T4906] CPU: 1 UID: 0 PID: 4906 Comm: syz.3.560 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 71.790068][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.790082][ T4906] Call Trace: [ 71.790091][ T4906] [ 71.790100][ T4906] __dump_stack+0x1d/0x30 [ 71.790334][ T4906] dump_stack_lvl+0xe8/0x140 [ 71.790361][ T4906] dump_stack+0x15/0x1b [ 71.790378][ T4906] should_fail_ex+0x265/0x280 [ 71.790433][ T4906] ? __se_sys_memfd_create+0x1cc/0x590 [ 71.790455][ T4906] should_failslab+0x8c/0xb0 [ 71.790478][ T4906] __kmalloc_cache_noprof+0x4c/0x320 [ 71.790555][ T4906] ? fput+0x8f/0xc0 [ 71.790584][ T4906] __se_sys_memfd_create+0x1cc/0x590 [ 71.790653][ T4906] __x64_sys_memfd_create+0x31/0x40 [ 71.790675][ T4906] x64_sys_call+0x2abe/0x2ff0 [ 71.790698][ T4906] do_syscall_64+0xd2/0x200 [ 71.790740][ T4906] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.790777][ T4906] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 71.790806][ T4906] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.790831][ T4906] RIP: 0033:0x7f116207ebe9 [ 71.790850][ T4906] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.790916][ T4906] RSP: 002b:00007f1160ae6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 71.790939][ T4906] RAX: ffffffffffffffda RBX: 0000000000000597 RCX: 00007f116207ebe9 [ 71.790953][ T4906] RDX: 00007f1160ae6ef0 RSI: 0000000000000000 RDI: 00007f11621027e8 [ 71.790968][ T4906] RBP: 0000200000000b80 R08: 00007f1160ae6bb7 R09: 00007f1160ae6e40 [ 71.790982][ T4906] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000580 [ 71.790996][ T4906] R13: 00007f1160ae6ef0 R14: 00007f1160ae6eb0 R15: 0000200000000340 [ 71.791069][ T4906] [ 72.240747][ T4917] tipc: Enabled bearer , priority 0 [ 72.254595][ T4917] syzkaller0: entered promiscuous mode [ 72.262796][ T4917] syzkaller0: entered allmulticast mode [ 72.470363][ T4916] tipc: Resetting bearer [ 72.488304][ T4916] tipc: Disabling bearer [ 72.704249][ T4942] macvtap0: refused to change device tx_queue_len [ 72.732968][ T4944] netlink: 40 bytes leftover after parsing attributes in process `syz.2.570'. [ 72.814951][ T4954] tipc: Enabled bearer , priority 0 [ 72.824818][ T4954] syzkaller0: entered promiscuous mode [ 72.833727][ T4954] syzkaller0: entered allmulticast mode [ 72.846978][ T4953] tipc: Resetting bearer [ 72.859680][ T4953] tipc: Disabling bearer [ 73.071526][ T4971] 9pnet_fd: Insufficient options for proto=fd [ 73.084803][ T4971] netlink: 16 bytes leftover after parsing attributes in process `syz.3.587'. [ 73.099065][ T4971] netlink: 68 bytes leftover after parsing attributes in process `syz.3.587'. [ 73.112496][ T4971] netlink: 16 bytes leftover after parsing attributes in process `syz.3.587'. [ 73.125110][ T4971] netlink: 196 bytes leftover after parsing attributes in process `syz.3.587'. [ 73.376879][ T4991] FAULT_INJECTION: forcing a failure. [ 73.376879][ T4991] name failslab, interval 1, probability 0, space 0, times 0 [ 73.394476][ T4991] CPU: 1 UID: 0 PID: 4991 Comm: syz.1.596 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 73.394586][ T4991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 73.394599][ T4991] Call Trace: [ 73.394607][ T4991] [ 73.394616][ T4991] __dump_stack+0x1d/0x30 [ 73.394639][ T4991] dump_stack_lvl+0xe8/0x140 [ 73.394686][ T4991] dump_stack+0x15/0x1b [ 73.394763][ T4991] should_fail_ex+0x265/0x280 [ 73.394785][ T4991] ? resv_map_alloc+0x32/0x190 [ 73.394856][ T4991] should_failslab+0x8c/0xb0 [ 73.394884][ T4991] __kmalloc_cache_noprof+0x4c/0x320 [ 73.394919][ T4991] ? vfs_write+0x7e8/0x960 [ 73.394943][ T4991] resv_map_alloc+0x32/0x190 [ 73.394988][ T4991] hugetlbfs_get_inode+0x67/0x370 [ 73.395012][ T4991] hugetlb_file_setup+0x192/0x3d0 [ 73.395038][ T4991] ksys_mmap_pgoff+0x157/0x310 [ 73.395076][ T4991] x64_sys_call+0x14a3/0x2ff0 [ 73.395101][ T4991] do_syscall_64+0xd2/0x200 [ 73.395142][ T4991] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.395177][ T4991] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 73.395250][ T4991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.395334][ T4991] RIP: 0033:0x7f91c873ebe9 [ 73.395409][ T4991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.395427][ T4991] RSP: 002b:00007f91c71a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 73.395447][ T4991] RAX: ffffffffffffffda RBX: 00007f91c8965fa0 RCX: 00007f91c873ebe9 [ 73.395459][ T4991] RDX: 000000000300000c RSI: 0000000000c00000 RDI: 0000200000400000 [ 73.395473][ T4991] RBP: 00007f91c71a7090 R08: ffffffffffffffff R09: 0000000000000000 [ 73.395487][ T4991] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 73.395663][ T4991] R13: 00007f91c8966038 R14: 00007f91c8965fa0 R15: 00007ffc1325b088 [ 73.395686][ T4991] [ 74.043997][ T5037] FAULT_INJECTION: forcing a failure. [ 74.043997][ T5037] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.058781][ T5037] CPU: 0 UID: 0 PID: 5037 Comm: syz.3.617 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 74.058882][ T5037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.058896][ T5037] Call Trace: [ 74.058904][ T5037] [ 74.058924][ T5037] __dump_stack+0x1d/0x30 [ 74.058959][ T5037] dump_stack_lvl+0xe8/0x140 [ 74.059042][ T5037] dump_stack+0x15/0x1b [ 74.059130][ T5037] should_fail_ex+0x265/0x280 [ 74.059150][ T5037] should_fail+0xb/0x20 [ 74.059166][ T5037] should_fail_usercopy+0x1a/0x20 [ 74.059198][ T5037] _copy_from_user+0x1c/0xb0 [ 74.059237][ T5037] __sys_bpf+0x178/0x7b0 [ 74.059270][ T5037] __x64_sys_bpf+0x41/0x50 [ 74.059380][ T5037] x64_sys_call+0x2aea/0x2ff0 [ 74.059427][ T5037] do_syscall_64+0xd2/0x200 [ 74.059451][ T5037] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.059521][ T5037] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 74.059543][ T5037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.059563][ T5037] RIP: 0033:0x7f116207ebe9 [ 74.059579][ T5037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.059596][ T5037] RSP: 002b:00007f1160ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 74.059687][ T5037] RAX: ffffffffffffffda RBX: 00007f11622a5fa0 RCX: 00007f116207ebe9 [ 74.059699][ T5037] RDX: 0000000000000020 RSI: 0000200000000880 RDI: 0000000000000002 [ 74.059710][ T5037] RBP: 00007f1160ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 74.059721][ T5037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.059732][ T5037] R13: 00007f11622a6038 R14: 00007f11622a5fa0 R15: 00007ffc11e41a98 [ 74.059749][ T5037] [ 74.429499][ T5054] vlan2: entered allmulticast mode [ 74.436178][ T5054] dummy0: entered allmulticast mode [ 74.741304][ T29] kauditd_printk_skb: 1166 callbacks suppressed [ 74.741324][ T29] audit: type=1326 audit(1755432463.432:5186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 74.787604][ T29] audit: type=1326 audit(1755432463.472:5187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 74.819522][ T29] audit: type=1326 audit(1755432463.472:5188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 74.854879][ T29] audit: type=1326 audit(1755432463.472:5189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 74.888638][ T29] audit: type=1326 audit(1755432463.472:5190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 74.920531][ T29] audit: type=1326 audit(1755432463.472:5191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 74.954399][ T29] audit: type=1326 audit(1755432463.542:5192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 74.982321][ T29] audit: type=1326 audit(1755432463.542:5193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 75.013326][ T29] audit: type=1326 audit(1755432463.652:5194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 75.044762][ T29] audit: type=1326 audit(1755432463.652:5195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 75.176272][ T5083] netlink: 4 bytes leftover after parsing attributes in process `syz.0.636'. [ 75.229231][ T5084] netlink: 32 bytes leftover after parsing attributes in process `syz.0.636'. [ 75.257907][ T5087] FAULT_INJECTION: forcing a failure. [ 75.257907][ T5087] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.277318][ T5087] CPU: 1 UID: 0 PID: 5087 Comm: syz.4.637 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 75.277350][ T5087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 75.277365][ T5087] Call Trace: [ 75.277373][ T5087] [ 75.277383][ T5087] __dump_stack+0x1d/0x30 [ 75.277429][ T5087] dump_stack_lvl+0xe8/0x140 [ 75.277450][ T5087] dump_stack+0x15/0x1b [ 75.277469][ T5087] should_fail_ex+0x265/0x280 [ 75.277509][ T5087] should_fail+0xb/0x20 [ 75.277529][ T5087] should_fail_usercopy+0x1a/0x20 [ 75.277628][ T5087] _copy_to_user+0x20/0xa0 [ 75.277672][ T5087] simple_read_from_buffer+0xb5/0x130 [ 75.277694][ T5087] proc_fail_nth_read+0x10e/0x150 [ 75.277726][ T5087] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.277818][ T5087] vfs_read+0x1a5/0x770 [ 75.278158][ T5087] ? __rcu_read_unlock+0x4f/0x70 [ 75.278185][ T5087] ? __rcu_read_unlock+0x4f/0x70 [ 75.278199][ T5087] ? __fget_files+0x184/0x1c0 [ 75.278261][ T5087] ksys_read+0xda/0x1a0 [ 75.278285][ T5087] __x64_sys_read+0x40/0x50 [ 75.278332][ T5087] x64_sys_call+0x27bc/0x2ff0 [ 75.278358][ T5087] do_syscall_64+0xd2/0x200 [ 75.278403][ T5087] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.278430][ T5087] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 75.278534][ T5087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.278612][ T5087] RIP: 0033:0x7fa09efed5fc [ 75.278632][ T5087] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.278654][ T5087] RSP: 002b:00007fa09da57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.278688][ T5087] RAX: ffffffffffffffda RBX: 00007fa09f215fa0 RCX: 00007fa09efed5fc [ 75.278701][ T5087] RDX: 000000000000000f RSI: 00007fa09da570a0 RDI: 0000000000000003 [ 75.278722][ T5087] RBP: 00007fa09da57090 R08: 0000000000000000 R09: 0000000000000000 [ 75.278737][ T5087] R10: 0000000000080800 R11: 0000000000000246 R12: 0000000000000001 [ 75.278878][ T5087] R13: 00007fa09f216038 R14: 00007fa09f215fa0 R15: 00007ffd8b5b4fe8 [ 75.278901][ T5087] [ 76.671538][ T5130] FAULT_INJECTION: forcing a failure. [ 76.671538][ T5130] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.685594][ T5130] CPU: 1 UID: 0 PID: 5130 Comm: syz.3.653 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 76.685637][ T5130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 76.685648][ T5130] Call Trace: [ 76.685656][ T5130] [ 76.685663][ T5130] __dump_stack+0x1d/0x30 [ 76.685685][ T5130] dump_stack_lvl+0xe8/0x140 [ 76.685726][ T5130] dump_stack+0x15/0x1b [ 76.685796][ T5130] should_fail_ex+0x265/0x280 [ 76.685815][ T5130] should_fail+0xb/0x20 [ 76.685830][ T5130] should_fail_usercopy+0x1a/0x20 [ 76.685850][ T5130] _copy_from_user+0x1c/0xb0 [ 76.685876][ T5130] proc_submiturb+0x43/0xa0 [ 76.685971][ T5130] usbdev_ioctl+0xcc2/0x1710 [ 76.686080][ T5130] ? __pfx_usbdev_ioctl+0x10/0x10 [ 76.686153][ T5130] __se_sys_ioctl+0xcb/0x140 [ 76.686183][ T5130] __x64_sys_ioctl+0x43/0x50 [ 76.686211][ T5130] x64_sys_call+0x1816/0x2ff0 [ 76.686230][ T5130] do_syscall_64+0xd2/0x200 [ 76.686373][ T5130] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.686405][ T5130] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 76.686427][ T5130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.686503][ T5130] RIP: 0033:0x7f116207ebe9 [ 76.686518][ T5130] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.686534][ T5130] RSP: 002b:00007f1160ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.686553][ T5130] RAX: ffffffffffffffda RBX: 00007f11622a5fa0 RCX: 00007f116207ebe9 [ 76.686565][ T5130] RDX: 0000000000000000 RSI: 000000008038550a RDI: 0000000000000004 [ 76.686586][ T5130] RBP: 00007f1160ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.686598][ T5130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.686617][ T5130] R13: 00007f11622a6038 R14: 00007f11622a5fa0 R15: 00007ffc11e41a98 [ 76.686634][ T5130] [ 78.693344][ T5234] FAULT_INJECTION: forcing a failure. [ 78.693344][ T5234] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.714460][ T5234] CPU: 1 UID: 0 PID: 5234 Comm: syz.4.696 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 78.714491][ T5234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.714503][ T5234] Call Trace: [ 78.714580][ T5234] [ 78.714589][ T5234] __dump_stack+0x1d/0x30 [ 78.714614][ T5234] dump_stack_lvl+0xe8/0x140 [ 78.714636][ T5234] dump_stack+0x15/0x1b [ 78.714651][ T5234] should_fail_ex+0x265/0x280 [ 78.714672][ T5234] should_fail+0xb/0x20 [ 78.714690][ T5234] should_fail_usercopy+0x1a/0x20 [ 78.714788][ T5234] _copy_to_user+0x20/0xa0 [ 78.714828][ T5234] simple_read_from_buffer+0xb5/0x130 [ 78.714854][ T5234] proc_fail_nth_read+0x10e/0x150 [ 78.714884][ T5234] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 78.714908][ T5234] vfs_read+0x1a5/0x770 [ 78.714927][ T5234] ? __rcu_read_unlock+0x4f/0x70 [ 78.714946][ T5234] ? __fget_files+0x184/0x1c0 [ 78.715045][ T5234] ksys_read+0xda/0x1a0 [ 78.715068][ T5234] __x64_sys_read+0x40/0x50 [ 78.715104][ T5234] x64_sys_call+0x27bc/0x2ff0 [ 78.715204][ T5234] do_syscall_64+0xd2/0x200 [ 78.715231][ T5234] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.715292][ T5234] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 78.715314][ T5234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.715328][ T5234] RIP: 0033:0x7fa09efed5fc [ 78.715341][ T5234] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 78.715353][ T5234] RSP: 002b:00007fa09da57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 78.715369][ T5234] RAX: ffffffffffffffda RBX: 00007fa09f215fa0 RCX: 00007fa09efed5fc [ 78.715451][ T5234] RDX: 000000000000000f RSI: 00007fa09da570a0 RDI: 0000000000000003 [ 78.715459][ T5234] RBP: 00007fa09da57090 R08: 0000000000000000 R09: 0000000000000000 [ 78.715467][ T5234] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.715475][ T5234] R13: 00007fa09f216038 R14: 00007fa09f215fa0 R15: 00007ffd8b5b4fe8 [ 78.715503][ T5234] [ 79.404237][ T5265] FAULT_INJECTION: forcing a failure. [ 79.404237][ T5265] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.417956][ T5265] CPU: 1 UID: 0 PID: 5265 Comm: syz.2.708 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 79.418069][ T5265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.418080][ T5265] Call Trace: [ 79.418088][ T5265] [ 79.418096][ T5265] __dump_stack+0x1d/0x30 [ 79.418117][ T5265] dump_stack_lvl+0xe8/0x140 [ 79.418136][ T5265] dump_stack+0x15/0x1b [ 79.418157][ T5265] should_fail_ex+0x265/0x280 [ 79.418210][ T5265] should_fail+0xb/0x20 [ 79.418226][ T5265] should_fail_usercopy+0x1a/0x20 [ 79.418251][ T5265] _copy_from_user+0x1c/0xb0 [ 79.418283][ T5265] __x64_sys_clock_adjtime+0x67/0x1d0 [ 79.418373][ T5265] x64_sys_call+0xa33/0x2ff0 [ 79.418397][ T5265] do_syscall_64+0xd2/0x200 [ 79.418459][ T5265] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.418527][ T5265] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.418555][ T5265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.418623][ T5265] RIP: 0033:0x7fb21ff4ebe9 [ 79.418639][ T5265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.418707][ T5265] RSP: 002b:00007fb21e9af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000131 [ 79.418726][ T5265] RAX: ffffffffffffffda RBX: 00007fb220175fa0 RCX: 00007fb21ff4ebe9 [ 79.418764][ T5265] RDX: 0000000000000000 RSI: 0000200000000640 RDI: 0000000000000000 [ 79.418778][ T5265] RBP: 00007fb21e9af090 R08: 0000000000000000 R09: 0000000000000000 [ 79.418809][ T5265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.418823][ T5265] R13: 00007fb220176038 R14: 00007fb220175fa0 R15: 00007ffdd60f89a8 [ 79.418842][ T5265] [ 79.925679][ T29] kauditd_printk_skb: 622 callbacks suppressed [ 79.925720][ T29] audit: type=1326 audit(1755432468.612:5818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.013623][ T29] audit: type=1326 audit(1755432468.612:5819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.045543][ T29] audit: type=1326 audit(1755432468.612:5820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.073446][ T29] audit: type=1326 audit(1755432468.612:5821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.099450][ T29] audit: type=1326 audit(1755432468.612:5822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.128424][ T29] audit: type=1326 audit(1755432468.612:5823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.154765][ T29] audit: type=1326 audit(1755432468.612:5824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.184076][ T29] audit: type=1326 audit(1755432468.672:5825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.211037][ T29] audit: type=1326 audit(1755432468.672:5826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 80.241350][ T29] audit: type=1326 audit(1755432468.672:5827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 81.357385][ T5365] netlink: 4 bytes leftover after parsing attributes in process `syz.0.748'. [ 81.585780][ T5383] FAULT_INJECTION: forcing a failure. [ 81.585780][ T5383] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.602621][ T5383] CPU: 0 UID: 0 PID: 5383 Comm: syz.4.754 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 81.602680][ T5383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.602695][ T5383] Call Trace: [ 81.602702][ T5383] [ 81.602712][ T5383] __dump_stack+0x1d/0x30 [ 81.602739][ T5383] dump_stack_lvl+0xe8/0x140 [ 81.602762][ T5383] dump_stack+0x15/0x1b [ 81.602781][ T5383] should_fail_ex+0x265/0x280 [ 81.602922][ T5383] should_fail+0xb/0x20 [ 81.602943][ T5383] should_fail_usercopy+0x1a/0x20 [ 81.602966][ T5383] _copy_from_user+0x1c/0xb0 [ 81.602997][ T5383] ___sys_sendmsg+0xc1/0x1d0 [ 81.603049][ T5383] __x64_sys_sendmsg+0xd4/0x160 [ 81.603072][ T5383] x64_sys_call+0x191e/0x2ff0 [ 81.603127][ T5383] do_syscall_64+0xd2/0x200 [ 81.603158][ T5383] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.603186][ T5383] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 81.603214][ T5383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.603250][ T5383] RIP: 0033:0x7fa09efeebe9 [ 81.603315][ T5383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.603362][ T5383] RSP: 002b:00007fa09da57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 81.603384][ T5383] RAX: ffffffffffffffda RBX: 00007fa09f215fa0 RCX: 00007fa09efeebe9 [ 81.603473][ T5383] RDX: 0000000000008004 RSI: 0000200000001dc0 RDI: 0000000000000003 [ 81.603486][ T5383] RBP: 00007fa09da57090 R08: 0000000000000000 R09: 0000000000000000 [ 81.603499][ T5383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.603513][ T5383] R13: 00007fa09f216038 R14: 00007fa09f215fa0 R15: 00007ffd8b5b4fe8 [ 81.603533][ T5383] [ 82.095186][ T5398] FAULT_INJECTION: forcing a failure. [ 82.095186][ T5398] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.120878][ T5398] CPU: 1 UID: 0 PID: 5398 Comm: syz.3.762 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 82.120911][ T5398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.120925][ T5398] Call Trace: [ 82.120933][ T5398] [ 82.120943][ T5398] __dump_stack+0x1d/0x30 [ 82.120970][ T5398] dump_stack_lvl+0xe8/0x140 [ 82.121164][ T5398] dump_stack+0x15/0x1b [ 82.121184][ T5398] should_fail_ex+0x265/0x280 [ 82.121208][ T5398] should_fail+0xb/0x20 [ 82.121224][ T5398] should_fail_usercopy+0x1a/0x20 [ 82.121248][ T5398] _copy_from_user+0x1c/0xb0 [ 82.121283][ T5398] sock_do_ioctl+0xe6/0x220 [ 82.121336][ T5398] sock_ioctl+0x41b/0x610 [ 82.121360][ T5398] ? __pfx_sock_ioctl+0x10/0x10 [ 82.121385][ T5398] __se_sys_ioctl+0xcb/0x140 [ 82.121431][ T5398] __x64_sys_ioctl+0x43/0x50 [ 82.121467][ T5398] x64_sys_call+0x1816/0x2ff0 [ 82.121491][ T5398] do_syscall_64+0xd2/0x200 [ 82.121517][ T5398] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.121557][ T5398] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.121643][ T5398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.121668][ T5398] RIP: 0033:0x7f116207ebe9 [ 82.121686][ T5398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.121704][ T5398] RSP: 002b:00007f1160ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.121728][ T5398] RAX: ffffffffffffffda RBX: 00007f11622a5fa0 RCX: 00007f116207ebe9 [ 82.121744][ T5398] RDX: 0000200000000040 RSI: 0000000000008914 RDI: 000000000000000b [ 82.121769][ T5398] RBP: 00007f1160ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 82.121784][ T5398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.121798][ T5398] R13: 00007f11622a6038 R14: 00007f11622a5fa0 R15: 00007ffc11e41a98 [ 82.121817][ T5398] [ 82.497295][ T5404] veth0_to_team: entered promiscuous mode [ 82.505014][ T5404] veth0_to_team: entered allmulticast mode [ 82.841400][ T5437] FAULT_INJECTION: forcing a failure. [ 82.841400][ T5437] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.855361][ T5437] CPU: 0 UID: 0 PID: 5437 Comm: syz.3.778 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 82.855412][ T5437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.855426][ T5437] Call Trace: [ 82.855495][ T5437] [ 82.855504][ T5437] __dump_stack+0x1d/0x30 [ 82.855528][ T5437] dump_stack_lvl+0xe8/0x140 [ 82.855550][ T5437] dump_stack+0x15/0x1b [ 82.855568][ T5437] should_fail_ex+0x265/0x280 [ 82.855592][ T5437] should_fail+0xb/0x20 [ 82.855622][ T5437] should_fail_usercopy+0x1a/0x20 [ 82.855648][ T5437] _copy_to_user+0x20/0xa0 [ 82.855687][ T5437] simple_read_from_buffer+0xb5/0x130 [ 82.855713][ T5437] proc_fail_nth_read+0x10e/0x150 [ 82.855743][ T5437] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 82.855772][ T5437] vfs_read+0x1a5/0x770 [ 82.855801][ T5437] ? __rcu_read_unlock+0x4f/0x70 [ 82.855825][ T5437] ? __fget_files+0x184/0x1c0 [ 82.855853][ T5437] ksys_read+0xda/0x1a0 [ 82.855886][ T5437] __x64_sys_read+0x40/0x50 [ 82.855930][ T5437] x64_sys_call+0x27bc/0x2ff0 [ 82.855954][ T5437] do_syscall_64+0xd2/0x200 [ 82.855987][ T5437] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.856013][ T5437] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.856041][ T5437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.856064][ T5437] RIP: 0033:0x7f116207d5fc [ 82.856130][ T5437] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 82.856148][ T5437] RSP: 002b:00007f1160ae7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 82.856169][ T5437] RAX: ffffffffffffffda RBX: 00007f11622a5fa0 RCX: 00007f116207d5fc [ 82.856182][ T5437] RDX: 000000000000000f RSI: 00007f1160ae70a0 RDI: 0000000000000003 [ 82.856196][ T5437] RBP: 00007f1160ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 82.856209][ T5437] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 82.856286][ T5437] R13: 00007f11622a6038 R14: 00007f11622a5fa0 R15: 00007ffc11e41a98 [ 82.856305][ T5437] [ 83.287444][ T5452] 9pnet_fd: Insufficient options for proto=fd [ 83.301555][ T5452] netlink: 8 bytes leftover after parsing attributes in process `syz.3.784'. [ 83.798303][ T5482] ipvlan2: entered promiscuous mode [ 83.806003][ T5482] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 83.817535][ T5482] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 84.206320][ T5501] netlink: 8 bytes leftover after parsing attributes in process `syz.3.803'. [ 84.405658][ T5511] FAULT_INJECTION: forcing a failure. [ 84.405658][ T5511] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.419514][ T5511] CPU: 1 UID: 0 PID: 5511 Comm: +}[@ Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 84.419603][ T5511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.419616][ T5511] Call Trace: [ 84.419624][ T5511] [ 84.419632][ T5511] __dump_stack+0x1d/0x30 [ 84.419652][ T5511] dump_stack_lvl+0xe8/0x140 [ 84.419670][ T5511] dump_stack+0x15/0x1b [ 84.419711][ T5511] should_fail_ex+0x265/0x280 [ 84.419755][ T5511] should_fail+0xb/0x20 [ 84.419776][ T5511] should_fail_usercopy+0x1a/0x20 [ 84.419799][ T5511] _copy_from_user+0x1c/0xb0 [ 84.419832][ T5511] ___sys_sendmsg+0xc1/0x1d0 [ 84.420011][ T5511] __x64_sys_sendmsg+0xd4/0x160 [ 84.420127][ T5511] x64_sys_call+0x191e/0x2ff0 [ 84.420151][ T5511] do_syscall_64+0xd2/0x200 [ 84.420175][ T5511] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.420197][ T5511] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.420294][ T5511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.420313][ T5511] RIP: 0033:0x7fb21ff4ebe9 [ 84.420330][ T5511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.420375][ T5511] RSP: 002b:00007fb21e9af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.420397][ T5511] RAX: ffffffffffffffda RBX: 00007fb220175fa0 RCX: 00007fb21ff4ebe9 [ 84.420412][ T5511] RDX: 0000000000008004 RSI: 0000200000001dc0 RDI: 0000000000000003 [ 84.420427][ T5511] RBP: 00007fb21e9af090 R08: 0000000000000000 R09: 0000000000000000 [ 84.420440][ T5511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.420460][ T5511] R13: 00007fb220176038 R14: 00007fb220175fa0 R15: 00007ffdd60f89a8 [ 84.420477][ T5511] [ 84.723761][ T5525] FAULT_INJECTION: forcing a failure. [ 84.723761][ T5525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.739287][ T5525] CPU: 0 UID: 0 PID: 5525 Comm: syz.1.814 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 84.739370][ T5525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.739383][ T5525] Call Trace: [ 84.739390][ T5525] [ 84.739399][ T5525] __dump_stack+0x1d/0x30 [ 84.739424][ T5525] dump_stack_lvl+0xe8/0x140 [ 84.739444][ T5525] dump_stack+0x15/0x1b [ 84.739604][ T5525] should_fail_ex+0x265/0x280 [ 84.739628][ T5525] should_fail+0xb/0x20 [ 84.739648][ T5525] should_fail_usercopy+0x1a/0x20 [ 84.739747][ T5525] _copy_from_user+0x1c/0xb0 [ 84.739927][ T5525] ___sys_sendmsg+0xc1/0x1d0 [ 84.739977][ T5525] __x64_sys_sendmsg+0xd4/0x160 [ 84.740005][ T5525] x64_sys_call+0x191e/0x2ff0 [ 84.740027][ T5525] do_syscall_64+0xd2/0x200 [ 84.740076][ T5525] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.740156][ T5525] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.740186][ T5525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.740277][ T5525] RIP: 0033:0x7f91c873ebe9 [ 84.740362][ T5525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.740383][ T5525] RSP: 002b:00007f91c71a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.740405][ T5525] RAX: ffffffffffffffda RBX: 00007f91c8965fa0 RCX: 00007f91c873ebe9 [ 84.740419][ T5525] RDX: 000000000000c000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 84.740433][ T5525] RBP: 00007f91c71a7090 R08: 0000000000000000 R09: 0000000000000000 [ 84.740446][ T5525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.740461][ T5525] R13: 00007f91c8966038 R14: 00007f91c8965fa0 R15: 00007ffc1325b088 [ 84.740480][ T5525] [ 84.936290][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 84.946436][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 84.955716][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 85.002866][ T29] kauditd_printk_skb: 675 callbacks suppressed [ 85.002886][ T29] audit: type=1326 audit(1755432473.682:6503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.002892][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 85.002921][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 85.011003][ T29] audit: type=1326 audit(1755432473.682:6504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.102674][ T29] audit: type=1326 audit(1755432473.682:6505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.122997][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 85.130247][ T29] audit: type=1326 audit(1755432473.682:6506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.169492][ T29] audit: type=1326 audit(1755432473.682:6507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.201255][ T29] audit: type=1326 audit(1755432473.682:6508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.237744][ T29] audit: type=1326 audit(1755432473.682:6509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.276390][ T29] audit: type=1326 audit(1755432473.682:6510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.313599][ T29] audit: type=1326 audit(1755432473.682:6511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.347727][ T29] audit: type=1326 audit(1755432473.682:6512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5529 comm="syz.2.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 85.431095][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 85.972429][ T5564] FAULT_INJECTION: forcing a failure. [ 85.972429][ T5564] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.992598][ T5564] CPU: 1 UID: 0 PID: 5564 Comm: syz.2.826 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 85.992633][ T5564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.992684][ T5564] Call Trace: [ 85.992693][ T5564] [ 85.992703][ T5564] __dump_stack+0x1d/0x30 [ 85.992725][ T5564] dump_stack_lvl+0xe8/0x140 [ 85.992743][ T5564] dump_stack+0x15/0x1b [ 85.992761][ T5564] should_fail_ex+0x265/0x280 [ 85.992784][ T5564] should_fail+0xb/0x20 [ 85.992836][ T5564] should_fail_usercopy+0x1a/0x20 [ 85.992859][ T5564] _copy_to_user+0x20/0xa0 [ 85.992938][ T5564] simple_read_from_buffer+0xb5/0x130 [ 85.993041][ T5564] proc_fail_nth_read+0x10e/0x150 [ 85.993070][ T5564] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 85.993198][ T5564] vfs_read+0x1a5/0x770 [ 85.993218][ T5564] ? __rcu_read_unlock+0x4f/0x70 [ 85.993238][ T5564] ? __fget_files+0x184/0x1c0 [ 85.993266][ T5564] ksys_read+0xda/0x1a0 [ 85.993289][ T5564] __x64_sys_read+0x40/0x50 [ 85.993321][ T5564] x64_sys_call+0x27bc/0x2ff0 [ 85.993343][ T5564] do_syscall_64+0xd2/0x200 [ 85.993372][ T5564] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.993416][ T5564] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.993441][ T5564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.993463][ T5564] RIP: 0033:0x7fb21ff4d5fc [ 85.993584][ T5564] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.993602][ T5564] RSP: 002b:00007fb21e9af030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.993623][ T5564] RAX: ffffffffffffffda RBX: 00007fb220175fa0 RCX: 00007fb21ff4d5fc [ 85.993635][ T5564] RDX: 000000000000000f RSI: 00007fb21e9af0a0 RDI: 0000000000000008 [ 85.993647][ T5564] RBP: 00007fb21e9af090 R08: 0000000000000000 R09: 0000000000000000 [ 85.993678][ T5564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.993769][ T5564] R13: 00007fb220176038 R14: 00007fb220175fa0 R15: 00007ffdd60f89a8 [ 85.993814][ T5564] [ 86.743834][ T5598] __nla_validate_parse: 2 callbacks suppressed [ 86.743887][ T5598] netlink: 104 bytes leftover after parsing attributes in process `syz.1.840'. [ 86.902851][ T5610] FAULT_INJECTION: forcing a failure. [ 86.902851][ T5610] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.923828][ T5610] CPU: 1 UID: 0 PID: 5610 Comm: syz.1.844 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 86.923876][ T5610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.923890][ T5610] Call Trace: [ 86.923898][ T5610] [ 86.923908][ T5610] __dump_stack+0x1d/0x30 [ 86.923976][ T5610] dump_stack_lvl+0xe8/0x140 [ 86.923994][ T5610] dump_stack+0x15/0x1b [ 86.924023][ T5610] should_fail_ex+0x265/0x280 [ 86.924046][ T5610] should_fail+0xb/0x20 [ 86.924064][ T5610] should_fail_usercopy+0x1a/0x20 [ 86.924141][ T5610] _copy_from_iter+0xcf/0xe40 [ 86.924222][ T5610] ? alloc_pages_mpol+0x201/0x250 [ 86.924327][ T5610] copy_page_from_iter+0x178/0x2a0 [ 86.924390][ T5610] tun_get_user+0x679/0x2680 [ 86.924429][ T5610] ? ref_tracker_alloc+0x1f2/0x2f0 [ 86.924454][ T5610] tun_chr_write_iter+0x15e/0x210 [ 86.924483][ T5610] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 86.924543][ T5610] vfs_write+0x527/0x960 [ 86.924568][ T5610] ksys_write+0xda/0x1a0 [ 86.924653][ T5610] __x64_sys_write+0x40/0x50 [ 86.924674][ T5610] x64_sys_call+0x27fe/0x2ff0 [ 86.924722][ T5610] do_syscall_64+0xd2/0x200 [ 86.924749][ T5610] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.924833][ T5610] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 86.924862][ T5610] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.924877][ T5610] RIP: 0033:0x7f91c873d69f [ 86.924889][ T5610] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 86.924942][ T5610] RSP: 002b:00007f91c71a7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 86.924963][ T5610] RAX: ffffffffffffffda RBX: 00007f91c8965fa0 RCX: 00007f91c873d69f [ 86.924971][ T5610] RDX: 0000000000000036 RSI: 0000200000000440 RDI: 00000000000000c8 [ 86.924980][ T5610] RBP: 00007f91c71a7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.924989][ T5610] R10: 0000000000000036 R11: 0000000000000293 R12: 0000000000000001 [ 86.924996][ T5610] R13: 00007f91c8966038 R14: 00007f91c8965fa0 R15: 00007ffc1325b088 [ 86.925009][ T5610] [ 87.343736][ T5624] FAULT_INJECTION: forcing a failure. [ 87.343736][ T5624] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.361398][ T5624] CPU: 1 UID: 0 PID: 5624 Comm: syz.3.851 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 87.361526][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.361538][ T5624] Call Trace: [ 87.361547][ T5624] [ 87.361555][ T5624] __dump_stack+0x1d/0x30 [ 87.361580][ T5624] dump_stack_lvl+0xe8/0x140 [ 87.361601][ T5624] dump_stack+0x15/0x1b [ 87.361617][ T5624] should_fail_ex+0x265/0x280 [ 87.361712][ T5624] should_fail+0xb/0x20 [ 87.361728][ T5624] should_fail_usercopy+0x1a/0x20 [ 87.361748][ T5624] _copy_from_user+0x1c/0xb0 [ 87.361778][ T5624] ___sys_sendmsg+0xc1/0x1d0 [ 87.361839][ T5624] __x64_sys_sendmsg+0xd4/0x160 [ 87.361876][ T5624] x64_sys_call+0x191e/0x2ff0 [ 87.361897][ T5624] do_syscall_64+0xd2/0x200 [ 87.361926][ T5624] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.362022][ T5624] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.362048][ T5624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.362070][ T5624] RIP: 0033:0x7f116207ebe9 [ 87.362088][ T5624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.362186][ T5624] RSP: 002b:00007f1160ae7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.362207][ T5624] RAX: ffffffffffffffda RBX: 00007f11622a5fa0 RCX: 00007f116207ebe9 [ 87.362219][ T5624] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 87.362232][ T5624] RBP: 00007f1160ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 87.362246][ T5624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.362342][ T5624] R13: 00007f11622a6038 R14: 00007f11622a5fa0 R15: 00007ffc11e41a98 [ 87.362364][ T5624] [ 87.592871][ T5626] netlink: 'syz.1.853': attribute type 21 has an invalid length. [ 87.601492][ T5626] netlink: 156 bytes leftover after parsing attributes in process `syz.1.853'. [ 88.180324][ T5676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.191155][ T5676] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.202483][ T5676] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 88.370552][ T5680] FAULT_INJECTION: forcing a failure. [ 88.370552][ T5680] name failslab, interval 1, probability 0, space 0, times 0 [ 88.387881][ T5680] CPU: 1 UID: 0 PID: 5680 Comm: syz.2.873 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 88.387916][ T5680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.387929][ T5680] Call Trace: [ 88.387938][ T5680] [ 88.387947][ T5680] __dump_stack+0x1d/0x30 [ 88.387970][ T5680] dump_stack_lvl+0xe8/0x140 [ 88.387987][ T5680] dump_stack+0x15/0x1b [ 88.388003][ T5680] should_fail_ex+0x265/0x280 [ 88.388023][ T5680] should_failslab+0x8c/0xb0 [ 88.388058][ T5680] kmem_cache_alloc_noprof+0x50/0x310 [ 88.388086][ T5680] ? vm_area_dup+0x33/0x2c0 [ 88.388118][ T5680] vm_area_dup+0x33/0x2c0 [ 88.388144][ T5680] __split_vma+0xe9/0x650 [ 88.388173][ T5680] vms_gather_munmap_vmas+0x17a/0x7b0 [ 88.388201][ T5680] ? mas_find+0x608/0x700 [ 88.388230][ T5680] mmap_region+0x53f/0x1630 [ 88.388257][ T5680] ? __rcu_read_unlock+0x4f/0x70 [ 88.388276][ T5680] ? css_rstat_updated+0xb7/0x240 [ 88.388303][ T5680] ? read_tsc+0x9/0x20 [ 88.388319][ T5680] ? ktime_get+0x1eb/0x210 [ 88.388344][ T5680] ? __rcu_read_unlock+0x4f/0x70 [ 88.388379][ T5680] do_mmap+0x9b3/0xbe0 [ 88.388415][ T5680] __se_sys_remap_file_pages+0x55e/0x600 [ 88.388440][ T5680] ? fput+0x8f/0xc0 [ 88.388469][ T5680] __x64_sys_remap_file_pages+0x67/0x80 [ 88.388493][ T5680] x64_sys_call+0x23af/0x2ff0 [ 88.388515][ T5680] do_syscall_64+0xd2/0x200 [ 88.388539][ T5680] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 88.388569][ T5680] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.388596][ T5680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.388619][ T5680] RIP: 0033:0x7fb21ff4ebe9 [ 88.388636][ T5680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.388654][ T5680] RSP: 002b:00007fb21e98e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d8 [ 88.388676][ T5680] RAX: ffffffffffffffda RBX: 00007fb220176090 RCX: 00007fb21ff4ebe9 [ 88.388691][ T5680] RDX: 0000000000000000 RSI: 0000000000400d00 RDI: 000020000051c000 [ 88.388704][ T5680] RBP: 00007fb21e98e090 R08: 0000000000000000 R09: 0000000000000000 [ 88.388717][ T5680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.388730][ T5680] R13: 00007fb220176128 R14: 00007fb220176090 R15: 00007ffdd60f89a8 [ 88.388744][ T5680] [ 88.748522][ T5682] Illegal XDP return value 4294967274 on prog (id 762) dev syz_tun, expect packet loss! [ 89.005877][ T5705] netlink: 60 bytes leftover after parsing attributes in process `syz.2.884'. [ 89.017557][ T5705] netlink: 55 bytes leftover after parsing attributes in process `syz.2.884'. [ 89.592670][ T5732] netlink: 'syz.2.893': attribute type 4 has an invalid length. [ 89.626398][ T5732] netlink: 'syz.2.893': attribute type 4 has an invalid length. [ 89.756038][ T5747] netlink: 'syz.1.899': attribute type 10 has an invalid length. [ 89.765951][ T5747] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 89.781654][ T5747] bond0: (slave lo): Enslaving as an active interface with an up link [ 90.066389][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 90.066408][ T29] audit: type=1400 audit(1755432478.753:6949): avc: denied { create } for pid=5763 comm="syz.2.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.108890][ T29] audit: type=1400 audit(1755432478.753:6950): avc: denied { write } for pid=5763 comm="syz.2.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.138514][ T29] audit: type=1400 audit(1755432478.763:6951): avc: denied { execmem } for pid=5765 comm="syz.3.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 90.169229][ T29] audit: type=1326 audit(1755432478.853:6952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 90.201769][ T29] audit: type=1326 audit(1755432478.853:6953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 90.234381][ T29] audit: type=1400 audit(1755432478.863:6954): avc: denied { allowed } for pid=5763 comm="syz.2.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 90.266085][ T29] audit: type=1400 audit(1755432478.863:6955): avc: denied { create } for pid=5763 comm="syz.2.906" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 90.292662][ T29] audit: type=1400 audit(1755432478.863:6956): avc: denied { map } for pid=5763 comm="syz.2.906" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14358 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 90.324658][ T29] audit: type=1400 audit(1755432478.863:6957): avc: denied { read write } for pid=5763 comm="syz.2.906" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14358 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 90.358935][ T29] audit: type=1400 audit(1755432478.893:6958): avc: denied { bind } for pid=5771 comm="syz.4.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.562908][ T5784] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 90.649190][ T5795] usb usb8: usbfs: process 5795 (syz.3.917) did not claim interface 0 before use [ 91.283015][ T5835] netlink: 28 bytes leftover after parsing attributes in process `syz.2.930'. [ 91.865896][ T5884] bond0: (slave lo): Releasing backup interface [ 91.878209][ T5884] bond0: (slave lo): last VLAN challenged slave left bond - VLAN blocking is removed [ 92.677908][ T5931] FAULT_INJECTION: forcing a failure. [ 92.677908][ T5931] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.691568][ T5931] CPU: 1 UID: 0 PID: 5931 Comm: syz.4.969 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 92.691663][ T5931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.691678][ T5931] Call Trace: [ 92.691687][ T5931] [ 92.691696][ T5931] __dump_stack+0x1d/0x30 [ 92.691723][ T5931] dump_stack_lvl+0xe8/0x140 [ 92.691746][ T5931] dump_stack+0x15/0x1b [ 92.691790][ T5931] should_fail_ex+0x265/0x280 [ 92.691819][ T5931] should_fail+0xb/0x20 [ 92.691837][ T5931] should_fail_usercopy+0x1a/0x20 [ 92.691863][ T5931] _copy_from_user+0x1c/0xb0 [ 92.691929][ T5931] memdup_user+0x5e/0xd0 [ 92.691965][ T5931] strndup_user+0x68/0xb0 [ 92.692012][ T5931] __se_sys_mount+0x4d/0x2e0 [ 92.692037][ T5931] ? restore_fpregs_from_fpstate+0x61/0x120 [ 92.692068][ T5931] __x64_sys_mount+0x67/0x80 [ 92.692090][ T5931] x64_sys_call+0x2b4d/0x2ff0 [ 92.692180][ T5931] do_syscall_64+0xd2/0x200 [ 92.692286][ T5931] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.692309][ T5931] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.692336][ T5931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.692390][ T5931] RIP: 0033:0x7fa09efeebe9 [ 92.692407][ T5931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.692500][ T5931] RSP: 002b:00007fa09da57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 92.692525][ T5931] RAX: ffffffffffffffda RBX: 00007fa09f215fa0 RCX: 00007fa09efeebe9 [ 92.692541][ T5931] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 92.692553][ T5931] RBP: 00007fa09da57090 R08: 0000000000000000 R09: 0000000000000000 [ 92.692564][ T5931] R10: 0000000000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 92.692616][ T5931] R13: 00007fa09f216038 R14: 00007fa09f215fa0 R15: 00007ffd8b5b4fe8 [ 92.692709][ T5931] [ 94.272370][ T5982] macvtap0: refused to change device tx_queue_len [ 94.510498][ T6005] tipc: Enabling of bearer rejected, failed to enable media [ 94.529860][ T6007] macvtap0: refused to change device tx_queue_len [ 95.069392][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 95.069412][ T29] audit: type=1326 audit(1755432483.763:7429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6019 comm="syz.0.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb19f99ec77 code=0x7ffc0000 [ 95.206207][ T29] audit: type=1326 audit(1755432483.803:7430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6019 comm="syz.0.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb19f99d550 code=0x7ffc0000 [ 95.258128][ T29] audit: type=1326 audit(1755432483.803:7431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6019 comm="syz.0.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb19f99d84a code=0x7ffc0000 [ 95.292207][ T29] audit: type=1326 audit(1755432483.893:7432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6019 comm="syz.0.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 95.328148][ T29] audit: type=1326 audit(1755432483.893:7433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6019 comm="syz.0.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 95.385295][ T29] audit: type=1326 audit(1755432484.073:7434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 95.413509][ T29] audit: type=1326 audit(1755432484.073:7435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 95.506377][ T29] audit: type=1326 audit(1755432484.193:7436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6049 comm="syz.2.1016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 95.534708][ T29] audit: type=1326 audit(1755432484.193:7437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6049 comm="syz.2.1016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 95.647464][ T29] audit: type=1326 audit(1755432484.333:7438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6060 comm="syz.2.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 96.740225][ T6127] macvtap0: refused to change device tx_queue_len [ 98.422074][ T6231] 9pnet_fd: Insufficient options for proto=fd [ 98.465308][ T6231] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1091'. [ 98.475972][ T6231] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1091'. [ 98.505868][ T6231] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1091'. [ 98.538326][ T6231] netlink: 196 bytes leftover after parsing attributes in process `syz.2.1091'. [ 98.682176][ T6251] macvtap0: refused to change device tx_queue_len [ 99.064115][ T6282] macvtap0: refused to change device tx_queue_len [ 99.425122][ T6308] macvtap0: refused to change device tx_queue_len [ 99.463370][ T6311] vlan2: entered allmulticast mode [ 99.478776][ T6311] dummy0: entered allmulticast mode [ 100.080334][ T29] kauditd_printk_skb: 948 callbacks suppressed [ 100.080354][ T29] audit: type=1326 audit(1755432488.773:8387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 100.126738][ T29] audit: type=1326 audit(1755432488.803:8388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.2.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 100.157731][ T29] audit: type=1326 audit(1755432488.813:8389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.2.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 100.186509][ T29] audit: type=1326 audit(1755432488.813:8390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 100.216006][ T29] audit: type=1326 audit(1755432488.823:8391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.2.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 100.246921][ T29] audit: type=1326 audit(1755432488.833:8392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.2.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 100.279559][ T29] audit: type=1326 audit(1755432488.843:8393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.2.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 100.310247][ T29] audit: type=1326 audit(1755432488.873:8394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.2.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 100.336916][ T29] audit: type=1326 audit(1755432488.903:8395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 100.366521][ T29] audit: type=1326 audit(1755432488.903:8396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.2.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 100.601075][ T6378] macvtap0: refused to change device tx_queue_len [ 100.923441][ T6411] macvtap0: refused to change device tx_queue_len [ 101.469909][ T6445] macvtap0: refused to change device tx_queue_len [ 103.033903][ T6530] macvtap0: refused to change device tx_queue_len [ 104.192219][ T6610] macvtap0: refused to change device tx_queue_len [ 104.249956][ T6621] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1256'. [ 104.503750][ T6643] macvtap0: refused to change device tx_queue_len [ 105.089838][ T29] kauditd_printk_skb: 902 callbacks suppressed [ 105.089858][ T29] audit: type=1326 audit(1755432493.783:9299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6659 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 105.137889][ T29] audit: type=1326 audit(1755432493.783:9300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6633 comm="syz.2.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 105.166300][ T29] audit: type=1326 audit(1755432493.823:9301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6633 comm="syz.2.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 105.197036][ T29] audit: type=1326 audit(1755432493.823:9302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6659 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 105.228357][ T29] audit: type=1326 audit(1755432493.823:9303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6633 comm="syz.2.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 105.262324][ T29] audit: type=1326 audit(1755432493.823:9304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6659 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 105.361419][ T29] audit: type=1326 audit(1755432493.833:9305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6659 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 105.390770][ T29] audit: type=1326 audit(1755432493.833:9306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6633 comm="syz.2.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 105.425831][ T29] audit: type=1326 audit(1755432493.833:9307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6659 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 105.457083][ T29] audit: type=1326 audit(1755432493.833:9308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6633 comm="syz.2.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 106.459006][ T6768] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1316'. [ 106.562575][ T6774] macvtap0: refused to change device tx_queue_len [ 106.965273][ T6804] macvtap0: refused to change device tx_queue_len [ 107.176119][ T6822] tipc: Enabled bearer , priority 0 [ 107.198135][ T6822] syzkaller0: entered promiscuous mode [ 107.204831][ T6822] syzkaller0: entered allmulticast mode [ 107.236036][ T6822] tipc: Resetting bearer [ 107.255631][ T6821] tipc: Resetting bearer [ 107.282416][ T6821] tipc: Disabling bearer [ 107.425866][ T6832] macvtap0: refused to change device tx_queue_len [ 107.779541][ T6858] macvtap0: refused to change device tx_queue_len [ 108.263389][ T6891] macvtap0: refused to change device tx_queue_len [ 109.041240][ T6935] macvtap0: refused to change device tx_queue_len [ 109.406944][ T6962] macvtap0: refused to change device tx_queue_len [ 109.736060][ T6985] macvtap0: refused to change device tx_queue_len [ 110.099838][ T29] kauditd_printk_skb: 1396 callbacks suppressed [ 110.099857][ T29] audit: type=1326 audit(1755432498.794:10705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.4.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 110.161353][ T29] audit: type=1326 audit(1755432498.844:10706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.4.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 110.198310][ T29] audit: type=1326 audit(1755432498.854:10707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.4.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 110.233665][ T29] audit: type=1326 audit(1755432498.924:10708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.4.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 110.266386][ T29] audit: type=1326 audit(1755432498.944:10709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 110.297916][ T29] audit: type=1326 audit(1755432498.944:10710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 110.332029][ T29] audit: type=1326 audit(1755432498.944:10711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 110.363111][ T29] audit: type=1326 audit(1755432498.944:10712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 110.395793][ T29] audit: type=1326 audit(1755432498.944:10713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 110.425328][ T29] audit: type=1326 audit(1755432498.944:10714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 110.464772][ T1805] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.478457][ T1805] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.489736][ T37] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.510198][ T37] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.548620][ T7018] tipc: Enabled bearer , priority 0 [ 110.556658][ T7018] syzkaller0: entered promiscuous mode [ 110.562602][ T7018] syzkaller0: entered allmulticast mode [ 110.573493][ T7018] tipc: Resetting bearer [ 110.582128][ T7017] tipc: Resetting bearer [ 110.589315][ T7017] tipc: Disabling bearer [ 111.139935][ T7058] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1436'. [ 111.151729][ T7058] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1436'. [ 111.489494][ T7062] netlink: 'syz.1.1438': attribute type 4 has an invalid length. [ 111.502263][ T7062] netlink: 'syz.1.1438': attribute type 4 has an invalid length. [ 115.112371][ T29] kauditd_printk_skb: 962 callbacks suppressed [ 115.112391][ T29] audit: type=1326 audit(1755432503.804:11677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7199 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 115.151432][ T29] audit: type=1326 audit(1755432503.834:11678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb21ff4d69f code=0x7ffc0000 [ 115.180790][ T29] audit: type=1326 audit(1755432503.844:11679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7199 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 115.213273][ T29] audit: type=1326 audit(1755432503.894:11680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7199 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 115.255357][ T29] audit: type=1326 audit(1755432503.914:11681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb21ff4ec77 code=0x7ffc0000 [ 115.287263][ T29] audit: type=1326 audit(1755432503.944:11682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7199 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 115.320111][ T29] audit: type=1326 audit(1755432503.954:11683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb21ff4d550 code=0x7ffc0000 [ 115.350053][ T29] audit: type=1326 audit(1755432503.954:11684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb21ff4d84a code=0x7ffc0000 [ 115.378609][ T29] audit: type=1326 audit(1755432503.954:11685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7199 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 115.410136][ T29] audit: type=1326 audit(1755432503.964:11686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7199 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 116.599112][ T7264] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1514'. [ 116.678394][ T7271] netlink: 14593 bytes leftover after parsing attributes in process `syz.2.1514'. [ 117.413546][ T7308] tipc: Enabled bearer , priority 0 [ 117.438395][ T7308] syzkaller0: entered promiscuous mode [ 117.446191][ T7308] syzkaller0: entered allmulticast mode [ 117.470100][ T7308] tipc: Resetting bearer [ 117.483732][ T7307] tipc: Resetting bearer [ 117.504479][ T7307] tipc: Disabling bearer [ 118.696662][ T7396] tipc: Enabled bearer , priority 0 [ 118.714262][ T7396] syzkaller0: entered promiscuous mode [ 118.721857][ T7396] syzkaller0: entered allmulticast mode [ 118.732720][ T7395] tipc: Resetting bearer [ 118.743706][ T7395] tipc: Disabling bearer [ 119.710386][ T7476] 9pnet_fd: Insufficient options for proto=fd [ 119.723709][ T7476] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1604'. [ 119.735473][ T7476] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1604'. [ 119.748149][ T7476] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1604'. [ 119.762541][ T7476] netlink: 196 bytes leftover after parsing attributes in process `syz.0.1604'. [ 120.240499][ T29] kauditd_printk_skb: 858 callbacks suppressed [ 120.240522][ T29] audit: type=1326 audit(1755432508.644:12545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.275200][ T29] audit: type=1326 audit(1755432508.644:12546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.301464][ T29] audit: type=1326 audit(1755432508.654:12547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.330835][ T29] audit: type=1326 audit(1755432508.654:12548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.376516][ T29] audit: type=1326 audit(1755432508.654:12549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.407689][ T29] audit: type=1326 audit(1755432508.654:12550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.436724][ T29] audit: type=1326 audit(1755432508.664:12551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.470287][ T29] audit: type=1326 audit(1755432508.664:12552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.500392][ T29] audit: type=1326 audit(1755432508.694:12553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 120.530560][ T29] audit: type=1326 audit(1755432508.694:12554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 121.227405][ T7541] usb usb8: usbfs: process 7541 (syz.3.1631) did not claim interface 0 before use [ 122.121729][ T7603] vlan2: entered allmulticast mode [ 122.128981][ T7603] dummy0: entered allmulticast mode [ 122.566901][ T7632] tipc: Enabled bearer , priority 0 [ 122.578399][ T7632] tipc: Resetting bearer [ 122.590864][ T7630] tipc: Disabling bearer [ 125.249501][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 125.249518][ T29] audit: type=1326 audit(1755432513.945:13400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7769 comm="syz.1.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 125.308632][ T29] audit: type=1326 audit(1755432513.945:13401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7774 comm="syz.2.1729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 125.344945][ T29] audit: type=1326 audit(1755432513.965:13402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7769 comm="syz.1.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 125.379510][ T29] audit: type=1326 audit(1755432513.965:13403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7774 comm="syz.2.1729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 125.413003][ T29] audit: type=1326 audit(1755432513.965:13404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7793 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 125.446200][ T29] audit: type=1326 audit(1755432513.965:13405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7793 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 125.481428][ T29] audit: type=1326 audit(1755432513.965:13406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7793 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 125.517161][ T29] audit: type=1326 audit(1755432513.965:13407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7793 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 125.550097][ T29] audit: type=1326 audit(1755432513.965:13408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7793 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 125.577401][ T29] audit: type=1326 audit(1755432513.965:13409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7769 comm="syz.1.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 126.059283][ T7829] syzkaller0: entered promiscuous mode [ 126.066223][ T7829] syzkaller0: entered allmulticast mode [ 130.161591][ T8071] tipc: Enabling of bearer rejected, failed to enable media [ 130.390861][ T29] kauditd_printk_skb: 875 callbacks suppressed [ 130.390881][ T29] audit: type=1326 audit(1755432519.085:14285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.431421][ T29] audit: type=1326 audit(1755432519.085:14286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.462097][ T29] audit: type=1326 audit(1755432519.085:14287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.494254][ T29] audit: type=1326 audit(1755432519.085:14288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.524119][ T29] audit: type=1326 audit(1755432519.085:14289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.554217][ T29] audit: type=1326 audit(1755432519.085:14290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.580240][ T29] audit: type=1326 audit(1755432519.085:14291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.614516][ T29] audit: type=1326 audit(1755432519.085:14292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.644209][ T29] audit: type=1326 audit(1755432519.085:14293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 130.644244][ T29] audit: type=1326 audit(1755432519.085:14294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8089 comm="syz.3.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 131.435793][ T8154] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1875'. [ 131.817591][ T8160] usb usb8: usbfs: process 8160 (syz.2.1879) did not claim interface 0 before use [ 131.951053][ T8167] tipc: Enabled bearer , priority 0 [ 131.961211][ T8167] tipc: Resetting bearer [ 131.969349][ T8166] tipc: Disabling bearer [ 132.588604][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1904'. [ 133.271887][ T8241] usb usb8: usbfs: process 8241 (syz.1.1913) did not claim interface 0 before use [ 133.324149][ T8255] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1919'. [ 133.420531][ T8266] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1924'. [ 133.991254][ T8314] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1943'. [ 134.311105][ T8324] usb usb8: usbfs: process 8324 (syz.2.1948) did not claim interface 0 before use [ 134.415953][ T8340] tipc: Enabled bearer , priority 0 [ 134.436812][ T8340] syzkaller0: entered promiscuous mode [ 134.443460][ T8340] syzkaller0: entered allmulticast mode [ 134.453973][ T8340] tipc: Resetting bearer [ 134.466720][ T8339] tipc: Resetting bearer [ 134.530342][ T8339] tipc: Disabling bearer [ 135.138082][ T8391] tipc: Enabling of bearer rejected, failed to enable media [ 135.504228][ T29] kauditd_printk_skb: 678 callbacks suppressed [ 135.504248][ T29] audit: type=1326 audit(1755432524.195:14973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.0.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb19f99ec77 code=0x7ffc0000 [ 135.581891][ T29] audit: type=1326 audit(1755432524.215:14974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.0.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb19f99d550 code=0x7ffc0000 [ 135.614356][ T29] audit: type=1326 audit(1755432524.215:14975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.0.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb19f99d84a code=0x7ffc0000 [ 135.664436][ T29] audit: type=1326 audit(1755432524.355:14976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.0.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 135.700270][ T29] audit: type=1326 audit(1755432524.355:14977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.0.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 135.839059][ T29] audit: type=1326 audit(1755432524.515:14978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.0.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 135.869356][ T29] audit: type=1326 audit(1755432524.515:14979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.0.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 135.905794][ T29] audit: type=1326 audit(1755432524.515:14980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.0.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 135.941570][ T29] audit: type=1326 audit(1755432524.515:14981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.0.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 135.975440][ T29] audit: type=1326 audit(1755432524.515:14982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.0.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 136.352586][ T8451] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1996'. [ 137.029359][ T8486] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2008'. [ 137.512801][ T8516] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2022'. [ 137.644939][ T8531] tipc: Enabling of bearer rejected, failed to enable media [ 138.294176][ T8581] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2049'. [ 138.384494][ T8591] tipc: Enabling of bearer rejected, failed to enable media [ 138.810338][ T8630] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2065'. [ 138.875233][ T8640] tipc: Enabling of bearer rejected, failed to enable media [ 139.196238][ T8673] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2081'. [ 139.229173][ T8682] tipc: Enabling of bearer rejected, failed to enable media [ 139.538815][ T8717] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2097'. [ 139.600499][ T8726] tipc: Enabling of bearer rejected, failed to enable media [ 139.630094][ T8729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2101'. [ 140.127687][ T8769] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2119'. [ 140.511387][ T29] kauditd_printk_skb: 1273 callbacks suppressed [ 140.511415][ T29] audit: type=1326 audit(1755432529.205:16256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8787 comm="syz.3.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 140.570455][ T29] audit: type=1326 audit(1755432529.255:16257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.603431][ T29] audit: type=1326 audit(1755432529.255:16258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.634996][ T29] audit: type=1326 audit(1755432529.255:16259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.666256][ T29] audit: type=1326 audit(1755432529.255:16260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.699072][ T29] audit: type=1326 audit(1755432529.255:16261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.732596][ T29] audit: type=1326 audit(1755432529.255:16262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.768607][ T29] audit: type=1326 audit(1755432529.255:16263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.803342][ T29] audit: type=1326 audit(1755432529.255:16264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 140.835431][ T29] audit: type=1326 audit(1755432529.255:16265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.2.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fb21ff4ebe9 code=0x7ffc0000 [ 141.049250][ T8804] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2131'. [ 141.158876][ T8809] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2133'. [ 141.590194][ T8836] syzkaller0: entered promiscuous mode [ 141.597034][ T8836] syzkaller0: entered allmulticast mode [ 142.045698][ T8861] syzkaller0: entered promiscuous mode [ 142.052771][ T8861] syzkaller0: entered allmulticast mode [ 142.167761][ T8870] __nla_validate_parse: 1 callbacks suppressed [ 142.167783][ T8870] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2158'. [ 142.896210][ T8918] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2180'. [ 143.393626][ T8947] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2191'. [ 143.626377][ T8964] syzkaller0: entered promiscuous mode [ 143.632945][ T8964] syzkaller0: entered allmulticast mode [ 143.855401][ T8980] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2204'. [ 143.866150][ T8979] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2203'. [ 144.439467][ T9023] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2219'. [ 144.675590][ T9031] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2221'. [ 145.048039][ T9061] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2233'. [ 145.214000][ T9073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2238'. [ 145.509128][ T9087] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2243'. [ 145.519090][ T29] kauditd_printk_skb: 1189 callbacks suppressed [ 145.519107][ T29] audit: type=1326 audit(1755432534.216:17455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.1.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 145.595460][ T29] audit: type=1326 audit(1755432534.226:17456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.1.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 145.623912][ T29] audit: type=1326 audit(1755432534.226:17457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.3.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 145.652901][ T29] audit: type=1326 audit(1755432534.226:17458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.3.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 145.681038][ T29] audit: type=1326 audit(1755432534.246:17459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.1.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 145.710038][ T29] audit: type=1326 audit(1755432534.256:17460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.1.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 145.710487][ T9095] syzkaller0: entered promiscuous mode [ 145.742819][ T29] audit: type=1326 audit(1755432534.266:17461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.3.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 145.742897][ T29] audit: type=1326 audit(1755432534.266:17462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.3.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 145.742930][ T29] audit: type=1326 audit(1755432534.266:17463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.1.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 145.749682][ T9095] syzkaller0: entered allmulticast mode [ 145.837097][ T29] audit: type=1326 audit(1755432534.276:17464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.1.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 146.870962][ T9167] syzkaller0: entered promiscuous mode [ 146.878301][ T9167] syzkaller0: entered allmulticast mode [ 147.463243][ T9198] syzkaller0: entered promiscuous mode [ 147.469464][ T9198] syzkaller0: entered allmulticast mode [ 147.655633][ T9206] __nla_validate_parse: 5 callbacks suppressed [ 147.655729][ T9206] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2287'. [ 147.893473][ T9228] syzkaller0: entered promiscuous mode [ 147.899596][ T9228] syzkaller0: entered allmulticast mode [ 147.908840][ T9227] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2295'. [ 148.014118][ T9240] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2301'. [ 148.206529][ T9261] futex_wake_op: syz.0.2310 tries to shift op by -1; fix this program [ 148.498107][ T9282] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2316'. [ 148.603201][ T9292] vhci_hcd: invalid port number 23 [ 148.663780][ T9303] syzkaller0: entered promiscuous mode [ 148.671175][ T9303] syzkaller0: entered allmulticast mode [ 148.705579][ T9306] tipc: Enabling of bearer rejected, failed to enable media [ 148.848345][ T9319] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2334'. [ 149.314689][ T9366] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2352'. [ 150.188990][ T9418] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2372'. [ 150.527241][ T29] kauditd_printk_skb: 1210 callbacks suppressed [ 150.527260][ T29] audit: type=1326 audit(1755432539.226:18675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.2362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 150.558053][ T29] audit: type=1326 audit(1755432539.226:18676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.2362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 150.581941][ T29] audit: type=1326 audit(1755432539.226:18677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.2362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 150.606827][ T29] audit: type=1326 audit(1755432539.226:18678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.2362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 150.633122][ T29] audit: type=1326 audit(1755432539.256:18679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9428 comm="syz.3.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 150.662229][ T29] audit: type=1326 audit(1755432539.256:18680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9428 comm="syz.3.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 150.687496][ T29] audit: type=1326 audit(1755432539.256:18681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.2362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fa09efeebe9 code=0x7ffc0000 [ 150.715007][ T29] audit: type=1326 audit(1755432539.256:18682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9428 comm="syz.3.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 150.748913][ T29] audit: type=1326 audit(1755432539.256:18683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9428 comm="syz.3.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 150.782173][ T29] audit: type=1326 audit(1755432539.256:18684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9428 comm="syz.3.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f116207ebe9 code=0x7ffc0000 [ 150.900019][ T9451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2384'. [ 151.394904][ T9496] openvswitch: netlink: Flow key attr not present in new flow. [ 151.438463][ T9498] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2400'. [ 151.491135][ T9508] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.2404'. [ 152.005111][ T9540] syzkaller0: entered promiscuous mode [ 152.012116][ T9540] syzkaller0: entered allmulticast mode [ 152.110810][ T9546] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9546 comm=syz.0.2420 [ 152.728672][ T9583] syzkaller0: entered promiscuous mode [ 152.735797][ T9583] syzkaller0: entered allmulticast mode [ 153.810780][ T9633] __nla_validate_parse: 3 callbacks suppressed [ 153.810799][ T9633] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2454'. [ 153.829821][ T9633] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2454'. [ 153.843897][ T9633] vlan2: entered allmulticast mode [ 153.850024][ T9633] bridge_slave_0: entered allmulticast mode [ 153.857685][ T9633] debugfs: Bad value for 'gid' [ 153.865028][ T9633] debugfs: Bad value for 'gid' [ 154.037591][ T9643] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2458'. [ 155.309876][ T9727] netlink: 'syz.4.2489': attribute type 10 has an invalid length. [ 155.319924][ T9727] ipvlan0: entered allmulticast mode [ 155.326768][ T9727] veth0_vlan: entered allmulticast mode [ 155.334109][ T9727] team0: Device ipvlan0 failed to register rx_handler [ 155.340413][ T9729] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2490'. [ 155.570231][ T9756] vlan2: entered promiscuous mode [ 155.575563][ T9756] gretap0: entered promiscuous mode [ 155.585569][ T29] kauditd_printk_skb: 1328 callbacks suppressed [ 155.585589][ T29] audit: type=1326 audit(1755432544.286:20013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.0.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 155.625345][ T29] audit: type=1326 audit(1755432544.286:20014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.0.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 155.655441][ T29] audit: type=1326 audit(1755432544.316:20015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.0.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 155.683459][ T29] audit: type=1326 audit(1755432544.326:20016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.0.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 155.718880][ T29] audit: type=1326 audit(1755432544.326:20017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.0.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 155.748051][ T29] audit: type=1326 audit(1755432544.326:20018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.0.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 155.776178][ T29] audit: type=1326 audit(1755432544.326:20019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9757 comm="syz.0.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19f99ebe9 code=0x7ffc0000 [ 155.993535][ T9772] FAULT_INJECTION: forcing a failure. [ 155.993535][ T9772] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.010411][ T9772] CPU: 0 UID: 0 PID: 9772 Comm: syz.2.2508 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 156.010501][ T9772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 156.010516][ T9772] Call Trace: [ 156.010523][ T9772] [ 156.010542][ T9772] __dump_stack+0x1d/0x30 [ 156.010570][ T9772] dump_stack_lvl+0xe8/0x140 [ 156.010591][ T9772] dump_stack+0x15/0x1b [ 156.010671][ T9772] should_fail_ex+0x265/0x280 [ 156.010714][ T9772] should_fail+0xb/0x20 [ 156.010736][ T9772] should_fail_usercopy+0x1a/0x20 [ 156.010757][ T9772] _copy_from_iter+0xcf/0xe40 [ 156.010785][ T9772] ? _copy_from_iter+0x16d/0xe40 [ 156.010816][ T9772] copy_page_from_iter+0x178/0x2a0 [ 156.010856][ T9772] skb_copy_datagram_from_iter+0x232/0x490 [ 156.010882][ T9772] unix_stream_sendmsg+0x62c/0xb90 [ 156.010909][ T9772] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 156.010934][ T9772] __sock_sendmsg+0x142/0x180 [ 156.011013][ T9772] ____sys_sendmsg+0x31e/0x4e0 [ 156.011037][ T9772] ___sys_sendmsg+0x17b/0x1d0 [ 156.011069][ T9772] __x64_sys_sendmsg+0xd4/0x160 [ 156.011097][ T9772] x64_sys_call+0x191e/0x2ff0 [ 156.011122][ T9772] do_syscall_64+0xd2/0x200 [ 156.011169][ T9772] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 156.011192][ T9772] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 156.011220][ T9772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.011298][ T9772] RIP: 0033:0x7fb21ff4ebe9 [ 156.011318][ T9772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.011396][ T9772] RSP: 002b:00007fb21e9af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.011417][ T9772] RAX: ffffffffffffffda RBX: 00007fb220175fa0 RCX: 00007fb21ff4ebe9 [ 156.011431][ T9772] RDX: 0000000000000003 RSI: 0000200000000980 RDI: 0000000000000003 [ 156.011458][ T9772] RBP: 00007fb21e9af090 R08: 0000000000000000 R09: 0000000000000000 [ 156.011535][ T9772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.011550][ T9772] R13: 00007fb220176038 R14: 00007fb220175fa0 R15: 00007ffdd60f89a8 [ 156.011571][ T9772] [ 156.313267][ T9786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.325828][ T29] audit: type=1400 audit(1755432545.006:20020): avc: denied { write } for pid=9784 comm="syz.3.2514" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 156.352815][ T29] audit: type=1400 audit(1755432545.006:20021): avc: denied { ioctl } for pid=9784 comm="syz.3.2514" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 156.383327][ T9786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.522513][ T29] audit: type=1326 audit(1755432545.216:20022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c873ebe9 code=0x7ffc0000 [ 156.631611][ T9811] tipc: Enabling of bearer rejected, failed to enable media [ 156.778851][ T9823] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2528'. [ 157.218418][ T9858] program syz.3.2542 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.330895][ T9870] netlink: 'syz.3.2548': attribute type 10 has an invalid length. [ 157.339689][ T9870] ipvlan0: entered allmulticast mode [ 157.345833][ T9870] veth0_vlan: entered allmulticast mode [ 157.363932][ T9870] team0: Device ipvlan0 failed to register rx_handler [ 157.589016][ T9896] ================================================================== [ 157.597689][ T9896] BUG: KCSAN: data-race in call_rcu / mas_state_walk [ 157.604610][ T9896] [ 157.606982][ T9896] write to 0xffff8881048c5f08 of 8 bytes by task 9893 on cpu 0: [ 157.614800][ T9896] call_rcu+0x51/0x3f0 [ 157.618919][ T9896] mas_wmb_replace+0xc6a/0x14a0 [ 157.624384][ T9896] mas_wr_store_entry+0x1773/0x2b50 [ 157.630024][ T9896] mas_store_prealloc+0x74d/0x9e0 [ 157.635335][ T9896] vma_iter_store_new+0x1c5/0x200 [ 157.640985][ T9896] vma_complete+0x125/0x580 [ 157.646751][ T9896] __split_vma+0x5d9/0x650 [ 157.651991][ T9896] vma_modify+0x3f2/0xc80 [ 157.657421][ T9896] vma_modify_flags+0x101/0x130 [ 157.662892][ T9896] mprotect_fixup+0x2cc/0x570 [ 157.668369][ T9896] do_mprotect_pkey+0x6d6/0x980 [ 157.673962][ T9896] __x64_sys_mprotect+0x48/0x60 [ 157.679202][ T9896] x64_sys_call+0x274e/0x2ff0 [ 157.684724][ T9896] do_syscall_64+0xd2/0x200 [ 157.690253][ T9896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.697451][ T9896] [ 157.700767][ T9896] read to 0xffff8881048c5f08 of 8 bytes by task 9896 on cpu 1: [ 157.709276][ T9896] mas_state_walk+0x3e9/0x650 [ 157.715407][ T9896] mas_walk+0x60/0x150 [ 157.719995][ T9896] lock_vma_under_rcu+0x8d/0x160 [ 157.725628][ T9896] do_user_addr_fault+0x233/0x1090 [ 157.731747][ T9896] exc_page_fault+0x62/0xa0 [ 157.737440][ T9896] asm_exc_page_fault+0x26/0x30 [ 157.743243][ T9896] [ 157.745761][ T9896] value changed: 0x00007fb21e96efff -> 0xffff8881048e0608 [ 157.754052][ T9896] [ 157.756896][ T9896] Reported by Kernel Concurrency Sanitizer on: [ 157.763163][ T9896] CPU: 1 UID: 0 PID: 9896 Comm: syz.2.2559 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 157.777712][ T9896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.789286][ T9896] ==================================================================