last executing test programs: 1m25.853697475s ago: executing program 3 (id=6585): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="421c0000000000001c001280090001007866726d00000000b3f523520800020002000000140003"], 0x50}}, 0x4048010) 1m25.738938747s ago: executing program 3 (id=6587): r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), r1) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000000)={0x0, 0xa7, &(0x7f0000000640)={&(0x7f0000000580)={0x44, r2, 0x917, 0x0, 0xffffffe4, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0x7fffffff}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x44}}, 0x4000) r3 = timerfd_create(0x0, 0x0) poll(&(0x7f0000000140)=[{}], 0x1, 0xdc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)={0x9}) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6e910553818462b400", 0x28}], 0x1}, 0x0) 1m25.319526936s ago: executing program 3 (id=6592): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/10], 0xa) setsockopt(0xffffffffffffffff, 0x84, 0x7e, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0xe}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r6, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r6, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0x192}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9f7}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x1}}], 0x3, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r7, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r8 = syz_open_pts(r7, 0x900) r9 = dup3(r8, r7, 0x80000) read(r9, &(0x7f00000000c0)=""/226, 0xe2) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) 1m24.905308444s ago: executing program 3 (id=6607): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a0102"], 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) prctl$PR_SET_NAME(0xf, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000003400)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4ff, &(0x7f0000002f00)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='errors=remount-ro') mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) 1m24.807074166s ago: executing program 3 (id=6609): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x5e, 0x54, 0x0, 0x3, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_bp={0x0, 0x7}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) bind$packet(r4, &(0x7f00000002c0)={0x11, 0xf7, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r9, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x2}]) fcntl$setpipe(r7, 0x407, 0x401) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) setuid(0xee01) r11 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x8936, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r10}, 0x18) faccessat2(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x1300) write$UHID_CREATE(r0, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) 1m24.474567033s ago: executing program 3 (id=6611): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="421c0000000000001c001280090001007866726d00000000b3f523520800020002000000140003"], 0x50}}, 0x4048010) 1m24.441992363s ago: executing program 32 (id=6611): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="421c0000000000001c001280090001007866726d00000000b3f523520800020002000000140003"], 0x50}}, 0x4048010) 1.829212364s ago: executing program 2 (id=8218): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x140341) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x400c800) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1b, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2778}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xed4a}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffa}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000bc0)={'#! ', './file0'}, 0xb) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r5}, 0x10) (async) r6 = io_uring_setup(0x17f2, &(0x7f0000000040)={0x0, 0x4965, 0x100, 0x0, 0x225}) io_uring_register$IORING_UNREGISTER_RING_FDS(r6, 0x15, &(0x7f0000002bc0)=[{0xffffffffffffff34, 0x0, 0x0, 0x0, 0x0}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) (async) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1.809016415s ago: executing program 2 (id=8219): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xefe, &(0x7f0000000140)={0x0, 0xcc19, 0x10806}, &(0x7f0000000100), &(0x7f00000000c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$eventfd(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000340)={0x2a, 0xffffffff00000002, 0x7fff}, 0xc) bind$qrtr(r3, &(0x7f0000000500)={0x2a, 0x1, 0x1}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'caif0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r2, 0x1, 0x1000, 0x0, {0x2a}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}, 0x1, 0x30000, 0x0, 0x40040}, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x17, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000180)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r7, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4000, 0x0, 0x0, 0x2) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r5, 0x0, 0x0) 1.742501566s ago: executing program 2 (id=8221): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000800)="59fdd4", 0xfdef}], 0x1, 0x8, 0x365) r3 = io_uring_setup(0x1fc5, &(0x7f0000000bc0)={0x0, 0x77a3, 0x40, 0x3, 0x104}) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x52000775) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 1.740856896s ago: executing program 2 (id=8222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 1.714092737s ago: executing program 2 (id=8223): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d4, &(0x7f0000000100)="711b9316bb393dad1f") bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000040), 0x81, r0}, 0x38) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000440)={0x1, 0x8, 0x6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newqdisc={0x24, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x6, 0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x3}, 0x4048000) pipe(&(0x7f0000000700)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360, 0x7}, 0x1a, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) 1.653359648s ago: executing program 2 (id=8225): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYRES16=r0, @ANYBLOB="330300000000294cb1021f"], 0x14}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)=0x2) readv(r9, &(0x7f00000001c0)=[{&(0x7f0000001300)=""/238, 0xee}], 0x1) r10 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r10, 0xa, 0x13) fcntl$setlease(r10, 0x400, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 1.278529525s ago: executing program 0 (id=8236): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) clock_nanosleep(0xfffffff2, 0x0, 0x0, 0x0) 967.690781ms ago: executing program 4 (id=8239): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x40}], 0x1, 0x3) 967.317451ms ago: executing program 4 (id=8240): prctl$PR_SET_NAME(0xf, &(0x7f0000000700)=',&#^%\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000400)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x10}, 0x18) fadvise64(0xffffffffffffffff, 0x8000000000000005, 0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x18) r4 = socket$netlink(0x10, 0x3, 0xa) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2241, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x24, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1, 0x4}}}, 0x24}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) write$tun(r5, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], 0xfca) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000fd41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x6d}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 790.077865ms ago: executing program 0 (id=8241): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) flock(r3, 0x2) dup3(r3, r2, 0x0) 751.501515ms ago: executing program 5 (id=8243): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa140019800800010004000000080002"], 0x44}}, 0x0) 730.364466ms ago: executing program 4 (id=8244): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x9, 0x7, 0x0, 0x9, 0xa550}) (async) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001400010021bd7000fedbdf250a84"], 0x4c}, 0x1, 0x0, 0x0, 0x6004cb5}, 0x2005c840) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x85, &(0x7f0000000ac0), 0x90) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x3a, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[@ANYBLOB="8c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e0000000040000280060001000000000004000480280003800c00010040000000060000000c0001000004000000000000d8fd010006000000090000000600050088a8000008000a00", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r4], 0x8c}, 0x1, 0xba01, 0x0, 0x4004001}, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000000)="83", 0x1}], 0x1}, 0x4c0e0) 720.200286ms ago: executing program 5 (id=8245): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x8041) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x2, "4cf90fba85c830e42a3ca4b10f01bbcb15f3806c4853e7c44a6974759d9f643905a56baa4195fb396d9bfa306999f1586e5d1ca49add100a36b751a7d9fe0b182ebf2c8a0e66f72c1c08260030752f07cd4089473e52885a3c85bacf3ccfac5bb9435fe036dcfccd7254bbd8bce90e2284d29e1f17d6652270fd0abcb8729f16ff602b438bd122a9e09984e2799d0dbfef7533d1a930ea4f4b57605ace45f5815450693650ae122d34aa0c5ca5e793516d156e5a5b34d6c17c40d753426a3d8e15e726d0f2622e873e0cbe63751bb62c68594d4cb0a21b92ad2e80f24a9b290a87ee6779022a0b7f5223e4e8c9f53f501ec8c439724078fdc076a51d50760566"}) ioctl$USBDEVFS_ALLOC_STREAMS(r0, 0x8008551c, &(0x7f0000000000)={0x184a, 0xb, [{0x1, 0x1}, {0x2}, {0xa}, {0x5, 0x1}, {0x4}, {0x6, 0x1}, {0x6, 0x1}, {0xb}, {0xc, 0x1}, {0x3, 0x1}, {0xe}]}) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffffff}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x74}}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$kcm(r2, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000022008102e00f80ecdb4cb9020a", 0x4a}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348092734fe1863473bbce6798a60e9", 0x1d}], 0x2, 0x0, 0x0, 0x10}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x24, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x4048010) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x63, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x30801, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xe4a, 0xe}, 0x2610, 0x7, 0x0, 0x1, 0xfffffffff7ffbbfe, 0x80, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff}, 0x0, 0x20000000000001, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000280)={@remote}, 0x14) close(r8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x80, @empty}, 0x1c) 717.703816ms ago: executing program 1 (id=8246): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socket(0x8000000010, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) 693.420207ms ago: executing program 4 (id=8247): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000640)=r1}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000030605000000000000050000000000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) (fail_nth: 2) 686.754937ms ago: executing program 1 (id=8248): bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/sync_on_suspend', 0x400000, 0x40) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x1, {0x1, 0x0, 0x1}, 0x1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x10) socket$inet(0x2, 0x3, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000140)=0x2) r8 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000180), &(0x7f00000001c0)=r8}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc184665239d24579, 0x2000000000000132, &(0x7f0000001500)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r10}, 0x10) membarrier(0x40, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") creat(&(0x7f0000000000)='./bus\x00', 0x0) 634.520198ms ago: executing program 5 (id=8249): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a29045731fa7d54dbc77866bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x800) 485.170751ms ago: executing program 0 (id=8250): openat$autofs(0xffffffffffffff9c, 0x0, 0x503040, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x11e, &(0x7f0000000000)=ANY=[@ANYBLOB="e33110495bfdaaaaaaaaaa0086dd60cb653e00e83afffe800000000000fbffffffffffffff15ff"], 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0xffffffffffffff6b, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='xen_mc_entry\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) setitimer(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) ftruncate(0xffffffffffffffff, 0x2000009) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 484.865731ms ago: executing program 4 (id=8251): r0 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgsnd(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="010000"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="00000200400000000000692c9cc1a298168be441f478df746e25b6771f9832ad7afa5245d471b1375c2992758bef6fd38f107fc62f0acbd2c6ba95dc796d2aa260763d9233d17582b582acd1f30571d4acc9c6a9b7240212d15c05a3ca2a6467d468ed8e172b52b37156e7c9e46234a9d841a9419c13d69504407787eaf4064692edb750e826ef723ac6886984df18b968e269068ef7307d0794156bedbd6d948c02f2e62fa30000"], 0x60, 0x0) msgctl$IPC_RMID(r0, 0x0) 468.085491ms ago: executing program 4 (id=8252): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) get_robust_list(r0, &(0x7f0000000500)=&(0x7f0000000540), &(0x7f00000003c0)=0x18) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001500)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade", 0x55}, {&(0x7f00000002c0)="cc26dba6c8d15dff14b18a345e543a8cf8946d22578f1a242ec1fcfb302dea72598c6b369c45f17126b6ccb1f29873202ba4f5dbbefd55b2ed9c54f40401f5ffc6fa1001dfa882ff2cc2948e31350183aa4384ae1891809c7e5c3706a6c5edc9abc3aa955f22d1ff36581443249c7f", 0x6f}, {&(0x7f0000000400)="575d52489f783704155e1a063b9e54cfac925859d4f003f44e65e36e2b37eceddeb74ff9a3c2e8630212b4fef769d5494894afbbb8d73a27c64002bd78040b550ee84a6d32ea9aee602a05bfdab5f2f66d0ec0bfd38b6c39105027026b2b77c39a80489ff35a7ecd1df32b0f37ed80b0b862b90c1f064b5b6ec334120f0dec45ce7503b0ff8ed79b3c540c32728bed955cb898d684dfb9d60294b0804df483e86d", 0xa1}, {&(0x7f0000001580)="41636d814a2b165b87c150b50597afb2be8f0491c8c446a8e0936fab045e0bf50d6b594709c796c6f4ba0544dfab648b4df4972e35f7f48785e896a766ff3ce14488bb760532546fb0e0eaffa4addc3e82d0ebc9b9f06c45193fcf6564b0556610415f6fd80a92c155f9094bcdde0532fae787c9157303656d34c84b4a2d8bf1cde1a954f2651c114dd830edc8fb82c21007e89210503901e439930d78f058259ec5282851af9e8ac23afaf94fdd9720de429e7e5694330b4467bae950bc819ebfa6b6f426a1f9b4b449dbf95e490b1e1a650bf2e79d3da3f8999ae5d9ad2c935d4f3cb1ec66752fe3dd4168d6d11125e16ab052c5a4a504b15a0878f7044fd18d20bb6ae5619056c62a220721cc143930a8434bd3ddf7c9d594525cda2b1e1a1798d9c76555e9e6a9f981771194df5b066669c501e365c235a90ff06ad5fdfb35f4d2a099f6c52ef7520e714d2fd199e1583a45ab63878ffca9755722fb3df663b192e7c5ea1d57b873cc3b9c01f646d837f72c21caa205e1819dfe268bdc5be4e884dcbe1a74f865342fd84c29d60ef0faa33ee3249a1d94f71bb49ce08c025f8f641f99b61526ca8ffd3da3d8122924d51e3d6c764c1e6f6adb5156a22637981646b3dc719a6fa99937667ba916558fc29b04590a0f25eca037bab1ae43aee002c80d059c9b340ccde3e37a8869e46a987602f1ef24ee34ef334f50203e430f7b59117dca647fb9a4517687b8c4235cfa59cbba0c64fb823eeebc87696c0894af76603efeed2fb756450abe93383e2063f4488b9a67f9f3963e4fec1544deeade01a61a0e16d84e223e6ca902ab82dbefcad5354a7612227a3b7ca2740513fd4fda8471c1bf0e504c5e7aeed1aefb8667425aac0b92fdeb271ed099a8f603b2327f01f3b79196c0e7c67ca98b16294f7c16b9d3b2a2fae0fbdb95d8880a1a97ac70a97037934bfe7ef6c062781f0fd34a591e0f06fc2f659af461eef83e236b8445f647fe37a21778b5a9305cd4201f20e05c27dfd608a372e58194079ae33739168e69761b5cfd1c8effb5337053b6c895d95e3e9d7f6ea0da5cd3d2ae08aa93c0c8b1907ae7282ee8832de8411d86aef9b0a6b0d6a9e7748ea132085683ca13ef806cb4c118455d384c069287866d9fa15dfd7ba2e5c9523c1eb8eb27958d5d14e0af00ca4bd634fe1520fd3b25499b31c74abf13c832569b3570f9d339a29659b036c5a03c3d44815c49b7ad36bb409aad62688b95a3a3a938a60decc594602fa8b095f13bf76c9e2f657804fd691bf781e4597ac640d0d83052a7864c1e211cb0af99e0994def6c29c5aa22ec73d1f21c0df8c68ff473d518bb9f6f83c065321e092d5db4a232d59163e43f165a62b066c1ea041924b476db350db7b909a3fc9e779cd83b3dd24a32aa6b168bdddb77fab20493af5419d12ae04136cfe21be72e907464680f6bde7d34e6fcd3ddc8d02d3efeaee95104803f255320da34cd62d621411f7f421edb094a485ee5456517488a7cdaaeb97c17e9fa4941678936ada7f999b0aeb2ac35b6a721cf912d045f05d0d3effe3a09844e355f414ba1a2acae91af3fcc6d84cc22ee351c3034fc6114bc9ac0237b2b0109c6b6bf42e531a1d8ac4f9843ece8ad67ccdf4b0d2888a8ba43178ee5d136bb8b45a957eedc6bc1118ffb31c8e97e3c8132fe29613ce8f652fa25ab0314886c0f9ecabd1f3b4d5563decc0617dc52eec4ea699bf6ea02c0de299b2a48dcc0026f3959e7f148d964a31e5280c400ea311f674c360635205dd0501996b936196823bbb586ad374e84e731454f912e4bd934a30050091a3c3af7348ca3ca0204cdcc767309675722bf182b75a0c56106aeb19bfa743ffa14298ab6f849c2f1289f6f11e42c951e5cf381bea5d8d8cb477bcc1c6a9df82f1e0f0be597191e4f8d09098955297a25eecc11954abb182d238cb237777dc7fa9b53525f67592640fb25ff2b44b8e643237ccec97eb30580b377089b4d3c2de1878e9f544e34619528076552f375d96a3c6957bb0d63651ad04bdb8880cfa0890d320cd1a2c3641f84b4ad7a0638ccf896982d179b62e94895e5b6c64c007860d5fbb8cc6a62aaba858b95d1d72f2f5619aa70741ad722b47bf067e83d57510d405a49fd9819c095d81a84c7ed99542852d00c6931b2e3a8a3422dcedda2fa7e296a91dff8d54305046495d41283106f4c5a4324924146fcd89530b1b58a63ca07898002308ec47ad7e2e3be53b47de3f6b2a0268e3487953c5a4adb27700a709656a68552552df29c725c0d523a8013174c9f804aff29892d0b3ef085280642f51c0b1043340c1cad62b2055751b1945c7175937ee79b451c0570488a2afe4c5b6c074aa32d6c82989c7252ddb5c6638f2e883904fde70dcbdfae862285a3ddca41392baa0c9d6f9f1f813bcacb714335bbc4bc116f30e8eca7a2e296376cc85aaa55c8d8bede14499eab6c868ee6a901aea80764ad4e9368ed58741de457b8ffd3ed880200a958700635113f2b33bdce52ea442f60023fd15a4d82f14fd53d1fa4ca321534c66c15b2e1f78bfddd47d48d495ee610b296f3c84fff6f096e132f2a83df4fdb1e07ff47cf8a99a7d23d2eaba7d383f48fafacf74930f559e99d40c603babc476ba0fd6015ff62d4a759f57e88ebd4e48478ccd1165c5e5c54bc4d0f812c2314012d56fa81b1f9ed7f29020e4780b0099612cb5ffead7a974bc5bee6286ddd41d9c4e58c16557520495b40dc2bad237bf8b4fe64b9ddefd5e4e4739b141f52234d7417d46804b09cab91aadcd784e6c239c1fc5156f8b992c50c96881a2c1538b02c0eecd2e79b7d7b90452874d47bde3f918c523af8a9b3706d38a102f73cc542779acd404ce9f64f9322578ffbeb681a79a34b8fb6e1e0b441efdb248d08948087f37ed454babd486cd64dbc6695fe7c5c51cb792df8035eb3438c5ab3c191cb3722889a262e9f5f87bea09e9eb6719099f7662f0de1ebb4139877a83fec438967ca30bf37c94a823c6e4d30346ca0f00ee32a2ef3a15c53d1c4875e81c118ea88dc61a528e06ecba1169034146d6a11d9c387ac373b5db887b28210770f75846df5af1d5161f87b42785f0db6a164d7151e2f673dc57f91dfb2e6617e02506e95275a720c176fe9fc31121b5e1e7cac7b8055c5ee2db6dfa1adb5ec1ab9f3dfe723ae57ae496a27227e0b1b9914b17dcc317e345c1199c9d6fc4c731701e860d72efea418ad6f17ff9cc0da07f523d30e57495462d28cd419d55b82390789d7b998248759825223eafdb49735fc387c6c2e96616b8b2686a2172b1595247313c6fbfd37ffbbdfad6062eb94be600f2433257afdb70a85585f5bab29a19f60c9009f2d786f3815a8836582bcd8a0ef835bc117b2b0879f87a2e1397f4569330c06c1c422b9f17fa4275f0de5449173afdd512b6114314e82fbcb9a7083f08b711021931146de0e9be6325955946c9f2430653edf12ab4b95bb097b19c9fe0c05d476342fc9126dd9865d3ad2366287c93a663db7d0686c2c360cb33e3f7320a903760206bfdbace0e1aff5369d244f06ab46215bd1469530e509a679f9dbed75635847d4aa7c5bf409b227f99693fa9d5e3ce7dc93ed92538a9ab0e02d2a4298eae3bf4d04ff7d1e7ef5ace069fc414bd30bef1d40eb485fba7218e0ac6dad648b58007dfce806b6cbca8b00917364059f1936f5e0b32b4ce50165e2d084a387be0165c6e7ae5a197ab6eaa7150ab9da6d4c2ee4594fed56985f890fc46c207776da966c6c6ecf0c5def9e9f1443e5905dd13bf11bbd4f33e7b4b9c0a6d65cabd166eb5190b491d6409c6a3927f58025687751a0f2319321335edb9942d8f606ee602575a95d2d87040839b08669ef1be8fea427d126653f9d0dbbbc934e4c0fa59c0b66973f330d43c740c7aca984fa6d8a2239411d93349264c06d4512a8bdfb5a6472bdcac1d7a945165c1a5eb2039393c085992a0d3aa7f014a5fce7018fc4b9aff3f403d68f849db60fffa9d7bd183fa8ad7abbde1ecc34e2c6995ddc296e82629e67ab126bddc68eb1f55deb7a950a8d5d8f96b2ddb3183da3017ad43b339ebd4ea34fca2be8a6dc6cd7f357b1de0855c898748373eed63924af9fe1737392d48866ac73d7544cf6bf0cfce98da50c3b01f793f47123890533c38856ac8b5a083aadfa6bb095d3487820b6fa90d04c64a35c150cf132ebc50bd887bf81c496efc1d908d91787b61ab339315b52c80613d5fd49e4d0693d887f19b976f5ddac215e1851ca8c9eaaf3004e07fd2a60d1fd2098e5c12fd9dd37c4b7381a951b009c681850b87a66ecb954dae437d8223939771e085f7ce1245ee05b27638679c7c28a9707039498e1c24a0883b13cf60170805c602f0d9b37dbf5821f53db331b466789279bc0cdc26a7febe963876f90de34e4fcdbf874833f878de2d34fd3ddde37daea8abc90db12d436fb1733781b7b513c36a355c6998709971a8c42949e555ac7169302699ab6a320f1eab57e62af1474af0b2d4a6c2da32dba6174e5a68a37eafe4ac03cae8997a6278df6c5c250e9edd84651b2fab518fcc33eb99136134b52b62f86a81d93db1592622ccef37a4910c65f727611c6de2059a8d22c5e728044cc5542c007dc9dc2ff49d4c6189e3c1c6884b140586b9ad7aab3ce914c238dd42abc02cb43175eba385d820c6da18e9aac72ecd84285fc2cd1eb263948afe3d44b9063851bd5e54a4a424b851eef94b0fd46a0a1549e5698559356d8016807bf906e73d5dcff889e0719c066565588841d5b2d248e30b09193a65ee1d4039bfea6d4853e8be05ae53fe567e293627761e72531aca4810ebc388bdbec270f6f5413c627f27ca986b26fd7a5823c4cd016a6345f364b615000fc1a5938e00116bf871ae8f3d81e22011934f77e730419cd9ddcfed97a518b127b63c1958310f439b8042ff88e678d0c54751dc1e7feabbfd52a1d5ce141427af705d5bfa27be1f5839eb3bf6cd1d2db09e64edf67606a14393d78ccc53aa02519acd52fcf524b368719198489d08b50d13a841bf5ef80a3e11beeed914ff0e679b92119fb2e7a9774c3f9a2f3f6be2e8823b42c4c1dad2cb91cfaa10d9aee9ec03f1ff8a67c08e57a8ae54b9555ec5d9680f428d62200ed81bf47500da1b6c0b89c35c102bf6dd83d97c219dee20a95c86cc9981b4b21a45e23b5aa9d6b3b8148c65e2ea41efa7e657bbd136fee89926d7581dd5ca76bcf8421625fce722ba5054a0bc0c8a4d6f7b1670122a0ca4c3964848ae91615e6139b7f8f6b3360ac05d46807d55caade03585a6cd9eb4e888729aedbdc10d44d2bdc0dcac97f97fea7989609bb1742c6c252d794b81385623364ad83386fb6ef9101b1e820ec10fe8d3d7dccf4699f4b695efa7a26565de1c7b31071977fb940247dd9cb143aa1cc4f8f8bccba2e404236d367c30b816c658248a6871593453f41f6e6390b68d11618d65a4f139fcc627982fbdc017daa5cede894063796e39970692cca3db62f2c97116511404b64f72ba9838a8b686b5bef1d3ba9a2629159194a2970059fda0fdc81efa51148fe1f6d35c2a8d07f82b586c3944c7d1e39cef7c5061d11b2c587df26c44d83466466fb3ef7f63e5e561033bfc6b161155028f353df8b8f52505ce0dfc2655eecb2138ce720be1b4c8d45ebea3b4a9b38d40cc6288a06105afa0bc112059b02ec7f2860f10400467206496e7f3d184508e7586df6b20ddf1a63865f4ebde56439867676abe9a5", 0x1000}, {&(0x7f0000000700)}, {&(0x7f0000000740)}, {&(0x7f0000000840)="0e5771af9dcb5b86880e8eb2496aefb932537141e69e76ffe48c783694e3f8a9584fad815363ceb89eab4fb88bfde1e9dedf09d4f8d5aeaa679deae3d8a7fb791f9912f63b55d821ea14e580c90a58ead786c642b236bf420069990b0651b6c9f59fce05f37751f07a7045b7ce6864f57f9c52eef5a9d62ab0f74a0a0b56d4e081063c74c8ca92b6dac8ea9ccc1aa257bf723f9531211dff1ee583860b55438fca0798fa5598ecf5da", 0xa9}], 0x7}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) 436.727782ms ago: executing program 5 (id=8253): r0 = socket$nl_route(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt(r1, 0x1, 0x14, &(0x7f00000000c0)=""/114, &(0x7f0000000040)=0x72) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x800000, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_red={{0x8}, {0x10, 0x2, [@TCA_RED_FLAGS={0xc, 0x4, {0x0, 0x1f}}]}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'veth1_macvtap\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000005c0)={&(0x7f0000000280)=@canfd={{0x4, 0x1, 0x0, 0x1}, 0x39, 0x0, 0x0, 0x0, "b5387249e9a9b6432e570a23dfb27749cd9635f50d637d054a88d3c458939155423131b8d8960de1345e8d051d22d61c27ef5ac7e644f1a3c9faa08bbb18a197"}, 0x48}}, 0x200000d1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r5, @ANYBLOB="080003"], 0x80}}, 0x8000) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)={0x148, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}, @HEADER={0x4}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180), 0x8) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x1a3) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7, 0x0, 0xb}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r10}, &(0x7f0000000180), &(0x7f00000001c0)=r9}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x4, './file0/file1\x00'}}) writev(r6, &(0x7f0000000200)=[{&(0x7f0000000380)='\f', 0x1}], 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3e, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xf8, 0x1, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xda7, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x7fffffff, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0x9, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0xccd, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x8, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x99d, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x27, 0x9dc9, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0xc, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x800007, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x7, 0x1c, 0x767, 0x7, 0x9, 0x110, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x4, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x5, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x4, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x4000000, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x4, 0x80000001}, {0x4, 0x2, 0x1, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 383.619053ms ago: executing program 1 (id=8254): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x5e, 0x54, 0x0, 0x3, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_bp={0x0, 0x7}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) bind$packet(r4, &(0x7f00000002c0)={0x11, 0xf7, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r9, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x2}]) fcntl$setpipe(r7, 0x407, 0x401) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) setuid(0xee01) r10 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x8936, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) faccessat2(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x1300) write$UHID_CREATE(r0, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) 364.436103ms ago: executing program 5 (id=8255): prctl$PR_SET_NAME(0xf, &(0x7f0000000700)=',&#^%\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000400)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x10}, 0x18) fadvise64(0xffffffffffffffff, 0x8000000000000005, 0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x18) r4 = socket$netlink(0x10, 0x3, 0xa) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2241, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x24, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1, 0x4}}}, 0x24}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) write$tun(r5, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], 0xfca) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000fd41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x6d}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 277.952895ms ago: executing program 5 (id=8256): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000906010200000c0000000000020000000900020073"], 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bind$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$unix(0x1, 0x1, 0x0) connect$unix(r5, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x300}, 0x1f00) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 265.165845ms ago: executing program 0 (id=8257): socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32=r0, @ANYBLOB="000080000000000018003480050035"], 0x38}, 0x1, 0x300}, 0x0) 249.549606ms ago: executing program 0 (id=8258): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socket(0x8000000010, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r4, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) 204.433117ms ago: executing program 1 (id=8259): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000600)={0xa0000013}) close_range(r1, r2, 0x0) 203.442646ms ago: executing program 1 (id=8260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f00000007c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) 196.232067ms ago: executing program 0 (id=8261): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095", @ANYRESHEX=r1], 0x0, 0x200, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1e, 0xc, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7, 0x0, 0x8}, 0x18) r8 = syz_io_uring_setup(0x2439, &(0x7f0000001480)={0x0, 0x1064, 0x1000, 0x2, 0x40224}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r8, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x530}, 0x0, 0x1000}) io_uring_enter(r8, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet(r6, &(0x7f0000000240)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064c6", 0x15}, {&(0x7f0000000000)="17460081ba60ccbb9d000000000000", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000f00)="58080000000000000000007ca2d1787b35000000", 0x14}], 0x1}}], 0x2, 0x4004040) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x7a28, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) rseq(&(0x7f0000000680), 0x20, 0x0, 0x0) r11 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r11) waitid(0x0, 0x0, 0x0, 0xe, 0x0) r12 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r12}, &(0x7f0000000440)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) 0s ago: executing program 1 (id=8262): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0d4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000280)=ANY=[@ANYBLOB="3b000206000000001ec9b25129476c126ce247cc1312936952bbce96db195bc7653fc0bc4d52f2bd0a348e3be6a44c23a0a357d54af258accb0a0c33be6e4ae8435d10413226d566ba8b842dc348e18345e9553ff678f62cc9347aa8"], 0x8) kernel console output (not intermixed with test programs): rocess `syz.1.6728'. [ 398.110834][T30790] netlink: 23 bytes leftover after parsing attributes in process `syz.1.6728'. [ 398.146361][T30787] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 398.163082][T30791] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6728'. [ 398.322255][T30791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=30791 comm=syz.1.6728 [ 398.340158][T30790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=30790 comm=syz.1.6728 [ 398.353185][T30803] FAULT_INJECTION: forcing a failure. [ 398.353185][T30803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 398.366356][T30803] CPU: 1 UID: 0 PID: 30803 Comm: syz.2.6729 Not tainted syzkaller #0 PREEMPT(voluntary) [ 398.366389][T30803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 398.366405][T30803] Call Trace: [ 398.366484][T30803] [ 398.366515][T30803] __dump_stack+0x1d/0x30 [ 398.366540][T30803] dump_stack_lvl+0xe8/0x140 [ 398.366560][T30803] dump_stack+0x15/0x1b [ 398.366575][T30803] should_fail_ex+0x265/0x280 [ 398.366673][T30803] should_fail+0xb/0x20 [ 398.366760][T30803] should_fail_usercopy+0x1a/0x20 [ 398.366789][T30803] _copy_from_user+0x1c/0xb0 [ 398.366817][T30803] ___sys_sendmsg+0xc1/0x1d0 [ 398.366869][T30803] __x64_sys_sendmsg+0xd4/0x160 [ 398.366949][T30803] x64_sys_call+0x191e/0x2ff0 [ 398.366975][T30803] do_syscall_64+0xd2/0x200 [ 398.367006][T30803] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 398.367092][T30803] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 398.367149][T30803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.367212][T30803] RIP: 0033:0x7f0613dfeba9 [ 398.367230][T30803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 398.367250][T30803] RSP: 002b:00007f061285f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 398.367273][T30803] RAX: ffffffffffffffda RBX: 00007f0614045fa0 RCX: 00007f0613dfeba9 [ 398.367289][T30803] RDX: 0000000020050800 RSI: 00002000000000c0 RDI: 0000000000000003 [ 398.367305][T30803] RBP: 00007f061285f090 R08: 0000000000000000 R09: 0000000000000000 [ 398.367319][T30803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 398.367355][T30803] R13: 00007f0614046038 R14: 00007f0614045fa0 R15: 00007ffe55152ee8 [ 398.367374][T30803] [ 398.373173][T30805] FAULT_INJECTION: forcing a failure. [ 398.373173][T30805] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 398.472085][T30812] siw: device registration error -23 [ 398.473852][T30805] CPU: 0 UID: 0 PID: 30805 Comm: syz.4.6732 Not tainted syzkaller #0 PREEMPT(voluntary) [ 398.473921][T30805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 398.473933][T30805] Call Trace: [ 398.473940][T30805] [ 398.473947][T30805] __dump_stack+0x1d/0x30 [ 398.473970][T30805] dump_stack_lvl+0xe8/0x140 [ 398.473990][T30805] dump_stack+0x15/0x1b [ 398.474007][T30805] should_fail_ex+0x265/0x280 [ 398.474032][T30805] should_fail+0xb/0x20 [ 398.474055][T30805] should_fail_usercopy+0x1a/0x20 [ 398.474129][T30805] _copy_to_user+0x20/0xa0 [ 398.474160][T30805] simple_read_from_buffer+0xb5/0x130 [ 398.474183][T30805] proc_fail_nth_read+0x10e/0x150 [ 398.474219][T30805] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 398.474292][T30805] vfs_read+0x1a8/0x770 [ 398.474313][T30805] ? __rcu_read_unlock+0x4f/0x70 [ 398.474335][T30805] ? __fget_files+0x184/0x1c0 [ 398.474362][T30805] ksys_read+0xda/0x1a0 [ 398.474457][T30805] __x64_sys_read+0x40/0x50 [ 398.474521][T30805] x64_sys_call+0x27bc/0x2ff0 [ 398.474542][T30805] do_syscall_64+0xd2/0x200 [ 398.474573][T30805] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 398.474597][T30805] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 398.474681][T30805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.474709][T30805] RIP: 0033:0x7f265fb3d5bc [ 398.474725][T30805] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 398.474744][T30805] RSP: 002b:00007f265e59f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 398.474770][T30805] RAX: ffffffffffffffda RBX: 00007f265fd85fa0 RCX: 00007f265fb3d5bc [ 398.474784][T30805] RDX: 000000000000000f RSI: 00007f265e59f0a0 RDI: 0000000000000004 [ 398.474797][T30805] RBP: 00007f265e59f090 R08: 0000000000000000 R09: 0000000000000000 [ 398.474810][T30805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 398.474823][T30805] R13: 00007f265fd86038 R14: 00007f265fd85fa0 R15: 00007fff8f324958 [ 398.474842][T30805] [ 398.685597][T30821] SELinux: Context Ü is not valid (left unmapped). [ 398.816001][T30822] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 398.974063][T30843] kernel profiling enabled (shift: 63) [ 398.979647][T30843] profiling shift: 63 too large [ 399.033637][T30854] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 399.152779][T30872] __nla_validate_parse: 12 callbacks suppressed [ 399.152794][T30872] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 399.187584][T30872] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 399.373641][T30893] 9pnet: Could not find request transport: fd0x0000000000000004 [ 399.440730][T30900] netlink: 108 bytes leftover after parsing attributes in process `syz.4.6758'. [ 399.450118][T30900] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6758'. [ 399.518743][T30903] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6759'. [ 399.727290][T30905] vhci_hcd: invalid port number 96 [ 399.732553][T30905] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 399.839474][T30912] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 399.869219][T30916] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 399.870238][T30910] FAULT_INJECTION: forcing a failure. [ 399.870238][T30910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 399.891213][T30910] CPU: 1 UID: 0 PID: 30910 Comm: syz.4.6761 Not tainted syzkaller #0 PREEMPT(voluntary) [ 399.891241][T30910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 399.891255][T30910] Call Trace: [ 399.891262][T30910] [ 399.891271][T30910] __dump_stack+0x1d/0x30 [ 399.891297][T30910] dump_stack_lvl+0xe8/0x140 [ 399.891385][T30910] dump_stack+0x15/0x1b [ 399.891404][T30910] should_fail_ex+0x265/0x280 [ 399.891430][T30910] should_fail+0xb/0x20 [ 399.891607][T30910] should_fail_usercopy+0x1a/0x20 [ 399.891635][T30910] _copy_to_user+0x20/0xa0 [ 399.891670][T30910] copy_siginfo_to_user+0x22/0xb0 [ 399.891696][T30910] x64_setup_rt_frame+0x2b5/0x580 [ 399.891721][T30910] arch_do_signal_or_restart+0x27c/0x480 [ 399.891792][T30910] exit_to_user_mode_loop+0x7a/0x100 [ 399.891841][T30910] do_syscall_64+0x1d6/0x200 [ 399.891939][T30910] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 399.891969][T30910] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 399.892067][T30910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 399.892092][T30910] RIP: 0033:0x7f265fb3eba9 [ 399.892109][T30910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.892128][T30910] RSP: 002b:00007f265e57e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 399.892224][T30910] RAX: 0000000000000000 RBX: 00007f265fd86090 RCX: 00007f265fb3eba9 [ 399.892243][T30910] RDX: 0000200000000100 RSI: 0000000000008905 RDI: 0000000000000003 [ 399.892320][T30910] RBP: 00007f265e57e090 R08: 0000000000000000 R09: 0000000000000000 [ 399.892335][T30910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 399.892348][T30910] R13: 00007f265fd86128 R14: 00007f265fd86090 R15: 00007fff8f324958 [ 399.892371][T30910] [ 400.071748][T30916] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 400.229758][T30942] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6770'. [ 400.267242][T30946] netlink: 108 bytes leftover after parsing attributes in process `syz.1.6772'. [ 400.276555][T30946] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6772'. [ 400.474637][T30955] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 400.533088][T30955] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6774'. [ 401.155545][ T29] kauditd_printk_skb: 431 callbacks suppressed [ 401.155564][ T29] audit: type=1400 audit(1758077413.755:21274): avc: denied { module_load } for pid=30973 comm="syz.4.6777" path="/sys/power/pm_trace_dev_match" dev="sysfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 401.207184][ T29] audit: type=1326 audit(1758077413.795:21275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.230957][ T29] audit: type=1326 audit(1758077413.795:21276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.254789][ T29] audit: type=1326 audit(1758077413.795:21277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.278419][ T29] audit: type=1326 audit(1758077413.795:21278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.302007][ T29] audit: type=1326 audit(1758077413.795:21279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.325732][ T29] audit: type=1326 audit(1758077413.805:21280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.349674][ T29] audit: type=1326 audit(1758077413.805:21281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.373489][ T29] audit: type=1326 audit(1758077413.805:21282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 401.397143][ T29] audit: type=1326 audit(1758077413.805:21283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30973 comm="syz.4.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 402.237930][T30996] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6783'. [ 402.355426][T31007] 9pnet_fd: Insufficient options for proto=fd [ 402.389774][T31010] FAULT_INJECTION: forcing a failure. [ 402.389774][T31010] name failslab, interval 1, probability 0, space 0, times 0 [ 402.402487][T31010] CPU: 0 UID: 0 PID: 31010 Comm: syz.5.6782 Not tainted syzkaller #0 PREEMPT(voluntary) [ 402.402518][T31010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 402.402530][T31010] Call Trace: [ 402.402537][T31010] [ 402.402545][T31010] __dump_stack+0x1d/0x30 [ 402.402569][T31010] dump_stack_lvl+0xe8/0x140 [ 402.402592][T31010] dump_stack+0x15/0x1b [ 402.402617][T31010] should_fail_ex+0x265/0x280 [ 402.402644][T31010] should_failslab+0x8c/0xb0 [ 402.402672][T31010] kmem_cache_alloc_noprof+0x50/0x310 [ 402.402703][T31010] ? __mpol_dup+0x42/0x1b0 [ 402.402737][T31010] __mpol_dup+0x42/0x1b0 [ 402.402777][T31010] mbind_range+0x1e8/0x440 [ 402.402795][T31010] ? mas_find+0x5d5/0x700 [ 402.402827][T31010] __se_sys_mbind+0x648/0xac0 [ 402.402864][T31010] __x64_sys_mbind+0x78/0x90 [ 402.402895][T31010] x64_sys_call+0x2932/0x2ff0 [ 402.402918][T31010] do_syscall_64+0xd2/0x200 [ 402.402952][T31010] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 402.402984][T31010] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 402.403016][T31010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 402.403039][T31010] RIP: 0033:0x7f58764beba9 [ 402.403056][T31010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 402.403076][T31010] RSP: 002b:00007f5874efe038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 402.403098][T31010] RAX: ffffffffffffffda RBX: 00007f5876706090 RCX: 00007f58764beba9 [ 402.403112][T31010] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000200000001000 [ 402.403125][T31010] RBP: 00007f5874efe090 R08: 0000000000000000 R09: 0000000000000002 [ 402.403139][T31010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 402.403160][T31010] R13: 00007f5876706128 R14: 00007f5876706090 R15: 00007ffe75395698 [ 402.403180][T31010] [ 402.685316][T31022] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 402.861906][T31041] siw: device registration error -23 [ 403.209660][T31053] IPv6: Can't replace route, no match found [ 404.692749][T31129] block device autoloading is deprecated and will be removed. [ 405.039236][T31143] __nla_validate_parse: 3 callbacks suppressed [ 405.039253][T31143] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 405.064677][T31144] netlink: 108 bytes leftover after parsing attributes in process `syz.2.6818'. [ 405.073790][T31144] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6818'. [ 405.163991][T31143] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 405.353887][T31153] vhci_hcd: invalid port number 96 [ 405.359258][T31153] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 405.590617][T31189] netlink: 108 bytes leftover after parsing attributes in process `syz.0.6834'. [ 405.599971][T31189] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6834'. [ 405.966879][T31196] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 405.991357][T31196] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 406.312992][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 406.313008][ T29] audit: type=1400 audit(1758077418.905:21654): avc: denied { ioctl } for pid=31210 comm="syz.5.6841" path="socket:[75753]" dev="sockfs" ino=75753 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 406.349037][T31211] IPv4: Oversized IP packet from 127.202.26.0 [ 406.357345][T31212] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 406.366365][T31212] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6839'. [ 406.378901][T31211] serio: Serial port ptm0 [ 406.452149][ T29] audit: type=1400 audit(1758077418.945:21655): avc: denied { write } for pid=31210 comm="syz.5.6841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 406.481659][T31215] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 406.490619][T31214] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6840'. [ 406.844039][T31259] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 406.853200][T31259] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 407.128165][ T29] audit: type=1400 audit(1758077419.725:21656): avc: denied { read } for pid=31264 comm="syz.4.6847" name="ttyS3" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:ipmi_device_t:s0" [ 407.133346][T31265] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6847'. [ 407.155782][ T29] audit: type=1400 audit(1758077419.725:21657): avc: denied { open } for pid=31264 comm="syz.4.6847" path="/dev/ttyS3" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:ipmi_device_t:s0" [ 407.171497][T31265] netlink: 'syz.4.6847': attribute type 4 has an invalid length. [ 407.233586][T31269] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6849'. [ 407.261963][ T29] audit: type=1326 audit(1758077419.855:21658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31272 comm="syz.1.6852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 407.285959][ T29] audit: type=1326 audit(1758077419.855:21659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31272 comm="syz.1.6852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 407.337894][ T29] audit: type=1326 audit(1758077419.855:21660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31272 comm="syz.1.6852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 407.361928][ T29] audit: type=1326 audit(1758077419.855:21661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31272 comm="syz.1.6852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 407.385683][ T29] audit: type=1326 audit(1758077419.855:21662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31272 comm="syz.1.6852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 407.409316][ T29] audit: type=1326 audit(1758077419.855:21663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31272 comm="syz.1.6852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 407.865939][T31295] vhci_hcd: invalid port number 96 [ 407.871139][T31295] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 407.918720][T31301] siw: device registration error -23 [ 408.152932][T31316] FAULT_INJECTION: forcing a failure. [ 408.152932][T31316] name failslab, interval 1, probability 0, space 0, times 0 [ 408.165700][T31316] CPU: 1 UID: 0 PID: 31316 Comm: syz.4.6869 Not tainted syzkaller #0 PREEMPT(voluntary) [ 408.165735][T31316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 408.165750][T31316] Call Trace: [ 408.165790][T31316] [ 408.165798][T31316] __dump_stack+0x1d/0x30 [ 408.165823][T31316] dump_stack_lvl+0xe8/0x140 [ 408.165846][T31316] dump_stack+0x15/0x1b [ 408.165866][T31316] should_fail_ex+0x265/0x280 [ 408.165904][T31316] should_failslab+0x8c/0xb0 [ 408.165927][T31316] kmem_cache_alloc_noprof+0x50/0x310 [ 408.166029][T31316] ? security_file_alloc+0x32/0x100 [ 408.166067][T31316] security_file_alloc+0x32/0x100 [ 408.166105][T31316] init_file+0x5c/0x1d0 [ 408.166135][T31316] alloc_empty_file+0x8b/0x200 [ 408.166298][T31316] path_openat+0x68/0x2170 [ 408.166381][T31316] ? mntput+0x4b/0x80 [ 408.166463][T31316] ? terminate_walk+0x27f/0x2a0 [ 408.166489][T31316] ? path_openat+0x1bf8/0x2170 [ 408.166510][T31316] ? _parse_integer_limit+0x170/0x190 [ 408.166569][T31316] do_filp_open+0x109/0x230 [ 408.166600][T31316] do_open_execat+0xd8/0x260 [ 408.166638][T31316] alloc_bprm+0x25/0x350 [ 408.166659][T31316] do_execveat_common+0x12e/0x750 [ 408.166693][T31316] ? getname_flags+0x154/0x3b0 [ 408.166723][T31316] __x64_sys_execveat+0x73/0x90 [ 408.166750][T31316] x64_sys_call+0x1fec/0x2ff0 [ 408.166785][T31316] do_syscall_64+0xd2/0x200 [ 408.166815][T31316] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 408.166842][T31316] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 408.166898][T31316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.166921][T31316] RIP: 0033:0x7f265fb3eba9 [ 408.166941][T31316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.166985][T31316] RSP: 002b:00007f265e59f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 408.167006][T31316] RAX: ffffffffffffffda RBX: 00007f265fd85fa0 RCX: 00007f265fb3eba9 [ 408.167079][T31316] RDX: 0000000000000000 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 408.167092][T31316] RBP: 00007f265e59f090 R08: 0000000000001000 R09: 0000000000000000 [ 408.167113][T31316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.167128][T31316] R13: 00007f265fd86038 R14: 00007f265fd85fa0 R15: 00007fff8f324958 [ 408.167151][T31316] [ 408.545797][T31327] vhci_hcd: invalid port number 96 [ 408.550968][T31327] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 408.669505][T31341] syzkaller0: entered promiscuous mode [ 408.675077][T31341] syzkaller0: entered allmulticast mode [ 408.795672][T31354] vhci_hcd: invalid port number 96 [ 408.800924][T31354] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 408.839100][T31357] netlink: 'syz.2.6881': attribute type 4 has an invalid length. [ 408.885885][T31367] FAULT_INJECTION: forcing a failure. [ 408.885885][T31367] name failslab, interval 1, probability 0, space 0, times 0 [ 408.898621][T31367] CPU: 1 UID: 0 PID: 31367 Comm: syz.0.6888 Not tainted syzkaller #0 PREEMPT(voluntary) [ 408.898649][T31367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 408.898663][T31367] Call Trace: [ 408.898670][T31367] [ 408.898744][T31367] __dump_stack+0x1d/0x30 [ 408.898768][T31367] dump_stack_lvl+0xe8/0x140 [ 408.898799][T31367] dump_stack+0x15/0x1b [ 408.898955][T31367] should_fail_ex+0x265/0x280 [ 408.898978][T31367] ? nd_alloc_stack+0x50/0xa0 [ 408.899005][T31367] should_failslab+0x8c/0xb0 [ 408.899030][T31367] __kmalloc_cache_noprof+0x4c/0x320 [ 408.899102][T31367] ? __pfx_shmem_get_link+0x10/0x10 [ 408.899201][T31367] nd_alloc_stack+0x50/0xa0 [ 408.899227][T31367] pick_link+0x78e/0x830 [ 408.899290][T31367] ? __d_lookup_rcu+0x248/0x2a0 [ 408.899368][T31367] step_into+0x7b6/0x820 [ 408.899394][T31367] ? inode_permission+0x106/0x310 [ 408.899423][T31367] link_path_walk+0x571/0x900 [ 408.899451][T31367] path_openat+0x1de/0x2170 [ 408.899504][T31367] ? mntput+0x4b/0x80 [ 408.899531][T31367] ? terminate_walk+0x27f/0x2a0 [ 408.899559][T31367] ? _parse_integer_limit+0x170/0x190 [ 408.899634][T31367] do_filp_open+0x109/0x230 [ 408.899655][T31367] ? __pfx_shmem_put_link+0x10/0x10 [ 408.899680][T31367] ? __pfx_shmem_put_link+0x10/0x10 [ 408.899706][T31367] do_open_execat+0xd8/0x260 [ 408.899795][T31367] alloc_bprm+0x25/0x350 [ 408.899815][T31367] do_execveat_common+0x12e/0x750 [ 408.899839][T31367] __x64_sys_execve+0x5c/0x70 [ 408.899862][T31367] x64_sys_call+0x2716/0x2ff0 [ 408.899941][T31367] do_syscall_64+0xd2/0x200 [ 408.900100][T31367] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 408.900124][T31367] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 408.900188][T31367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.900209][T31367] RIP: 0033:0x7ff01b82eba9 [ 408.900226][T31367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.900243][T31367] RSP: 002b:00007ff01a28f038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 408.900313][T31367] RAX: ffffffffffffffda RBX: 00007ff01ba75fa0 RCX: 00007ff01b82eba9 [ 408.900382][T31367] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000400 [ 408.900393][T31367] RBP: 00007ff01a28f090 R08: 0000000000000000 R09: 0000000000000000 [ 408.900405][T31367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.900430][T31367] R13: 00007ff01ba76038 R14: 00007ff01ba75fa0 R15: 00007ffe1f05df48 [ 408.900448][T31367] [ 409.219842][T31371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 409.239018][T31371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 409.634192][T31389] FAULT_INJECTION: forcing a failure. [ 409.634192][T31389] name failslab, interval 1, probability 0, space 0, times 0 [ 409.646943][T31389] CPU: 1 UID: 0 PID: 31389 Comm: syz.4.6894 Not tainted syzkaller #0 PREEMPT(voluntary) [ 409.646979][T31389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 409.647039][T31389] Call Trace: [ 409.647054][T31389] [ 409.647061][T31389] __dump_stack+0x1d/0x30 [ 409.647078][T31389] dump_stack_lvl+0xe8/0x140 [ 409.647091][T31389] dump_stack+0x15/0x1b [ 409.647102][T31389] should_fail_ex+0x265/0x280 [ 409.647160][T31389] should_failslab+0x8c/0xb0 [ 409.647240][T31389] kmem_cache_alloc_noprof+0x50/0x310 [ 409.647258][T31389] ? fsnotify_add_mark_locked+0x3ba/0x870 [ 409.647273][T31389] ? __srcu_read_unlock+0x1f/0x40 [ 409.647328][T31389] fsnotify_add_mark_locked+0x3ba/0x870 [ 409.647345][T31389] __se_sys_inotify_add_watch+0x677/0x7b0 [ 409.647364][T31389] __x64_sys_inotify_add_watch+0x43/0x50 [ 409.647441][T31389] x64_sys_call+0xfc7/0x2ff0 [ 409.647504][T31389] do_syscall_64+0xd2/0x200 [ 409.647579][T31389] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 409.647675][T31389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.647690][T31389] RIP: 0033:0x7f265fb3eba9 [ 409.647702][T31389] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 409.647792][T31389] RSP: 002b:00007f265e59f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fe [ 409.647825][T31389] RAX: ffffffffffffffda RBX: 00007f265fd85fa0 RCX: 00007f265fb3eba9 [ 409.647834][T31389] RDX: 00000000a4000021 RSI: 0000200000000400 RDI: 0000000000000006 [ 409.647842][T31389] RBP: 00007f265e59f090 R08: 0000000000000000 R09: 0000000000000000 [ 409.647850][T31389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 409.647880][T31389] R13: 00007f265fd86038 R14: 00007f265fd85fa0 R15: 00007fff8f324958 [ 409.647893][T31389] [ 410.087016][T31426] __nla_validate_parse: 16 callbacks suppressed [ 410.087037][T31426] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6910'. [ 410.134541][T31431] vhci_hcd: invalid port number 96 [ 410.139776][T31431] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 410.168730][T31436] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6913'. [ 410.303537][T31450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 410.312214][T31450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 410.439675][T31462] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6924'. [ 410.469069][T31467] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 410.499774][T31467] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 410.571182][T31473] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6926'. [ 410.881053][T31490] bridge0: port 4(gretap0) entered blocking state [ 410.887788][T31490] bridge0: port 4(gretap0) entered disabled state [ 410.897301][T31490] gretap0: entered allmulticast mode [ 410.903449][T31490] gretap0: entered promiscuous mode [ 410.937000][T31490] bridge0: port 4(gretap0) entered blocking state [ 410.943516][T31490] bridge0: port 4(gretap0) entered forwarding state [ 411.059687][T31502] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6935'. [ 411.086536][T31507] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6938'. [ 411.098774][T31509] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6939'. [ 411.123618][T31507] netlink: 'syz.2.6938': attribute type 1 has an invalid length. [ 411.147185][T31516] IPv6: Can't replace route, no match found [ 411.831369][T31536] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 411.916310][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 411.916328][ T29] audit: type=1326 audit(1758077424.515:22061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.128407][ T29] audit: type=1326 audit(1758077424.545:22062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.159118][T31541] 9p: Unknown uid 00000000004294967295 [ 412.162898][ T29] audit: type=1400 audit(1758077424.755:22063): avc: denied { mount } for pid=31540 comm="syz.0.6950" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 412.186897][ T29] audit: type=1400 audit(1758077424.755:22064): avc: denied { mounton } for pid=31540 comm="syz.0.6950" path="/235/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 412.231501][T31544] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6951'. [ 412.240868][ T29] audit: type=1326 audit(1758077424.755:22065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.264642][ T29] audit: type=1326 audit(1758077424.755:22066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.288786][ T29] audit: type=1326 audit(1758077424.755:22067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.374502][T31554] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6956'. [ 412.407914][T31559] IPv6: Can't replace route, no match found [ 412.410611][ T29] audit: type=1326 audit(1758077424.935:22068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.437572][ T29] audit: type=1326 audit(1758077424.935:22069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.461552][ T29] audit: type=1326 audit(1758077424.945:22070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31524 comm="syz.4.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 412.616485][T31565] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 412.692400][T31565] openvswitch: netlink: Message has 6 unknown bytes. [ 412.768151][T31568] netlink: 'syz.1.6957': attribute type 1 has an invalid length. [ 412.904245][T31568] 8021q: adding VLAN 0 to HW filter on device bond1 [ 413.234319][T31628] random: crng reseeded on system resumption [ 413.332911][T31644] IPv6: Can't replace route, no match found [ 413.387571][T31645] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 413.461190][T31648] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 413.566506][T31675] vhci_hcd: invalid port number 96 [ 413.571800][T31675] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 413.710760][T31691] IPv6: Can't replace route, no match found [ 413.909580][T31700] lo speed is unknown, defaulting to 1000 [ 413.917054][T31700] lo speed is unknown, defaulting to 1000 [ 413.923532][T31700] lo speed is unknown, defaulting to 1000 [ 413.965885][T31700] infiniband sz1: set active [ 413.970712][T31700] infiniband sz1: added lo [ 413.975448][ T3470] lo speed is unknown, defaulting to 1000 [ 414.001072][T31700] RDS/IB: sz1: added [ 414.006861][T31700] smc: adding ib device sz1 with port count 1 [ 414.013191][T31700] smc: ib device sz1 port 1 has pnetid [ 414.019346][ T3470] lo speed is unknown, defaulting to 1000 [ 414.026854][T31700] lo speed is unknown, defaulting to 1000 [ 414.108677][T31700] lo speed is unknown, defaulting to 1000 [ 414.162803][T31700] lo speed is unknown, defaulting to 1000 [ 414.215705][T31716] vhci_hcd: invalid port number 96 [ 414.220865][T31716] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 414.230035][T31700] lo speed is unknown, defaulting to 1000 [ 414.309071][T31700] lo speed is unknown, defaulting to 1000 [ 414.313577][T31730] pim6reg: tun_chr_ioctl cmd 35108 [ 414.347972][T31700] lo speed is unknown, defaulting to 1000 [ 414.386533][T31700] lo speed is unknown, defaulting to 1000 [ 414.520936][T31747] IPv6: Can't replace route, no match found [ 414.625614][T31756] vhci_hcd: invalid port number 96 [ 414.630859][T31756] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 414.715430][T31781] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 414.734066][T31781] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 414.755047][T31769] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 414.772395][T31794] vhci_hcd: invalid port number 96 [ 414.777729][T31794] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 414.847021][T31805] siw: device registration error -23 [ 414.926816][T31812] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 414.943449][T31814] vhci_hcd: invalid port number 96 [ 414.948627][T31814] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 415.025991][T31827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 415.045139][T31827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 415.051714][T31832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 415.092347][T31832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 415.206771][T31842] lo speed is unknown, defaulting to 1000 [ 415.467070][T31875] vhci_hcd: invalid port number 96 [ 415.472356][T31875] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 415.517381][T31879] siw: device registration error -23 [ 415.551761][T31881] FAULT_INJECTION: forcing a failure. [ 415.551761][T31881] name failslab, interval 1, probability 0, space 0, times 0 [ 415.564459][T31881] CPU: 0 UID: 0 PID: 31881 Comm: syz.5.7028 Not tainted syzkaller #0 PREEMPT(voluntary) [ 415.564494][T31881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 415.564506][T31881] Call Trace: [ 415.564513][T31881] [ 415.564520][T31881] __dump_stack+0x1d/0x30 [ 415.564542][T31881] dump_stack_lvl+0xe8/0x140 [ 415.564561][T31881] dump_stack+0x15/0x1b [ 415.564583][T31881] should_fail_ex+0x265/0x280 [ 415.564613][T31881] should_failslab+0x8c/0xb0 [ 415.564705][T31881] kmem_cache_alloc_noprof+0x50/0x310 [ 415.564736][T31881] ? audit_log_start+0x365/0x6c0 [ 415.564793][T31881] audit_log_start+0x365/0x6c0 [ 415.564823][T31881] audit_seccomp+0x48/0x100 [ 415.564847][T31881] ? __seccomp_filter+0x68c/0x10d0 [ 415.564872][T31881] __seccomp_filter+0x69d/0x10d0 [ 415.564958][T31881] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 415.564991][T31881] ? vfs_write+0x7e8/0x960 [ 415.565022][T31881] __secure_computing+0x82/0x150 [ 415.565042][T31881] syscall_trace_enter+0xcf/0x1e0 [ 415.565144][T31881] do_syscall_64+0xac/0x200 [ 415.565179][T31881] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 415.565210][T31881] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 415.565242][T31881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.565268][T31881] RIP: 0033:0x7f58764beba9 [ 415.565287][T31881] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.565309][T31881] RSP: 002b:00007f5874f1f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 415.565403][T31881] RAX: ffffffffffffffda RBX: 00007f5876705fa0 RCX: 00007f58764beba9 [ 415.565419][T31881] RDX: 0000000000000000 RSI: 000000000000000d RDI: 000020000000cffc [ 415.565434][T31881] RBP: 00007f5874f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 415.565449][T31881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 415.565464][T31881] R13: 00007f5876706038 R14: 00007f5876705fa0 R15: 00007ffe75395698 [ 415.565486][T31881] [ 415.786445][T31883] siw: device registration error -23 [ 415.878691][T31888] __nla_validate_parse: 7 callbacks suppressed [ 415.878711][T31888] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7031'. [ 415.894131][T31888] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7031'. [ 415.955392][T31890] vhci_hcd: invalid port number 96 [ 415.960628][T31890] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 415.992031][T31898] vhci_hcd: invalid port number 96 [ 415.997281][T31898] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 416.048870][T31906] FAULT_INJECTION: forcing a failure. [ 416.048870][T31906] name failslab, interval 1, probability 0, space 0, times 0 [ 416.061766][T31906] CPU: 0 UID: 0 PID: 31906 Comm: syz.4.7040 Not tainted syzkaller #0 PREEMPT(voluntary) [ 416.061799][T31906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 416.061883][T31906] Call Trace: [ 416.061892][T31906] [ 416.061901][T31906] __dump_stack+0x1d/0x30 [ 416.061927][T31906] dump_stack_lvl+0xe8/0x140 [ 416.061949][T31906] dump_stack+0x15/0x1b [ 416.061968][T31906] should_fail_ex+0x265/0x280 [ 416.061995][T31906] ? __se_sys_memfd_create+0x1cc/0x590 [ 416.062032][T31906] should_failslab+0x8c/0xb0 [ 416.062061][T31906] __kmalloc_cache_noprof+0x4c/0x320 [ 416.062094][T31906] ? fput+0x8f/0xc0 [ 416.062128][T31906] __se_sys_memfd_create+0x1cc/0x590 [ 416.062212][T31906] __x64_sys_memfd_create+0x31/0x40 [ 416.062236][T31906] x64_sys_call+0x2abe/0x2ff0 [ 416.062261][T31906] do_syscall_64+0xd2/0x200 [ 416.062298][T31906] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 416.062455][T31906] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 416.062489][T31906] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 416.062514][T31906] RIP: 0033:0x7f265fb3eba9 [ 416.062532][T31906] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 416.062554][T31906] RSP: 002b:00007f265e59ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 416.062635][T31906] RAX: ffffffffffffffda RBX: 0000000000000500 RCX: 00007f265fb3eba9 [ 416.062650][T31906] RDX: 00007f265e59eef0 RSI: 0000000000000000 RDI: 00007f265fbc27e8 [ 416.062665][T31906] RBP: 0000200000000500 R08: 00007f265e59ebb7 R09: 00007f265e59ee40 [ 416.062688][T31906] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 416.062702][T31906] R13: 00007f265e59eef0 R14: 00007f265e59eeb0 R15: 0000200000000100 [ 416.062723][T31906] [ 416.354209][T31921] lo speed is unknown, defaulting to 1000 [ 416.460209][T31930] IPv4: Oversized IP packet from 127.202.26.0 [ 416.472535][T31930] serio: Serial port ptm0 [ 416.557699][T31959] block device autoloading is deprecated and will be removed. [ 416.736558][T31977] vhci_hcd: invalid port number 96 [ 416.741847][T31977] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 416.792940][T31985] vhci_hcd: invalid port number 96 [ 416.798256][T31985] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 416.817347][T31987] IPv6: Can't replace route, no match found [ 416.822919][T31984] netlink: 108 bytes leftover after parsing attributes in process `syz.4.7056'. [ 416.832467][T31984] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7056'. [ 416.871546][T31989] IPv6: Can't replace route, no match found [ 417.007193][T32006] siw: device registration error -23 [ 417.039039][T32006] openvswitch: netlink: Message has 6 unknown bytes. [ 417.114062][T32009] netlink: 'syz.2.7060': attribute type 4 has an invalid length. [ 417.121929][T32009] netlink: 17 bytes leftover after parsing attributes in process `syz.2.7060'. [ 417.175815][T32020] FAULT_INJECTION: forcing a failure. [ 417.175815][T32020] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 417.189309][T32020] CPU: 0 UID: 0 PID: 32020 Comm: syz.4.7072 Not tainted syzkaller #0 PREEMPT(voluntary) [ 417.189372][T32020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 417.189385][T32020] Call Trace: [ 417.189394][T32020] [ 417.189402][T32020] __dump_stack+0x1d/0x30 [ 417.189479][T32020] dump_stack_lvl+0xe8/0x140 [ 417.189500][T32020] dump_stack+0x15/0x1b [ 417.189579][T32020] should_fail_ex+0x265/0x280 [ 417.189608][T32020] should_fail+0xb/0x20 [ 417.189633][T32020] should_fail_usercopy+0x1a/0x20 [ 417.189663][T32020] _copy_from_user+0x1c/0xb0 [ 417.189731][T32020] ___sys_sendmsg+0xc1/0x1d0 [ 417.189777][T32020] __x64_sys_sendmsg+0xd4/0x160 [ 417.189849][T32020] x64_sys_call+0x191e/0x2ff0 [ 417.189876][T32020] do_syscall_64+0xd2/0x200 [ 417.189911][T32020] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 417.189940][T32020] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 417.190012][T32020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.190037][T32020] RIP: 0033:0x7f265fb3eba9 [ 417.190057][T32020] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 417.190078][T32020] RSP: 002b:00007f265e59f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.190104][T32020] RAX: ffffffffffffffda RBX: 00007f265fd85fa0 RCX: 00007f265fb3eba9 [ 417.190118][T32020] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 417.190140][T32020] RBP: 00007f265e59f090 R08: 0000000000000000 R09: 0000000000000000 [ 417.190154][T32020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 417.190168][T32020] R13: 00007f265fd86038 R14: 00007f265fd85fa0 R15: 00007fff8f324958 [ 417.190189][T32020] [ 417.426629][T32030] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7074'. [ 417.435797][T32030] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7074'. [ 418.155210][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 418.155226][ T29] audit: type=1326 audit(1758077430.745:22357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 418.184896][ T29] audit: type=1326 audit(1758077430.745:22358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 418.208853][ T29] audit: type=1326 audit(1758077430.745:22359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 418.232205][ T29] audit: type=1326 audit(1758077430.745:22360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 418.255428][ T29] audit: type=1326 audit(1758077430.745:22361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 418.292609][T32046] siw: device registration error -23 [ 418.306438][T32043] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 418.319568][ T29] audit: type=1326 audit(1758077430.745:22362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f377cc00ac7 code=0x7ffc0000 [ 418.343287][ T29] audit: type=1326 audit(1758077430.905:22363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f377cc00a3c code=0x7ffc0000 [ 418.366754][ T29] audit: type=1326 audit(1758077430.905:22364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f377cc00974 code=0x7ffc0000 [ 418.389975][ T29] audit: type=1326 audit(1758077430.905:22365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f377cc00974 code=0x7ffc0000 [ 418.413514][ T29] audit: type=1326 audit(1758077430.905:22366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32041 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f377cbfd80a code=0x7ffc0000 [ 418.438399][T32043] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 418.453880][ T10] lo speed is unknown, defaulting to 1000 [ 418.536367][T32053] vhci_hcd: invalid port number 96 [ 418.541561][T32053] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 418.756538][T32067] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7088'. [ 418.765907][T32067] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7088'. [ 418.931395][T32083] 9pnet_fd: Insufficient options for proto=fd [ 418.971258][T32087] siw: device registration error -23 [ 419.134307][T32097] IPv6: Can't replace route, no match found [ 419.222502][T32100] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 419.806581][T32126] siw: device registration error -23 [ 419.812397][T32128] siw: device registration error -23 [ 419.867616][T32128] openvswitch: netlink: Message has 6 unknown bytes. [ 420.170006][T32148] lo speed is unknown, defaulting to 1000 [ 420.225294][T32162] vhci_hcd: invalid port number 96 [ 420.230477][T32162] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 420.344466][T32185] netlink: 'syz.2.7121': attribute type 1 has an invalid length. [ 420.458913][T32183] IPv6: Can't replace route, no match found [ 420.689438][T32202] siw: device registration error -23 [ 420.698390][T32204] block device autoloading is deprecated and will be removed. [ 420.815837][T32204] loop5: detected capacity change from 0 to 2048 [ 420.822564][T32209] FAULT_INJECTION: forcing a failure. [ 420.822564][T32209] name failslab, interval 1, probability 0, space 0, times 0 [ 420.835290][T32209] CPU: 0 UID: 0 PID: 32209 Comm: syz.4.7128 Not tainted syzkaller #0 PREEMPT(voluntary) [ 420.835321][T32209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 420.835360][T32209] Call Trace: [ 420.835368][T32209] [ 420.835378][T32209] __dump_stack+0x1d/0x30 [ 420.835405][T32209] dump_stack_lvl+0xe8/0x140 [ 420.835430][T32209] dump_stack+0x15/0x1b [ 420.835450][T32209] should_fail_ex+0x265/0x280 [ 420.835479][T32209] should_failslab+0x8c/0xb0 [ 420.835508][T32209] kmem_cache_alloc_noprof+0x50/0x310 [ 420.835541][T32209] ? __se_sys_mbind+0x3d7/0xac0 [ 420.835630][T32209] ? htab_map_delete_elem+0x2c2/0x430 [ 420.835664][T32209] __se_sys_mbind+0x3d7/0xac0 [ 420.835697][T32209] ? __rcu_read_unlock+0x4f/0x70 [ 420.835737][T32209] ? __bpf_trace_sys_enter+0x10/0x30 [ 420.835764][T32209] __x64_sys_mbind+0x78/0x90 [ 420.835799][T32209] x64_sys_call+0x2932/0x2ff0 [ 420.835824][T32209] do_syscall_64+0xd2/0x200 [ 420.835865][T32209] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 420.835890][T32209] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 420.835924][T32209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.836008][T32209] RIP: 0033:0x7f265fb3eba9 [ 420.836025][T32209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.836045][T32209] RSP: 002b:00007f265e57e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 420.836068][T32209] RAX: ffffffffffffffda RBX: 00007f265fd86090 RCX: 00007f265fb3eba9 [ 420.836164][T32209] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000200000001000 [ 420.836185][T32209] RBP: 00007f265e57e090 R08: 0000000000000000 R09: 0000000000000002 [ 420.836200][T32209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 420.836214][T32209] R13: 00007f265fd86128 R14: 00007f265fd86090 R15: 00007fff8f324958 [ 420.836233][T32209] [ 420.836597][T32204] EXT4-fs: Ignoring removed orlov option [ 421.057079][T32204] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.084953][T32218] __nla_validate_parse: 8 callbacks suppressed [ 421.084971][T32218] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7133'. [ 421.114327][T32218] netlink: 'syz.4.7133': attribute type 1 has an invalid length. [ 421.135043][T30005] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.245846][T32226] siw: device registration error -23 [ 421.289386][T32226] openvswitch: netlink: Message has 6 unknown bytes. [ 421.889228][ T8443] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x7d [ 422.826267][T32316] siw: device registration error -23 [ 422.847173][T32307] loop5: detected capacity change from 0 to 2048 [ 422.853888][T32307] EXT4-fs: Ignoring removed orlov option [ 422.868421][T32307] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 422.897976][T30005] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.311523][T32351] netlink: 'syz.4.7173': attribute type 4 has an invalid length. [ 423.319323][T32351] netlink: 17 bytes leftover after parsing attributes in process `syz.4.7173'. [ 423.796926][T32364] FAULT_INJECTION: forcing a failure. [ 423.796926][T32364] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 423.810185][T32364] CPU: 1 UID: 0 PID: 32364 Comm: syz.0.7178 Not tainted syzkaller #0 PREEMPT(voluntary) [ 423.810284][T32364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 423.810296][T32364] Call Trace: [ 423.810303][T32364] [ 423.810312][T32364] __dump_stack+0x1d/0x30 [ 423.810336][T32364] dump_stack_lvl+0xe8/0x140 [ 423.810359][T32364] dump_stack+0x15/0x1b [ 423.810391][T32364] should_fail_ex+0x265/0x280 [ 423.810419][T32364] should_fail+0xb/0x20 [ 423.810443][T32364] should_fail_usercopy+0x1a/0x20 [ 423.810472][T32364] _copy_from_user+0x1c/0xb0 [ 423.810524][T32364] ___sys_sendmsg+0xc1/0x1d0 [ 423.810566][T32364] __x64_sys_sendmsg+0xd4/0x160 [ 423.810594][T32364] x64_sys_call+0x191e/0x2ff0 [ 423.810655][T32364] do_syscall_64+0xd2/0x200 [ 423.810685][T32364] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 423.810727][T32364] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 423.810759][T32364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.810785][T32364] RIP: 0033:0x7ff01b82eba9 [ 423.810803][T32364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 423.810824][T32364] RSP: 002b:00007ff01a28f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.810892][T32364] RAX: ffffffffffffffda RBX: 00007ff01ba75fa0 RCX: 00007ff01b82eba9 [ 423.810908][T32364] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 423.810922][T32364] RBP: 00007ff01a28f090 R08: 0000000000000000 R09: 0000000000000000 [ 423.810952][T32364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 423.810965][T32364] R13: 00007ff01ba76038 R14: 00007ff01ba75fa0 R15: 00007ffe1f05df48 [ 423.810987][T32364] [ 424.174015][T32369] siw: device registration error -23 [ 424.199130][T32358] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 424.215053][T32358] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 424.230639][T32358] loop5: detected capacity change from 0 to 512 [ 424.376310][T32385] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7183'. [ 424.476092][T32394] bridge0: entered promiscuous mode [ 424.488224][T32394] macsec1: entered promiscuous mode [ 424.500134][T32394] bridge0: port 5(macsec1) entered blocking state [ 424.506910][T32394] bridge0: port 5(macsec1) entered disabled state [ 424.543284][T32394] macsec1: entered allmulticast mode [ 424.548661][T32394] bridge0: entered allmulticast mode [ 424.593067][T32394] macsec1: left allmulticast mode [ 424.598179][T32394] bridge0: left allmulticast mode [ 424.607845][T32394] bridge0: left promiscuous mode [ 424.767008][T32423] vhci_hcd: invalid port number 96 [ 424.772182][T32423] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 425.095233][T32443] netlink: 'syz.4.7201': attribute type 4 has an invalid length. [ 425.103004][T32443] netlink: 17 bytes leftover after parsing attributes in process `syz.4.7201'. [ 425.633098][T32459] siw: device registration error -23 [ 425.664867][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 425.664886][ T29] audit: type=1400 audit(1758077438.255:22718): avc: denied { setopt } for pid=32465 comm="syz.5.7208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 425.751408][ T29] audit: type=1400 audit(1758077438.285:22719): avc: denied { ioctl } for pid=32465 comm="syz.5.7208" path="socket:[80428]" dev="sockfs" ino=80428 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 425.776718][ T29] audit: type=1400 audit(1758077438.345:22720): avc: denied { bind } for pid=32465 comm="syz.5.7208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 425.845334][T32470] vhci_hcd: invalid port number 96 [ 425.850509][T32470] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 425.884550][T32479] IPv6: Can't replace route, no match found [ 425.978488][T32466] loop5: detected capacity change from 0 to 512 [ 426.111503][ T29] audit: type=1400 audit(1758077438.705:22721): avc: denied { create } for pid=32465 comm="syz.5.7208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 426.178735][ T29] audit: type=1400 audit(1758077438.735:22722): avc: denied { listen } for pid=32465 comm="syz.5.7208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 426.270790][T32505] siw: device registration error -23 [ 426.305930][T32507] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7222'. [ 426.586965][T32517] siw: device registration error -23 [ 426.593465][T32517] openvswitch: netlink: Message has 6 unknown bytes. [ 426.708859][T32524] IPv6: Can't replace route, no match found [ 426.765062][T32532] FAULT_INJECTION: forcing a failure. [ 426.765062][T32532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 426.778365][T32532] CPU: 1 UID: 0 PID: 32532 Comm: syz.5.7233 Not tainted syzkaller #0 PREEMPT(voluntary) [ 426.778404][T32532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 426.778417][T32532] Call Trace: [ 426.778425][T32532] [ 426.778435][T32532] __dump_stack+0x1d/0x30 [ 426.778484][T32532] dump_stack_lvl+0xe8/0x140 [ 426.778508][T32532] dump_stack+0x15/0x1b [ 426.778527][T32532] should_fail_ex+0x265/0x280 [ 426.778554][T32532] should_fail+0xb/0x20 [ 426.778578][T32532] should_fail_usercopy+0x1a/0x20 [ 426.778677][T32532] _copy_from_user+0x1c/0xb0 [ 426.778713][T32532] perf_copy_attr+0x145/0x610 [ 426.778744][T32532] __se_sys_perf_event_open+0x67/0x11c0 [ 426.778799][T32532] ? vfs_write+0x7e8/0x960 [ 426.778825][T32532] ? __rcu_read_unlock+0x4f/0x70 [ 426.778937][T32532] __x64_sys_perf_event_open+0x67/0x80 [ 426.778972][T32532] x64_sys_call+0x7bd/0x2ff0 [ 426.778996][T32532] do_syscall_64+0xd2/0x200 [ 426.779059][T32532] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 426.779084][T32532] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 426.779125][T32532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.779150][T32532] RIP: 0033:0x7f58764beba9 [ 426.779168][T32532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 426.779188][T32532] RSP: 002b:00007f5874f1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 426.779211][T32532] RAX: ffffffffffffffda RBX: 00007f5876705fa0 RCX: 00007f58764beba9 [ 426.779251][T32532] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000000c0 [ 426.779265][T32532] RBP: 00007f5874f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 426.779350][T32532] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 426.779365][T32532] R13: 00007f5876706038 R14: 00007f5876705fa0 R15: 00007ffe75395698 [ 426.779386][T32532] [ 427.028581][ T29] audit: type=1326 audit(1758077439.625:22723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32535 comm="syz.5.7234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 427.066376][ T29] audit: type=1326 audit(1758077439.655:22724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32535 comm="syz.5.7234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 427.090207][ T29] audit: type=1326 audit(1758077439.655:22725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32535 comm="syz.5.7234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 427.114057][ T29] audit: type=1326 audit(1758077439.655:22726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32535 comm="syz.5.7234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 427.138177][ T29] audit: type=1326 audit(1758077439.655:22727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32535 comm="syz.5.7234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 427.286540][T32545] siw: device registration error -23 [ 427.303230][T32545] openvswitch: netlink: Message has 6 unknown bytes. [ 427.342670][T32549] siw: device registration error -23 [ 427.463521][T32564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 427.472330][T32564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 427.528908][T32568] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7244'. [ 427.566053][T32568] netlink: 'syz.4.7244': attribute type 21 has an invalid length. [ 427.591370][T32576] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7245'. [ 427.600424][T32576] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7245'. [ 427.644807][T32576] loop5: detected capacity change from 0 to 512 [ 427.652231][T32576] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 427.679577][T32584] netlink: 108 bytes leftover after parsing attributes in process `syz.4.7248'. [ 427.688690][T32584] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7248'. [ 427.699829][T32576] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 427.715032][T32576] EXT4-fs (loop5): 1 truncate cleaned up [ 427.721450][T32576] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 427.779833][T30005] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.907804][T32603] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7254'. [ 427.927746][T32607] openvswitch: netlink: Message has 6 unknown bytes. [ 427.952675][T32609] openvswitch: netlink: Message has 6 unknown bytes. [ 428.029600][T32611] siw: device registration error -23 [ 428.266406][T32640] openvswitch: netlink: Message has 6 unknown bytes. [ 428.340693][T32647] netlink: 104 bytes leftover after parsing attributes in process `syz.2.7271'. [ 428.365104][T32647] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7271'. [ 428.410285][T32630] loop5: detected capacity change from 0 to 32768 [ 428.435917][T32630] loop5: p1 p2 p3 < p5 p6 > [ 428.440682][T32630] loop5: p1 size 242222080 extends beyond EOD, truncated [ 428.450535][T32630] loop5: p2 start 4294967295 is beyond EOD, truncated [ 428.506837][T32673] IPv6: Can't replace route, no match found [ 428.735123][T32715] FAULT_INJECTION: forcing a failure. [ 428.735123][T32715] name failslab, interval 1, probability 0, space 0, times 0 [ 428.747887][T32715] CPU: 0 UID: 0 PID: 32715 Comm: syz.5.7291 Not tainted syzkaller #0 PREEMPT(voluntary) [ 428.747962][T32715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 428.747976][T32715] Call Trace: [ 428.747984][T32715] [ 428.747993][T32715] __dump_stack+0x1d/0x30 [ 428.748018][T32715] dump_stack_lvl+0xe8/0x140 [ 428.748041][T32715] dump_stack+0x15/0x1b [ 428.748116][T32715] should_fail_ex+0x265/0x280 [ 428.748144][T32715] should_failslab+0x8c/0xb0 [ 428.748173][T32715] __kvmalloc_node_noprof+0x123/0x4e0 [ 428.748263][T32715] ? vmemdup_user+0x26/0xd0 [ 428.748293][T32715] ? should_fail_usercopy+0x1a/0x20 [ 428.748394][T32715] vmemdup_user+0x26/0xd0 [ 428.748424][T32715] path_setxattrat+0x1b6/0x310 [ 428.748533][T32715] __x64_sys_lsetxattr+0x71/0x90 [ 428.748563][T32715] x64_sys_call+0x2877/0x2ff0 [ 428.748595][T32715] do_syscall_64+0xd2/0x200 [ 428.748632][T32715] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 428.748706][T32715] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 428.748752][T32715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 428.748777][T32715] RIP: 0033:0x7f58764beba9 [ 428.748795][T32715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 428.748815][T32715] RSP: 002b:00007f5874f1f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 428.748838][T32715] RAX: ffffffffffffffda RBX: 00007f5876705fa0 RCX: 00007f58764beba9 [ 428.748853][T32715] RDX: 0000200000000280 RSI: 0000200000000000 RDI: 0000200000000400 [ 428.748868][T32715] RBP: 00007f5874f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 428.748941][T32715] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001 [ 428.748956][T32715] R13: 00007f5876706038 R14: 00007f5876705fa0 R15: 00007ffe75395698 [ 428.748976][T32715] [ 428.806661][T32717] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 428.854874][T32719] FAULT_INJECTION: forcing a failure. [ 428.854874][T32719] name failslab, interval 1, probability 0, space 0, times 0 [ 428.956145][T32719] CPU: 0 UID: 0 PID: 32719 Comm: syz.5.7292 Not tainted syzkaller #0 PREEMPT(voluntary) [ 428.956220][T32719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 428.956234][T32719] Call Trace: [ 428.956257][T32719] [ 428.956266][T32719] __dump_stack+0x1d/0x30 [ 428.956290][T32719] dump_stack_lvl+0xe8/0x140 [ 428.956308][T32719] dump_stack+0x15/0x1b [ 428.956381][T32719] should_fail_ex+0x265/0x280 [ 428.956408][T32719] should_failslab+0x8c/0xb0 [ 428.956438][T32719] kmem_cache_alloc_node_noprof+0x57/0x320 [ 428.956586][T32719] ? __alloc_skb+0x101/0x320 [ 428.956608][T32719] __alloc_skb+0x101/0x320 [ 428.956630][T32719] netlink_alloc_large_skb+0xba/0xf0 [ 428.956709][T32719] netlink_sendmsg+0x3cf/0x6b0 [ 428.956737][T32719] ? __pfx_netlink_sendmsg+0x10/0x10 [ 428.956766][T32719] __sock_sendmsg+0x142/0x180 [ 428.956801][T32719] ____sys_sendmsg+0x31e/0x4e0 [ 428.956897][T32719] ___sys_sendmsg+0x17b/0x1d0 [ 428.956938][T32719] __x64_sys_sendmsg+0xd4/0x160 [ 428.956973][T32719] x64_sys_call+0x191e/0x2ff0 [ 428.957088][T32719] do_syscall_64+0xd2/0x200 [ 428.957224][T32719] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 428.957311][T32719] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 428.957346][T32719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 428.957369][T32719] RIP: 0033:0x7f58764beba9 [ 428.957403][T32719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 428.957421][T32719] RSP: 002b:00007f5874f1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 428.957445][T32719] RAX: ffffffffffffffda RBX: 00007f5876705fa0 RCX: 00007f58764beba9 [ 428.957461][T32719] RDX: 0000000020040084 RSI: 0000200000003140 RDI: 0000000000000007 [ 428.957475][T32719] RBP: 00007f5874f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 428.957511][T32719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 428.957523][T32719] R13: 00007f5876706038 R14: 00007f5876705fa0 R15: 00007ffe75395698 [ 428.957545][T32719] [ 428.961155][T32716] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7288'. [ 429.327060][ T300] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 429.389725][ T304] IPv6: Can't replace route, no match found [ 429.479455][ T312] FAULT_INJECTION: forcing a failure. [ 429.479455][ T312] name failslab, interval 1, probability 0, space 0, times 0 [ 429.492325][ T312] CPU: 1 UID: 0 PID: 312 Comm: syz.0.7313 Not tainted syzkaller #0 PREEMPT(voluntary) [ 429.492367][ T312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 429.492423][ T312] Call Trace: [ 429.492431][ T312] [ 429.492512][ T312] __dump_stack+0x1d/0x30 [ 429.492557][ T312] dump_stack_lvl+0xe8/0x140 [ 429.492581][ T312] dump_stack+0x15/0x1b [ 429.492600][ T312] should_fail_ex+0x265/0x280 [ 429.492655][ T312] should_failslab+0x8c/0xb0 [ 429.492685][ T312] kmem_cache_alloc_node_noprof+0x57/0x320 [ 429.492719][ T312] ? __alloc_skb+0x101/0x320 [ 429.492826][ T312] __alloc_skb+0x101/0x320 [ 429.492918][ T312] netlink_alloc_large_skb+0xba/0xf0 [ 429.492945][ T312] netlink_sendmsg+0x3cf/0x6b0 [ 429.492978][ T312] ? __pfx_netlink_sendmsg+0x10/0x10 [ 429.493007][ T312] __sock_sendmsg+0x142/0x180 [ 429.493085][ T312] ____sys_sendmsg+0x31e/0x4e0 [ 429.493114][ T312] ___sys_sendmsg+0x17b/0x1d0 [ 429.493182][ T312] __x64_sys_sendmsg+0xd4/0x160 [ 429.493212][ T312] x64_sys_call+0x191e/0x2ff0 [ 429.493232][ T312] do_syscall_64+0xd2/0x200 [ 429.493338][ T312] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 429.493365][ T312] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 429.493398][ T312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 429.493424][ T312] RIP: 0033:0x7ff01b82eba9 [ 429.493449][ T312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 429.493470][ T312] RSP: 002b:00007ff01a28f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 429.493493][ T312] RAX: ffffffffffffffda RBX: 00007ff01ba75fa0 RCX: 00007ff01b82eba9 [ 429.493508][ T312] RDX: 0000000020008000 RSI: 0000200000000500 RDI: 0000000000000003 [ 429.493523][ T312] RBP: 00007ff01a28f090 R08: 0000000000000000 R09: 0000000000000000 [ 429.493547][ T312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 429.493561][ T312] R13: 00007ff01ba76038 R14: 00007ff01ba75fa0 R15: 00007ffe1f05df48 [ 429.493633][ T312] [ 429.916566][ T329] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 430.009525][ T344] openvswitch: netlink: Message has 6 unknown bytes. [ 430.153825][ T358] IPv4: Oversized IP packet from 127.202.26.0 [ 430.170148][ T358] serio: Serial port ptm0 [ 430.389552][ T378] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 430.608747][ T392] siw: device registration error -23 [ 430.702221][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 430.702237][ T29] audit: type=1326 audit(1758077443.295:23225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.757928][ T29] audit: type=1326 audit(1758077443.295:23226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.781475][ T29] audit: type=1326 audit(1758077443.295:23227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.805326][ T29] audit: type=1326 audit(1758077443.295:23228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.828862][ T29] audit: type=1326 audit(1758077443.295:23229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.852380][ T29] audit: type=1326 audit(1758077443.295:23230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.875911][ T29] audit: type=1326 audit(1758077443.295:23231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.899472][ T29] audit: type=1326 audit(1758077443.295:23232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.922922][ T29] audit: type=1326 audit(1758077443.295:23233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 430.946618][ T29] audit: type=1326 audit(1758077443.295:23234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=408 comm="syz.4.7350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 431.047973][ T419] block device autoloading is deprecated and will be removed. [ 431.246646][ T425] siw: device registration error -23 [ 431.487498][ T464] __nla_validate_parse: 4 callbacks suppressed [ 431.487524][ T464] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7372'. [ 431.639637][ T483] netlink: 28 bytes leftover after parsing attributes in process `,&#^%'. [ 431.657190][ T484] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7372'. [ 431.669639][ T483] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 431.809194][ T510] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 431.817004][ T499] netlink: 'syz.5.7375': attribute type 4 has an invalid length. [ 431.824859][ T499] netlink: 17 bytes leftover after parsing attributes in process `syz.5.7375'. [ 432.627690][ T559] siw: device registration error -23 [ 432.982464][ T580] netlink: 'syz.4.7410': attribute type 4 has an invalid length. [ 432.990436][ T580] netlink: 17 bytes leftover after parsing attributes in process `syz.4.7410'. [ 433.198344][ T598] block device autoloading is deprecated and will be removed. [ 433.227421][ T602] siw: device registration error -23 [ 433.357405][ T610] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 433.365570][ T610] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7421'. [ 433.509565][ T631] netlink: 'syz.0.7424': attribute type 6 has an invalid length. [ 434.100677][ T654] netlink: 108 bytes leftover after parsing attributes in process `syz.5.7430'. [ 434.109829][ T654] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7430'. [ 434.243008][ T669] block device autoloading is deprecated and will be removed. [ 434.584813][ T694] netlink: 28 bytes leftover after parsing attributes in process `,&#^%'. [ 434.666561][ T694] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 434.773653][ T704] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7444'. [ 435.046368][ T715] IPv6: Can't replace route, no match found [ 435.834359][ T29] kauditd_printk_skb: 658 callbacks suppressed [ 435.834377][ T29] audit: type=1326 audit(1758077448.425:23893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=779 comm="syz.2.7473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0613dfeba9 code=0x7ffc0000 [ 435.873128][ T29] audit: type=1326 audit(1758077448.465:23894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=779 comm="syz.2.7473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f0613dfeba9 code=0x7ffc0000 [ 435.896636][ T29] audit: type=1326 audit(1758077448.465:23895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=779 comm="syz.2.7473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0613dfeba9 code=0x7ffc0000 [ 435.959816][ T790] siw: device registration error -23 [ 436.133392][ T799] siw: device registration error -23 [ 436.463763][ T29] audit: type=1326 audit(1758077448.945:23896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=812 comm="syz.2.7484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0613dfeba9 code=0x7ffc0000 [ 436.487372][ T29] audit: type=1326 audit(1758077449.005:23897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=814 comm="syz.4.7485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 436.511162][ T29] audit: type=1326 audit(1758077449.005:23898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=814 comm="syz.4.7485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 436.535616][ T29] audit: type=1326 audit(1758077449.015:23899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=812 comm="syz.2.7484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f0613dfeba9 code=0x7ffc0000 [ 436.559317][ T29] audit: type=1326 audit(1758077449.015:23900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=812 comm="syz.2.7484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0613dfeba9 code=0x7ffc0000 [ 436.582946][ T29] audit: type=1326 audit(1758077449.015:23901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=812 comm="syz.2.7484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0613dfeba9 code=0x7ffc0000 [ 436.616585][ T29] audit: type=1326 audit(1758077449.055:23902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=819 comm="syz.4.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 436.793907][ T829] siw: device registration error -23 [ 436.988914][ T848] tipc: Enabling of bearer rejected, failed to enable media [ 437.091988][ T848] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 437.251847][ T879] openvswitch: netlink: Message has 6 unknown bytes. [ 437.373415][ T898] __nla_validate_parse: 3 callbacks suppressed [ 437.373432][ T898] netlink: 24 bytes leftover after parsing attributes in process `,&#^%'. [ 437.402458][ T898] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 438.229618][ T924] IPv6: Can't replace route, no match found [ 438.304650][ T930] IPv6: Can't replace route, no match found [ 438.500079][ T939] netlink: 'syz.1.7528': attribute type 4 has an invalid length. [ 438.508017][ T939] netlink: 17 bytes leftover after parsing attributes in process `syz.1.7528'. [ 439.551386][ T1020] IPv6: Can't replace route, no match found [ 439.705863][ T1049] openvswitch: netlink: Message has 6 unknown bytes. [ 439.778023][ T1056] IPv6: Can't replace route, no match found [ 440.121881][ T1084] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 440.190239][ T1094] openvswitch: netlink: Message has 6 unknown bytes. [ 440.218397][ T1098] netlink: 3 bytes leftover after parsing attributes in process `syz.1.7584'. [ 440.228495][ T1098] 0ªX¹¦À: renamed from caif0 [ 440.236816][ T1098] 0ªX¹¦À: entered allmulticast mode [ 440.242080][ T1098] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 440.463519][ T1121] openvswitch: netlink: Message has 6 unknown bytes. [ 440.722154][ T1153] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 440.732054][ T1153] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7604'. [ 440.957388][ T1171] openvswitch: netlink: Message has 6 unknown bytes. [ 441.060437][ T1177] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7610'. [ 441.226028][ T1220] IPv6: Can't replace route, no match found [ 441.292647][ T29] kauditd_printk_skb: 668 callbacks suppressed [ 441.292665][ T29] audit: type=1326 audit(1758077453.885:24571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1233 comm="syz.0.7619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 441.294075][ T1234] IPv6: Can't replace route, no match found [ 441.299515][ T29] audit: type=1326 audit(1758077453.885:24572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1233 comm="syz.0.7619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 441.352336][ T29] audit: type=1326 audit(1758077453.885:24573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1233 comm="syz.0.7619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 441.376361][ T29] audit: type=1326 audit(1758077453.885:24574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1233 comm="syz.0.7619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 441.400065][ T29] audit: type=1326 audit(1758077453.885:24575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1233 comm="syz.0.7619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 441.424890][ T29] audit: type=1326 audit(1758077453.885:24576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1233 comm="syz.0.7619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 441.448625][ T29] audit: type=1326 audit(1758077453.885:24577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1233 comm="syz.0.7619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 441.509347][ T29] audit: type=1326 audit(1758077453.925:24578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1231 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 441.533015][ T29] audit: type=1326 audit(1758077453.925:24579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1231 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 441.556745][ T29] audit: type=1326 audit(1758077453.925:24580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1231 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 441.643976][ T1259] IPv6: Can't replace route, no match found [ 441.667194][ T1268] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7631'. [ 441.810410][ T1307] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7635'. [ 441.870992][ T1330] IPv6: Can't replace route, no match found [ 442.288137][ T1366] IPv6: Can't replace route, no match found [ 442.679042][ T1397] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 442.690184][ T1399] siw: device registration error -23 [ 442.779272][ T1412] IPv6: Can't replace route, no match found [ 442.790765][ T1410] IPv6: Can't replace route, no match found [ 442.814033][ T1416] IPv6: Can't replace route, no match found [ 443.043763][ T1433] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7682'. [ 443.053652][ T1433] netem: change failed [ 443.208227][ T1418] netlink: 'syz.0.7677': attribute type 4 has an invalid length. [ 443.216089][ T1418] netlink: 17 bytes leftover after parsing attributes in process `syz.0.7677'. [ 443.238490][ T1445] netlink: 108 bytes leftover after parsing attributes in process `syz.4.7686'. [ 443.248191][ T1445] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7686'. [ 443.641147][ T1454] openvswitch: netlink: Message has 6 unknown bytes. [ 443.773504][ T1456] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7689'. [ 443.786917][ T1460] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 443.946236][ T1481] IPv6: Can't replace route, no match found [ 444.071124][ T1492] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 444.079488][ T1492] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7701'. [ 444.097345][ T1499] netlink: 'syz.4.7704': attribute type 12 has an invalid length. [ 444.107946][ T1499] netlink: 'syz.4.7704': attribute type 10 has an invalid length. [ 444.185795][ T1499] team0: Port device dummy0 added [ 444.592988][ T1522] IPv4: Oversized IP packet from 127.202.26.0 [ 444.600955][ T1518] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 444.668159][ T1532] IPv6: Can't replace route, no match found [ 444.732839][ T1542] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 444.761609][ T1542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 444.973143][ T1563] 9pnet_fd: Insufficient options for proto=fd [ 445.220697][ T1585] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 446.664765][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 446.664784][ T29] audit: type=1400 audit(1758077459.205:24974): avc: denied { listen } for pid=1626 comm="syz.2.7740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 446.690779][ T29] audit: type=1400 audit(1758077459.205:24975): avc: denied { accept } for pid=1626 comm="syz.2.7740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 446.822440][ T29] audit: type=1326 audit(1758077459.405:24976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 446.847234][ T29] audit: type=1326 audit(1758077459.405:24977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 446.871021][ T29] audit: type=1326 audit(1758077459.405:24978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 446.894992][ T29] audit: type=1326 audit(1758077459.405:24979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 446.918827][ T29] audit: type=1326 audit(1758077459.405:24980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 446.943098][ T29] audit: type=1326 audit(1758077459.405:24981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 446.966766][ T29] audit: type=1326 audit(1758077459.405:24982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 446.991060][ T29] audit: type=1326 audit(1758077459.405:24983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.1.7742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 447.962940][ T1700] openvswitch: netlink: Message has 6 unknown bytes. [ 448.045338][ T1712] siw: device registration error -23 [ 448.062381][ T1716] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7762'. [ 448.116191][ T1723] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 448.123998][ T1723] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7761'. [ 448.127444][ T1725] netlink: 16 bytes leftover after parsing attributes in process `,&#^%'. [ 448.189517][ T1725] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 448.229593][ T1720] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 448.256538][ T1747] netdevsim netdevsim0: Direct firmware load for ./file0/file1 failed with error -2 [ 448.356738][ T1764] siw: device registration error -23 [ 449.109329][ T1798] siw: device registration error -23 [ 449.272018][ T1808] netdevsim netdevsim0: Direct firmware load for ./file0/file1 failed with error -2 [ 449.327721][ T1812] netlink: 16 bytes leftover after parsing attributes in process `,&#^%'. [ 449.368938][ T1812] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 449.385331][ T1821] 9pnet: Could not find request transport: f [ 450.242366][ T1922] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 450.545159][ T1937] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 450.625140][ T1937] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7830'. [ 450.711338][ T1953] macvtap0: refused to change device tx_queue_len [ 451.149485][ T1967] netlink: 'syz.4.7839': attribute type 10 has an invalid length. [ 451.203631][ T1967] team0 (unregistering): Port device team_slave_0 removed [ 451.231362][ T1967] team0 (unregistering): Port device team_slave_1 removed [ 451.252953][ T1967] team0 (unregistering): Port device dummy0 removed [ 451.333056][ T2046] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 451.550091][ T2078] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 451.562035][ T2078] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7851'. [ 451.758230][ T2110] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 451.930466][ T2123] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7868'. [ 451.950560][ T2123] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7868'. [ 451.960763][ T2123] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7868'. [ 451.970783][ T2123] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7868'. [ 452.008150][ T29] kauditd_printk_skb: 588 callbacks suppressed [ 452.008204][ T29] audit: type=1326 audit(1758077464.605:25572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.038438][ T29] audit: type=1326 audit(1758077464.605:25573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.062249][ T29] audit: type=1326 audit(1758077464.605:25574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.085885][ T29] audit: type=1326 audit(1758077464.605:25575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.109387][ T29] audit: type=1326 audit(1758077464.605:25576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.133048][ T29] audit: type=1326 audit(1758077464.605:25577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.156658][ T29] audit: type=1326 audit(1758077464.605:25578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.180154][ T29] audit: type=1326 audit(1758077464.605:25579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.203771][ T29] audit: type=1326 audit(1758077464.605:25580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.227814][ T29] audit: type=1326 audit(1758077464.605:25581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.1.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 452.378212][ T2142] tipc: Enabling of bearer rejected, failed to enable media [ 452.733883][ T2172] gtp0: entered promiscuous mode [ 452.739089][ T2172] gtp0: entered allmulticast mode [ 452.866479][ T2192] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 453.020293][ T2198] IPv6: Can't replace route, no match found [ 453.042288][ T2201] openvswitch: netlink: Message has 6 unknown bytes. [ 453.071424][ T2204] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 453.314633][ T2227] IPv6: Can't replace route, no match found [ 453.458285][ T2236] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 453.566169][ T2252] team_slave_0: entered promiscuous mode [ 453.572727][ T2252] team_slave_0: left promiscuous mode [ 453.633676][ T2263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2263 comm=syz.0.7917 [ 453.693544][ T2263] __nla_validate_parse: 1 callbacks suppressed [ 453.693561][ T2263] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7917'. [ 453.726742][ T2250] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7914'. [ 453.735733][ T2250] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 453.743216][ T2250] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 453.752315][ T2250] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 453.759784][ T2250] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 453.773801][ T2263] netlink: 'syz.0.7917': attribute type 1 has an invalid length. [ 453.784312][ T2269] 9pnet_fd: Insufficient options for proto=fd [ 454.056448][ T2338] IPv6: Can't replace route, no match found [ 454.570471][ T2378] openvswitch: netlink: Message has 6 unknown bytes. [ 455.379333][ T2415] netlink: 'syz.5.7954': attribute type 4 has an invalid length. [ 455.387151][ T2415] netlink: 17 bytes leftover after parsing attributes in process `syz.5.7954'. [ 455.413582][ T2420] IPv6: Can't replace route, no match found [ 455.468285][ T2425] IPv4: Oversized IP packet from 127.202.26.0 [ 455.644061][ T2446] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7969'. [ 455.695550][ T2460] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 455.704200][ T2460] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7971'. [ 455.943041][ T2474] IPv6: Can't replace route, no match found [ 456.209210][ T2497] netlink: 'syz.5.7980': attribute type 4 has an invalid length. [ 456.217024][ T2497] netlink: 17 bytes leftover after parsing attributes in process `syz.5.7980'. [ 456.581178][ T2510] IPv6: Can't replace route, no match found [ 457.204816][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 457.204835][ T29] audit: type=1326 audit(1758077469.715:25982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2557 comm="syz.1.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 457.235226][ T29] audit: type=1326 audit(1758077469.715:25983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2557 comm="syz.1.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f377cbfd510 code=0x7ffc0000 [ 457.259418][ T29] audit: type=1326 audit(1758077469.715:25984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2557 comm="syz.1.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f377cbfd65f code=0x7ffc0000 [ 457.282873][ T29] audit: type=1326 audit(1758077469.715:25985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2557 comm="syz.1.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f377cbfd65f code=0x7ffc0000 [ 457.306263][ T29] audit: type=1326 audit(1758077469.715:25986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2557 comm="syz.1.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 457.433669][ T2565] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 457.469293][ T2565] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7991'. [ 457.486040][ T29] audit: type=1326 audit(1758077470.045:25987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2564 comm="syz.4.7993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 457.509791][ T29] audit: type=1326 audit(1758077470.045:25988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2564 comm="syz.4.7993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 457.533536][ T29] audit: type=1326 audit(1758077470.045:25989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2564 comm="syz.4.7993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 457.557018][ T29] audit: type=1326 audit(1758077470.045:25990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2564 comm="syz.4.7993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265fb3eba9 code=0x7ffc0000 [ 457.633439][ T2585] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 457.653026][ T2585] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7994'. [ 457.668294][ T2493] syz.5.7980 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 457.679242][ T2493] CPU: 0 UID: 0 PID: 2493 Comm: syz.5.7980 Not tainted syzkaller #0 PREEMPT(voluntary) [ 457.679270][ T2493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 457.679310][ T2493] Call Trace: [ 457.679317][ T2493] [ 457.679323][ T2493] __dump_stack+0x1d/0x30 [ 457.679346][ T2493] dump_stack_lvl+0xe8/0x140 [ 457.679365][ T2493] dump_stack+0x15/0x1b [ 457.679424][ T2493] dump_header+0x81/0x220 [ 457.679458][ T2493] oom_kill_process+0x342/0x400 [ 457.679500][ T2493] out_of_memory+0x979/0xb80 [ 457.679617][ T2493] try_charge_memcg+0x5e6/0x9e0 [ 457.679651][ T2493] charge_memcg+0x51/0xc0 [ 457.679669][ T2493] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 457.679764][ T2493] __read_swap_cache_async+0x1df/0x350 [ 457.679803][ T2493] swap_cluster_readahead+0x376/0x3e0 [ 457.679892][ T2493] swapin_readahead+0xde/0x6f0 [ 457.679990][ T2493] ? __filemap_get_folio+0x4f7/0x6b0 [ 457.680010][ T2493] ? __rcu_read_unlock+0x34/0x70 [ 457.680031][ T2493] ? swap_cache_get_folio+0x77/0x200 [ 457.680061][ T2493] do_swap_page+0x301/0x2430 [ 457.680116][ T2493] ? css_rstat_updated+0xb7/0x240 [ 457.680151][ T2493] ? __pfx_default_wake_function+0x10/0x10 [ 457.680181][ T2493] handle_mm_fault+0x9a5/0x2c20 [ 457.680212][ T2493] do_user_addr_fault+0x636/0x1090 [ 457.680259][ T2493] exc_page_fault+0x62/0xa0 [ 457.680288][ T2493] asm_exc_page_fault+0x26/0x30 [ 457.680312][ T2493] RIP: 0033:0x7f587637d9ef [ 457.680388][ T2493] Code: 1f 84 00 00 00 00 00 0f 1f 40 00 41 89 fb 44 8d 56 04 4c 8d 0d 22 46 37 00 89 f0 4c 8d 05 19 26 37 00 89 c2 81 e2 ff 1f 00 00 <49> 8b 0c d1 48 39 f1 74 28 48 85 c9 74 29 45 38 1c 10 75 23 83 c0 [ 457.680407][ T2493] RSP: 002b:00007ffe75395718 EFLAGS: 00010202 [ 457.680427][ T2493] RAX: 0000000081edd1fb RBX: 00007f5877235720 RCX: 000000000000000c [ 457.680442][ T2493] RDX: 00000000000011fb RSI: ffffffff81edd1fb RDI: 0000000000000009 [ 457.680537][ T2493] RBP: ffffffff81edd1fb R08: 00007f58766f0000 R09: 00007f58766f2000 [ 457.680550][ T2493] R10: 0000000081edd1ff R11: 0000000000000009 R12: 0000000000000009 [ 457.680562][ T2493] R13: 0000000000000000 R14: ffffffff81edd1f9 R15: 000000000000000c [ 457.680575][ T2493] ? _copy_from_user+0x89/0xb0 [ 457.680680][ T2493] ? _copy_from_user+0x8b/0xb0 [ 457.680716][ T2493] ? _copy_from_user+0x8b/0xb0 [ 457.680746][ T2493] [ 457.680753][ T2493] memory: usage 307200kB, limit 307200kB, failcnt 1725 [ 457.910666][ T2493] memory+swap: usage 307460kB, limit 9007199254740988kB, failcnt 0 [ 457.918666][ T2493] kmem: usage 305216kB, limit 9007199254740988kB, failcnt 0 [ 457.925984][ T2493] Memory cgroup stats for /syz5: [ 457.926343][ T2493] cache 0 [ 457.934318][ T2493] rss 2027520 [ 457.937644][ T2493] shmem 0 [ 457.940607][ T2493] mapped_file 0 [ 457.944069][ T2493] dirty 0 [ 457.947044][ T2493] writeback 0 [ 457.950342][ T2493] workingset_refault_anon 252 [ 457.955038][ T2493] workingset_refault_file 75 [ 457.959661][ T2493] swap 266240 [ 457.962951][ T2493] swapcached 0 [ 457.966354][ T2493] pgpgin 129071 [ 457.969871][ T2493] pgpgout 128575 [ 457.973506][ T2493] pgfault 144282 [ 457.977088][ T2493] pgmajfault 157 [ 457.980727][ T2493] inactive_anon 0 [ 457.984402][ T2493] active_anon 0 [ 457.987890][ T2493] inactive_file 2031616 [ 457.992034][ T2493] active_file 0 [ 457.995523][ T2493] unevictable 0 [ 457.998976][ T2493] hierarchical_memory_limit 314572800 [ 458.004460][ T2493] hierarchical_memsw_limit 9223372036854771712 [ 458.010717][ T2493] total_cache 0 [ 458.014253][ T2493] total_rss 2027520 [ 458.018221][ T2493] total_shmem 0 [ 458.021692][ T2493] total_mapped_file 0 [ 458.025706][ T2493] total_dirty 0 [ 458.029241][ T2493] total_writeback 0 [ 458.033044][ T2493] total_workingset_refault_anon 252 [ 458.038356][ T2493] total_workingset_refault_file 75 [ 458.043609][ T2493] total_swap 266240 [ 458.047560][ T2493] total_swapcached 0 [ 458.051485][ T2493] total_pgpgin 129071 [ 458.055654][ T2493] total_pgpgout 128575 [ 458.059927][ T2493] total_pgfault 144282 [ 458.064018][ T2493] total_pgmajfault 157 [ 458.068150][ T2493] total_inactive_anon 0 [ 458.072297][ T2493] total_active_anon 0 [ 458.076386][ T2493] total_inactive_file 2031616 [ 458.081048][ T2493] total_active_file 0 [ 458.085512][ T2493] total_unevictable 0 [ 458.089557][ T2493] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.7980,pid=2493,uid=0 [ 458.104280][ T2493] Memory cgroup out of memory: Killed process 2493 (syz.5.7980) total-vm:94024kB, anon-rss:2988kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:148kB oom_score_adj:0 [ 458.385872][ T2605] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7999'. [ 458.425220][ T2605] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 458.432816][ T2605] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 458.461642][ T29] audit: type=1326 audit(1758077471.055:25991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2606 comm="syz.0.8000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 458.524729][ T2605] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 458.532162][ T2605] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 458.723064][ T2636] netlink: 'syz.5.8011': attribute type 12 has an invalid length. [ 462.704055][ T2659] IPv6: Can't replace route, no match found [ 462.777086][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 462.777156][ T29] audit: type=1326 audit(1758077475.375:26061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 462.819607][ T2664] netlink: 8 bytes leftover after parsing attributes in process `,&#^%'. [ 462.831720][ T29] audit: type=1326 audit(1758077475.405:26062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 462.854965][ T29] audit: type=1326 audit(1758077475.405:26063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 462.878125][ T29] audit: type=1326 audit(1758077475.405:26064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 462.901207][ T29] audit: type=1326 audit(1758077475.405:26065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 462.924698][ T29] audit: type=1326 audit(1758077475.405:26066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f377cbfeba9 code=0x7ffc0000 [ 462.947861][ T29] audit: type=1326 audit(1758077475.405:26067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f377cc00ac7 code=0x7ffc0000 [ 462.970840][ T29] audit: type=1326 audit(1758077475.405:26068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f377cc00a3c code=0x7ffc0000 [ 462.993848][ T29] audit: type=1326 audit(1758077475.405:26069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f377cc00974 code=0x7ffc0000 [ 463.016960][ T29] audit: type=1326 audit(1758077475.405:26070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2663 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f377cc00974 code=0x7ffc0000 [ 463.040485][ T2664] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 463.596291][ T2713] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8037'. [ 464.395098][ T2747] netlink: 'syz.5.8047': attribute type 4 has an invalid length. [ 464.402998][ T2747] netlink: 17 bytes leftover after parsing attributes in process `syz.5.8047'. [ 464.511147][ T2749] siw: device registration error -23 [ 466.026518][ T2800] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8066'. [ 466.035700][ T2800] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 466.043130][ T2800] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 466.070347][ T2800] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.077994][ T2800] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.163366][ T2804] IPv6: Can't replace route, no match found [ 466.187572][ T2807] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 466.196023][ T2807] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8069'. [ 466.405902][ T2849] IPv6: Can't replace route, no match found [ 466.468885][ T2851] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 466.670778][ T2862] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8085'. [ 466.871946][ T2884] siw: device registration error -23 [ 466.983456][ T2893] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 466.992340][ T2893] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8097'. [ 467.157210][ T2926] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8104'. [ 467.178003][ T2926] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 467.185512][ T2926] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 467.193299][ T2926] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 467.200810][ T2926] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 467.325241][ T2935] siw: device registration error -23 [ 467.661151][ T2970] IPv6: Can't replace route, no match found [ 467.709504][ T2973] siw: device registration error -23 [ 467.859604][ T29] kauditd_printk_skb: 521 callbacks suppressed [ 467.859623][ T29] audit: type=1326 audit(1758077480.435:26592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 467.889492][ T29] audit: type=1326 audit(1758077480.435:26593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 467.913192][ T29] audit: type=1326 audit(1758077480.435:26594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 467.936862][ T29] audit: type=1326 audit(1758077480.435:26595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 467.960598][ T29] audit: type=1326 audit(1758077480.435:26596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 467.984269][ T29] audit: type=1326 audit(1758077480.435:26597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 468.007904][ T29] audit: type=1326 audit(1758077480.435:26598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 468.031508][ T29] audit: type=1326 audit(1758077480.435:26599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 468.055152][ T29] audit: type=1326 audit(1758077480.445:26600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 468.078738][ T29] audit: type=1326 audit(1758077480.445:26601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2990 comm="syz.5.8130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 468.156936][ T2996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5135 sclass=netlink_route_socket pid=2996 comm=syz.1.8132 [ 468.550324][ T2998] netlink: 'syz.2.8133': attribute type 4 has an invalid length. [ 468.558151][ T2998] netlink: 17 bytes leftover after parsing attributes in process `syz.2.8133'. [ 468.600505][ T3026] siw: device registration error -23 [ 468.666960][ T3027] netlink: 'syz.4.8135': attribute type 4 has an invalid length. [ 468.674846][ T3027] netlink: 17 bytes leftover after parsing attributes in process `syz.4.8135'. [ 468.885286][ T3042] netlink: 'syz.0.8139': attribute type 4 has an invalid length. [ 468.893100][ T3042] netlink: 17 bytes leftover after parsing attributes in process `syz.0.8139'. [ 469.231658][ T3066] IPv4: Oversized IP packet from 127.202.26.0 [ 469.241514][ T3061] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8152'. [ 470.210643][ T3090] netdevsim netdevsim0: Direct firmware load for ./file0/file1 failed with error -2 [ 470.211696][ T3104] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8166'. [ 470.295737][ T3104] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8166'. [ 470.411316][ T3153] IPv6: Can't replace route, no match found [ 470.413905][ T3098] lo speed is unknown, defaulting to 1000 [ 470.496671][ T3164] IPv6: Can't replace route, no match found [ 470.588890][ T3267] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 470.597022][ T3267] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8178'. [ 470.628352][ T3098] chnl_net:caif_netlink_parms(): no params data found [ 470.713792][ T3098] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.720926][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.730535][ T3098] bridge_slave_0: entered allmulticast mode [ 470.737729][ T3098] bridge_slave_0: entered promiscuous mode [ 470.745390][ T3098] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.752650][ T3098] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.761127][ T3098] bridge_slave_1: entered allmulticast mode [ 470.767777][ T3098] bridge_slave_1: entered promiscuous mode [ 470.790242][ T3368] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 470.798700][ T3368] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8184'. [ 470.799769][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 470.831356][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 470.860830][ T3098] team0: Port device team_slave_0 added [ 470.868088][ T3098] team0: Port device team_slave_1 added [ 470.892833][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 470.900237][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.926500][ T3098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 470.938644][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 470.946085][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.972249][ T3098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 471.008540][ T3098] hsr_slave_0: entered promiscuous mode [ 471.014849][ T3098] hsr_slave_1: entered promiscuous mode [ 471.021378][ T3098] debugfs: 'hsr0' already exists in 'hsr' [ 471.027254][ T3098] Cannot create hsr debugfs directory [ 471.095053][ T3098] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.152595][ T3098] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.225690][ T3098] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.324021][ T3098] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.466024][ T3098] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 471.476176][ T3098] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 471.487063][ T3098] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 471.496657][ T3098] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 471.726930][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 471.741541][ T3098] 8021q: adding VLAN 0 to HW filter on device team0 [ 471.768487][ T1721] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.775643][ T1721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.807378][ T1721] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.814475][ T1721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.832824][ T3587] IPv6: Can't replace route, no match found [ 471.962692][ T3098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.077069][ T3620] IPv6: Can't replace route, no match found [ 472.159526][ T3640] IPv6: Can't replace route, no match found [ 472.191040][ T3098] veth0_vlan: entered promiscuous mode [ 472.213469][ T3098] veth1_vlan: entered promiscuous mode [ 472.249709][ T3098] veth0_macvtap: entered promiscuous mode [ 472.268419][ T3098] veth1_macvtap: entered promiscuous mode [ 472.307902][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 472.394135][ T3674] IPv6: Can't replace route, no match found [ 472.409783][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 472.422120][ T1721] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.431431][ T1721] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.465051][ T1721] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.474176][ T1721] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.495120][ T3682] IPv4: Oversized IP packet from 127.202.26.0 [ 472.533594][ T3685] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 472.576553][ T3685] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 472.732078][ T3714] loop4: detected capacity change from 0 to 1024 [ 472.742236][ T3714] EXT4-fs: Ignoring removed mblk_io_submit option [ 472.749104][ T3714] EXT4-fs: Ignoring removed bh option [ 472.767167][ T3714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 472.781275][ T3714] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.836219][ T3726] FAULT_INJECTION: forcing a failure. [ 472.836219][ T3726] name failslab, interval 1, probability 0, space 0, times 0 [ 472.848912][ T3726] CPU: 0 UID: 0 PID: 3726 Comm: syz.4.8237 Not tainted syzkaller #0 PREEMPT(voluntary) [ 472.848938][ T3726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 472.848952][ T3726] Call Trace: [ 472.848959][ T3726] [ 472.848968][ T3726] __dump_stack+0x1d/0x30 [ 472.849013][ T3726] dump_stack_lvl+0xe8/0x140 [ 472.849032][ T3726] dump_stack+0x15/0x1b [ 472.849048][ T3726] should_fail_ex+0x265/0x280 [ 472.849123][ T3726] should_failslab+0x8c/0xb0 [ 472.849147][ T3726] kmem_cache_alloc_noprof+0x50/0x310 [ 472.849179][ T3726] ? audit_log_start+0x365/0x6c0 [ 472.849276][ T3726] audit_log_start+0x365/0x6c0 [ 472.849312][ T3726] audit_seccomp+0x48/0x100 [ 472.849341][ T3726] ? __seccomp_filter+0x68c/0x10d0 [ 472.849366][ T3726] __seccomp_filter+0x69d/0x10d0 [ 472.849427][ T3726] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 472.849467][ T3726] ? vfs_write+0x7e8/0x960 [ 472.849538][ T3726] __secure_computing+0x82/0x150 [ 472.849564][ T3726] syscall_trace_enter+0xcf/0x1e0 [ 472.849631][ T3726] do_syscall_64+0xac/0x200 [ 472.849664][ T3726] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 472.849690][ T3726] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 472.849776][ T3726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.849834][ T3726] RIP: 0033:0x7fb6d47aeba9 [ 472.849851][ T3726] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 472.849872][ T3726] RSP: 002b:00007fb6d3217038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 472.849893][ T3726] RAX: ffffffffffffffda RBX: 00007fb6d49f5fa0 RCX: 00007fb6d47aeba9 [ 472.849906][ T3726] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000fffffff2 [ 472.849918][ T3726] RBP: 00007fb6d3217090 R08: 0000000000000000 R09: 0000000000000000 [ 472.849930][ T3726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 472.849975][ T3726] R13: 00007fb6d49f6038 R14: 00007fb6d49f5fa0 R15: 00007ffe48c76848 [ 472.849997][ T3726] [ 473.061036][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 473.061053][ T29] audit: type=1326 audit(1758077485.655:26989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.8236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 473.090902][ T29] audit: type=1326 audit(1758077485.655:26990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.8236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 473.114350][ T29] audit: type=1326 audit(1758077485.655:26991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.8236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 473.138156][ T29] audit: type=1326 audit(1758077485.655:26992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.8236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 473.162054][ T29] audit: type=1326 audit(1758077485.655:26993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.8236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 473.185729][ T29] audit: type=1326 audit(1758077485.655:26994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.8236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 473.209604][ T29] audit: type=1326 audit(1758077485.655:26995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.8236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01b82eba9 code=0x7ffc0000 [ 473.242755][ T3733] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 473.248261][ T29] audit: type=1326 audit(1758077485.655:26996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3647 comm="syz.5.8211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 473.255598][ T3728] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 473.275044][ T29] audit: type=1326 audit(1758077485.655:26997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3647 comm="syz.5.8211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58764beba9 code=0x7ffc0000 [ 473.307904][ T29] audit: type=1326 audit(1758077485.745:26998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d47aeba9 code=0x7ffc0000 [ 473.338338][ T3733] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 473.427784][ T3748] FAULT_INJECTION: forcing a failure. [ 473.427784][ T3748] name failslab, interval 1, probability 0, space 0, times 0 [ 473.440748][ T3748] CPU: 0 UID: 0 PID: 3748 Comm: syz.4.8247 Not tainted syzkaller #0 PREEMPT(voluntary) [ 473.440781][ T3748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 473.440795][ T3748] Call Trace: [ 473.440802][ T3748] [ 473.440811][ T3748] __dump_stack+0x1d/0x30 [ 473.440889][ T3748] dump_stack_lvl+0xe8/0x140 [ 473.440913][ T3748] dump_stack+0x15/0x1b [ 473.440933][ T3748] should_fail_ex+0x265/0x280 [ 473.441053][ T3748] should_failslab+0x8c/0xb0 [ 473.441079][ T3748] kmem_cache_alloc_node_noprof+0x57/0x320 [ 473.441111][ T3748] ? __alloc_skb+0x101/0x320 [ 473.441137][ T3748] __alloc_skb+0x101/0x320 [ 473.441177][ T3748] netlink_alloc_large_skb+0xba/0xf0 [ 473.441249][ T3748] netlink_sendmsg+0x3cf/0x6b0 [ 473.441275][ T3748] ? __pfx_netlink_sendmsg+0x10/0x10 [ 473.441301][ T3748] __sock_sendmsg+0x142/0x180 [ 473.441333][ T3748] ____sys_sendmsg+0x31e/0x4e0 [ 473.441467][ T3748] ___sys_sendmsg+0x17b/0x1d0 [ 473.441580][ T3748] __x64_sys_sendmsg+0xd4/0x160 [ 473.441612][ T3748] x64_sys_call+0x191e/0x2ff0 [ 473.441683][ T3748] do_syscall_64+0xd2/0x200 [ 473.441784][ T3748] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 473.441812][ T3748] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 473.441926][ T3748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 473.441952][ T3748] RIP: 0033:0x7fb6d47aeba9 [ 473.441972][ T3748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 473.441993][ T3748] RSP: 002b:00007fb6d3217038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 473.442017][ T3748] RAX: ffffffffffffffda RBX: 00007fb6d49f5fa0 RCX: 00007fb6d47aeba9 [ 473.442048][ T3748] RDX: 00000000000008d0 RSI: 0000200000000500 RDI: 0000000000000006 [ 473.442092][ T3748] RBP: 00007fb6d3217090 R08: 0000000000000000 R09: 0000000000000000 [ 473.442105][ T3748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 473.442121][ T3748] R13: 00007fb6d49f6038 R14: 00007fb6d49f5fa0 R15: 00007ffe48c76848 [ 473.442142][ T3748] [ 473.459268][ T3750] netlink: 'syz.1.8248': attribute type 3 has an invalid length. [ 473.520612][ T3753] IPv6: Can't replace route, no match found [ 473.727597][ T3767] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 473.789533][ T3771] netlink: 12 bytes leftover after parsing attributes in process `,&#^%'. [ 473.818621][ T3771] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 473.884015][ T3774] netlink: 'syz.4.8252': attribute type 4 has an invalid length. [ 473.892414][ T3774] netlink: 17 bytes leftover after parsing attributes in process `syz.4.8252'. [ 474.150835][ T3774] ================================================================== [ 474.158945][ T3774] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 474.166754][ T3774] [ 474.169068][ T3774] write to 0xffffea00053eb8d8 of 8 bytes by task 3792 on cpu 1: [ 474.176685][ T3774] __filemap_remove_folio+0x1a5/0x2a0 [ 474.182052][ T3774] filemap_remove_folio+0x6d/0x1d0 [ 474.187177][ T3774] truncate_inode_folio+0x42/0x50 [ 474.192192][ T3774] shmem_undo_range+0x244/0xa80 [ 474.197041][ T3774] shmem_evict_inode+0x134/0x520 [ 474.201968][ T3774] evict+0x2e3/0x550 [ 474.205871][ T3774] iput+0x447/0x5b0 [ 474.209670][ T3774] dentry_unlink_inode+0x24f/0x260 [ 474.214786][ T3774] __dentry_kill+0x18d/0x4b0 [ 474.219459][ T3774] dput+0x5e/0xd0 [ 474.223154][ T3774] __fput+0x444/0x650 [ 474.227150][ T3774] ____fput+0x1c/0x30 [ 474.231164][ T3774] task_work_run+0x12e/0x1a0 [ 474.235748][ T3774] exit_to_user_mode_loop+0xe4/0x100 [ 474.241022][ T3774] do_syscall_64+0x1d6/0x200 [ 474.245612][ T3774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.251501][ T3774] [ 474.253818][ T3774] read to 0xffffea00053eb8d8 of 8 bytes by task 3774 on cpu 0: [ 474.261346][ T3774] folio_mapping+0xa1/0x120 [ 474.265936][ T3774] evict_folios+0xdd9/0x3520 [ 474.270519][ T3774] try_to_shrink_lruvec+0x5b5/0x950 [ 474.275712][ T3774] shrink_lruvec+0x22e/0x1b50 [ 474.280387][ T3774] shrink_node+0x686/0x2120 [ 474.285099][ T3774] do_try_to_free_pages+0x3f6/0xcd0 [ 474.290294][ T3774] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 474.296293][ T3774] try_charge_memcg+0x358/0x9e0 [ 474.301140][ T3774] obj_cgroup_charge_pages+0xa6/0x150 [ 474.306528][ T3774] __memcg_kmem_charge_page+0x9f/0x170 [ 474.311983][ T3774] __alloc_frozen_pages_noprof+0x188/0x360 [ 474.317803][ T3774] alloc_pages_mpol+0xb3/0x250 [ 474.322569][ T3774] alloc_pages_noprof+0x90/0x130 [ 474.327509][ T3774] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 474.333504][ T3774] __kvmalloc_node_noprof+0x30f/0x4e0 [ 474.338883][ T3774] ip_set_alloc+0x1f/0x30 [ 474.343204][ T3774] hash_netiface_create+0x282/0x740 [ 474.348481][ T3774] ip_set_create+0x3cc/0x960 [ 474.353074][ T3774] nfnetlink_rcv_msg+0x4c6/0x590 [ 474.358016][ T3774] netlink_rcv_skb+0x120/0x220 [ 474.362889][ T3774] nfnetlink_rcv+0x16b/0x1690 [ 474.367578][ T3774] netlink_unicast+0x5c0/0x690 [ 474.372360][ T3774] netlink_sendmsg+0x58b/0x6b0 [ 474.377143][ T3774] __sock_sendmsg+0x142/0x180 [ 474.381834][ T3774] ____sys_sendmsg+0x31e/0x4e0 [ 474.386664][ T3774] ___sys_sendmsg+0x17b/0x1d0 [ 474.391359][ T3774] __x64_sys_sendmsg+0xd4/0x160 [ 474.399252][ T3774] x64_sys_call+0x191e/0x2ff0 [ 474.404014][ T3774] do_syscall_64+0xd2/0x200 [ 474.408514][ T3774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.414411][ T3774] [ 474.416729][ T3774] value changed: 0xffff88811aaa24d0 -> 0x0000000000000000 [ 474.423823][ T3774] [ 474.426138][ T3774] Reported by Kernel Concurrency Sanitizer on: [ 474.432275][ T3774] CPU: 0 UID: 0 PID: 3774 Comm: syz.4.8252 Not tainted syzkaller #0 PREEMPT(voluntary) [ 474.441981][ T3774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 474.452036][ T3774] ==================================================================