last executing test programs: 2.09483542s ago: executing program 2 (id=616): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002400010027bd7000fbdbdf25180100000600030101000000060003000000000006000400bb00"], 0x2c}}, 0x4000014) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x301) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x80, 0x3d, 0x0, 0x6, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1.961920372s ago: executing program 2 (id=621): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000800000000000000000001801000020bd342100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="290b00010000000000002000000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x1c}}, 0x2404c044) 1.897379254s ago: executing program 2 (id=623): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r3, 0x301, 0x70bd26, 0x25dfdbfc, {0x24}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 1.865014554s ago: executing program 2 (id=625): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x8, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0x2, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x121e00) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) syz_emit_ethernet(0xc2, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8c, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [], "377812dcdff5fa58fe12258776b685b46c40244ea1585f8f9f1329d3afd0305ac302aa8860e089fa48f6b4f970ba7d358b590fec5a4e0864a3ec9535960160435b5efd5ccd865d68b4864ccaee218b4cf248effbf7bd8ccf72e1a47e"}}}}}}}, 0x0) 1.683442397s ago: executing program 2 (id=629): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) unshare(0x8040480) r1 = syz_usbip_server_init(0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x4}, 0x18) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r3, 0x5, 0xe, 0x0, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd00, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) 725.593476ms ago: executing program 0 (id=660): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000005000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r3, 0x301, 0x70bd26, 0x25dfdbfc, {0x24}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 724.927306ms ago: executing program 0 (id=662): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x507, 0x4) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000c00)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="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", 0xffe3, 0x0, 0x0, 0x0) 676.598157ms ago: executing program 2 (id=665): socket$inet(0x2, 0x3, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001600)={{r2}, &(0x7f0000001580), &(0x7f00000015c0)='%+9llu \x00'}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0xc, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES16=r1], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8e}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0xa000032a) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 668.884957ms ago: executing program 0 (id=666): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3296}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x9) close_range(r0, r1, 0x0) 612.027508ms ago: executing program 0 (id=668): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000002180)=[{{&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="21bd475a4b79ab0aeceffaf07260bb5f204f8e3778c6c77983ccbfada571d3f5a4d5329e33bbb9ca78c83e4ca350e4f631617dd588130b441eee3e1517ed6664775f7ffae0d2502d8d407e41a3ab50488db4965d6b2098b6562ae14b8533cf4ac9a1f661", 0x64}, {&(0x7f00000007c0)="ff23e8e79fd9ff6233fb4c42d0162de1040b64d49937b150ac787247f733053fcb842be3785ed7f5d49920505a93808482ba582dcdd776f0518d8efa0c3e07abb84215cf18b97b9b92c9701a58529b6a455fa2f56d4647628ab925f5e31875f7f3e86b9688214d29438b1317071ad441c556243c745a64669c801a3ec620cf127b2d65e58548c9ac6c1d687b09ed3f6f95dda0868db2e9543892d801e453cb95938b2327c069f576143b86", 0xab}], 0x2, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18, 0x4000001}}, {{&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000580)="d09fbeebf355fc840d4360", 0xb}, {&(0x7f0000000900)="57380473af1dd115fe3ee3053a42c6df3877d02c5391342a45e5ce551bf412b590ceeff21eb44e655f43cbe26f3c43c660b1adc1408c5ef8ad428a67e03a834be95cf4c55964e96ec4db9a2f24", 0x4d}, {&(0x7f0000000980)="8ca9c32d47d18dbdfab748da8d516c6d91e02b23abea27fce5bf850d7f64c4eaa58992403e", 0x25}], 0x3, 0x0, 0x0, 0x40851}}, {{&(0x7f0000000a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="9d1b3ccc02c81dfffe0e4fb410983816a85590aacf21c1e73f76911570030d9a1ac8877165028640bdbaa1a9d4d6f0c26905c4c00759d372921a035cb756f9fb6a84ca3f", 0x44}, {&(0x7f0000001b40)="c20266281f8393497e898a8341087e8cbc851ba8e5db1f597391770e0c8c2af3a33a8a9cdec960301510ab175de08c44d2c52185ca38a6965e834f6e7bbeb6f6740f76a22968b267c65da6b81f23231bacd3a372e5d9388f1f09ad71b5d79992d52edd4117ed428f444a6f96d40d7cf5720dcc379161ec44fd6281b54ca8ad8e69990335b4eae9880fdac41ab4a825ae3288d4409ca94a8443678d633c0bf2b18d2b3656bcfd0d9fd87e72eae55d2d9b5f2624efb5151689af8669b0a3ca92957139ab2f7efafbff3e5d413c5e3112157ffa89a564a4bc72a9ed1788563283188c70241848ad56", 0xe7}], 0x3, &(0x7f0000002040)=[@rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r0, r1, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r1, r2, r2, 0xffffffffffffffff, r2]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r1]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x128, 0x40004}}], 0x3, 0x40) 550.459979ms ago: executing program 0 (id=673): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r3, 0x301, 0x70bd26, 0x25dfdbfc, {0x24}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 526.81331ms ago: executing program 1 (id=675): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00') getdents64(r2, &(0x7f0000000080)=""/95, 0x5f) 501.232311ms ago: executing program 0 (id=676): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) unshare(0x8040480) r1 = syz_usbip_server_init(0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x4}, 0x18) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r3, 0x5, 0xe, 0x0, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd00, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) 494.224411ms ago: executing program 1 (id=677): ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000002000)={'syztnl1\x00', 0x0, 0x4, 0x4, 0x2f, 0xc7f, 0x0, @dev={0xfe, 0x80, '\x00', 0x22}, @loopback, 0x8, 0x700, 0x6, 0x52}}) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={0x0, 0xc}, 0x120, 0x4, 0x33f8, 0x3, 0x8, 0xf, 0xb, 0x0, 0x3, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r0, 0x2) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x78, 0x0, 0xfffffff8}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, 0x0, 0x0, 0x4fed0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000240)=""/85, 0x55) 402.894992ms ago: executing program 4 (id=679): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3296}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x9) close_range(r0, r1, 0x0) 395.985102ms ago: executing program 1 (id=681): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x5f]}}, &(0x7f0000000300)=""/139, 0x2a, 0x8b, 0x1, 0x7}, 0x28) 363.256543ms ago: executing program 4 (id=682): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="21bd475a4b79ab0aeceffaf07260bb5f204f8e3778c6c77983ccbfada571d3f5a4d5329e33bbb9ca78c83e4ca350e4f631617dd588130b441eee3e1517ed6664775f7ffae0d2502d8d407e41a3ab50488db4965d6b2098b6562ae14b8533cf4ac9a1f661", 0x64}, {&(0x7f00000007c0)="ff23e8e79fd9ff6233fb4c42d0162de1040b64d49937b150ac787247f733053fcb842be3785ed7f5d49920505a93808482ba582dcdd776f0518d8efa0c3e07abb84215cf18b97b9b92c9701a58529b6a455fa2f56d4647628ab925f5e31875f7f3e86b9688214d29438b1317071ad441c556243c745a64669c801a3ec620cf127b2d65e58548c9ac6c1d687b09ed3f6f95dda0868db2e9543892d801e453cb95938b2327c069f576143b86", 0xab}], 0x2, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18, 0x4000001}}, {{&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000580)="d09fbeebf355fc840d4360", 0xb}, {&(0x7f0000000900)="57380473af1dd115fe3ee3053a42c6df3877d02c5391342a45e5ce551bf412b590ceeff21eb44e655f43cbe26f3c43c660b1adc1408c5ef8ad428a67e03a834be95cf4c55964e96ec4db9a2f24", 0x4d}, {&(0x7f0000000980)="8ca9c32d47d18dbdfab748da8d516c6d91e02b23abea27fce5bf850d7f64c4eaa58992403e", 0x25}], 0x3, 0x0, 0x0, 0x40851}}, {{&(0x7f0000000a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="9d1b3ccc02c81dfffe0e4fb410983816a85590aacf21c1e73f76911570030d9a1ac8877165028640bdbaa1a9d4d6f0c26905c4c00759d372921a035cb756f9fb6a84ca3f", 0x44}, {&(0x7f0000001b40)="c20266281f8393497e898a8341087e8cbc851ba8e5db1f597391770e0c8c2af3a33a8a9cdec960301510ab175de08c44d2c52185ca38a6965e834f6e7bbeb6f6740f76a22968b267c65da6b81f23231bacd3a372e5d9388f1f09ad71b5d79992d52edd4117ed428f444a6f96d40d7cf5720dcc379161ec44fd6281b54ca8ad8e69990335b4eae9880fdac41ab4a825ae3288d4409ca94a8443678d633c0bf2b18d2b3656bcfd0d9fd87e72eae55d2d9b5f2624efb5151689af8669b0a3ca92957139ab2f7efafbff3e5d413c5e3112157ffa89a564a4bc72a9ed1788563283188c70241848ad56", 0xe7}], 0x3, &(0x7f0000002040)=[@rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x128, 0x40004}}], 0x3, 0x40) 355.634783ms ago: executing program 1 (id=683): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) setuid(0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x13a9, 0x10000, 0x0, 0x1, 0x8, 0x20003, 0x8, 0x0, 0x1, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) semget(0x1, 0x4, 0x3c4) 351.053883ms ago: executing program 3 (id=684): open$dir(0x0, 0x404200, 0x15) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) semget(0x1, 0x4, 0x3c4) getresuid(&(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000400)) 296.106625ms ago: executing program 1 (id=685): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000002180)=[{{&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="21bd475a4b79ab0aeceffaf07260bb5f204f8e3778c6c77983ccbfada571d3f5a4d5329e33bbb9ca78c83e4ca350e4f631617dd588130b441eee3e1517ed6664775f7ffae0d2502d8d407e41a3ab50488db4965d6b2098b6562ae14b8533cf4ac9a1f661", 0x64}, {&(0x7f00000007c0)="ff23e8e79fd9ff6233fb4c42d0162de1040b64d49937b150ac787247f733053fcb842be3785ed7f5d49920505a93808482ba582dcdd776f0518d8efa0c3e07abb84215cf18b97b9b92c9701a58529b6a455fa2f56d4647628ab925f5e31875f7f3e86b9688214d29438b1317071ad441c556243c745a64669c801a3ec620cf127b2d65e58548c9ac6c1d687b09ed3f6f95dda0868db2e9543892d801e453cb95938b2327c069f576143b86", 0xab}], 0x2, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18, 0x4000001}}, {{&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000580)="d09fbeebf355fc840d4360", 0xb}, {&(0x7f0000000900)="57380473af1dd115fe3ee3053a42c6df3877d02c5391342a45e5ce551bf412b590ceeff21eb44e655f43cbe26f3c43c660b1adc1408c5ef8ad428a67e03a834be95cf4c55964e96ec4db9a2f24", 0x4d}, {&(0x7f0000000980)="8ca9c32d47d18dbdfab748da8d516c6d91e02b23abea27fce5bf850d7f64c4eaa58992403e", 0x25}], 0x3, 0x0, 0x0, 0x40851}}, {{&(0x7f0000000a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="9d1b3ccc02c81dfffe0e4fb410983816a85590aacf21c1e73f76911570030d9a1ac8877165028640bdbaa1a9d4d6f0c26905c4c00759d372921a035cb756f9fb6a84ca3f", 0x44}, {&(0x7f0000001b40)="c20266281f8393497e898a8341087e8cbc851ba8e5db1f597391770e0c8c2af3a33a8a9cdec960301510ab175de08c44d2c52185ca38a6965e834f6e7bbeb6f6740f76a22968b267c65da6b81f23231bacd3a372e5d9388f1f09ad71b5d79992d52edd4117ed428f444a6f96d40d7cf5720dcc379161ec44fd6281b54ca8ad8e69990335b4eae9880fdac41ab4a825ae3288d4409ca94a8443678d633c0bf2b18d2b3656bcfd0d9fd87e72eae55d2d9b5f2624efb5151689af8669b0a3ca92957139ab2f7efafbff3e5d413c5e3112157ffa89a564a4bc72a9ed1788563283188c70241848ad56", 0xe7}], 0x3, &(0x7f0000002040)=[@rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r0, r1, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r1, r2, r2, 0xffffffffffffffff, r2]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r1]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x128, 0x40004}}], 0x3, 0x40) 295.907425ms ago: executing program 4 (id=686): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r3, 0x301, 0x70bd26, 0x25dfdbfc, {0x24}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 295.829635ms ago: executing program 3 (id=687): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x24044000) 295.437615ms ago: executing program 4 (id=695): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x8, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0x2, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_emit_ethernet(0xc2, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8c, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [], "377812dcdff5fa58fe12258776b685b46c40244ea1585f8f9f1329d3afd0305ac302aa8860e089fa48f6b4f970ba7d358b590fec5a4e0864a3ec9535960160435b5efd5ccd865d68b4864ccaee218b4cf248effbf7bd8ccf72e1a47e"}}}}}}}, 0x0) 272.372565ms ago: executing program 1 (id=688): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, 0x2422, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x4a90, 0x0, 0x0, 0x0, 0xa47}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0xe0000000}, 0x4000850) r1 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x4}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="11000000040000000400000001"], 0x48) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) inotify_init1(0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_io_uring_setup(0x94b, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x11ffff7c, 0x0, 0x0, r4}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 271.931095ms ago: executing program 3 (id=689): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x618500, 0x0) fcntl$setlease(r0, 0x400, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) rename(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002042, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 241.002905ms ago: executing program 4 (id=690): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4044020}, 0x4000000) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000280)=""/101, 0x65}, {&(0x7f0000000640)=""/94, 0x5e}, {0x0}], 0x4}, 0xc}], 0x1, 0x30002, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b40)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000580)="1f6ae8d2cba1337107ef0083a4cf1f3b5bb1e1931d00b8a60a7807981b4e49c35e0a055910aa674434a7ae3c80cef04f57f1e9e8f462018e7b3e5176e415628d7d24f40752417e51bc29795b529bf1f419d4e49d00823bf539f75904f287b1848a8150b60c15d803a1ce3055189a76c31ec1cffe94ac98d8e533a33590682aae8ba23e0e5ba66f60042b291e91837e1a798f970017708d9b10b1861f4effcf3383a69d8b59dd678dd39d020f540dcf7cd92a677484c9d894b22cfeee3abbd1cff44393a73d8958b93a13131184261b63bb30b3", 0xd3}, {&(0x7f0000002540)="b5363de1c18741b4e19a6d98e6f848d5574ce3dd6f8c11c5ffbe52c818b4b922d8cd5f0493318633fd48dafbe99636afa88379dca0ad8b600a533343ab11f634ee8a3183507ae9a82746786c57660a1bbd7c2c8ea1d2ae4685", 0x59}, {&(0x7f00000006c0)="dee53b419ccae96f96acecab78a699e09440d6528a8f6ced7af864b49a55dce434400cdc3fe206ba5fad6e30f27a3e7ed00e8206baf59c48a50f8e4914b1c3e61723885635feb8770d8b65043643b72cebdab26948d2121183fb92ecfdd447bbff84781c3aa5a51f5b3e317b77bd359213765eff35a35326378400cc9e051b3e2cf536aa50100a5ca8aec1f152d4a98f6964276ace27ae7206e78b2a91ef7a5d95aa5cd2b775656a0124c56d4d4d6fc0b38a29451d3cc18594e3352fd3d4b3cc3b26e5fc1077684b9de606cc6fd35792e8fa61da1a875dc85a089a097ff61619e0208542e4d775e38e815768b4556ab456eedcf4d3", 0xf5}, {&(0x7f00000007c0)="634373736574e99491acbd15a0f89b381826a475c5938a7a034555c2d320963083fcfa299dff6ea4cd19655a42fcb7d021574758e8f2090cd0a253bda2ec12da48dee117fa654d5de9b9e14ea7ed66a337a693321834ed1f97f9b7a656eda4c2f0152480537f071636f133c314af1647b9313812bbed239face86c6c7e3b34205dadb51590d94bb3b7", 0x89}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="a09ba77e853789f8168cd24277814552f62736f9a649eb1673a6edcf8fbe80e82339ceebf624b94884a38f76c5bb84c9e46a4f4da1c67208df0c2f1bb16fc97e764f55a20b22dc9d421dad694fcd2e1760cb0529a43b4859772d9c079fbc604b49ff4b4e9187c8f2ed09cf79ba4f7277cdd4974cd17535e768ba326ee423fe60e50fce165fe2029a59a87641925edcd76486eb0c1afb47587e7450c879639e0b65c08af8da919d9c802587cc2eb6b520818d9ab5dee5d32df1f96178fd267241b8865797f9eb1d64aa5d4b", 0xcb}, {&(0x7f0000000340)="129d553650f9a6c6963479a21e87c0e82a7bbefae3fdeedbe73baab7afb931ac6cb9eaddac662a1377c67bb5d810cbc9cf", 0x31}, {&(0x7f0000001980)="e610d03136cf80b7fb76b5328c97c1fb94e92141ed4faf58f186d8bb7ddf4eb1de4a1784614b034f0daba369f2ecce0e3537c9bd0a3d866fb0f6a65ebe510ec9eb801c9a2f4dbd945d334636f472fa643a853c674395eaa312d1a392ecadb42af5b2725c2f2787a5fe96ed355aa0b595e9dfacfc3202a018f149b6c1c1b90ac87fadacbb509244261eb86ad9bb55aa324ad6be0737ac791451afbad9fa70fca57cb611e2b9dc34c6fc97d3443e73210f356efc5e1ac481f4aec3a8a377b637fff4ee56d679ffe9f3a5d2c986", 0xcc}, {&(0x7f0000001a80)="2147da8c4d9f943c330ddb4b41d01296b20b33f091e54cc62acd4539fa7cf63a4c23ee7a069996d9ccf8afe7a0a1628ab2c3fd82a3f33d128694e50981c1cdd9decd65f7804930855c483a510f230ac875b3bef9efe31b596d2aab07c209caa67dfc9b3919f2e1cad74420bb2b8ab0448cb343f84e368ad601bec415f6a63cea9926c6c34e15fbed593bdbb97ec0ec8886367cfdbdac968c12da0b77ed7e03215b17c44130dd184ac074e98d11eea324592560a46780fce60b683eeb7d33ca9816f79b5f1c84cf09947bc0c48cb65998c8dfb3258b364e0d451a7a54f52253e8", 0xe0}], 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="6f76fccda900"/16], 0xa0, 0x11}}, {{&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001dc0)="e934d694f2df662ef3df7699c539059ab8cac91dfc90645e7dfa9b86f1831df3e12558526c240034a752d9f0922df000cce8eed59cb9b9193d5683eb1df3aca5e8e785494a84d08062306980adf9b83ce0a0b119d1901ce866806338dac92becdd8693c98ca65796b5ee9e085a0b049eb3604048ee0a54bd81bfe26967c5ef9eb30f023230eb4d394522142da599eb938f9b48c4f907c9f11ab519ac72fbf2f4de376fafe964da97193c7c234487ec32395304fc0926b01b55f124ddb508e4d3107198a1", 0xc4}, {&(0x7f0000001ec0)="d031899785d6a19359537c66f84ab0883f1eb6041d821b986042e914cb3a029983045435868503c185eb81ec99bf1e41a59fc34c4644923259c4a6d0539f7b7c18d439c0d3d13f7d9fbc806dfdb4262f2b6ffc516ece6f998089f2a16ea3fe035b00437ae735601921312e8076f6f35c982ce05c74eee019ae5abc782978e6afc3090c435635963210a1c0fba887b2291b5668f5778e59840206d6ba8ed117362f1a7751c7c5451a22bb2fcb22bd828e3a7a71014063a0fb3dbf20256100348a0864d88e3d03ec544b8a9ccdc299df6fb49f355209db5ef62190dd2b5b2f8f813fc5b7dd9962527d2d03767a3dda1104b4c27214d4dc", 0xf6}, {&(0x7f0000001fc0)="858fcfa556a92aee39d12cdcc81063b25e9463d4b495ffc9a7e984d615b459e2fb95db30d9dd758633f74280e560126075afd9608070", 0x36}, {&(0x7f0000002000)="c4486e11c28a6e1b73222da8f25e49930880f8a19f80d632eefaaad9ab4d81803f1899bb314aa5b108d3c486c38dc811e3205557a5f7e4b3fa8c1a9523647ea3020760973fe42930e51d470c9577bc539af02b3528c7fa231be39b7914c520cbceacaa7a6a5b1b457854ed88eee01cfbcc02bab093f43ccdcff4b71f3676b429b5fe424be338fb4813823847bdb6358c5361946d53a1c825adf5c21bba4dc75ee8c3ac31af923c3210e617476a5f", 0xae}, {&(0x7f00000020c0)="b5ff02949ad7c241f7", 0x9}, {&(0x7f0000002100)="78e7bf28f0b8628d3f5bb4964007e332a7baa3617b6fe0e1b12397c6d8beafaa67acad1b3b93a1b8af17c161c693c002ce45ecbb17296f0047e97e4459d538a3ce8f3c4ca3b57bd755f197", 0x4b}, {&(0x7f0000002180)="c45b089f742be88cf5fef4c3c120702c53580db33ab8e5350086729047ca8f7176d07b7e0b17c4ef3a4e8b9e2117001e740f03ac7f1600a370f00539cec7c6c61c2ea669d2d9898d6458c5cfaa1c7fdd654d3b177fa0e134be68828ca0f36e8317f62d99598ca27ee9f809189cb2760813b71a50194d3bd02a49147d2e6e3e97b6229176f7a49d33a265046a2ac889782ba356e316e8c850748602fc859dd66ea9ca7d56d4a23ef94263c033fc2db86dc97086b53bda8044598697a0ad7dd0c814227b", 0xc3}], 0x7, 0x0, 0x0, 0x880}}, {{&(0x7f0000002300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002380)="d9f23ab3cc843c593e7ff60339b38e24607330b66e7b3fc4f2876622d7c6a99f8864b9e29347", 0x26}, {&(0x7f00000023c0)="f905586712223a", 0x7}, {&(0x7f0000002400)="ca1288ffc49f66357a5391c5c6d57e47", 0x10}], 0x3}}], 0x3, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setgroups(0x0, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00000001c0)) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) 231.442806ms ago: executing program 3 (id=691): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x8, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0x2, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x121e00) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_emit_ethernet(0xc2, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8c, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [], "377812dcdff5fa58fe12258776b685b46c40244ea1585f8f9f1329d3afd0305ac302aa8860e089fa48f6b4f970ba7d358b590fec5a4e0864a3ec9535960160435b5efd5ccd865d68b4864ccaee218b4cf248effbf7bd8ccf72e1a47e"}}}}}}}, 0x0) 185.385857ms ago: executing program 3 (id=692): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000002180)=[{{&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="21bd475a4b79ab0aeceffaf07260bb5f204f8e3778c6c77983ccbfada571d3f5a4d5329e33bbb9ca78c83e4ca350e4f631617dd588130b441eee3e1517ed6664775f7ffae0d2502d8d407e41a3ab50488db4965d6b2098b6562ae14b8533cf4ac9a1f661", 0x64}, {&(0x7f00000007c0)="ff23e8e79fd9ff6233fb4c42d0162de1040b64d49937b150ac787247f733053fcb842be3785ed7f5d49920505a93808482ba582dcdd776f0518d8efa0c3e07abb84215cf18b97b9b92c9701a58529b6a455fa2f56d4647628ab925f5e31875f7f3e86b9688214d29438b1317071ad441c556243c745a64669c801a3ec620cf127b2d65e58548c9ac6c1d687b09ed3f6f95dda0868db2e9543892d801e453cb95938b2327c069f576143b86", 0xab}], 0x2, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18, 0x4000001}}, {{&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000580)="d09fbeebf355fc840d4360", 0xb}, {&(0x7f0000000900)="57380473af1dd115fe3ee3053a42c6df3877d02c5391342a45e5ce551bf412b590ceeff21eb44e655f43cbe26f3c43c660b1adc1408c5ef8ad428a67e03a834be95cf4c55964e96ec4db9a2f24", 0x4d}, {&(0x7f0000000980)="8ca9c32d47d18dbdfab748da8d516c6d91e02b23abea27fce5bf850d7f64c4eaa58992403e", 0x25}], 0x3, 0x0, 0x0, 0x40851}}, {{&(0x7f0000000a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="9d1b3ccc02c81dfffe0e4fb410983816a85590aacf21c1e73f76911570030d9a1ac8877165028640bdbaa1a9d4d6f0c26905c4c00759d372921a035cb756f9fb6a84ca3f", 0x44}, {&(0x7f0000001b40)="c20266281f8393497e898a8341087e8cbc851ba8e5db1f597391770e0c8c2af3a33a8a9cdec960301510ab175de08c44d2c52185ca38a6965e834f6e7bbeb6f6740f76a22968b267c65da6b81f23231bacd3a372e5d9388f1f09ad71b5d79992d52edd4117ed428f444a6f96d40d7cf5720dcc379161ec44fd6281b54ca8ad8e69990335b4eae9880fdac41ab4a825ae3288d4409ca94a8443678d633c0bf2b18d2b3656bcfd0d9fd87e72eae55d2d9b5f2624efb5151689af8669b0a3ca92957139ab2f7efafbff3e5d413c5e3112157ffa89a564a4bc72a9ed1788563283188c70241848ad56", 0xe7}], 0x3, &(0x7f0000002040)=[@rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x24, 0x1, 0x1, [r1, r3, r3, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, r3, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x128, 0x40004}}], 0x3, 0x40) 14.06963ms ago: executing program 4 (id=693): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3296}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x9) close_range(r0, r1, 0x0) 0s ago: executing program 3 (id=694): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000800000000000000000001801000020bd342100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="290b00010000000000002000000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x1c}}, 0x2404c044) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.100' (ED25519) to the list of known hosts. [ 35.022100][ T29] audit: type=1400 audit(1759222681.052:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.023298][ T3290] cgroup: Unknown subsys name 'net' [ 35.044925][ T29] audit: type=1400 audit(1759222681.052:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.072408][ T29] audit: type=1400 audit(1759222681.082:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.204707][ T3290] cgroup: Unknown subsys name 'cpuset' [ 35.211199][ T3290] cgroup: Unknown subsys name 'rlimit' [ 35.363420][ T29] audit: type=1400 audit(1759222681.392:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.387012][ T29] audit: type=1400 audit(1759222681.392:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.407504][ T29] audit: type=1400 audit(1759222681.392:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.427987][ T29] audit: type=1400 audit(1759222681.392:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.443293][ T3293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.448321][ T29] audit: type=1400 audit(1759222681.392:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.482039][ T29] audit: type=1400 audit(1759222681.392:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.505568][ T29] audit: type=1400 audit(1759222681.492:71): avc: denied { relabelto } for pid=3293 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.555873][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.521049][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 37.605094][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 37.658789][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.665927][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.673140][ T3304] bridge_slave_0: entered allmulticast mode [ 37.679656][ T3304] bridge_slave_0: entered promiscuous mode [ 37.687534][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.695021][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.702365][ T3304] bridge_slave_1: entered allmulticast mode [ 37.708990][ T3304] bridge_slave_1: entered promiscuous mode [ 37.717638][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 37.729359][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 37.766997][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.796942][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.825786][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.833080][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.840475][ T3300] bridge_slave_0: entered allmulticast mode [ 37.847076][ T3300] bridge_slave_0: entered promiscuous mode [ 37.868206][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.875321][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.882655][ T3300] bridge_slave_1: entered allmulticast mode [ 37.889327][ T3300] bridge_slave_1: entered promiscuous mode [ 37.914331][ T3304] team0: Port device team_slave_0 added [ 37.921153][ T3304] team0: Port device team_slave_1 added [ 37.936792][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.944038][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.951870][ T3307] bridge_slave_0: entered allmulticast mode [ 37.958675][ T3307] bridge_slave_0: entered promiscuous mode [ 37.978307][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.985427][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.992574][ T3301] bridge_slave_0: entered allmulticast mode [ 37.999269][ T3301] bridge_slave_0: entered promiscuous mode [ 38.007093][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.016294][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.023675][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.031033][ T3301] bridge_slave_1: entered allmulticast mode [ 38.037743][ T3301] bridge_slave_1: entered promiscuous mode [ 38.044200][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.051262][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.058527][ T3307] bridge_slave_1: entered allmulticast mode [ 38.065181][ T3307] bridge_slave_1: entered promiscuous mode [ 38.076667][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 38.089403][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.119468][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.126462][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.152584][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.164096][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.171280][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.197650][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.226289][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.244277][ T3300] team0: Port device team_slave_0 added [ 38.251952][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.262359][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.274804][ T3300] team0: Port device team_slave_1 added [ 38.287422][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.332955][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.339999][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.366236][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.379442][ T3304] hsr_slave_0: entered promiscuous mode [ 38.385557][ T3304] hsr_slave_1: entered promiscuous mode [ 38.396787][ T3307] team0: Port device team_slave_0 added [ 38.408175][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.415265][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.441417][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.456033][ T3301] team0: Port device team_slave_0 added [ 38.462368][ T3307] team0: Port device team_slave_1 added [ 38.473475][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.480596][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.487927][ T3310] bridge_slave_0: entered allmulticast mode [ 38.494426][ T3310] bridge_slave_0: entered promiscuous mode [ 38.501228][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.508421][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.515571][ T3310] bridge_slave_1: entered allmulticast mode [ 38.522033][ T3310] bridge_slave_1: entered promiscuous mode [ 38.540741][ T3301] team0: Port device team_slave_1 added [ 38.580775][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.595491][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.602446][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.628483][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.646811][ T3300] hsr_slave_0: entered promiscuous mode [ 38.652872][ T3300] hsr_slave_1: entered promiscuous mode [ 38.658834][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 38.665234][ T3300] Cannot create hsr debugfs directory [ 38.671677][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.690796][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.697904][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.724039][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.752458][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.759508][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.785613][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.809812][ T3310] team0: Port device team_slave_0 added [ 38.821570][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.828597][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.854926][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.878080][ T3307] hsr_slave_0: entered promiscuous mode [ 38.884378][ T3307] hsr_slave_1: entered promiscuous mode [ 38.890384][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 38.896181][ T3307] Cannot create hsr debugfs directory [ 38.902557][ T3310] team0: Port device team_slave_1 added [ 38.927876][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.935066][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.961090][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.989105][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.996093][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.022317][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.065165][ T3301] hsr_slave_0: entered promiscuous mode [ 39.071232][ T3301] hsr_slave_1: entered promiscuous mode [ 39.077385][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 39.083223][ T3301] Cannot create hsr debugfs directory [ 39.144941][ T3310] hsr_slave_0: entered promiscuous mode [ 39.151276][ T3310] hsr_slave_1: entered promiscuous mode [ 39.157822][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 39.163648][ T3310] Cannot create hsr debugfs directory [ 39.214905][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.236349][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.258015][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.277190][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.314472][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.323307][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.335646][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.350761][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.379885][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.391851][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.402973][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.424941][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.461222][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.472953][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.482503][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.492626][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.502554][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.514984][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.523871][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.532405][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.568679][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.607608][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.618974][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.644003][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.653141][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.660328][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.675884][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.682975][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.697626][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.711847][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.723435][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.730759][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.742599][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.749840][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.760779][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.768899][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.776374][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.797021][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.812128][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.819240][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.847532][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.858078][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.865194][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.886258][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.899757][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.907219][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.925780][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.933103][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.954647][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.961830][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.985904][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.003162][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.054662][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.068713][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.085324][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.129654][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.213357][ T3300] veth0_vlan: entered promiscuous mode [ 40.228918][ T3300] veth1_vlan: entered promiscuous mode [ 40.237352][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.263241][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.280370][ T3300] veth0_macvtap: entered promiscuous mode [ 40.290730][ T3300] veth1_macvtap: entered promiscuous mode [ 40.334722][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.354999][ T3304] veth0_vlan: entered promiscuous mode [ 40.363015][ T3307] veth0_vlan: entered promiscuous mode [ 40.371647][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.387109][ T3304] veth1_vlan: entered promiscuous mode [ 40.398238][ T3307] veth1_vlan: entered promiscuous mode [ 40.433239][ T52] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.447531][ T3307] veth0_macvtap: entered promiscuous mode [ 40.457427][ T3310] veth0_vlan: entered promiscuous mode [ 40.469510][ T52] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.478665][ T52] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.488451][ T3307] veth1_macvtap: entered promiscuous mode [ 40.497769][ T3310] veth1_vlan: entered promiscuous mode [ 40.510948][ T3304] veth0_macvtap: entered promiscuous mode [ 40.520640][ T52] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.540948][ T3310] veth0_macvtap: entered promiscuous mode [ 40.558265][ T3304] veth1_macvtap: entered promiscuous mode [ 40.566615][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.580232][ T3301] veth0_vlan: entered promiscuous mode [ 40.587669][ T3310] veth1_macvtap: entered promiscuous mode [ 40.598801][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 40.598818][ T29] audit: type=1400 audit(1759222686.632:81): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.035yaA/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.614719][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.637531][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.645807][ T3301] veth1_vlan: entered promiscuous mode [ 40.653414][ T29] audit: type=1400 audit(1759222686.632:82): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.656625][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.675653][ T29] audit: type=1400 audit(1759222686.632:83): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.035yaA/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.693843][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.708463][ T29] audit: type=1400 audit(1759222686.632:84): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.725611][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.739167][ T29] audit: type=1400 audit(1759222686.632:85): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.035yaA/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.767281][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.773394][ T29] audit: type=1400 audit(1759222686.632:86): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.035yaA/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4798 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.809436][ T29] audit: type=1400 audit(1759222686.632:87): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.831621][ T3300] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.831773][ T29] audit: type=1400 audit(1759222686.682:88): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.849661][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.869699][ T29] audit: type=1400 audit(1759222686.682:89): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="gadgetfs" ino=4814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.906593][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.916957][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.933665][ T29] audit: type=1400 audit(1759222686.962:90): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.960349][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.973347][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.995101][ T3301] veth0_macvtap: entered promiscuous mode [ 41.017122][ T3301] veth1_macvtap: entered promiscuous mode [ 41.039389][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.046835][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.080499][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.094847][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.119366][ T3478] capability: warning: `syz.0.1' uses deprecated v2 capabilities in a way that may be insecure [ 41.125434][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.155803][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.200647][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.219116][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.229199][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.249515][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.278288][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.291460][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.303042][ T3493] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 41.521555][ T3502] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 41.614673][ T3504] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 41.621404][ T3504] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 41.629041][ T3504] vhci_hcd vhci_hcd.0: Device attached [ 41.883689][ T3408] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 41.975653][ T3519] 9pnet_rdma: rdma_create_trans (3519): problem binding to privport: 13 [ 42.060819][ T3524] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 42.067542][ T3524] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 42.075233][ T3524] vhci_hcd vhci_hcd.0: Device attached [ 42.373636][ T9] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 42.431696][ T3536] netlink: 'syz.3.22': attribute type 1 has an invalid length. [ 42.453612][ T3506] vhci_hcd: connection reset by peer [ 42.519816][ T3439] vhci_hcd: stop threads [ 42.524128][ T3439] vhci_hcd: release socket [ 42.528622][ T3439] vhci_hcd: disconnect device [ 42.538311][ T3538] 9pnet_rdma: rdma_create_trans (3538): problem binding to privport: 13 [ 42.739749][ T3540] Zero length message leads to an empty skb [ 42.823889][ T3525] vhci_hcd: connection reset by peer [ 42.829632][ T12] vhci_hcd: stop threads [ 42.833961][ T12] vhci_hcd: release socket [ 42.838534][ T12] vhci_hcd: disconnect device [ 42.853317][ T3546] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 42.859878][ T3546] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 42.867553][ T3546] vhci_hcd vhci_hcd.0: Device attached [ 43.144026][ T3395] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 43.219305][ T3569] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 43.238463][ T3569] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.333320][ T3572] loop4: detected capacity change from 0 to 1024 [ 43.357511][ T3572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.379979][ T3572] syzkaller1: entered promiscuous mode [ 43.385663][ T3572] syzkaller1: entered allmulticast mode [ 43.396727][ T3572] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 43.396727][ T3572] program syz.4.33 not setting count and/or reply_len properly [ 43.569296][ T3550] vhci_hcd: connection reset by peer [ 43.575787][ T52] vhci_hcd: stop threads [ 43.580515][ T52] vhci_hcd: release socket [ 43.585105][ T52] vhci_hcd: disconnect device [ 43.703100][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.848643][ T3593] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 43.893372][ T3589] lo speed is unknown, defaulting to 1000 [ 43.899445][ T3589] lo speed is unknown, defaulting to 1000 [ 43.902254][ T3596] netlink: 'syz.0.42': attribute type 4 has an invalid length. [ 43.906179][ T3589] lo speed is unknown, defaulting to 1000 [ 43.913088][ T3596] netlink: 17 bytes leftover after parsing attributes in process `syz.0.42'. [ 43.922068][ T3589] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 43.940248][ T3589] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 43.955609][ T3589] lo speed is unknown, defaulting to 1000 [ 43.962192][ T3589] lo speed is unknown, defaulting to 1000 [ 43.968536][ T3589] lo speed is unknown, defaulting to 1000 [ 43.977441][ T3589] lo speed is unknown, defaulting to 1000 [ 43.984087][ T3589] lo speed is unknown, defaulting to 1000 [ 44.088724][ T3589] syz.4.39 (3589) used greatest stack depth: 10712 bytes left [ 44.117713][ T3600] loop4: detected capacity change from 0 to 1024 [ 44.124599][ T3600] EXT4-fs: Ignoring removed orlov option [ 44.136969][ T3600] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.216622][ T3605] loop2: detected capacity change from 0 to 128 [ 44.250340][ T3605] netlink: 8 bytes leftover after parsing attributes in process `syz.2.45'. [ 44.261409][ T3604] syz.2.45: attempt to access beyond end of device [ 44.261409][ T3604] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 44.291935][ T3610] loop0: detected capacity change from 0 to 2048 [ 44.307415][ T3569] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.319932][ T3610] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 44.359319][ T3569] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.406542][ T3610] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 44.421748][ T3610] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 44.434281][ T3610] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.434281][ T3610] [ 44.444081][ T3610] EXT4-fs (loop0): Total free blocks count 0 [ 44.450210][ T3610] EXT4-fs (loop0): Free/Dirty block details [ 44.456337][ T3610] EXT4-fs (loop0): free_blocks=2415919104 [ 44.462390][ T3610] EXT4-fs (loop0): dirty_blocks=2448 [ 44.467734][ T3610] EXT4-fs (loop0): Block reservation details [ 44.473765][ T3610] EXT4-fs (loop0): i_reserved_data_blocks=153 [ 44.482526][ T3569] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.511204][ T3610] syz.0.46 (3610) used greatest stack depth: 10120 bytes left [ 44.539889][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 44.604650][ T51] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.618156][ T51] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.627478][ T51] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.637247][ T51] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.685051][ T3634] netlink: 19 bytes leftover after parsing attributes in process `syz.2.55'. [ 44.725313][ T3636] mmap: syz.3.57 (3636) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 44.741539][ T3639] netlink: 'syz.2.58': attribute type 13 has an invalid length. [ 44.749584][ T3639] netlink: 'syz.2.58': attribute type 17 has an invalid length. [ 44.808990][ T3639] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 44.834519][ T3636] tipc: Enabling of bearer rejected, failed to enable media [ 44.840259][ T3644] loop0: detected capacity change from 0 to 512 [ 44.894638][ T3644] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 44.907929][ T3644] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.936908][ T3650] 9pnet_fd: Insufficient options for proto=fd [ 44.945570][ T3644] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.59: corrupted in-inode xattr: bad e_name length [ 44.989886][ T3644] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.59: couldn't read orphan inode 15 (err -117) [ 45.025373][ T3644] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.085682][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.111503][ T3669] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 45.148719][ T3667] siw: device registration error -23 [ 45.232342][ T3684] 9pnet_fd: Insufficient options for proto=fd [ 45.664362][ T3722] loop1: detected capacity change from 0 to 512 [ 45.700940][ T3722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.714270][ T3722] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.730358][ T3722] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.832278][ T29] kauditd_printk_skb: 907 callbacks suppressed [ 45.832296][ T29] audit: type=1326 audit(1759222691.862:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 45.865102][ T3689] sd 0:0:1:0: device reset [ 45.869665][ T29] audit: type=1326 audit(1759222691.902:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 45.895284][ T29] audit: type=1326 audit(1759222691.902:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 45.919069][ T29] audit: type=1326 audit(1759222691.902:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 45.977869][ T3728] pim6reg1: entered promiscuous mode [ 45.983433][ T3728] pim6reg1: entered allmulticast mode [ 45.991140][ T29] audit: type=1326 audit(1759222692.022:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.2.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 46.041846][ T29] audit: type=1326 audit(1759222692.022:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.2.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 46.065243][ T29] audit: type=1326 audit(1759222692.022:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.2.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 46.089269][ T29] audit: type=1326 audit(1759222692.022:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.2.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 46.112803][ T29] audit: type=1326 audit(1759222692.022:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.2.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 46.136445][ T29] audit: type=1326 audit(1759222692.022:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.2.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 46.359680][ T3696] syz.3.81 (3696) used greatest stack depth: 9456 bytes left [ 46.538869][ T3739] tipc: Started in network mode [ 46.543984][ T3739] tipc: Node identity 6a8be3711004, cluster identity 4711 [ 46.551283][ T3739] tipc: Enabled bearer , priority 0 [ 46.557036][ T3741] 9pnet_fd: Insufficient options for proto=fd [ 46.578448][ T3739] syzkaller0: entered promiscuous mode [ 46.584118][ T3739] syzkaller0: entered allmulticast mode [ 46.602093][ T3739] FAULT_INJECTION: forcing a failure. [ 46.602093][ T3739] name failslab, interval 1, probability 0, space 0, times 1 [ 46.614910][ T3739] CPU: 0 UID: 0 PID: 3739 Comm: syz.1.91 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.614939][ T3739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.614971][ T3739] Call Trace: [ 46.614979][ T3739] [ 46.614988][ T3739] __dump_stack+0x1d/0x30 [ 46.615015][ T3739] dump_stack_lvl+0xe8/0x140 [ 46.615034][ T3739] dump_stack+0x15/0x1b [ 46.615050][ T3739] should_fail_ex+0x265/0x280 [ 46.615108][ T3739] should_failslab+0x8c/0xb0 [ 46.615162][ T3739] kmem_cache_alloc_node_noprof+0x57/0x320 [ 46.615193][ T3739] ? __alloc_skb+0x101/0x320 [ 46.615224][ T3739] __alloc_skb+0x101/0x320 [ 46.615266][ T3739] inet6_rt_notify+0x8b/0x1d0 [ 46.615297][ T3739] fib6_del+0x783/0x8b0 [ 46.615322][ T3739] ? fib6_ifdown+0xce/0x330 [ 46.615429][ T3739] fib6_clean_node+0x167/0x280 [ 46.615465][ T3739] fib6_walk_continue+0x39f/0x440 [ 46.615571][ T3739] fib6_walk+0xc5/0x180 [ 46.615593][ T3739] ? __pfx_fib6_ifdown+0x10/0x10 [ 46.615627][ T3739] fib6_clean_all+0xca/0x140 [ 46.615660][ T3739] ? __pfx_fib6_clean_node+0x10/0x10 [ 46.615693][ T3739] ? __pfx_fib6_ifdown+0x10/0x10 [ 46.615746][ T3739] rt6_disable_ip+0xa6/0x580 [ 46.615774][ T3739] ? netlink_broadcast_filtered+0xbf4/0xc60 [ 46.615810][ T3739] addrconf_ifdown+0xa6/0xf30 [ 46.615837][ T3739] ? __pfx_tun_device_event+0x10/0x10 [ 46.615950][ T3739] ? tun_device_event+0x1ef/0x980 [ 46.615979][ T3739] ? __pfx_cbs_dev_notifier+0x10/0x10 [ 46.616048][ T3739] ? tls_dev_event+0x3d7/0x910 [ 46.616084][ T3739] addrconf_notify+0x222/0x930 [ 46.616119][ T3739] ? __pfx_addrconf_notify+0x10/0x10 [ 46.616199][ T3739] raw_notifier_call_chain+0x6c/0x1b0 [ 46.616221][ T3739] ? call_netdevice_notifiers_info+0x9c/0x100 [ 46.616243][ T3739] call_netdevice_notifiers_info+0xae/0x100 [ 46.616316][ T3739] netif_set_mtu_ext+0x356/0x470 [ 46.616407][ T3739] netif_set_mtu+0x4a/0xf0 [ 46.616474][ T3739] dev_set_mtu+0xc1/0x170 [ 46.616503][ T3739] dev_ifsioc+0x474/0xaa0 [ 46.616543][ T3739] ? __rcu_read_unlock+0x4f/0x70 [ 46.616574][ T3739] dev_ioctl+0x70a/0x960 [ 46.616604][ T3739] sock_do_ioctl+0x197/0x220 [ 46.616630][ T3739] sock_ioctl+0x41b/0x610 [ 46.616673][ T3739] ? __pfx_sock_ioctl+0x10/0x10 [ 46.616726][ T3739] __se_sys_ioctl+0xce/0x140 [ 46.616769][ T3739] __x64_sys_ioctl+0x43/0x50 [ 46.616843][ T3739] x64_sys_call+0x1816/0x2ff0 [ 46.616943][ T3739] do_syscall_64+0xd2/0x200 [ 46.616969][ T3739] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.617027][ T3739] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 46.617136][ T3739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.617220][ T3739] RIP: 0033:0x7fb19933eec9 [ 46.617240][ T3739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.617339][ T3739] RSP: 002b:00007fb197d9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 46.617383][ T3739] RAX: ffffffffffffffda RBX: 00007fb199595fa0 RCX: 00007fb19933eec9 [ 46.617425][ T3739] RDX: 0000200000002280 RSI: 0000000000008922 RDI: 0000000000000005 [ 46.617442][ T3739] RBP: 00007fb197d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 46.617462][ T3739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.617474][ T3739] R13: 00007fb199596038 R14: 00007fb199595fa0 R15: 00007ffe17028948 [ 46.617492][ T3739] [ 46.621542][ T3745] netlink: 16 bytes leftover after parsing attributes in process `syz.3.93'. [ 46.631510][ T3739] tipc: Resetting bearer [ 46.644059][ T3745] netlink: 60 bytes leftover after parsing attributes in process `syz.3.93'. [ 46.709612][ T3752] loop0: detected capacity change from 0 to 512 [ 46.724344][ T3746] netlink: 16 bytes leftover after parsing attributes in process `syz.3.93'. [ 46.729412][ T3738] tipc: Resetting bearer [ 46.766937][ T3752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.915430][ T3408] usb 9-1: enqueue for inactive port 0 [ 46.917185][ T3752] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.926460][ T3408] usb 9-1: enqueue for inactive port 0 [ 47.030844][ T3738] tipc: Disabling bearer [ 47.070001][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.116943][ T3408] vhci_hcd: vhci_device speed not set [ 47.136413][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.190483][ T3764] netlink: 8 bytes leftover after parsing attributes in process `syz.1.101'. [ 47.219060][ T3764] netlink: '+}[@': attribute type 8 has an invalid length. [ 47.220855][ T3771] 9pnet_fd: Insufficient options for proto=fd [ 47.292696][ T3778] netlink: 8 bytes leftover after parsing attributes in process `syz.1.107'. [ 47.304612][ T3775] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 47.332825][ T3775] random: crng reseeded on system resumption [ 47.343117][ T3782] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 47.343181][ T3782] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 47.343299][ T3782] vhci_hcd vhci_hcd.0: Device attached [ 47.377399][ T3787] GUP no longer grows the stack in syz.1.107 (3787): 200000005000-200000008000 (200000004000) [ 47.377428][ T3787] CPU: 1 UID: 0 PID: 3787 Comm: syz.1.107 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.377453][ T3787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 47.377467][ T3787] Call Trace: [ 47.377474][ T3787] [ 47.377483][ T3787] __dump_stack+0x1d/0x30 [ 47.377510][ T3787] dump_stack_lvl+0xe8/0x140 [ 47.377535][ T3787] dump_stack+0x15/0x1b [ 47.377615][ T3787] fixup_user_fault+0x50e/0x560 [ 47.377649][ T3787] fault_in_user_writeable+0x5d/0xd0 [ 47.377680][ T3787] futex_lock_pi+0x597/0x780 [ 47.377785][ T3787] ? __pfx_futex_wake_mark+0x10/0x10 [ 47.377842][ T3787] do_futex+0x21f/0x380 [ 47.377877][ T3787] __se_sys_futex+0x2ed/0x360 [ 47.377951][ T3787] ? xfd_validate_state+0x45/0xf0 [ 47.377989][ T3787] __x64_sys_futex+0x78/0x90 [ 47.378085][ T3787] x64_sys_call+0x2e39/0x2ff0 [ 47.378112][ T3787] do_syscall_64+0xd2/0x200 [ 47.378155][ T3787] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 47.378179][ T3787] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.378295][ T3787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.378401][ T3787] RIP: 0033:0x7fb19933eec9 [ 47.378420][ T3787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.378444][ T3787] RSP: 002b:00007fb197d7e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 47.378467][ T3787] RAX: ffffffffffffffda RBX: 00007fb199596090 RCX: 00007fb19933eec9 [ 47.378483][ T3787] RDX: 00000000fffffffd RSI: 000000000000008d RDI: 0000200000004000 [ 47.378499][ T3787] RBP: 00007fb1993c1f91 R08: 0000000000000000 R09: 0000000000000000 [ 47.378513][ T3787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 47.378546][ T3787] R13: 00007fb199596128 R14: 00007fb199596090 R15: 00007ffe17028948 [ 47.378568][ T3787] [ 47.404638][ T3783] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.481853][ T3783] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.709021][ T3803] process 'syz.3.113' launched '/dev/fd/4' with NULL argv: empty string added [ 47.716852][ T3783] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.782225][ T3783] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.784773][ T3808] ======================================================= [ 47.784773][ T3808] WARNING: The mand mount option has been deprecated and [ 47.784773][ T3808] and is ignored by this kernel. Remove the mand [ 47.784773][ T3808] option from the mount to silence this warning. [ 47.784773][ T3808] ======================================================= [ 47.861790][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.874668][ T3710] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.886341][ T3710] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.899812][ T3710] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.953993][ T3809] netlink: 'syz.1.116': attribute type 4 has an invalid length. [ 47.990215][ T3809] netlink: 'syz.1.116': attribute type 4 has an invalid length. [ 48.007767][ T3809] netlink: 'syz.1.116': attribute type 16 has an invalid length. [ 48.015628][ T3809] netlink: 156 bytes leftover after parsing attributes in process `syz.1.116'. [ 48.126001][ T3784] vhci_hcd: connection reset by peer [ 48.132070][ T3710] vhci_hcd: stop threads [ 48.136429][ T3710] vhci_hcd: release socket [ 48.140887][ T3710] vhci_hcd: disconnect device [ 48.193902][ T3395] usb 3-1: enqueue for inactive port 0 [ 48.199564][ T3395] usb 3-1: enqueue for inactive port 0 [ 48.273668][ T3395] vhci_hcd: vhci_device speed not set [ 48.469798][ T3826] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 48.810231][ T3849] IPv6: sit1: Disabled Multicast RS [ 48.862899][ T3859] netlink: 'syz.4.137': attribute type 16 has an invalid length. [ 48.892599][ T3861] 9pnet_fd: Insufficient options for proto=fd [ 48.928949][ T3867] loop0: detected capacity change from 0 to 128 [ 48.968200][ T3871] loop4: detected capacity change from 0 to 256 [ 48.980470][ T3871] msdos: Bad value for 'fmask' [ 48.987889][ T3871] sch_fq: defrate 4294967295 ignored. [ 48.996182][ T3874] __nla_validate_parse: 1 callbacks suppressed [ 48.996195][ T3874] netlink: 8 bytes leftover after parsing attributes in process `syz.4.142'. [ 49.011548][ T3874] netlink: 8 bytes leftover after parsing attributes in process `syz.4.142'. [ 49.066551][ T3878] FAULT_INJECTION: forcing a failure. [ 49.066551][ T3878] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 49.080227][ T3878] CPU: 0 UID: 0 PID: 3878 Comm: syz.1.144 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.080262][ T3878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 49.080277][ T3878] Call Trace: [ 49.080285][ T3878] [ 49.080295][ T3878] __dump_stack+0x1d/0x30 [ 49.080330][ T3878] dump_stack_lvl+0xe8/0x140 [ 49.080405][ T3878] dump_stack+0x15/0x1b [ 49.080502][ T3878] should_fail_ex+0x265/0x280 [ 49.080534][ T3878] should_fail+0xb/0x20 [ 49.080628][ T3878] should_fail_usercopy+0x1a/0x20 [ 49.080666][ T3878] _copy_to_user+0x20/0xa0 [ 49.080686][ T3878] simple_read_from_buffer+0xb5/0x130 [ 49.080827][ T3878] proc_fail_nth_read+0x10e/0x150 [ 49.080859][ T3878] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 49.080896][ T3878] vfs_read+0x1a5/0x770 [ 49.080920][ T3878] ? __fput+0x555/0x650 [ 49.080986][ T3878] ? __rcu_read_unlock+0x4f/0x70 [ 49.081008][ T3878] ? __fget_files+0x184/0x1c0 [ 49.081067][ T3878] ksys_read+0xda/0x1a0 [ 49.081095][ T3878] __x64_sys_read+0x40/0x50 [ 49.081118][ T3878] x64_sys_call+0x27bc/0x2ff0 [ 49.081140][ T3878] do_syscall_64+0xd2/0x200 [ 49.081166][ T3878] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.081239][ T3878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.081266][ T3878] RIP: 0033:0x7fb19933d8dc [ 49.081286][ T3878] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 49.081308][ T3878] RSP: 002b:00007fb197d9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.081334][ T3878] RAX: ffffffffffffffda RBX: 00007fb199595fa0 RCX: 00007fb19933d8dc [ 49.081401][ T3878] RDX: 000000000000000f RSI: 00007fb197d9f0a0 RDI: 0000000000000006 [ 49.081417][ T3878] RBP: 00007fb197d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 49.081432][ T3878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.081457][ T3878] R13: 00007fb199596038 R14: 00007fb199595fa0 R15: 00007ffe17028948 [ 49.081478][ T3878] [ 49.315896][ T3882] netlink: 'syz.0.146': attribute type 4 has an invalid length. [ 49.334701][ T3884] FAULT_INJECTION: forcing a failure. [ 49.334701][ T3884] name failslab, interval 1, probability 0, space 0, times 0 [ 49.347884][ T3884] CPU: 0 UID: 0 PID: 3884 Comm: syz.1.147 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.347914][ T3884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 49.347928][ T3884] Call Trace: [ 49.348011][ T3884] [ 49.348018][ T3884] __dump_stack+0x1d/0x30 [ 49.348099][ T3884] dump_stack_lvl+0xe8/0x140 [ 49.348119][ T3884] dump_stack+0x15/0x1b [ 49.348136][ T3884] should_fail_ex+0x265/0x280 [ 49.348193][ T3884] should_failslab+0x8c/0xb0 [ 49.348221][ T3884] kmem_cache_alloc_node_noprof+0x57/0x320 [ 49.348260][ T3884] ? __alloc_skb+0x101/0x320 [ 49.348341][ T3884] __alloc_skb+0x101/0x320 [ 49.348364][ T3884] ? audit_log_start+0x365/0x6c0 [ 49.348398][ T3884] audit_log_start+0x380/0x6c0 [ 49.348435][ T3884] audit_seccomp+0x48/0x100 [ 49.348498][ T3884] ? __seccomp_filter+0x68c/0x10d0 [ 49.348522][ T3884] __seccomp_filter+0x69d/0x10d0 [ 49.348613][ T3884] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 49.348725][ T3884] ? vfs_write+0x7e8/0x960 [ 49.348755][ T3884] __secure_computing+0x82/0x150 [ 49.348823][ T3884] syscall_trace_enter+0xcf/0x1e0 [ 49.348850][ T3884] do_syscall_64+0xac/0x200 [ 49.348883][ T3884] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.348908][ T3884] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.348987][ T3884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.349010][ T3884] RIP: 0033:0x7fb19933eec9 [ 49.349026][ T3884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.349125][ T3884] RSP: 002b:00007fb197d9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 49.349145][ T3884] RAX: ffffffffffffffda RBX: 00007fb199595fa0 RCX: 00007fb19933eec9 [ 49.349158][ T3884] RDX: 000000000000005f RSI: 0000200000000080 RDI: 0000000000000005 [ 49.349171][ T3884] RBP: 00007fb197d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 49.349184][ T3884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.349197][ T3884] R13: 00007fb199596038 R14: 00007fb199595fa0 R15: 00007ffe17028948 [ 49.349216][ T3884] [ 49.601760][ T3888] netlink: 12 bytes leftover after parsing attributes in process `syz.1.149'. [ 49.618465][ T3890] netlink: 28 bytes leftover after parsing attributes in process `syz.0.150'. [ 49.627966][ T3890] netlink: 12 bytes leftover after parsing attributes in process `syz.0.150'. [ 49.685412][ T3900] loop2: detected capacity change from 0 to 128 [ 49.699915][ T3900] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.720785][ T3900] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 49.744667][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.774753][ T3907] pim6reg1: entered promiscuous mode [ 49.780266][ T3907] pim6reg1: entered allmulticast mode [ 49.815684][ T3911] program syz.0.158 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.831335][ T3911] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 50.047272][ T3933] tipc: Started in network mode [ 50.052181][ T3933] tipc: Node identity 0a21c090a3e6, cluster identity 4711 [ 50.059531][ T3933] tipc: Enabled bearer , priority 0 [ 50.066738][ T3933] syzkaller0: entered promiscuous mode [ 50.072455][ T3933] syzkaller0: entered allmulticast mode [ 50.083042][ T3933] tipc: Resetting bearer [ 50.090751][ T3932] tipc: Resetting bearer [ 50.115751][ T3932] tipc: Disabling bearer [ 50.218930][ T3939] program syz.4.168 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.282001][ T3941] syzkaller0: entered promiscuous mode [ 50.287624][ T3941] syzkaller0: entered allmulticast mode [ 50.623113][ T3953] FAULT_INJECTION: forcing a failure. [ 50.623113][ T3953] name failslab, interval 1, probability 0, space 0, times 0 [ 50.635919][ T3953] CPU: 1 UID: 0 PID: 3953 Comm: syz.4.175 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.635947][ T3953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 50.635961][ T3953] Call Trace: [ 50.635968][ T3953] [ 50.635977][ T3953] __dump_stack+0x1d/0x30 [ 50.636003][ T3953] dump_stack_lvl+0xe8/0x140 [ 50.636029][ T3953] dump_stack+0x15/0x1b [ 50.636050][ T3953] should_fail_ex+0x265/0x280 [ 50.636083][ T3953] should_failslab+0x8c/0xb0 [ 50.636108][ T3953] kmem_cache_alloc_noprof+0x50/0x310 [ 50.636146][ T3953] ? vm_area_dup+0x33/0x2c0 [ 50.636183][ T3953] vm_area_dup+0x33/0x2c0 [ 50.636223][ T3953] __split_vma+0xe9/0x650 [ 50.636257][ T3953] ? __mpol_equal+0x2e/0x1e0 [ 50.636298][ T3953] ? can_vma_merge_right+0x105/0x2e0 [ 50.636323][ T3953] vma_modify+0x21e/0xc80 [ 50.636349][ T3953] vma_modify_policy+0x101/0x130 [ 50.636383][ T3953] mbind_range+0x1b8/0x440 [ 50.636408][ T3953] ? mas_find+0x5d5/0x700 [ 50.636433][ T3953] __se_sys_mbind+0x648/0xac0 [ 50.636479][ T3953] __x64_sys_mbind+0x78/0x90 [ 50.636517][ T3953] x64_sys_call+0x2932/0x2ff0 [ 50.636543][ T3953] do_syscall_64+0xd2/0x200 [ 50.636566][ T3953] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.636598][ T3953] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.636639][ T3953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.636667][ T3953] RIP: 0033:0x7f33e6f4eec9 [ 50.636683][ T3953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.636700][ T3953] RSP: 002b:00007f33e59b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 50.636719][ T3953] RAX: ffffffffffffffda RBX: 00007f33e71a5fa0 RCX: 00007f33e6f4eec9 [ 50.636731][ T3953] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000200000001000 [ 50.636743][ T3953] RBP: 00007f33e59b7090 R08: 0000000000000000 R09: 0000000000000000 [ 50.636756][ T3953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.636771][ T3953] R13: 00007f33e71a6038 R14: 00007f33e71a5fa0 R15: 00007fffbfa96c48 [ 50.636795][ T3953] [ 50.638522][ T3966] netlink: 'syz.2.177': attribute type 4 has an invalid length. [ 50.652385][ T3964] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 50.860923][ T3964] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 50.868656][ T3964] vhci_hcd vhci_hcd.0: Device attached [ 50.877125][ T29] kauditd_printk_skb: 824 callbacks suppressed [ 50.877143][ T29] audit: type=1326 audit(1759222696.912:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 50.907478][ T29] audit: type=1326 audit(1759222696.912:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 50.931676][ T29] audit: type=1326 audit(1759222696.912:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 50.955204][ T29] audit: type=1326 audit(1759222696.912:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 50.978711][ T29] audit: type=1326 audit(1759222696.912:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 51.002238][ T29] audit: type=1326 audit(1759222696.912:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 51.025913][ T29] audit: type=1326 audit(1759222696.912:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 51.034225][ T3970] netlink: 'syz.2.177': attribute type 4 has an invalid length. [ 51.049556][ T29] audit: type=1326 audit(1759222696.912:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 51.049984][ T29] audit: type=1326 audit(1759222696.912:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 51.105009][ T29] audit: type=1326 audit(1759222696.912:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3956 comm="syz.2.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 51.189527][ T3980] bridge: RTM_NEWNEIGH with invalid ether address [ 51.197632][ T3980] FAULT_INJECTION: forcing a failure. [ 51.197632][ T3980] name failslab, interval 1, probability 0, space 0, times 0 [ 51.210554][ T3980] CPU: 1 UID: 0 PID: 3980 Comm: syz.0.183 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.210587][ T3980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.210599][ T3980] Call Trace: [ 51.210608][ T3980] [ 51.210678][ T3980] __dump_stack+0x1d/0x30 [ 51.210700][ T3980] dump_stack_lvl+0xe8/0x140 [ 51.210720][ T3980] dump_stack+0x15/0x1b [ 51.210742][ T3980] should_fail_ex+0x265/0x280 [ 51.210853][ T3980] should_failslab+0x8c/0xb0 [ 51.210878][ T3980] kmem_cache_alloc_node_noprof+0x57/0x320 [ 51.210970][ T3980] ? __alloc_skb+0x101/0x320 [ 51.211020][ T3980] ? __rtnl_unlock+0x95/0xb0 [ 51.211053][ T3980] __alloc_skb+0x101/0x320 [ 51.211106][ T3980] netlink_ack+0xfd/0x500 [ 51.211145][ T3980] netlink_rcv_skb+0x192/0x220 [ 51.211173][ T3980] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 51.211218][ T3980] rtnetlink_rcv+0x1c/0x30 [ 51.211305][ T3980] netlink_unicast+0x5bd/0x690 [ 51.211493][ T3980] netlink_sendmsg+0x58b/0x6b0 [ 51.211524][ T3980] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.211554][ T3980] __sock_sendmsg+0x145/0x180 [ 51.211580][ T3980] ____sys_sendmsg+0x31e/0x4e0 [ 51.211644][ T3980] ___sys_sendmsg+0x17b/0x1d0 [ 51.211720][ T3980] __x64_sys_sendmsg+0xd4/0x160 [ 51.211766][ T3980] x64_sys_call+0x191e/0x2ff0 [ 51.211789][ T3980] do_syscall_64+0xd2/0x200 [ 51.211815][ T3980] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.211855][ T3980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.211988][ T3980] RIP: 0033:0x7f6dab58eec9 [ 51.212009][ T3980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.212033][ T3980] RSP: 002b:00007f6da9fef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.212055][ T3980] RAX: ffffffffffffffda RBX: 00007f6dab7e5fa0 RCX: 00007f6dab58eec9 [ 51.212069][ T3980] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000005 [ 51.212164][ T3980] RBP: 00007f6da9fef090 R08: 0000000000000000 R09: 0000000000000000 [ 51.212180][ T3980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.212196][ T3980] R13: 00007f6dab7e6038 R14: 00007f6dab7e5fa0 R15: 00007ffe566d8808 [ 51.212301][ T3980] [ 51.503730][ T3388] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 51.546520][ T3997] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 51.572099][ T3997] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 51.713167][ T4006] siw: device registration error -23 [ 51.835118][ T4028] netlink: 'syz.1.201': attribute type 4 has an invalid length. [ 51.843471][ T3967] vhci_hcd: connection reset by peer [ 51.849100][ T3719] vhci_hcd: stop threads [ 51.853383][ T3719] vhci_hcd: release socket [ 51.857893][ T3719] vhci_hcd: disconnect device [ 51.886271][ T4028] netlink: 'syz.1.201': attribute type 4 has an invalid length. [ 51.983533][ T4036] loop3: detected capacity change from 0 to 512 [ 52.001329][ T4036] loop3: detected capacity change from 0 to 512 [ 52.076639][ T4042] program syz.3.206 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.103060][ T4044] sctp: [Deprecated]: syz.3.207 (pid 4044) Use of struct sctp_assoc_value in delayed_ack socket option. [ 52.103060][ T4044] Use struct sctp_sack_info instead [ 52.273467][ T4054] siw: device registration error -23 [ 52.302344][ T4057] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 52.308941][ T4057] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 52.316850][ T4057] vhci_hcd vhci_hcd.0: Device attached [ 52.617121][ T3570] lo speed is unknown, defaulting to 1000 [ 52.642573][ T4075] loop1: detected capacity change from 0 to 512 [ 52.662674][ T4075] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.679596][ T4075] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.216: corrupted xattr entries [ 52.694775][ T4075] EXT4-fs (loop1): Remounting filesystem read-only [ 52.701401][ T4075] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 52.723712][ T4075] EXT4-fs (loop1): 1 truncate cleaned up [ 52.730103][ T4075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.778606][ T4075] sctp: [Deprecated]: syz.1.216 (pid 4075) Use of struct sctp_assoc_value in delayed_ack socket option. [ 52.778606][ T4075] Use struct sctp_sack_info instead [ 52.820466][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.879339][ T4058] vhci_hcd: connection closed [ 52.879902][ T3718] vhci_hcd: stop threads [ 52.888968][ T3718] vhci_hcd: release socket [ 52.893552][ T3718] vhci_hcd: disconnect device [ 52.902961][ T4089] binfmt_misc: register: failed to install interpreter file ./file2 [ 52.918799][ T4092] netlink: 96 bytes leftover after parsing attributes in process `syz.1.218'. [ 53.017600][ T4098] loop4: detected capacity change from 0 to 2048 [ 53.052291][ T4096] siw: device registration error -23 [ 53.080761][ T4104] tipc: Started in network mode [ 53.085769][ T4104] tipc: Node identity f2ca90c307e5, cluster identity 4711 [ 53.092924][ T4104] tipc: Enabled bearer , priority 0 [ 53.100408][ T4104] syzkaller0: entered promiscuous mode [ 53.106078][ T4104] syzkaller0: entered allmulticast mode [ 53.115083][ T4104] tipc: Can't bind to reserved service type 1 [ 53.130957][ T4104] netlink: 256 bytes leftover after parsing attributes in process `syz.3.226'. [ 53.151699][ T4103] tipc: Resetting bearer [ 53.157665][ T9] usb 5-1: enqueue for inactive port 0 [ 53.173199][ T4103] tipc: Disabling bearer [ 53.225052][ T4108] 9pnet_fd: Insufficient options for proto=fd [ 53.233670][ T9] vhci_hcd: vhci_device speed not set [ 53.381373][ T4120] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 53.388009][ T4120] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.395756][ T4120] vhci_hcd vhci_hcd.0: Device attached [ 53.944771][ T4121] vhci_hcd: connection reset by peer [ 53.952387][ T52] vhci_hcd: stop threads [ 53.956754][ T52] vhci_hcd: release socket [ 53.961216][ T52] vhci_hcd: disconnect device [ 54.008076][ T4139] tipc: Started in network mode [ 54.013003][ T4139] tipc: Node identity ea8c8a30656d, cluster identity 4711 [ 54.020226][ T4139] tipc: Enabled bearer , priority 0 [ 54.027648][ T4139] syzkaller0: entered promiscuous mode [ 54.033202][ T4139] syzkaller0: entered allmulticast mode [ 54.051533][ T4139] netlink: 256 bytes leftover after parsing attributes in process `syz.2.240'. [ 54.067331][ T4138] tipc: Resetting bearer [ 54.080022][ T4138] tipc: Disabling bearer [ 54.313705][ T4154] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.425078][ T4154] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.465752][ T4154] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.525586][ T4154] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.581890][ T3439] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.602610][ T3719] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.611357][ T3719] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.623822][ T3439] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.659384][ T4159] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 54.666091][ T4159] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 54.673915][ T4159] vhci_hcd vhci_hcd.0: Device attached [ 54.769055][ C0] hrtimer: interrupt took 22684 ns [ 54.856154][ T4174] lo speed is unknown, defaulting to 1000 [ 54.869252][ T4176] loop3: detected capacity change from 0 to 1024 [ 54.878097][ T4176] EXT4-fs: quotafile must be on filesystem root [ 54.913665][ T4072] usb 3-1: new low-speed USB device number 3 using vhci_hcd [ 54.941703][ T4179] netlink: 'syz.3.255': attribute type 13 has an invalid length. [ 54.953234][ T4179] gretap0: refused to change device tx_queue_len [ 54.960527][ T4179] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 55.072432][ T4189] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.114986][ T4189] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.187142][ T4189] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.233526][ T4160] vhci_hcd: connection reset by peer [ 55.243170][ T3718] vhci_hcd: stop threads [ 55.247539][ T3718] vhci_hcd: release socket [ 55.252234][ T3718] vhci_hcd: disconnect device [ 55.301522][ T4189] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.312451][ T4199] netlink: 152 bytes leftover after parsing attributes in process `syz.1.265'. [ 55.322859][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.337226][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.344494][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.405643][ T4199] infiniband syz1: set active [ 55.410438][ T4199] infiniband syz1: added vcan0 [ 55.415511][ T3395] vcan0 speed is unknown, defaulting to 1000 [ 55.448794][ T4199] RDS/IB: syz1: added [ 55.452980][ T4199] smc: adding ib device syz1 with port count 1 [ 55.459491][ T4199] smc: ib device syz1 port 1 has pnetid [ 55.465544][ T3395] vcan0 speed is unknown, defaulting to 1000 [ 55.471925][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.509822][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.554155][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.591814][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.659437][ T4199] vcan0 speed is unknown, defaulting to 1000 [ 55.866890][ T4241] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 55.955201][ T4251] loop1: detected capacity change from 0 to 128 [ 56.033726][ T29] kauditd_printk_skb: 975 callbacks suppressed [ 56.033831][ T29] audit: type=1326 audit(1759222702.062:2813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.064035][ T29] audit: type=1326 audit(1759222702.072:2814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.087322][ T29] audit: type=1326 audit(1759222702.072:2815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.111082][ T29] audit: type=1326 audit(1759222702.072:2816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.135194][ T29] audit: type=1326 audit(1759222702.072:2817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.158957][ T29] audit: type=1326 audit(1759222702.072:2818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.182759][ T29] audit: type=1326 audit(1759222702.072:2819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.206466][ T29] audit: type=1326 audit(1759222702.072:2820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.230457][ T29] audit: type=1326 audit(1759222702.072:2821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.253904][ T29] audit: type=1326 audit(1759222702.072:2822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 56.453101][ T4285] FAULT_INJECTION: forcing a failure. [ 56.453101][ T4285] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.466434][ T4285] CPU: 0 UID: 0 PID: 4285 Comm: syz.1.305 Not tainted syzkaller #0 PREEMPT(voluntary) [ 56.466480][ T4285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 56.466496][ T4285] Call Trace: [ 56.466504][ T4285] [ 56.466514][ T4285] __dump_stack+0x1d/0x30 [ 56.466539][ T4285] dump_stack_lvl+0xe8/0x140 [ 56.466669][ T4285] dump_stack+0x15/0x1b [ 56.466685][ T4285] should_fail_ex+0x265/0x280 [ 56.466715][ T4285] should_fail+0xb/0x20 [ 56.466742][ T4285] should_fail_usercopy+0x1a/0x20 [ 56.466819][ T4285] _copy_from_user+0x1c/0xb0 [ 56.466845][ T4285] ___sys_sendmsg+0xc1/0x1d0 [ 56.466904][ T4285] __x64_sys_sendmsg+0xd4/0x160 [ 56.466949][ T4285] x64_sys_call+0x191e/0x2ff0 [ 56.467058][ T4285] do_syscall_64+0xd2/0x200 [ 56.467083][ T4285] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 56.467114][ T4285] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 56.467158][ T4285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.467263][ T4285] RIP: 0033:0x7fb19933eec9 [ 56.467279][ T4285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.467329][ T4285] RSP: 002b:00007fb197d9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.467399][ T4285] RAX: ffffffffffffffda RBX: 00007fb199595fa0 RCX: 00007fb19933eec9 [ 56.467416][ T4285] RDX: 0000000000004886 RSI: 0000200000000240 RDI: 0000000000000006 [ 56.467432][ T4285] RBP: 00007fb197d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 56.467523][ T4285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.467539][ T4285] R13: 00007fb199596038 R14: 00007fb199595fa0 R15: 00007ffe17028948 [ 56.467570][ T4285] [ 56.513792][ T3388] usb 7-1: enqueue for inactive port 0 [ 56.669336][ T3388] usb 7-1: enqueue for inactive port 0 [ 56.694984][ T4297] 9pnet_fd: Insufficient options for proto=fd [ 56.744743][ T3388] vhci_hcd: vhci_device speed not set [ 56.885079][ T4314] netlink: 'syz.1.319': attribute type 1 has an invalid length. [ 56.909033][ T4314] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.072912][ T4324] netlink: 'syz.4.322': attribute type 4 has an invalid length. [ 57.094670][ T3570] lo speed is unknown, defaulting to 1000 [ 57.100461][ T3570] syz2: Port: 1 Link DOWN [ 57.111482][ T4324] netlink: 'syz.4.322': attribute type 16 has an invalid length. [ 57.119359][ T4324] netlink: 156 bytes leftover after parsing attributes in process `syz.4.322'. [ 57.427325][ T4342] siw: device registration error -23 [ 57.466531][ T4347] loop1: detected capacity change from 0 to 128 [ 57.476853][ T4347] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.489597][ T4347] ext4 filesystem being mounted at /77/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.622026][ T3300] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.677766][ T4357] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 57.835137][ T4360] usb usb1: check_ctrlrecip: process 4360 (syz.0.345) requesting ep 01 but needs 81 [ 57.844607][ T4360] usb usb1: usbfs: process 4360 (syz.0.345) did not claim interface 0 before use [ 57.885358][ T4368] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 57.926013][ T4370] 9pnet_rdma: rdma_create_trans (4370): problem binding to privport: 13 [ 58.125742][ T4378] siw: device registration error -23 [ 58.151271][ T4387] 9pnet_rdma: rdma_create_trans (4387): problem binding to privport: 13 [ 58.307985][ T4405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4405 comm=syz.0.355 [ 58.428006][ T4412] siw: device registration error -23 [ 58.490717][ T3719] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.505083][ T3719] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.546254][ T4427] loop4: detected capacity change from 0 to 164 [ 58.554053][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.564787][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.575946][ T4427] netlink: 20 bytes leftover after parsing attributes in process `syz.4.364'. [ 58.586215][ T4431] FAULT_INJECTION: forcing a failure. [ 58.586215][ T4431] name failslab, interval 1, probability 0, space 0, times 0 [ 58.599137][ T4431] CPU: 1 UID: 0 PID: 4431 Comm: syz.0.367 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.599169][ T4431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 58.599183][ T4431] Call Trace: [ 58.599191][ T4431] [ 58.599200][ T4431] __dump_stack+0x1d/0x30 [ 58.599224][ T4431] dump_stack_lvl+0xe8/0x140 [ 58.599313][ T4431] dump_stack+0x15/0x1b [ 58.599331][ T4431] should_fail_ex+0x265/0x280 [ 58.599457][ T4431] ? mpls_rtm_delroute+0x3d/0x1a0 [ 58.599488][ T4431] should_failslab+0x8c/0xb0 [ 58.599518][ T4431] __kmalloc_cache_noprof+0x4c/0x320 [ 58.599600][ T4431] mpls_rtm_delroute+0x3d/0x1a0 [ 58.599625][ T4431] ? __pfx_mpls_rtm_delroute+0x10/0x10 [ 58.599662][ T4431] rtnetlink_rcv_msg+0x657/0x6d0 [ 58.599708][ T4431] netlink_rcv_skb+0x123/0x220 [ 58.599749][ T4431] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 58.599797][ T4431] rtnetlink_rcv+0x1c/0x30 [ 58.599829][ T4431] netlink_unicast+0x5bd/0x690 [ 58.599864][ T4431] netlink_sendmsg+0x58b/0x6b0 [ 58.599896][ T4431] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.599931][ T4431] __sock_sendmsg+0x145/0x180 [ 58.599955][ T4431] ____sys_sendmsg+0x31e/0x4e0 [ 58.600032][ T4431] ___sys_sendmsg+0x17b/0x1d0 [ 58.600082][ T4431] __x64_sys_sendmsg+0xd4/0x160 [ 58.600118][ T4431] x64_sys_call+0x191e/0x2ff0 [ 58.600139][ T4431] do_syscall_64+0xd2/0x200 [ 58.600164][ T4431] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 58.600193][ T4431] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.600232][ T4431] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.600257][ T4431] RIP: 0033:0x7f6dab58eec9 [ 58.600275][ T4431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.600312][ T4431] RSP: 002b:00007f6da9fef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.600332][ T4431] RAX: ffffffffffffffda RBX: 00007f6dab7e5fa0 RCX: 00007f6dab58eec9 [ 58.600346][ T4431] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000003 [ 58.600367][ T4431] RBP: 00007f6da9fef090 R08: 0000000000000000 R09: 0000000000000000 [ 58.600381][ T4431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.600395][ T4431] R13: 00007f6dab7e6038 R14: 00007f6dab7e5fa0 R15: 00007ffe566d8808 [ 58.600417][ T4431] [ 58.613313][ T4427] syz.4.364: attempt to access beyond end of device [ 58.613313][ T4427] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 58.849908][ T4427] syz.4.364: attempt to access beyond end of device [ 58.849908][ T4427] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 58.864040][ T4437] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 58.870596][ T4437] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 58.878371][ T4437] vhci_hcd vhci_hcd.0: Device attached [ 59.001503][ T9] usb 5-1: enqueue for inactive port 0 [ 59.013873][ T4450] loop3: detected capacity change from 0 to 1024 [ 59.020333][ T9] usb 5-1: enqueue for inactive port 0 [ 59.059752][ T4450] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.086373][ T4450] syzkaller1: entered promiscuous mode [ 59.091933][ T4450] syzkaller1: entered allmulticast mode [ 59.097990][ T9] vhci_hcd: vhci_device speed not set [ 59.115172][ T4450] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 59.115172][ T4450] program syz.3.374 not setting count and/or reply_len properly [ 59.123639][ T3388] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 59.561627][ T4438] vhci_hcd: connection reset by peer [ 59.568636][ T3710] vhci_hcd: stop threads [ 59.572973][ T3710] vhci_hcd: release socket [ 59.577534][ T3710] vhci_hcd: disconnect device [ 59.919644][ T4487] 9pnet_fd: Insufficient options for proto=fd [ 59.929921][ T4489] netlink: 'syz.0.392': attribute type 2 has an invalid length. [ 59.937695][ T4489] netlink: 12 bytes leftover after parsing attributes in process `syz.0.392'. [ 59.953892][ T4072] usb 3-1: enqueue for inactive port 0 [ 59.959448][ T4072] usb 3-1: enqueue for inactive port 0 [ 60.035122][ T4072] vhci_hcd: vhci_device speed not set [ 60.117971][ T4512] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 60.135210][ T4514] 9pnet_fd: Insufficient options for proto=fd [ 60.164553][ T4516] loop4: detected capacity change from 0 to 512 [ 60.177375][ T4516] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 60.203881][ T4516] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.405: corrupted in-inode xattr: bad e_name length [ 60.218468][ T4516] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.405: couldn't read orphan inode 15 (err -117) [ 60.231982][ T4516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.260661][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.294580][ T4523] siw: device registration error -23 [ 60.319802][ T4532] netlink: 19 bytes leftover after parsing attributes in process `syz.1.411'. [ 60.392102][ T4541] 9pnet_fd: Insufficient options for proto=fd [ 60.557641][ T4553] netlink: 16 bytes leftover after parsing attributes in process `syz.1.422'. [ 60.648660][ T4557] siw: device registration error -23 [ 60.695257][ T4569] 9pnet_fd: Insufficient options for proto=fd [ 60.907324][ T4590] netlink: 'syz.0.434': attribute type 4 has an invalid length. [ 60.931280][ T4584] netlink: 'syz.2.435': attribute type 4 has an invalid length. [ 60.950922][ T4590] netlink: 'syz.0.434': attribute type 16 has an invalid length. [ 60.958850][ T4590] netlink: 156 bytes leftover after parsing attributes in process `syz.0.434'. [ 60.979695][ T4592] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 60.980485][ T4584] netlink: 'syz.2.435': attribute type 16 has an invalid length. [ 61.003237][ T4584] netlink: 156 bytes leftover after parsing attributes in process `syz.2.435'. [ 61.188077][ T29] kauditd_printk_skb: 650 callbacks suppressed [ 61.188092][ T29] audit: type=1400 audit(1759222707.222:3473): avc: denied { create } for pid=4598 comm="syz.4.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.224566][ T29] audit: type=1400 audit(1759222707.262:3474): avc: denied { listen } for pid=4598 comm="syz.4.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.263063][ T29] audit: type=1400 audit(1759222707.282:3475): avc: denied { ioctl } for pid=4598 comm="syz.4.441" path="socket:[8128]" dev="sockfs" ino=8128 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.293018][ T29] audit: type=1326 audit(1759222707.292:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 61.316590][ T29] audit: type=1326 audit(1759222707.292:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 61.340060][ T29] audit: type=1326 audit(1759222707.292:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 61.363833][ T29] audit: type=1326 audit(1759222707.292:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 61.387330][ T29] audit: type=1326 audit(1759222707.292:3480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 61.410700][ T29] audit: type=1326 audit(1759222707.292:3481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 61.434006][ T29] audit: type=1326 audit(1759222707.292:3482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e6f4eec9 code=0x7ffc0000 [ 61.561430][ T4617] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.662966][ T4617] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.707116][ T4630] FAULT_INJECTION: forcing a failure. [ 61.707116][ T4630] name failslab, interval 1, probability 0, space 0, times 0 [ 61.719856][ T4630] CPU: 0 UID: 0 PID: 4630 Comm: syz.0.453 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.719914][ T4630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 61.719930][ T4630] Call Trace: [ 61.719938][ T4630] [ 61.719947][ T4630] __dump_stack+0x1d/0x30 [ 61.719992][ T4630] dump_stack_lvl+0xe8/0x140 [ 61.720065][ T4630] dump_stack+0x15/0x1b [ 61.720082][ T4630] should_fail_ex+0x265/0x280 [ 61.720118][ T4630] ? get_device_parent+0x1f4/0x2f0 [ 61.720207][ T4630] should_failslab+0x8c/0xb0 [ 61.720240][ T4630] __kmalloc_cache_noprof+0x4c/0x320 [ 61.720280][ T4630] get_device_parent+0x1f4/0x2f0 [ 61.720330][ T4630] device_add+0x203/0x770 [ 61.720362][ T4630] wakeup_source_sysfs_add+0x13a/0x1b0 [ 61.720482][ T4630] wakeup_source_register+0xfd/0x240 [ 61.720519][ T4630] ep_insert+0x82f/0xdb0 [ 61.720605][ T4630] do_epoll_ctl+0x686/0x8a0 [ 61.720687][ T4630] __x64_sys_epoll_ctl+0xcb/0x100 [ 61.720733][ T4630] x64_sys_call+0x706/0x2ff0 [ 61.720759][ T4630] do_syscall_64+0xd2/0x200 [ 61.720783][ T4630] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.720851][ T4630] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 61.720895][ T4630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.720976][ T4630] RIP: 0033:0x7f6dab58eec9 [ 61.720997][ T4630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.721017][ T4630] RSP: 002b:00007f6da9fef038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 61.721036][ T4630] RAX: ffffffffffffffda RBX: 00007f6dab7e5fa0 RCX: 00007f6dab58eec9 [ 61.721048][ T4630] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000004 [ 61.721061][ T4630] RBP: 00007f6da9fef090 R08: 0000000000000000 R09: 0000000000000000 [ 61.721077][ T4630] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 61.721167][ T4630] R13: 00007f6dab7e6038 R14: 00007f6dab7e5fa0 R15: 00007ffe566d8808 [ 61.721186][ T4630] [ 61.728531][ T4633] netlink: 168 bytes leftover after parsing attributes in process `syz.2.454'. [ 61.933093][ T4617] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.038922][ T4617] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.125791][ T3700] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.137541][ T3700] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.149769][ T3700] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.162111][ T3700] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.167233][ T4666] netlink: 'syz.2.464': attribute type 4 has an invalid length. [ 62.190792][ T4666] netlink: 'syz.2.464': attribute type 16 has an invalid length. [ 62.198590][ T4666] netlink: 156 bytes leftover after parsing attributes in process `syz.2.464'. [ 62.298983][ T4669] FAULT_INJECTION: forcing a failure. [ 62.298983][ T4669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.312249][ T4669] CPU: 0 UID: 0 PID: 4669 Comm: syz.1.466 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.312275][ T4669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 62.312288][ T4669] Call Trace: [ 62.312295][ T4669] [ 62.312353][ T4669] __dump_stack+0x1d/0x30 [ 62.312379][ T4669] dump_stack_lvl+0xe8/0x140 [ 62.312448][ T4669] dump_stack+0x15/0x1b [ 62.312464][ T4669] should_fail_ex+0x265/0x280 [ 62.312512][ T4669] should_fail+0xb/0x20 [ 62.312540][ T4669] should_fail_usercopy+0x1a/0x20 [ 62.312580][ T4669] _copy_to_user+0x20/0xa0 [ 62.312605][ T4669] simple_read_from_buffer+0xb5/0x130 [ 62.312631][ T4669] proc_fail_nth_read+0x10e/0x150 [ 62.312727][ T4669] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 62.312765][ T4669] vfs_read+0x1a5/0x770 [ 62.312792][ T4669] ? __rcu_read_unlock+0x4f/0x70 [ 62.312830][ T4669] ? __fget_files+0x184/0x1c0 [ 62.312898][ T4669] ksys_read+0xda/0x1a0 [ 62.312922][ T4669] __x64_sys_read+0x40/0x50 [ 62.312944][ T4669] x64_sys_call+0x27bc/0x2ff0 [ 62.312966][ T4669] do_syscall_64+0xd2/0x200 [ 62.312985][ T4669] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 62.313086][ T4669] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.313128][ T4669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.313151][ T4669] RIP: 0033:0x7fb19933d8dc [ 62.313166][ T4669] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 62.313204][ T4669] RSP: 002b:00007fb197d9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.313222][ T4669] RAX: ffffffffffffffda RBX: 00007fb199595fa0 RCX: 00007fb19933d8dc [ 62.313236][ T4669] RDX: 000000000000000f RSI: 00007fb197d9f0a0 RDI: 0000000000000004 [ 62.313251][ T4669] RBP: 00007fb197d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 62.313266][ T4669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.313344][ T4669] R13: 00007fb199596038 R14: 00007fb199595fa0 R15: 00007ffe17028948 [ 62.313362][ T4669] [ 62.554966][ T4673] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 62.561730][ T4673] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 62.569457][ T4673] vhci_hcd vhci_hcd.0: Device attached [ 62.583082][ T4679] FAULT_INJECTION: forcing a failure. [ 62.583082][ T4679] name failslab, interval 1, probability 0, space 0, times 0 [ 62.595933][ T4679] CPU: 0 UID: 0 PID: 4679 Comm: syz.1.470 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.595968][ T4679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 62.595985][ T4679] Call Trace: [ 62.595993][ T4679] [ 62.596003][ T4679] __dump_stack+0x1d/0x30 [ 62.596041][ T4679] dump_stack_lvl+0xe8/0x140 [ 62.596067][ T4679] dump_stack+0x15/0x1b [ 62.596090][ T4679] should_fail_ex+0x265/0x280 [ 62.596152][ T4679] ? bpf_prog_alloc_no_stats+0xc4/0x3a0 [ 62.596190][ T4679] should_failslab+0x8c/0xb0 [ 62.596225][ T4679] __kmalloc_cache_noprof+0x4c/0x320 [ 62.596301][ T4679] bpf_prog_alloc_no_stats+0xc4/0x3a0 [ 62.596356][ T4679] bpf_prog_alloc+0x3c/0x150 [ 62.596393][ T4679] bpf_prog_create_from_user+0x7d/0x260 [ 62.596432][ T4679] ? __pfx_seccomp_check_filter+0x10/0x10 [ 62.596464][ T4679] do_seccomp+0x5ef/0xa40 [ 62.596523][ T4679] prctl_set_seccomp+0x4c/0x70 [ 62.596552][ T4679] __se_sys_prctl+0x238/0x1300 [ 62.596590][ T4679] __x64_sys_prctl+0x67/0x80 [ 62.596720][ T4679] x64_sys_call+0x20cf/0x2ff0 [ 62.596743][ T4679] do_syscall_64+0xd2/0x200 [ 62.596794][ T4679] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 62.596827][ T4679] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.596908][ T4679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.596935][ T4679] RIP: 0033:0x7fb19933eec9 [ 62.596955][ T4679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.596979][ T4679] RSP: 002b:00007fb197d9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 62.597003][ T4679] RAX: ffffffffffffffda RBX: 00007fb199595fa0 RCX: 00007fb19933eec9 [ 62.597076][ T4679] RDX: 0000200000000140 RSI: 0000000000000002 RDI: 0000000000000016 [ 62.597093][ T4679] RBP: 00007fb197d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 62.597107][ T4679] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.597119][ T4679] R13: 00007fb199596038 R14: 00007fb199595fa0 R15: 00007ffe17028948 [ 62.597160][ T4679] [ 62.820899][ T4681] loop1: detected capacity change from 0 to 1024 [ 62.827712][ T4681] EXT4-fs: Ignoring removed orlov option [ 62.844694][ T4681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 62.857067][ T4681] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.869462][ T4681] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.471: lblock 0 mapped to illegal pblock 0 (length 1) [ 62.883977][ T4681] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 62.896390][ T4681] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.896390][ T4681] [ 62.918286][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 62.933645][ T3381] usb 9-1: new low-speed USB device number 3 using vhci_hcd [ 63.110998][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.137423][ T4713] FAULT_INJECTION: forcing a failure. [ 63.137423][ T4713] name failslab, interval 1, probability 0, space 0, times 0 [ 63.138833][ T4711] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 63.150144][ T4713] CPU: 1 UID: 0 PID: 4713 Comm: syz.1.483 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.150177][ T4713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 63.150235][ T4713] Call Trace: [ 63.150245][ T4713] [ 63.150255][ T4713] __dump_stack+0x1d/0x30 [ 63.150287][ T4713] dump_stack_lvl+0xe8/0x140 [ 63.150315][ T4713] dump_stack+0x15/0x1b [ 63.150339][ T4713] should_fail_ex+0x265/0x280 [ 63.150382][ T4713] should_failslab+0x8c/0xb0 [ 63.150473][ T4713] kmem_cache_alloc_noprof+0x50/0x310 [ 63.150513][ T4713] ? pidfs_register_pid+0x87/0x180 [ 63.150557][ T4713] ? radix_tree_lookup+0xfa/0x140 [ 63.150621][ T4713] pidfs_register_pid+0x87/0x180 [ 63.150666][ T4713] __scm_send+0x6fa/0xb30 [ 63.150779][ T4713] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 63.150822][ T4713] unix_stream_sendmsg+0xb9/0xb90 [ 63.150864][ T4713] ? selinux_socket_sendmsg+0x175/0x1b0 [ 63.150916][ T4713] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 63.151029][ T4713] __sock_sendmsg+0x145/0x180 [ 63.151119][ T4713] ____sys_sendmsg+0x31e/0x4e0 [ 63.151174][ T4713] ___sys_sendmsg+0x17b/0x1d0 [ 63.151307][ T4713] __x64_sys_sendmsg+0xd4/0x160 [ 63.151353][ T4713] x64_sys_call+0x191e/0x2ff0 [ 63.151383][ T4713] do_syscall_64+0xd2/0x200 [ 63.151411][ T4713] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 63.151454][ T4713] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.151540][ T4713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.151570][ T4713] RIP: 0033:0x7fb19933eec9 [ 63.151593][ T4713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.151617][ T4713] RSP: 002b:00007fb197d9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.151639][ T4713] RAX: ffffffffffffffda RBX: 00007fb199595fa0 RCX: 00007fb19933eec9 [ 63.151652][ T4713] RDX: 0000000004004881 RSI: 0000200000000600 RDI: 0000000000000004 [ 63.151670][ T4713] RBP: 00007fb197d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 63.151688][ T4713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.151706][ T4713] R13: 00007fb199596038 R14: 00007fb199595fa0 R15: 00007ffe17028948 [ 63.151734][ T4713] [ 63.232304][ T4676] vhci_hcd: connection reset by peer [ 63.335863][ T4721] vhci_hcd: invalid port number 61 [ 63.394496][ T3719] vhci_hcd: stop threads [ 63.400760][ T3719] vhci_hcd: release socket [ 63.405275][ T3719] vhci_hcd: disconnect device [ 63.764233][ T4748] vhci_hcd: invalid port number 61 [ 63.824702][ T4752] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 64.193807][ T3388] usb 1-1: enqueue for inactive port 0 [ 64.200784][ T3388] usb 1-1: enqueue for inactive port 0 [ 64.273630][ T3388] vhci_hcd: vhci_device speed not set [ 64.413280][ T4800] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 64.420039][ T4800] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 64.427711][ T4800] vhci_hcd vhci_hcd.0: Device attached [ 64.687102][ T4818] syz.1.525 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 64.719297][ T4819] loop3: detected capacity change from 0 to 1024 [ 64.734968][ T4819] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 64.746304][ T4821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.526'. [ 64.945524][ T4829] netlink: 12 bytes leftover after parsing attributes in process `syz.2.529'. [ 64.973079][ T4801] vhci_hcd: connection reset by peer [ 64.985266][ T3700] vhci_hcd: stop threads [ 64.989643][ T3700] vhci_hcd: release socket [ 64.994168][ T3700] vhci_hcd: disconnect device [ 65.025986][ T4836] FAULT_INJECTION: forcing a failure. [ 65.025986][ T4836] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.039182][ T4836] CPU: 0 UID: 0 PID: 4836 Comm: syz.4.532 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.039214][ T4836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.039229][ T4836] Call Trace: [ 65.039235][ T4836] [ 65.039243][ T4836] __dump_stack+0x1d/0x30 [ 65.039267][ T4836] dump_stack_lvl+0xe8/0x140 [ 65.039289][ T4836] dump_stack+0x15/0x1b [ 65.039375][ T4836] should_fail_ex+0x265/0x280 [ 65.039433][ T4836] should_fail+0xb/0x20 [ 65.039509][ T4836] should_fail_usercopy+0x1a/0x20 [ 65.039543][ T4836] strncpy_from_user+0x25/0x230 [ 65.039578][ T4836] strncpy_from_user_nofault+0x68/0xf0 [ 65.039606][ T4836] bpf_probe_read_user_str+0x2a/0x70 [ 65.039643][ T4836] bpf_prog_02a70dbeb5f742df+0x43/0x49 [ 65.039662][ T4836] bpf_trace_run2+0x107/0x1c0 [ 65.039764][ T4836] ? kfree_link+0x15/0x20 [ 65.039787][ T4836] ? selinux_task_to_inode+0x17b/0x1a0 [ 65.039825][ T4836] ? __pfx_kfree_link+0x10/0x10 [ 65.039881][ T4836] ? kfree_link+0x15/0x20 [ 65.039902][ T4836] __traceiter_kfree+0x2e/0x50 [ 65.039927][ T4836] ? kfree_link+0x15/0x20 [ 65.039988][ T4836] kfree+0x27b/0x320 [ 65.040016][ T4836] ? lookup_fast+0x30e/0x320 [ 65.040049][ T4836] ? __pfx_kfree_link+0x10/0x10 [ 65.040134][ T4836] kfree_link+0x15/0x20 [ 65.040156][ T4836] path_openat+0x1341/0x2170 [ 65.040188][ T4836] do_filp_open+0x109/0x230 [ 65.040212][ T4836] ? __pfx_kfree_link+0x10/0x10 [ 65.040242][ T4836] do_sys_openat2+0xa6/0x110 [ 65.040347][ T4836] __x64_sys_openat+0xf2/0x120 [ 65.040473][ T4836] x64_sys_call+0x2e9c/0x2ff0 [ 65.040498][ T4836] do_syscall_64+0xd2/0x200 [ 65.040519][ T4836] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.040584][ T4836] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.040696][ T4836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.040720][ T4836] RIP: 0033:0x7f33e6f4eec9 [ 65.040752][ T4836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.040825][ T4836] RSP: 002b:00007f33e59b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 65.040847][ T4836] RAX: ffffffffffffffda RBX: 00007f33e71a5fa0 RCX: 00007f33e6f4eec9 [ 65.040862][ T4836] RDX: 0000000000000000 RSI: 0000200000000200 RDI: ffffffffffffff9c [ 65.040876][ T4836] RBP: 00007f33e59b7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.040890][ T4836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.040903][ T4836] R13: 00007f33e71a6038 R14: 00007f33e71a5fa0 R15: 00007fffbfa96c48 [ 65.040925][ T4836] [ 65.763963][ T4873] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿùø'. [ 65.906944][ T4896] loop4: detected capacity change from 0 to 512 [ 65.913676][ T4896] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.920623][ T4896] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.981860][ T4896] EXT4-fs (loop4): 1 truncate cleaned up [ 66.007930][ T4896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.142710][ T4919] 9pnet_fd: Insufficient options for proto=fd [ 66.176675][ T4909] loop3: detected capacity change from 0 to 512 [ 66.191965][ T4909] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.219074][ T4909] EXT4-fs (loop3): 1 truncate cleaned up [ 66.232442][ T4909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.357190][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 66.357208][ T29] audit: type=1326 audit(1759222712.392:3995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.391046][ T29] audit: type=1326 audit(1759222712.392:3996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.414565][ T29] audit: type=1326 audit(1759222712.392:3997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.438353][ T29] audit: type=1326 audit(1759222712.392:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.462230][ T29] audit: type=1326 audit(1759222712.392:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.485899][ T29] audit: type=1326 audit(1759222712.392:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.509958][ T29] audit: type=1326 audit(1759222712.392:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef264dd710 code=0x7ffc0000 [ 66.533365][ T29] audit: type=1326 audit(1759222712.392:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef264dd710 code=0x7ffc0000 [ 66.556954][ T29] audit: type=1326 audit(1759222712.392:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.580355][ T29] audit: type=1326 audit(1759222712.392:4004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7fef264deec9 code=0x7ffc0000 [ 66.725976][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.794391][ T4933] netlink: 28 bytes leftover after parsing attributes in process `syz.4.573'. [ 66.803372][ T4933] netlink: 28 bytes leftover after parsing attributes in process `syz.4.573'. [ 66.894983][ T4937] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 67.007503][ T4944] 9pnet_fd: Insufficient options for proto=fd [ 67.444230][ T4959] vhci_hcd: invalid port number 61 [ 67.551896][ T4967] 9pnet_fd: Insufficient options for proto=fd [ 67.601938][ T4965] capability: warning: `syz.0.588' uses 32-bit capabilities (legacy support in use) [ 67.653958][ T4973] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 67.660610][ T4973] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 67.668185][ T4973] vhci_hcd vhci_hcd.0: Device attached [ 67.803391][ T4898] syz.3.561 (4898) used greatest stack depth: 7288 bytes left [ 67.824851][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.894151][ T4988] vhci_hcd: invalid port number 61 [ 67.954271][ T3381] usb 9-1: enqueue for inactive port 0 [ 67.982768][ T3381] usb 9-1: enqueue for inactive port 0 [ 68.008010][ T5002] 9pnet_fd: Insufficient options for proto=fd [ 68.064353][ T3381] vhci_hcd: vhci_device speed not set [ 68.266147][ T5031] vhci_hcd: invalid port number 61 [ 68.324378][ T5035] loop3: detected capacity change from 0 to 8192 [ 68.341572][ T5036] IPv6: Can't replace route, no match found [ 68.347765][ T4974] vhci_hcd: connection closed [ 68.349647][ T3700] vhci_hcd: stop threads [ 68.358877][ T3700] vhci_hcd: release socket [ 68.363475][ T3700] vhci_hcd: disconnect device [ 68.540032][ T5048] loop3: detected capacity change from 0 to 8192 [ 68.541072][ T5054] FAULT_INJECTION: forcing a failure. [ 68.541072][ T5054] name failslab, interval 1, probability 0, space 0, times 0 [ 68.559370][ T5054] CPU: 1 UID: 0 PID: 5054 Comm: syz.0.627 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.559488][ T5054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 68.559505][ T5054] Call Trace: [ 68.559512][ T5054] [ 68.559520][ T5054] __dump_stack+0x1d/0x30 [ 68.559544][ T5054] dump_stack_lvl+0xe8/0x140 [ 68.559612][ T5054] dump_stack+0x15/0x1b [ 68.559633][ T5054] should_fail_ex+0x265/0x280 [ 68.559667][ T5054] should_failslab+0x8c/0xb0 [ 68.559761][ T5054] kmem_cache_alloc_noprof+0x50/0x310 [ 68.559849][ T5054] ? audit_log_start+0x365/0x6c0 [ 68.559892][ T5054] audit_log_start+0x365/0x6c0 [ 68.559967][ T5054] audit_seccomp+0x48/0x100 [ 68.560001][ T5054] ? __seccomp_filter+0x68c/0x10d0 [ 68.560031][ T5054] __seccomp_filter+0x69d/0x10d0 [ 68.560061][ T5054] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 68.560168][ T5054] ? get_random_bytes_user+0x27e/0x290 [ 68.560209][ T5054] ? __rcu_read_unlock+0x4f/0x70 [ 68.560234][ T5054] ? __fget_files+0x184/0x1c0 [ 68.560268][ T5054] __secure_computing+0x82/0x150 [ 68.560296][ T5054] syscall_trace_enter+0xcf/0x1e0 [ 68.560374][ T5054] do_syscall_64+0xac/0x200 [ 68.560398][ T5054] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.560429][ T5054] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.560541][ T5054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.560631][ T5054] RIP: 0033:0x7f6dab58d8dc [ 68.560652][ T5054] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 68.560674][ T5054] RSP: 002b:00007f6da9fef030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 68.560699][ T5054] RAX: ffffffffffffffda RBX: 00007f6dab7e5fa0 RCX: 00007f6dab58d8dc [ 68.560713][ T5054] RDX: 000000000000000f RSI: 00007f6da9fef0a0 RDI: 0000000000000005 [ 68.560725][ T5054] RBP: 00007f6da9fef090 R08: 0000000000000000 R09: 0000000000000000 [ 68.560737][ T5054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.560817][ T5054] R13: 00007f6dab7e6038 R14: 00007f6dab7e5fa0 R15: 00007ffe566d8808 [ 68.560864][ T5054] [ 68.587287][ T5048] FAULT_INJECTION: forcing a failure. [ 68.587287][ T5048] name failslab, interval 1, probability 0, space 0, times 0 [ 68.680657][ T5058] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 68.684793][ T5048] CPU: 0 UID: 0 PID: 5048 Comm: syz.3.624 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.684876][ T5048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 68.684900][ T5048] Call Trace: [ 68.684908][ T5048] [ 68.684917][ T5048] __dump_stack+0x1d/0x30 [ 68.684946][ T5048] dump_stack_lvl+0xe8/0x140 [ 68.685025][ T5048] dump_stack+0x15/0x1b [ 68.685049][ T5048] should_fail_ex+0x265/0x280 [ 68.685091][ T5048] should_failslab+0x8c/0xb0 [ 68.685128][ T5048] kmem_cache_alloc_noprof+0x50/0x310 [ 68.685218][ T5048] ? getname_flags+0x80/0x3b0 [ 68.685259][ T5048] getname_flags+0x80/0x3b0 [ 68.685301][ T5048] __x64_sys_renameat2+0x6c/0x90 [ 68.685338][ T5048] x64_sys_call+0x3f9/0x2ff0 [ 68.685415][ T5048] do_syscall_64+0xd2/0x200 [ 68.685519][ T5048] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.685597][ T5048] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.685645][ T5048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.685677][ T5048] RIP: 0033:0x7fbb464eeec9 [ 68.685698][ T5048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.685725][ T5048] RSP: 002b:00007fbb44f4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 68.685760][ T5048] RAX: ffffffffffffffda RBX: 00007fbb46745fa0 RCX: 00007fbb464eeec9 [ 68.685778][ T5048] RDX: 0000000000000004 RSI: 0000200000000140 RDI: 0000000000000004 [ 68.685796][ T5048] RBP: 00007fbb44f4f090 R08: 0000000000000000 R09: 0000000000000000 [ 68.685813][ T5048] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 68.685853][ T5048] R13: 00007fbb46746038 R14: 00007fbb46745fa0 R15: 00007ffec517a538 [ 68.685883][ T5048] [ 68.962868][ T5058] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.971631][ T5058] vhci_hcd vhci_hcd.0: Device attached [ 69.108912][ T5075] sg_write: process 224 (syz.3.635) changed security contexts after opening file descriptor, this is not allowed. [ 69.147590][ T5075] program syz.3.635 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.223727][ T4073] usb 5-1: new low-speed USB device number 3 using vhci_hcd [ 69.258297][ T5094] netlink: 12 bytes leftover after parsing attributes in process `syz.3.643'. [ 69.267470][ T5094] netlink: 12 bytes leftover after parsing attributes in process `syz.3.643'. [ 69.281720][ T5097] 9pnet_fd: Insufficient options for proto=fd [ 69.287984][ T5094] loop3: detected capacity change from 0 to 128 [ 69.301286][ T5094] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 69.323612][ T5094] System zones: 1-3, 19-19, 35-36 [ 69.330714][ T5094] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 69.353365][ T5094] ext4 filesystem being mounted at /95/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.398887][ T5094] netlink: 4 bytes leftover after parsing attributes in process `syz.3.643'. [ 69.407938][ T5094] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.415373][ T5094] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.423547][ T5094] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.431151][ T5094] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.469364][ T5111] netlink: 64 bytes leftover after parsing attributes in process `syz.1.651'. [ 69.476922][ T5108] ip6gre1: entered promiscuous mode [ 69.630759][ T3310] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.669173][ T5060] vhci_hcd: connection reset by peer [ 69.677894][ T5134] vhci_hcd: invalid port number 61 [ 69.685061][ T3700] vhci_hcd: stop threads [ 69.689463][ T3700] vhci_hcd: release socket [ 69.694111][ T3700] vhci_hcd: disconnect device [ 69.875720][ T5165] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 69.882307][ T5165] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 69.889869][ T5165] vhci_hcd vhci_hcd.0: Device attached [ 70.193251][ T5207] lo speed is unknown, defaulting to 1000 [ 70.199987][ T5207] vcan0 speed is unknown, defaulting to 1000 [ 70.360358][ T2990] ================================================================== [ 70.368644][ T2990] BUG: KCSAN: data-race in d_delete / lookup_fast [ 70.375095][ T2990] [ 70.377470][ T2990] read-write to 0xffff8881072f4a80 of 4 bytes by task 3294 on cpu 0: [ 70.385540][ T2990] d_delete+0x15a/0x180 [ 70.389715][ T2990] d_delete_notify+0x32/0x100 [ 70.394404][ T2990] vfs_unlink+0x30b/0x420 [ 70.398746][ T2990] do_unlinkat+0x24e/0x480 [ 70.403283][ T2990] __x64_sys_unlink+0x2e/0x40 [ 70.407971][ T2990] x64_sys_call+0x2dc0/0x2ff0 [ 70.412665][ T2990] do_syscall_64+0xd2/0x200 [ 70.417188][ T2990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.423108][ T2990] [ 70.425446][ T2990] read to 0xffff8881072f4a80 of 4 bytes by task 2990 on cpu 1: [ 70.432995][ T2990] lookup_fast+0xf0/0x320 [ 70.437374][ T2990] walk_component+0x3f/0x220 [ 70.441997][ T2990] path_lookupat+0xfe/0x2a0 [ 70.446537][ T2990] filename_lookup+0x147/0x340 [ 70.451337][ T2990] do_readlinkat+0x7d/0x320 [ 70.455876][ T2990] __x64_sys_readlink+0x47/0x60 [ 70.460754][ T2990] x64_sys_call+0x28da/0x2ff0 [ 70.465452][ T2990] do_syscall_64+0xd2/0x200 [ 70.469973][ T2990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.475878][ T2990] [ 70.478207][ T2990] value changed: 0x00300180 -> 0x00004080 [ 70.483930][ T2990] [ 70.486256][ T2990] Reported by Kernel Concurrency Sanitizer on: [ 70.492405][ T2990] CPU: 1 UID: 0 PID: 2990 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.501897][ T2990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 70.511971][ T2990] ================================================================== [ 70.624816][ T5169] vhci_hcd: connection reset by peer [ 70.630610][ T3719] vhci_hcd: stop threads [ 70.634955][ T3719] vhci_hcd: release socket [ 70.639401][ T3719] vhci_hcd: disconnect device [ 74.273661][ T4073] usb 5-1: enqueue for inactive port 0 [ 74.279194][ T4073] usb 5-1: enqueue for inactive port 0 [ 74.363629][ T4073] vhci_hcd: vhci_device speed not set [ 75.713705][ T3388] usb 1-1: enqueue for inactive port 0 [ 75.783702][ T3388] vhci_hcd: vhci_device speed not set