last executing test programs: 1.58347078s ago: executing program 4 (id=7454): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ac0)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd21, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xc, 0x8}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0, 0x60}, 0x1, 0x7}, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x4041080) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0xfffffffe}]}}}]}, 0x3c}}, 0x0) 1.547499461s ago: executing program 3 (id=7458): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) io_setup(0x3ff, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c000000020605000000000000000000000000000c00078005001500267d00000500010007000000050005000a000000050004"], 0x5c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) 1.497424431s ago: executing program 4 (id=7460): r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f0000000380)=""/222, 0xde) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x2}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x44, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x24, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x78}}, 0x0) 1.441575673s ago: executing program 4 (id=7462): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 1.347465434s ago: executing program 3 (id=7463): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x85081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0xa}, 0x5a14, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000003c0)) getgroups(0x1, &(0x7f0000007780)=[0xffffffffffffffff]) syz_usb_connect(0x2, 0x4a, &(0x7f0000000040)=ANY=[], 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffff7f}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.232241266s ago: executing program 4 (id=7466): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) get_robust_list(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x4e1f, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f00000004c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000500)='l', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee1768810003308030300ecff3f000000030000980000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0x11a) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='rxrpc_improper_term\x00'}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100), 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") setresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getgid() open(0x0, 0x141840, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 1.187795157s ago: executing program 2 (id=7468): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x68, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x10) 1.104535389s ago: executing program 2 (id=7469): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x1) fchdir(r3) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="8000000000000000b7080000000098c6e7598550b05a0000bfa20000000000213d150000f8ffffffb703000800003d090f89eda24f7e008500000016000000950000cb1bf0ffffffffff284395b6f4fd97e6261fa8812a8805003c89e6c7bbe6348587262d193079749a3347d4cce309c4263607a1b94e64aec6ba79e3d3c684db1fdd9d0921b19fd6637cbfe641f36d7a1319b095b466c6a26c4721cec71800406a0e22a637f2cabca674871505bdf04c7e5047c79c720122f7345025669adbb9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1b96aadc3618c72}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'/28], 0x48) r5 = syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket(0x28, 0x5, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r9 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x9f4b, 0x800, 0x1, 0x144}, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r8, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) io_uring_enter(r9, 0xfd0, 0x4c0, 0x43, 0x0, 0xf5) connect$vsock_stream(r7, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r7, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) wait4(r5, &(0x7f0000000240), 0x40000000, 0x0) syz_open_procfs(r5, 0x0) 938.076442ms ago: executing program 0 (id=7471): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ac0)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd21, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xc, 0x8}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0, 0x60}, 0x1, 0x7}, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x4041080) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0xfffffffe}]}}}]}, 0x3c}}, 0x0) 935.231122ms ago: executing program 1 (id=7472): r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f0000000380)=""/222, 0xde) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x2}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x44, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x24, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x78}}, 0x0) 893.968693ms ago: executing program 1 (id=7473): r0 = syz_open_dev$usbfs(0x0, 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x10c000) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000000)='\x00\x00\x00\x00\x00', 0x5) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) r4 = dup2(0xffffffffffffffff, r3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={r2, 0x2}, 0x8) mount$cgroup(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000000), 0x2008000, &(0x7f0000000180)={[{}, {@name={'name', 0x3d, 'cgroup\x00'}}]}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000740)={0x1, 0x0, "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"}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b70800000c0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="9cc4", 0x2}, {&(0x7f0000001540)="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", 0xfff}], 0x2, 0xffffff01, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x101000, 0x800, 0x2, 0x4}, 0x20) 871.619883ms ago: executing program 1 (id=7474): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x4, 0x0, 0x0, 0x8000002, 0x0, 0x7e154a0b, 0x0, 0x5, 0x0, 0x100, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x9, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0xfffffffc, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x5, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x7fc, 0x2000009, 0x800, 0x0, 0x8001, 0x0, 0xffffffff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa23, 0x0, 0xfffffffd, 0x80000, 0x0, 0xd819ac7, 0x1, 0x802, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xfffffffe, 0x800, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x0, 0x200000, 0x20000040, 0xfffffffe, 0x400, 0xfffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x132}}]}}]}, 0x45c}}, 0x0) 849.558094ms ago: executing program 2 (id=7475): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 817.637214ms ago: executing program 1 (id=7476): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 748.950596ms ago: executing program 1 (id=7477): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0x3, 0x48}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000002c0)=[{r2, 0x2}], 0x1, 0xfa) r3 = dup2(r1, r2) mkdir(&(0x7f00000020c0)='./file0\x00', 0xce) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x2000000, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) 696.146937ms ago: executing program 0 (id=7478): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x4) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002080)={0xc, {"a2e3ad21ed0d30f91b23310987f70e06d038e7ff7fc6e5539b3263298b089b0708356e090890e0878f0e1ac6e7049b3350959bfc9b240d2567f3988f7ef319520100ffe8d178708c523c921b1b9b31300d075d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb056d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498be0800000000000000f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6efcffac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ec126c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b8247068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a204f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c198045651cf4778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b54b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5409711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5e3728ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e24919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f00000004000000000000b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d53588a0f9455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d664130bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7899484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5182cff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec6800068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ea4cd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f031755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb24ee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000681e6756", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='svc_unregister\x00', r1}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004080)={{{@in=@multicast1, @in6=@initdev}}, {{@in6=@private0}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="98010000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf2501000000040003009c000180140002006e696376663000000000000000000000140002007465616d5f736c6176655f310000000008000300010000001400020077673200000000000000000000000000080003000100000008000100", @ANYRES32=r3, @ANYBLOB="14110200705e6d36726567310000000000000000140002006272696467655f736c6176655f6b00001400020076307468305f746f5f626f6e6400000008000100", @ANYRES32=r3, @ANYBLOB="04000300040003003c0001801400020076657468315f746f5f626f6e640000001400020067726574617030000000000000000000080003000200000008000100", @ANYRES32=r3, @ANYBLOB="58000180140002006261746164765f736c6176655f300000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="1400020067656e6576653000000000000000000008000100", @ANYRES32, @ANYBLOB="1400020076657468305f766c616e000000000000480002802400018008000100060000000800010002000000080001000600000008000100020000000c00018008000100050000001400018008000100020000000800010007000000"], 0x198}, 0x1, 0x0, 0x0, 0x84}, 0x48004) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r3, @ANYRES32, @ANYRES64=r2], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x3, 0xffffffffffffffb5, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000021bf0000000000000500000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702003e9371700014000000b7030000000000008500000083000000bf0900000000000055090000007b0018d400000000ff919709c242d431dd3c0000000000008500000084000000b70000000000000095000000"], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000080)={0x0, 0x4b, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 653.799498ms ago: executing program 2 (id=7479): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) lsm_set_self_attr(0x69, 0x0, 0x20, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYRES64=r1], 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) ioctl$HIDIOCSFEATURE(r5, 0xc0404806, &(0x7f0000000040)) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, r6, 0x60b, 0x70bd2d, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x4}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x40}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x40}}, 0x0) ioctl$HIDIOCSFEATURE(r5, 0xc0404806, &(0x7f0000000440)) close_range(r3, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001d00)=@newtaction={0x10f0, 0x30, 0x12f, 0x0, 0x0, {}, [{0x10dc, 0x1, [@m_police={0x10d8, 0x1, 0x0, 0x0, {{0xb}, {0x10ac, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffe, 0xb84, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, 0x0, 0xc74, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x100, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffff002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0xfffffffc, 0x6, 0x0, 0x0, 0x0, 0xf, 0xf, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x5, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffc, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x16}, @TCA_POLICE_TBF={0x3c, 0x1, {0xdc, 0x10000000, 0x7fffffff, 0x5, 0xfffffffd, {0x6, 0x2, 0x1, 0x401, 0x1, 0xc}, {0x9a, 0x0, 0x40, 0x5, 0x400}, 0x5, 0x0, 0x81}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe8d0, 0x101, 0x8, 0x200, 0x3, 0x7f, 0x3, 0xffffffff, 0x3, 0x80000001, 0x8000000b, 0x1, 0xfffff0c2, 0x7, 0xa042, 0xfffffc21, 0xffff7fff, 0x4, 0x4, 0x400, 0x8, 0x9, 0x5d3b2fc3, 0x87f, 0x7ff, 0x5, 0x5, 0x2, 0x1, 0xa0, 0xb, 0xf14, 0x2, 0x7f, 0x7, 0x1, 0x1, 0x5, 0x1, 0x9, 0x4, 0x1, 0x8, 0x7, 0x8, 0x40000000, 0x5, 0x0, 0x40, 0x1, 0x5, 0x1, 0x9, 0x1ff, 0x0, 0x9, 0x426, 0x80006, 0x7fff, 0xffffffff, 0x3a, 0x5, 0x9, 0x3feb, 0x0, 0x5, 0xeb5, 0x1ff, 0x5, 0x8, 0x0, 0x0, 0x7, 0x4, 0x2597, 0x9, 0x7, 0x4, 0xb8, 0xcb, 0xf, 0x0, 0x2, 0x4, 0x0, 0x27d, 0xc2c, 0x6, 0x1, 0x6, 0x4, 0x0, 0x8, 0x9, 0x10001, 0x3, 0x6, 0x2, 0xc, 0x6, 0x9, 0x400003, 0x1c1, 0x3, 0x9, 0x4, 0x3, 0xfffffffa, 0x6, 0x4, 0xa21, 0xffff, 0x3ff, 0x0, 0x8, 0x355a, 0x1, 0x6, 0xffffff60, 0xee, 0x1000, 0x6, 0xfffffffb, 0x2, 0x7, 0x0, 0x2, 0xe0, 0x7f, 0xea50, 0x5, 0x2, 0x1000, 0x8, 0x0, 0x8, 0x1000, 0x7, 0x5, 0xfffffffa, 0x200, 0x7ff, 0xfffffff9, 0xfffffffd, 0x6, 0x1000, 0x8, 0x7ff, 0x81, 0x401, 0xe, 0x0, 0x8, 0x5, 0xfff, 0x1f2, 0x8, 0x7, 0x100, 0x5, 0x6, 0x7ff, 0x7, 0x1b, 0x3a03, 0x7, 0xffffffff, 0x2, 0x3, 0x5, 0x3, 0x171751e3, 0x5, 0x6, 0x54, 0xfffffffb, 0xfa7, 0x7, 0x60, 0x1, 0x10, 0xcc0b, 0xa, 0x62, 0x8, 0x120000, 0x8, 0x4, 0x800001, 0x8001, 0xd, 0x5, 0x5, 0x5c, 0x4, 0x67bd, 0x3866, 0x9, 0xed0, 0x8, 0x5, 0x1, 0x2, 0x2, 0x2, 0x2, 0xb, 0x6, 0xb0c, 0x7, 0x5, 0x5c3b, 0x6, 0xb21, 0x40, 0x9, 0x3, 0x8, 0x3, 0x40000000, 0x2, 0x8, 0x4, 0xfff, 0x80000000, 0x5, 0x2b, 0x0, 0x3, 0x8, 0x9, 0x6, 0x400, 0x10e, 0x7, 0x101, 0x41a, 0x6, 0x7, 0x6, 0x0, 0x8, 0x6, 0x401, 0xfffffffe, 0xa, 0x0, 0x0, 0x1, 0xfffffff8, 0x9, 0xf87, 0x1, 0x9, 0x5, 0x9]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x400, 0x72aad88, 0x8ec3, 0x0, 0x1, 0x4, 0xfffffffe, 0x2000000, 0x1ff, 0xfbd, 0x1, 0xb, 0x7, 0x5, 0x7a, 0x4c7c, 0x2782, 0x2, 0x1, 0x1, 0xfffffff3, 0x1ff, 0x3, 0x0, 0xffff, 0x8, 0xfffffbff, 0x9, 0x0, 0x3, 0x8001, 0x6, 0x9, 0x580, 0x8b1, 0xc, 0x3, 0x717, 0x8, 0x4, 0x450a, 0x0, 0x2, 0x7, 0x5, 0x4, 0x3, 0x8000, 0x0, 0x5, 0x1, 0x7fffffff, 0x5, 0x793, 0x6, 0x4, 0xfffffffc, 0x9, 0x8, 0x9, 0x5, 0xd0, 0x0, 0x311, 0x23e8, 0xd6de, 0x9, 0x5, 0xe, 0x7, 0x18, 0xa, 0x1, 0x8, 0x1, 0x400, 0x3e, 0x1, 0xf, 0x81, 0x3, 0xfffffff7, 0x7, 0x4, 0xb6a5, 0x37a, 0x6, 0x9, 0x0, 0x80000000, 0xbd72, 0x6, 0x5184, 0x1, 0x30000000, 0x9, 0x526, 0x3, 0x6c17, 0x6, 0x5, 0x1, 0x7, 0x3, 0xe, 0x3, 0x9, 0x4c8a, 0x1000, 0x100000, 0x0, 0x3, 0x14b, 0x5, 0x56ad2c07, 0x7fffffff, 0x3ff, 0xfffffbff, 0x8, 0x6, 0x6, 0x6658, 0x10001, 0xe, 0x4, 0x1, 0x10000, 0xfffffbfc, 0x200, 0x8, 0x0, 0x3ff, 0x8001, 0x83c, 0x6, 0x8000, 0xffff, 0x0, 0x4c05390b, 0x9, 0x8000, 0x0, 0x3, 0x0, 0x2, 0x9, 0x1, 0xfff, 0x0, 0x5, 0x80000001, 0x1000, 0x5, 0x1, 0x3, 0x7, 0x7, 0x3, 0x2, 0x1, 0x3, 0xff, 0xd3, 0x10000, 0x73, 0x1800000, 0x8, 0x0, 0x3, 0x2, 0x2, 0x0, 0x9, 0x6f32, 0xc, 0x7ff, 0x5, 0xc, 0x883, 0x8, 0xc, 0x4, 0x5, 0x0, 0x7, 0x1, 0x3ff, 0x1, 0x2, 0x8, 0x9, 0x2, 0x4, 0xfffffffd, 0x7, 0x8, 0x5e4a, 0x8, 0x9, 0x800, 0x6, 0x7, 0xffff, 0x8, 0x0, 0x8001, 0xde, 0xc, 0x8ef, 0xffffffff, 0x9, 0x81, 0x0, 0x3, 0x0, 0x3, 0x8001, 0x0, 0x7, 0x4, 0x9, 0x9, 0x6, 0x1, 0x0, 0xfffffff8, 0x1ff, 0x80000000, 0x71, 0x8, 0x4, 0x80000000, 0x1eea, 0x81, 0x200, 0x10000, 0x4, 0x7ff, 0x7, 0xfffffff8, 0xa, 0x81, 0x2, 0x7, 0x8, 0x5, 0x640, 0x7, 0x947, 0x7, 0x0, 0x5, 0x1, 0x6, 0x8, 0x7fffffff]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0xffffffff}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe7c1, 0x9, 0x2, 0x5e9, 0x2, 0x36d, 0x2, 0x1, 0x101, 0x5, 0x5, 0x7ff, 0x7, 0x1, 0x0, 0x3, 0xc0a9, 0x7, 0x0, 0x10000, 0x7f, 0x8000, 0xfffffffd, 0x8, 0x4b8, 0x81d9, 0x3, 0x401, 0x81, 0x30f, 0x765, 0x369, 0x2, 0x6, 0x1ff, 0xe, 0x2, 0x7, 0xf, 0x3, 0x6, 0x8, 0xd, 0x3ff, 0x1, 0x10030000, 0x24, 0x9, 0x2, 0x5c2c, 0x8, 0x4, 0x10, 0x0, 0x5, 0x100, 0x10001, 0x2, 0x400, 0x4, 0x400, 0x6e0f1d14, 0x2, 0x5, 0x5, 0xd90d, 0x3, 0x3, 0x2, 0xa, 0x4, 0x2, 0x4, 0x4fbe, 0x1, 0x4, 0x5, 0x7, 0xffff, 0x7, 0xa, 0x2, 0xaf8, 0x1, 0x3ff, 0x9, 0x10001, 0x5529, 0x9, 0x80, 0x7, 0xd, 0x5, 0x2, 0xffffffff, 0x6, 0x81, 0xdbb, 0xa1b, 0x2, 0x2, 0x2, 0x3, 0x101, 0x10, 0x3, 0x1, 0x80000000, 0x3, 0x5055, 0x3, 0x8, 0x4a47, 0x0, 0x6, 0x80000000, 0x7, 0xe, 0x100, 0x8001, 0x4, 0x8, 0x2, 0x8, 0x5, 0x6, 0x1, 0x3ff, 0x9, 0x7fffffff, 0x1, 0xfffffff7, 0x8, 0x3ff, 0xffffffff, 0x1, 0x4, 0x9, 0xff, 0x7ff, 0xc, 0x6, 0xfffffbf2, 0x80000000, 0xa, 0x8, 0x400, 0x1, 0x2, 0x1, 0xe, 0x4, 0x0, 0x8, 0x6, 0x3, 0xe8, 0x58d, 0x5, 0x6, 0x63, 0xfffffffd, 0x6fe55df5, 0x3, 0x8001, 0xf, 0x2, 0x1, 0x40, 0x7ff, 0x6, 0x4, 0x9, 0x5, 0x5, 0x3, 0xffff0001, 0x1d, 0x8, 0x0, 0x8, 0x3, 0x2, 0xb, 0xaf, 0x27ff, 0x100, 0x5, 0x25, 0x8e7e, 0x7fff, 0x3, 0x6, 0x5, 0x80000001, 0xe, 0xeaaf, 0x7, 0xb, 0x1, 0x7f, 0x4, 0x5, 0x1, 0xffff, 0x1, 0x6, 0x8, 0x3, 0x4, 0x100000cb, 0x7ae3, 0x7, 0x5, 0x0, 0xad980, 0x9, 0x6, 0x3, 0x5, 0x3, 0x7, 0xe90b, 0x3ff, 0x5, 0x1, 0x4, 0x1, 0x7, 0x4, 0x8, 0x3, 0x4, 0xc871, 0xff, 0x10000, 0x80, 0xffff, 0x401, 0xfffffffc, 0x1ff, 0x8, 0x7, 0xba, 0x8001, 0xd96f, 0x1, 0xa, 0x2, 0xfffffff8, 0x4, 0x9, 0x3, 0x8000, 0xb, 0xe]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0x0, 0x1, 0x9, 0x100, {0x4, 0x2, 0x7, 0x2, 0x8000, 0x3}, {0x8, 0x0, 0x7fff, 0x8, 0x1, 0x100}, 0x2, 0x10, 0xe723}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x10f0}}, 0xc0) socket$netlink(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000003c0)=0x7) getpid() 653.339037ms ago: executing program 3 (id=7480): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x68, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x10) 536.6817ms ago: executing program 3 (id=7481): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x88182, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000080)='0', 0x1}], 0x2) recvmmsg(r3, &(0x7f00000008c0)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)=""/16, 0x10}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000640)=""/75, 0x4b}, {0x0}], 0x6, &(0x7f0000000480)=""/60, 0x3c}, 0x9}], 0x1, 0x21, &(0x7f0000000900)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ffb}]}) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000000940)=""/231, 0xe7}], 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r6 = inotify_init() r7 = inotify_add_watch(r6, &(0x7f0000000240)='./file0\x00', 0x8cf) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0xffff}, 0x19) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYRES16=r2, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r3], 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r9 = syz_io_uring_setup(0x18d6, &(0x7f00000006c0)={0x0, 0x3, 0x1, 0x0, 0xad}, &(0x7f0000000640), &(0x7f0000ffe000)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r9, 0x2, &(0x7f00000005c0)=[0xf7fffff7, 0x208], 0xfe) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r7], 0x69) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9040a1d08007b490d4f1e81f8d815000200ff05142603600e12080005007a010401a80016002000034004110000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) 536.05328ms ago: executing program 0 (id=7482): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=r0, @ANYRESOCT=r1], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) ustat(0x2, &(0x7f0000000000)) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000080008000"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="1805000000000000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300"/92, @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) r8 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r8, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r8) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x80001, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r10, 0xc4c03d09, 0x0) sendmsg$inet_sctp(r9, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)="0dac7e", 0x3}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000008400000008000000fc0200000010000000000000000000003cc80d7df724"], 0x20, 0x20000001}, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, 0x2}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 468.801241ms ago: executing program 0 (id=7483): r0 = io_uring_setup(0x177f, &(0x7f00000002c0)) close_range(r0, 0xffffffffffffffff, 0x0) 447.992281ms ago: executing program 1 (id=7484): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x85081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0xa}, 0x5a14, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000003c0)) getgroups(0x1, &(0x7f0000007780)=[0xffffffffffffffff]) syz_usb_connect(0x2, 0x4a, &(0x7f0000000040)=ANY=[], 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffff7f}]}) close_range(r2, 0xffffffffffffffff, 0x0) 428.571742ms ago: executing program 4 (id=7485): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x1) fchdir(r3) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="8000000000000000b7080000000098c6e7598550b05a0000bfa20000000000213d150000f8ffffffb703000800003d090f89eda24f7e008500000016000000950000cb1bf0ffffffffff284395b6f4fd97e6261fa8812a8805003c89e6c7bbe6348587262d193079749a3347d4cce309c4263607a1b94e64aec6ba79e3d3c684db1fdd9d0921b19fd6637cbfe641f36d7a1319b095b466c6a26c4721cec71800406a0e22a637f2cabca674871505bdf04c7e5047c79c720122f7345025669adbb9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1b96aadc3618c72}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'/28], 0x48) r5 = syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket(0x28, 0x5, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r9 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x9f4b, 0x800, 0x1, 0x144}, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r8, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) io_uring_enter(r9, 0xfd0, 0x4c0, 0x43, 0x0, 0xf5) connect$vsock_stream(r7, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r7, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) wait4(r5, &(0x7f0000000240), 0x40000000, 0x0) syz_open_procfs(r5, 0x0) 397.802563ms ago: executing program 0 (id=7486): setresgid(0x0, 0xee01, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid}]}}) (fail_nth: 6) 210.001396ms ago: executing program 3 (id=7487): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 172.178947ms ago: executing program 3 (id=7488): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000006c0)='sched_switch\x00', r1, 0x0, 0xff}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000feb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xa94a7000) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000d80)={[{@numtail}, {@uni_xlateno}, {@shortname_win95}, {@rodir}, {@numtail}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@shortname_win95}, {@shortname_win95}, {@shortname_win95}, {@shortname_mixed}, {@uni_xlate}, {@fat=@usefree}, {@uni_xlate}, {@shortname_win95}, {@numtail}, {@nonumtail}, {@fat=@nfs_nostale_ro}, {@nonumtail}, {@shortname_mixed}, {@numtail}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}]}, 0x1, 0x36b, &(0x7f0000000a00)="$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") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000200)=0x2) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='\x00!', 0x2}], 0x1, 0x7, 0x7) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r4}, 0x38) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000240)='\x00', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) recvmmsg(r5, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/64, 0x40}], 0x1}, 0xc}], 0x1, 0x140, 0x0) 110.209858ms ago: executing program 0 (id=7489): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = getpid() r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x80, 0x2, 0xde, 0x5, 0x0, 0x6, 0x2000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xd, 0x1, @perf_config_ext={0x16ef, 0x8}, 0x6900, 0xf8, 0xffffffff, 0x9, 0x2, 0x4, 0x3dca, 0x0, 0x7ff, 0x0, 0x101}, r2, 0x0, 0xffffffffffffffff, 0x2) r9 = socket$netlink(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r10, 0x1, 0x200000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40840d4}, 0x0) r11 = dup(0xffffffffffffffff) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000180)=0x19) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c9500000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8}, 0x94) 109.652728ms ago: executing program 2 (id=7490): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fsopen(&(0x7f0000000080)='bpf\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 17.85849ms ago: executing program 4 (id=7491): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x68, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x10) 0s ago: executing program 2 (id=7492): io_uring_setup(0x7d98, &(0x7f00000003c0)={0x0, 0xdf07, 0x2, 0x2}) (async) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (async) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) (async, rerun: 64) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffb4}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r6 = socket(0x10, 0x3, 0x0) (async, rerun: 32) r7 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r8 = socket(0x10, 0x803, 0x0) (rerun: 32) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r8) (async) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xa}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2}}}]}}]}]}]}}]}, 0x6c}}, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): backs suppressed [ 419.538756][T21582] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6386'. [ 419.557751][T21588] netlink: 3 bytes leftover after parsing attributes in process `syz.3.6387'. [ 419.566770][T21588] 1ªX¹¦À: renamed from 60ªX¹¦À [ 419.573628][T21588] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 419.746599][T21598] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6389'. [ 419.790674][T21598] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6389'. [ 419.913993][T21601] $Hÿ: renamed from bond0 (while UP) [ 419.921860][T21601] $Hÿ: entered promiscuous mode [ 419.927051][T21601] bond_slave_0: entered promiscuous mode [ 419.932915][T21601] bond_slave_1: entered promiscuous mode [ 419.961855][ T29] kauditd_printk_skb: 687 callbacks suppressed [ 419.961871][ T29] audit: type=1326 audit(1757951399.060:30846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.022918][ T29] audit: type=1326 audit(1757951399.088:30847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.046641][ T29] audit: type=1326 audit(1757951399.088:30848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.070290][ T29] audit: type=1326 audit(1757951399.088:30849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.094160][ T29] audit: type=1326 audit(1757951399.088:30850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.118108][ T29] audit: type=1326 audit(1757951399.088:30851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.141794][ T29] audit: type=1326 audit(1757951399.088:30852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.165544][ T29] audit: type=1326 audit(1757951399.088:30853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.189178][ T29] audit: type=1326 audit(1757951399.088:30854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.213049][ T29] audit: type=1326 audit(1757951399.088:30855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21602 comm="syz.4.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 420.321106][T21609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.335658][T21609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.350497][T21612] bpf: Bad value for 'uid' [ 420.360469][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.368066][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.375586][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.383052][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.390507][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.397943][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.405342][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.412782][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.420212][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.427606][ T1032] hid-generic 0000:0000:0000.00EE: unknown main item tag 0x0 [ 420.438113][ T1032] hid-generic 0000:0000:0000.00EE: hidraw0: HID v0.03 Device [syz1] on syz1 [ 420.468634][T21612] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6397'. [ 420.478904][T21612] netlink: 56 bytes leftover after parsing attributes in process `syz.3.6397'. [ 420.488842][T21612] capability: warning: `syz.3.6397' uses 32-bit capabilities (legacy support in use) [ 420.572589][T21620] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6400'. [ 420.631167][T21623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 420.638648][T21623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 420.647395][T21623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 420.654945][T21623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 421.042236][T21633] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6405'. [ 421.065326][T21633] netlink: 'syz.0.6405': attribute type 1 has an invalid length. [ 421.073157][T21633] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6405'. [ 421.169786][T21628] Set syz1 is full, maxelem 65536 reached [ 421.316187][T21639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 421.328874][T21639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 421.608251][T21641] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 421.634438][T21643] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6410'. [ 421.732070][T21652] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21652 comm=syz.4.6411 [ 421.849804][T21661] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 421.858979][T21661] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 421.897218][ T36] hid-generic 0000:0000:0000.00EF: hidraw0: HID v0.00 Device [syz1] on syz0 [ 422.064353][ T36] hid-generic 0000:0000:0000.00F0: hidraw0: HID v0.00 Device [syz1] on syz0 [ 422.634849][T21682] syz_tun: entered allmulticast mode [ 422.759842][T21690] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 422.861760][ T1032] hid-generic 0000:0000:0000.00F1: hidraw0: HID v0.00 Device [syz1] on syz0 [ 423.141329][T21700] IPVS: persistence engine module ip_vs_pe_ not found [ 423.322552][T21712] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 423.344724][T21712] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 423.421990][ T10] hid-generic 0000:0000:0000.00F2: hidraw0: HID v0.00 Device [syz1] on syz0 [ 423.504289][ T51] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.534239][ T51] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.552928][ T51] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.582757][ T51] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.968365][T21749] 0ªX¹¦À: renamed from caif0 [ 423.980591][T21749] 0ªX¹¦À: entered allmulticast mode [ 423.985860][T21749] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 424.018713][T21751] FAULT_INJECTION: forcing a failure. [ 424.018713][T21751] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 424.032142][T21751] CPU: 0 UID: 0 PID: 21751 Comm: syz.4.6444 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 424.032237][T21751] Tainted: [W]=WARN [ 424.032246][T21751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 424.032263][T21751] Call Trace: [ 424.032273][T21751] [ 424.032284][T21751] __dump_stack+0x1d/0x30 [ 424.032313][T21751] dump_stack_lvl+0xe8/0x140 [ 424.032339][T21751] dump_stack+0x15/0x1b [ 424.032366][T21751] should_fail_ex+0x265/0x280 [ 424.032398][T21751] should_fail_alloc_page+0xf2/0x100 [ 424.032429][T21751] __alloc_frozen_pages_noprof+0xff/0x360 [ 424.032478][T21751] alloc_pages_mpol+0xb3/0x250 [ 424.032518][T21751] vma_alloc_folio_noprof+0x1aa/0x300 [ 424.032565][T21751] handle_mm_fault+0xec2/0x2c20 [ 424.032657][T21751] ? check_vma_flags+0x26e/0x340 [ 424.032711][T21751] __get_user_pages+0x102e/0x1fa0 [ 424.032747][T21751] __gup_longterm_locked+0x8f4/0xe60 [ 424.032773][T21751] ? exc_page_fault+0x62/0xa0 [ 424.032852][T21751] ? ___slab_alloc+0x273/0x910 [ 424.032895][T21751] ? process_vm_rw+0x27c/0x960 [ 424.032929][T21751] ? should_fail_ex+0xdb/0x280 [ 424.033020][T21751] pin_user_pages_remote+0x7e/0xb0 [ 424.033063][T21751] process_vm_rw+0x484/0x960 [ 424.033124][T21751] __x64_sys_process_vm_writev+0x78/0x90 [ 424.033158][T21751] x64_sys_call+0x2a7c/0x2ff0 [ 424.033188][T21751] do_syscall_64+0xd2/0x200 [ 424.033341][T21751] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 424.033411][T21751] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 424.033443][T21751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.033484][T21751] RIP: 0033:0x7f12c158eba9 [ 424.033528][T21751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 424.033552][T21751] RSP: 002b:00007f12bffef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 424.033609][T21751] RAX: ffffffffffffffda RBX: 00007f12c17d5fa0 RCX: 00007f12c158eba9 [ 424.033639][T21751] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 00000000000000f3 [ 424.033716][T21751] RBP: 00007f12bffef090 R08: 000000000000023a R09: 0000000000000000 [ 424.033733][T21751] R10: 0000200000121000 R11: 0000000000000246 R12: 0000000000000001 [ 424.033750][T21751] R13: 00007f12c17d6038 R14: 00007f12c17d5fa0 R15: 00007ffc7c82f068 [ 424.033773][T21751] [ 424.327024][T21753] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21753 comm=syz.2.6445 [ 424.403833][T21757] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21757 comm=syz.2.6446 [ 424.471713][ T3406] hid-generic 0000:0000:0000.00F3: hidraw0: HID v0.00 Device [syz1] on syz0 [ 424.740818][T21771] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 424.747410][T21771] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 424.754931][T21771] vhci_hcd vhci_hcd.0: Device attached [ 424.764168][T21772] usbip_core: unknown command [ 424.768879][T21772] vhci_hcd: unknown pdu 0 [ 424.773273][T21772] usbip_core: unknown command [ 424.790698][ T31] vhci_hcd: stop threads [ 424.795048][ T31] vhci_hcd: release socket [ 424.799510][ T31] vhci_hcd: disconnect device [ 424.813165][T21775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 424.828278][T21775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 424.891029][T21783] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21783 comm=syz.2.6456 [ 425.087632][T21792] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 425.155081][T21790] FAULT_INJECTION: forcing a failure. [ 425.155081][T21790] name failslab, interval 1, probability 0, space 0, times 0 [ 425.167919][T21790] CPU: 1 UID: 0 PID: 21790 Comm: syz.2.6458 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 425.168034][T21790] Tainted: [W]=WARN [ 425.168040][T21790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 425.168053][T21790] Call Trace: [ 425.168060][T21790] [ 425.168069][T21790] __dump_stack+0x1d/0x30 [ 425.168092][T21790] dump_stack_lvl+0xe8/0x140 [ 425.168184][T21790] dump_stack+0x15/0x1b [ 425.168207][T21790] should_fail_ex+0x265/0x280 [ 425.168239][T21790] should_failslab+0x8c/0xb0 [ 425.168273][T21790] kmem_cache_alloc_noprof+0x50/0x310 [ 425.168311][T21790] ? getname_flags+0x80/0x3b0 [ 425.168424][T21790] getname_flags+0x80/0x3b0 [ 425.168495][T21790] user_path_at+0x28/0x130 [ 425.168539][T21790] __se_sys_mount+0x25b/0x2e0 [ 425.168574][T21790] __x64_sys_mount+0x67/0x80 [ 425.168601][T21790] x64_sys_call+0x2b4d/0x2ff0 [ 425.168626][T21790] do_syscall_64+0xd2/0x200 [ 425.168708][T21790] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 425.168748][T21790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.168803][T21790] RIP: 0033:0x7f6c7b82eba9 [ 425.168823][T21790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 425.168848][T21790] RSP: 002b:00007f6c7a28f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 425.168908][T21790] RAX: ffffffffffffffda RBX: 00007f6c7ba75fa0 RCX: 00007f6c7b82eba9 [ 425.168925][T21790] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 425.168941][T21790] RBP: 00007f6c7a28f090 R08: 0000200000000280 R09: 0000000000000000 [ 425.168958][T21790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 425.168974][T21790] R13: 00007f6c7ba76038 R14: 00007f6c7ba75fa0 R15: 00007ffc3dfc78f8 [ 425.169023][T21790] [ 425.414990][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 425.415027][ T29] audit: type=1404 audit(1757959138.154:31322): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 425.437138][ T29] audit: type=1400 audit(1757959138.154:31323): avc: denied { read } for pid=21800 comm="syz.3.6462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=0 [ 425.459067][ T29] audit: type=1404 audit(1757959138.200:31324): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 425.474236][ T29] audit: type=1400 audit(1757959138.200:31325): avc: denied { prog_load } for pid=21800 comm="syz.3.6462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 425.493551][ T29] audit: type=1400 audit(1757959138.200:31326): avc: denied { bpf } for pid=21800 comm="syz.3.6462" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 425.521584][ T29] audit: type=1326 audit(1757959138.247:31327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.1.6463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 425.545307][ T29] audit: type=1326 audit(1757959138.247:31328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.1.6463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 425.568976][ T29] audit: type=1326 audit(1757959138.247:31329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.1.6463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 425.592613][ T29] audit: type=1326 audit(1757959138.247:31330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.1.6463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 425.616306][ T29] audit: type=1326 audit(1757959138.247:31331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.1.6463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 425.619191][ T36] hid-generic 0000:0000:0000.00F4: hidraw0: HID v0.00 Device [syz1] on syz0 [ 425.747228][T21804] netlink: 'syz.1.6463': attribute type 3 has an invalid length. [ 425.755032][T21804] __nla_validate_parse: 13 callbacks suppressed [ 425.755052][T21804] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6463'. [ 425.780775][T21814] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6467'. [ 425.809022][T21814] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21814 comm=syz.2.6467 [ 425.982414][T21828] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 426.000512][T21828] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 426.313652][T21837] netlink: 80 bytes leftover after parsing attributes in process `syz.3.6476'. [ 426.438863][T21842] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6477'. [ 426.449505][T21842] netlink: 'syz.3.6477': attribute type 1 has an invalid length. [ 426.457360][T21842] netlink: 224 bytes leftover after parsing attributes in process `syz.3.6477'. [ 426.537338][T21847] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6478'. [ 426.555374][T21847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6478'. [ 426.687804][ T3406] hid_parser_main: 95 callbacks suppressed [ 426.687826][ T3406] hid-generic 0000:0000:0000.00F5: unknown main item tag 0x0 [ 426.736943][ T3406] hid-generic 0000:0000:0000.00F5: hidraw0: HID v0.00 Device [syz1] on syz0 [ 426.762475][T21860] netlink: 'syz.1.6483': attribute type 1 has an invalid length. [ 426.845195][T21864] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.888904][T21865] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6483'. [ 426.917924][T21864] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.048671][T21864] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.166442][T21864] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.334304][T21882] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6491'. [ 427.385796][T21863] Set syz1 is full, maxelem 65536 reached [ 427.387027][T21880] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6490'. [ 427.420852][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.437562][T21880] netlink: 'syz.2.6490': attribute type 1 has an invalid length. [ 427.446793][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.446844][T21882] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21882 comm=syz.3.6491 [ 427.468444][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.479807][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.502379][T21877] netlink: 'syz.4.6489': attribute type 3 has an invalid length. [ 427.553054][T21889] lo speed is unknown, defaulting to 1000 [ 427.558878][T21889] lo speed is unknown, defaulting to 1000 [ 427.569277][T21889] lo speed is unknown, defaulting to 1000 [ 427.576614][T21889] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 427.588962][T21889] lo speed is unknown, defaulting to 1000 [ 427.595711][T21889] lo speed is unknown, defaulting to 1000 [ 427.601849][T21889] lo speed is unknown, defaulting to 1000 [ 427.610448][T21889] lo speed is unknown, defaulting to 1000 [ 427.618142][T21889] lo speed is unknown, defaulting to 1000 [ 427.793192][ T36] hid-generic 0000:0000:0000.00F6: unknown main item tag 0x0 [ 427.824472][ T36] hid-generic 0000:0000:0000.00F6: hidraw0: HID v0.00 Device [syz1] on syz0 [ 427.956562][ T36] hid-generic 0000:0000:0000.00F7: unknown main item tag 0x0 [ 427.987815][ T36] hid-generic 0000:0000:0000.00F7: hidraw1: HID v0.00 Device [syz1] on syz0 [ 428.116866][T21920] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21920 comm=syz.2.6502 [ 428.310706][T21925] netlink: 'syz.2.6505': attribute type 1 has an invalid length. [ 428.337556][T21931] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 428.362274][T21933] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21933 comm=syz.3.6508 [ 428.377020][T21934] 0ªX¹¦À: renamed from caif0 [ 428.384514][T21934] 0ªX¹¦À: entered allmulticast mode [ 428.389773][T21934] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 428.430101][T21938] siw: device registration error -23 [ 428.528467][T21952] openvswitch: netlink: Message has 6 unknown bytes. [ 428.614550][ T36] hid-generic 0000:0000:0000.00F8: unknown main item tag 0x0 [ 428.638044][ T36] hid-generic 0000:0000:0000.00F8: hidraw0: HID v0.00 Device [syz1] on syz0 [ 428.715140][ T2957] hid-generic 0000:0000:0000.00F9: unknown main item tag 0x0 [ 428.723289][ T2957] hid-generic 0000:0000:0000.00F9: hidraw1: HID v0.00 Device [syz1] on syz0 [ 428.862952][T21966] lo speed is unknown, defaulting to 1000 [ 428.989596][T21969] netlink: 'syz.4.6520': attribute type 1 has an invalid length. [ 429.047160][T21972] siw: device registration error -23 [ 429.106655][T21979] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 429.810004][T22015] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 429.818921][T22015] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 430.448122][T22032] openvswitch: netlink: Message has 6 unknown bytes. [ 430.511579][T22039] FAULT_INJECTION: forcing a failure. [ 430.511579][T22039] name failslab, interval 1, probability 0, space 0, times 0 [ 430.524480][T22039] CPU: 1 UID: 0 PID: 22039 Comm: syz.4.6542 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 430.524573][T22039] Tainted: [W]=WARN [ 430.524626][T22039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 430.524643][T22039] Call Trace: [ 430.524718][T22039] [ 430.524729][T22039] __dump_stack+0x1d/0x30 [ 430.524758][T22039] dump_stack_lvl+0xe8/0x140 [ 430.524779][T22039] dump_stack+0x15/0x1b [ 430.524796][T22039] should_fail_ex+0x265/0x280 [ 430.524826][T22039] should_failslab+0x8c/0xb0 [ 430.524927][T22039] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 430.524966][T22039] ? __d_alloc+0x3d/0x340 [ 430.525006][T22039] __d_alloc+0x3d/0x340 [ 430.525087][T22039] ? mpol_shared_policy_init+0xbd/0x4c0 [ 430.525115][T22039] d_alloc_pseudo+0x1e/0x80 [ 430.525153][T22039] alloc_file_pseudo+0x71/0x160 [ 430.525195][T22039] __shmem_file_setup+0x1de/0x210 [ 430.525272][T22039] shmem_file_setup+0x3b/0x50 [ 430.525303][T22039] __se_sys_memfd_create+0x2c3/0x590 [ 430.525335][T22039] __x64_sys_memfd_create+0x31/0x40 [ 430.525387][T22039] x64_sys_call+0x2abe/0x2ff0 [ 430.525416][T22039] do_syscall_64+0xd2/0x200 [ 430.525453][T22039] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 430.525478][T22039] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 430.525615][T22039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 430.525713][T22039] RIP: 0033:0x7f12c158eba9 [ 430.525729][T22039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 430.525748][T22039] RSP: 002b:00007f12bffcde18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 430.525770][T22039] RAX: ffffffffffffffda RBX: 0000000000000531 RCX: 00007f12c158eba9 [ 430.525818][T22039] RDX: 00007f12bffcdef0 RSI: 0000000000000000 RDI: 00007f12c16127e8 [ 430.525830][T22039] RBP: 0000200000000640 R08: 00007f12bffcdbb7 R09: 00007f12bffcde40 [ 430.525843][T22039] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 430.525855][T22039] R13: 00007f12bffcdef0 R14: 00007f12bffcdeb0 R15: 00002000000001c0 [ 430.525933][T22039] [ 430.777969][T22036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 430.789107][ T29] kauditd_printk_skb: 703 callbacks suppressed [ 430.789128][ T29] audit: type=1400 audit(1757964299.186:32035): avc: denied { create } for pid=22044 comm="syz.0.6547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 430.874540][T22036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 431.079962][ T29] audit: type=1326 audit(1757964299.457:32036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.109604][T22060] __nla_validate_parse: 10 callbacks suppressed [ 431.109624][T22060] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6549'. [ 431.109876][ T36] hid-generic 0000:0000:0000.00FA: unknown main item tag 0x0 [ 431.129878][ T29] audit: type=1326 audit(1757964299.485:32037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.155951][ T29] audit: type=1326 audit(1757964299.485:32038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.158533][ T36] hid-generic 0000:0000:0000.00FA: hidraw0: HID v0.00 Device [syz1] on syz0 [ 431.179591][ T29] audit: type=1326 audit(1757964299.485:32039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.179631][ T29] audit: type=1326 audit(1757964299.485:32040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.236347][ T29] audit: type=1326 audit(1757964299.485:32041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.260007][ T29] audit: type=1326 audit(1757964299.485:32042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.283618][ T29] audit: type=1326 audit(1757964299.485:32043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.305517][T22052] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6549'. [ 431.307368][ T29] audit: type=1326 audit(1757964299.485:32044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22058 comm="syz.3.6552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 431.389231][T22065] FAULT_INJECTION: forcing a failure. [ 431.389231][T22065] name failslab, interval 1, probability 0, space 0, times 0 [ 431.402015][T22065] CPU: 0 UID: 0 PID: 22065 Comm: syz.1.6553 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 431.402055][T22065] Tainted: [W]=WARN [ 431.402063][T22065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 431.402133][T22065] Call Trace: [ 431.402159][T22065] [ 431.402170][T22065] __dump_stack+0x1d/0x30 [ 431.402207][T22065] dump_stack_lvl+0xe8/0x140 [ 431.402230][T22065] dump_stack+0x15/0x1b [ 431.402247][T22065] should_fail_ex+0x265/0x280 [ 431.402272][T22065] should_failslab+0x8c/0xb0 [ 431.402300][T22065] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 431.402414][T22065] ? __d_alloc+0x3d/0x340 [ 431.402488][T22065] __d_alloc+0x3d/0x340 [ 431.402520][T22065] ? mpol_shared_policy_init+0xbd/0x4c0 [ 431.402599][T22065] d_alloc_pseudo+0x1e/0x80 [ 431.402636][T22065] alloc_file_pseudo+0x71/0x160 [ 431.402713][T22065] __shmem_file_setup+0x1de/0x210 [ 431.402783][T22065] shmem_file_setup+0x3b/0x50 [ 431.402805][T22065] __se_sys_memfd_create+0x2c3/0x590 [ 431.402868][T22065] __x64_sys_memfd_create+0x31/0x40 [ 431.402894][T22065] x64_sys_call+0x2abe/0x2ff0 [ 431.402923][T22065] do_syscall_64+0xd2/0x200 [ 431.402976][T22065] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 431.403028][T22065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 431.403067][T22065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.403099][T22065] RIP: 0033:0x7f024e09eba9 [ 431.403121][T22065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 431.403239][T22065] RSP: 002b:00007f024cb06e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 431.403259][T22065] RAX: ffffffffffffffda RBX: 000000000000043b RCX: 00007f024e09eba9 [ 431.403272][T22065] RDX: 00007f024cb06ef0 RSI: 0000000000000000 RDI: 00007f024e1227e8 [ 431.403289][T22065] RBP: 0000200000000200 R08: 00007f024cb06bb7 R09: 00007f024cb06e40 [ 431.403305][T22065] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 431.403329][T22065] R13: 00007f024cb06ef0 R14: 00007f024cb06eb0 R15: 0000200000000740 [ 431.403353][T22065] [ 431.828157][T22078] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 431.858131][T22079] usb usb4: usbfs: interface 0 claimed by hub while 'syz.2.6556' sets config #0 [ 432.279793][T22089] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.315436][T22089] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.360384][T22097] syzkaller1: entered promiscuous mode [ 432.365900][T22097] syzkaller1: entered allmulticast mode [ 432.383982][T22097] FAULT_INJECTION: forcing a failure. [ 432.383982][T22097] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 432.397189][T22097] CPU: 1 UID: 0 PID: 22097 Comm: syz.3.6565 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 432.397287][T22097] Tainted: [W]=WARN [ 432.397296][T22097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 432.397312][T22097] Call Trace: [ 432.397320][T22097] [ 432.397329][T22097] __dump_stack+0x1d/0x30 [ 432.397357][T22097] dump_stack_lvl+0xe8/0x140 [ 432.397447][T22097] dump_stack+0x15/0x1b [ 432.397525][T22097] should_fail_ex+0x265/0x280 [ 432.397632][T22097] should_fail+0xb/0x20 [ 432.397658][T22097] should_fail_usercopy+0x1a/0x20 [ 432.397690][T22097] _copy_from_iter+0xd2/0xe80 [ 432.397726][T22097] ? selinux_file_open+0x2df/0x330 [ 432.397828][T22097] ? should_fail_ex+0xdb/0x280 [ 432.397852][T22097] ? skb_set_owner_w+0x16a/0x1c0 [ 432.397898][T22097] ? sock_alloc_send_pskb+0x456/0x4f0 [ 432.397937][T22097] skb_copy_datagram_from_iter+0xb1/0x490 [ 432.397977][T22097] ? skb_put+0xa9/0xf0 [ 432.397999][T22097] tun_get_user+0xafa/0x2680 [ 432.398084][T22097] ? ref_tracker_alloc+0x1f2/0x2f0 [ 432.398119][T22097] ? selinux_file_permission+0x1e4/0x320 [ 432.398142][T22097] tun_chr_write_iter+0x15e/0x210 [ 432.398162][T22097] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 432.398180][T22097] vfs_write+0x52a/0x960 [ 432.398256][T22097] ksys_write+0xda/0x1a0 [ 432.398287][T22097] __x64_sys_write+0x40/0x50 [ 432.398317][T22097] x64_sys_call+0x27fe/0x2ff0 [ 432.398343][T22097] do_syscall_64+0xd2/0x200 [ 432.398446][T22097] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 432.398478][T22097] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 432.398511][T22097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 432.398558][T22097] RIP: 0033:0x7f1712eceba9 [ 432.398574][T22097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 432.398593][T22097] RSP: 002b:00007f171192f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 432.398616][T22097] RAX: ffffffffffffffda RBX: 00007f1713115fa0 RCX: 00007f1712eceba9 [ 432.398632][T22097] RDX: 000000000000003a RSI: 0000200000001240 RDI: 0000000000000003 [ 432.398647][T22097] RBP: 00007f171192f090 R08: 0000000000000000 R09: 0000000000000000 [ 432.398663][T22097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 432.398749][T22097] R13: 00007f1713116038 R14: 00007f1713115fa0 R15: 00007ffc14a484b8 [ 432.398770][T22097] [ 432.707135][ T3399] hid-generic 0000:0000:0000.00FB: unknown main item tag 0x0 [ 432.722025][T22103] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.735479][T22103] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.744800][ T3399] hid-generic 0000:0000:0000.00FB: hidraw0: HID v0.00 Device [syz1] on syz0 [ 433.141628][T22121] team_slave_0: entered promiscuous mode [ 433.147374][T22121] team_slave_1: entered promiscuous mode [ 433.148315][ T3385] hid-generic 0000:0000:0000.00FC: unknown main item tag 0x0 [ 433.154556][T22121] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 433.167764][ T3385] hid-generic 0000:0000:0000.00FC: hidraw0: HID v0.00 Device [syz1] on syz0 [ 433.169324][T22121] team0: Device macvtap1 is already an upper device of the team interface [ 433.203482][T22121] team_slave_0: left promiscuous mode [ 433.209009][T22121] team_slave_1: left promiscuous mode [ 433.219586][T22125] syzkaller1: entered promiscuous mode [ 433.225207][T22125] syzkaller1: entered allmulticast mode [ 433.396086][T22132] FAULT_INJECTION: forcing a failure. [ 433.396086][T22132] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 433.409271][T22132] CPU: 1 UID: 0 PID: 22132 Comm: syz.4.6579 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 433.409366][T22132] Tainted: [W]=WARN [ 433.409375][T22132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 433.409393][T22132] Call Trace: [ 433.409401][T22132] [ 433.409410][T22132] __dump_stack+0x1d/0x30 [ 433.409439][T22132] dump_stack_lvl+0xe8/0x140 [ 433.409464][T22132] dump_stack+0x15/0x1b [ 433.409556][T22132] should_fail_ex+0x265/0x280 [ 433.409590][T22132] should_fail+0xb/0x20 [ 433.409619][T22132] should_fail_usercopy+0x1a/0x20 [ 433.409662][T22132] _copy_to_user+0x20/0xa0 [ 433.409732][T22132] simple_read_from_buffer+0xb5/0x130 [ 433.409763][T22132] proc_fail_nth_read+0x10e/0x150 [ 433.409792][T22132] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 433.409819][T22132] vfs_read+0x1a8/0x770 [ 433.409845][T22132] ? __rcu_read_unlock+0x4f/0x70 [ 433.409909][T22132] ? __fget_files+0x184/0x1c0 [ 433.409994][T22132] ? kmem_cache_free+0xdf/0x300 [ 433.410054][T22132] ksys_read+0xda/0x1a0 [ 433.410097][T22132] __x64_sys_read+0x40/0x50 [ 433.410197][T22132] x64_sys_call+0x27bc/0x2ff0 [ 433.410227][T22132] do_syscall_64+0xd2/0x200 [ 433.410270][T22132] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 433.410302][T22132] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 433.410353][T22132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.410381][T22132] RIP: 0033:0x7f12c158d5bc [ 433.410401][T22132] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 433.410424][T22132] RSP: 002b:00007f12bffef030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 433.410447][T22132] RAX: ffffffffffffffda RBX: 00007f12c17d5fa0 RCX: 00007f12c158d5bc [ 433.410461][T22132] RDX: 000000000000000f RSI: 00007f12bffef0a0 RDI: 000000000000000a [ 433.410494][T22132] RBP: 00007f12bffef090 R08: 0000000000000000 R09: 0000000000000000 [ 433.410510][T22132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 433.410581][T22132] R13: 00007f12c17d6038 R14: 00007f12c17d5fa0 R15: 00007ffc7c82f068 [ 433.410606][T22132] [ 433.707335][T22142] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 433.713982][T22142] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 433.721509][T22142] vhci_hcd vhci_hcd.0: Device attached [ 433.752244][T22146] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 433.758953][T22146] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 433.766430][T22146] vhci_hcd vhci_hcd.0: Device attached [ 433.781616][T22143] usbip_core: unknown command [ 433.786507][T22143] vhci_hcd: unknown pdu 0 [ 433.790972][T22143] usbip_core: unknown command [ 433.796053][T22148] vhci_hcd: connection closed [ 433.807867][ T51] vhci_hcd: stop threads [ 433.816918][ T51] vhci_hcd: release socket [ 433.821365][ T51] vhci_hcd: disconnect device [ 433.832399][T22156] bond1: entered promiscuous mode [ 433.837596][T22156] bond1: entered allmulticast mode [ 433.842044][ T51] vhci_hcd: stop threads [ 433.847121][ T51] vhci_hcd: release socket [ 433.851600][ T51] vhci_hcd: disconnect device [ 433.853874][T22156] 8021q: adding VLAN 0 to HW filter on device bond1 [ 433.884461][T22156] bond1 (unregistering): Released all slaves [ 434.030252][T22165] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6590'. [ 434.066364][T22162] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 434.085416][T22162] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 434.096813][T22167] siw: device registration error -23 [ 434.123556][T22171] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6593'. [ 434.141963][T22171] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22171 comm=syz.2.6593 [ 434.374460][T22186] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6600'. [ 434.384573][T22186] FAULT_INJECTION: forcing a failure. [ 434.384573][T22186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 434.397777][T22186] CPU: 1 UID: 0 PID: 22186 Comm: syz.4.6600 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 434.397850][T22186] Tainted: [W]=WARN [ 434.397860][T22186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 434.397896][T22186] Call Trace: [ 434.397904][T22186] [ 434.397913][T22186] __dump_stack+0x1d/0x30 [ 434.397978][T22186] dump_stack_lvl+0xe8/0x140 [ 434.397997][T22186] dump_stack+0x15/0x1b [ 434.398019][T22186] should_fail_ex+0x265/0x280 [ 434.398132][T22186] should_fail+0xb/0x20 [ 434.398177][T22186] should_fail_usercopy+0x1a/0x20 [ 434.398212][T22186] _copy_from_user+0x1c/0xb0 [ 434.398314][T22186] ___sys_sendmsg+0xc1/0x1d0 [ 434.398384][T22186] __x64_sys_sendmsg+0xd4/0x160 [ 434.398426][T22186] x64_sys_call+0x191e/0x2ff0 [ 434.398454][T22186] do_syscall_64+0xd2/0x200 [ 434.398546][T22186] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 434.398664][T22186] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 434.398707][T22186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 434.398735][T22186] RIP: 0033:0x7f12c158eba9 [ 434.398753][T22186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 434.398798][T22186] RSP: 002b:00007f12bffef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 434.398824][T22186] RAX: ffffffffffffffda RBX: 00007f12c17d5fa0 RCX: 00007f12c158eba9 [ 434.398840][T22186] RDX: 0000000004000800 RSI: 00002000000001c0 RDI: 0000000000000003 [ 434.398858][T22186] RBP: 00007f12bffef090 R08: 0000000000000000 R09: 0000000000000000 [ 434.398874][T22186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 434.398889][T22186] R13: 00007f12c17d6038 R14: 00007f12c17d5fa0 R15: 00007ffc7c82f068 [ 434.398915][T22186] [ 434.606030][T22192] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6602'. [ 434.675188][T22199] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6605'. [ 434.716301][T22204] siw: device registration error -23 [ 434.722369][T22199] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22199 comm=syz.3.6605 [ 434.742845][T22191] netlink: 'syz.1.6601': attribute type 1 has an invalid length. [ 434.750752][T22191] netlink: 224 bytes leftover after parsing attributes in process `syz.1.6601'. [ 434.777491][T22208] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 434.784044][T22208] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 434.791587][T22208] vhci_hcd vhci_hcd.0: Device attached [ 434.799336][T22209] usbip_core: unknown command [ 434.804038][T22209] vhci_hcd: unknown pdu 0 [ 434.808544][T22209] usbip_core: unknown command [ 434.823207][ T51] vhci_hcd: stop threads [ 434.827530][ T51] vhci_hcd: release socket [ 434.832027][ T51] vhci_hcd: disconnect device [ 434.846328][T22215] FAULT_INJECTION: forcing a failure. [ 434.846328][T22215] name failslab, interval 1, probability 0, space 0, times 0 [ 434.859131][T22215] CPU: 1 UID: 0 PID: 22215 Comm: syz.4.6612 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 434.859172][T22215] Tainted: [W]=WARN [ 434.859180][T22215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 434.859196][T22215] Call Trace: [ 434.859205][T22215] [ 434.859215][T22215] __dump_stack+0x1d/0x30 [ 434.859280][T22215] dump_stack_lvl+0xe8/0x140 [ 434.859323][T22215] dump_stack+0x15/0x1b [ 434.859343][T22215] should_fail_ex+0x265/0x280 [ 434.859370][T22215] should_failslab+0x8c/0xb0 [ 434.859397][T22215] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 434.859446][T22215] ? sidtab_sid2str_get+0xa0/0x130 [ 434.859474][T22215] kmemdup_noprof+0x2b/0x70 [ 434.859508][T22215] sidtab_sid2str_get+0xa0/0x130 [ 434.859534][T22215] security_sid_to_context_core+0x1eb/0x2e0 [ 434.859594][T22215] security_sid_to_context+0x27/0x40 [ 434.859621][T22215] selinux_lsmprop_to_secctx+0x67/0xf0 [ 434.859651][T22215] security_lsmprop_to_secctx+0x43/0x80 [ 434.859682][T22215] audit_log_task_context+0x77/0x190 [ 434.859741][T22215] audit_log_task+0xf4/0x250 [ 434.859789][T22215] audit_seccomp+0x61/0x100 [ 434.859883][T22215] ? __seccomp_filter+0x68c/0x10d0 [ 434.859913][T22215] __seccomp_filter+0x69d/0x10d0 [ 434.859953][T22215] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 434.859990][T22215] ? vfs_write+0x7e8/0x960 [ 434.860020][T22215] ? __rcu_read_unlock+0x4f/0x70 [ 434.860049][T22215] ? __fget_files+0x184/0x1c0 [ 434.860142][T22215] __secure_computing+0x82/0x150 [ 434.860172][T22215] syscall_trace_enter+0xcf/0x1e0 [ 434.860206][T22215] do_syscall_64+0xac/0x200 [ 434.860269][T22215] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 434.860300][T22215] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 434.860339][T22215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 434.860366][T22215] RIP: 0033:0x7f12c158eba9 [ 434.860386][T22215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 434.860412][T22215] RSP: 002b:00007f12bffef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 434.860438][T22215] RAX: ffffffffffffffda RBX: 00007f12c17d5fa0 RCX: 00007f12c158eba9 [ 434.860455][T22215] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000005 [ 434.860471][T22215] RBP: 00007f12bffef090 R08: 0000000000000000 R09: 0000000000000000 [ 434.860484][T22215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 434.860513][T22215] R13: 00007f12c17d6038 R14: 00007f12c17d5fa0 R15: 00007ffc7c82f068 [ 434.860539][T22215] [ 434.892725][T22221] netlink: 3 bytes leftover after parsing attributes in process `syz.2.6609'. [ 434.935576][T22224] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6615'. [ 434.937612][T22221] 1ªX¹¦À: renamed from 60ªX¹¦À [ 435.104179][T22212] SELinux: policydb version 1887716053 does not match my version range 15-35 [ 435.143942][T22212] SELinux: failed to load policy [ 435.150631][T22221] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 435.151559][T22212] vhci_hcd: invalid port number 96 [ 435.171737][T22212] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 435.228647][T22237] lo speed is unknown, defaulting to 1000 [ 435.237327][T22235] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 435.251160][T22235] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 435.309214][T22243] siw: device registration error -23 [ 435.371572][T22245] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 435.382612][T22245] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 435.705600][T22251] netlink: 'syz.3.6624': attribute type 3 has an invalid length. [ 435.995648][ T2957] hid-generic 0000:0000:0000.00FD: unknown main item tag 0x0 [ 436.016340][ T2957] hid-generic 0000:0000:0000.00FD: hidraw0: HID v0.00 Device [syz1] on syz0 [ 436.141963][T22279] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 436.148534][T22279] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 436.156167][T22279] vhci_hcd vhci_hcd.0: Device attached [ 436.162338][ T29] kauditd_printk_skb: 629 callbacks suppressed [ 436.162357][ T29] audit: type=1326 audit(1757969460.204:32673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 436.192336][T22280] usbip_core: unknown command [ 436.197071][T22280] vhci_hcd: unknown pdu 0 [ 436.201449][T22280] usbip_core: unknown command [ 436.206610][ T51] vhci_hcd: stop threads [ 436.206538][ T29] audit: type=1326 audit(1757969460.204:32674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 436.211032][ T51] vhci_hcd: release socket [ 436.211043][ T51] vhci_hcd: disconnect device [ 436.244013][ T29] audit: type=1326 audit(1757969460.204:32675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 436.267943][ T29] audit: type=1326 audit(1757969460.250:32676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f12c158d510 code=0x7ffc0000 [ 436.291647][ T29] audit: type=1326 audit(1757969460.260:32677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f12c15903d7 code=0x7ffc0000 [ 436.315298][ T29] audit: type=1326 audit(1757969460.260:32678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 436.338946][ T29] audit: type=1326 audit(1757969460.260:32679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f12c15903d7 code=0x7ffc0000 [ 436.362581][ T29] audit: type=1326 audit(1757969460.260:32680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f12c158d80a code=0x7ffc0000 [ 436.386256][ T29] audit: type=1326 audit(1757969460.260:32681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 436.409854][ T29] audit: type=1326 audit(1757969460.260:32682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.4.6632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12c158eba9 code=0x7ffc0000 [ 436.481672][T22290] sd 0:0:1:0: device reset [ 436.597423][T22292] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 436.610341][T22292] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 436.705166][T22297] __nla_validate_parse: 2 callbacks suppressed [ 436.705187][T22297] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6640'. [ 436.735354][T22299] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 436.752651][T22299] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 436.846851][T22303] netlink: 'syz.2.6643': attribute type 1 has an invalid length. [ 436.854664][T22303] netlink: 224 bytes leftover after parsing attributes in process `syz.2.6643'. [ 436.864777][T22306] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6644'. [ 436.886944][T22306] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22306 comm=syz.4.6644 [ 436.920844][ T2957] hid-generic 0000:0000:0000.00FE: unknown main item tag 0x0 [ 436.928890][ T2957] hid-generic 0000:0000:0000.00FE: hidraw0: HID v0.00 Device [syz1] on syz0 [ 437.115519][T22322] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6650'. [ 437.137221][T22322] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22322 comm=syz.4.6650 [ 437.174908][T22327] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6652'. [ 437.214339][T22327] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22327 comm=syz.4.6652 [ 437.236115][T22330] $Hÿ: renamed from bond0 (while UP) [ 437.251821][T22330] $Hÿ: entered promiscuous mode [ 437.256965][T22330] bond_slave_0: entered promiscuous mode [ 437.262839][T22330] bond_slave_1: entered promiscuous mode [ 437.406126][T22345] netlink: 'syz.0.6659': attribute type 6 has an invalid length. [ 437.457717][ T2957] hid-generic 0000:0000:0000.00FF: unknown main item tag 0x0 [ 437.473811][T22343] netlink: 'syz.3.6658': attribute type 1 has an invalid length. [ 437.481629][T22343] netlink: 224 bytes leftover after parsing attributes in process `syz.3.6658'. [ 437.495862][ T2957] hid-generic 0000:0000:0000.00FF: hidraw0: HID v0.00 Device [syz1] on syz0 [ 437.591325][T22352] netlink: 'syz.4.6662': attribute type 6 has an invalid length. [ 437.638907][T22355] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 437.665689][ T2957] hid-generic 0000:0000:0000.0100: unknown main item tag 0x0 [ 437.685117][ T2957] hid-generic 0000:0000:0000.0100: hidraw0: HID v0.00 Device [syz1] on syz0 [ 437.696923][T22355] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 437.982803][T22377] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6669'. [ 438.023345][T22377] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6669'. [ 438.085521][T22380] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 438.104004][T22380] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 438.172390][T22383] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6674'. [ 438.273035][T22391] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6677'. [ 438.278140][T22386] netlink: 'syz.1.6675': attribute type 1 has an invalid length. [ 438.319661][T22391] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22391 comm=syz.2.6677 [ 438.407011][ T2957] hid-generic 0000:0000:0000.0101: unknown main item tag 0x0 [ 438.416542][ T2957] hid-generic 0000:0000:0000.0101: hidraw0: HID v0.00 Device [syz1] on syz0 [ 438.837258][T22403] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 438.843915][T22403] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 438.851508][T22403] vhci_hcd vhci_hcd.0: Device attached [ 438.883044][T22404] vhci_hcd: connection closed [ 438.883287][ T51] vhci_hcd: stop threads [ 438.892486][ T51] vhci_hcd: release socket [ 438.896902][ T51] vhci_hcd: disconnect device [ 438.942703][T22427] FAULT_INJECTION: forcing a failure. [ 438.942703][T22427] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 438.956026][T22427] CPU: 1 UID: 0 PID: 22427 Comm: syz.4.6683 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 438.956128][T22427] Tainted: [W]=WARN [ 438.956135][T22427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 438.956150][T22427] Call Trace: [ 438.956159][T22427] [ 438.956168][T22427] __dump_stack+0x1d/0x30 [ 438.956197][T22427] dump_stack_lvl+0xe8/0x140 [ 438.956236][T22427] dump_stack+0x15/0x1b [ 438.956253][T22427] should_fail_ex+0x265/0x280 [ 438.956285][T22427] should_fail+0xb/0x20 [ 438.956312][T22427] should_fail_usercopy+0x1a/0x20 [ 438.956392][T22427] _copy_from_iter+0xd2/0xe80 [ 438.956428][T22427] ? __build_skb_around+0x1a0/0x200 [ 438.956456][T22427] ? __alloc_skb+0x223/0x320 [ 438.956486][T22427] netlink_sendmsg+0x471/0x6b0 [ 438.956585][T22427] ? __pfx_netlink_sendmsg+0x10/0x10 [ 438.956619][T22427] __sock_sendmsg+0x142/0x180 [ 438.956704][T22427] ____sys_sendmsg+0x31e/0x4e0 [ 438.956752][T22427] ___sys_sendmsg+0x17b/0x1d0 [ 438.956846][T22427] __x64_sys_sendmsg+0xd4/0x160 [ 438.957024][T22427] x64_sys_call+0x191e/0x2ff0 [ 438.957111][T22427] do_syscall_64+0xd2/0x200 [ 438.957151][T22427] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 438.957181][T22427] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 438.957264][T22427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 438.957369][T22427] RIP: 0033:0x7f12c158eba9 [ 438.957390][T22427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 438.957460][T22427] RSP: 002b:00007f12bffef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 438.957486][T22427] RAX: ffffffffffffffda RBX: 00007f12c17d5fa0 RCX: 00007f12c158eba9 [ 438.957503][T22427] RDX: 0000000000000894 RSI: 0000200000000000 RDI: 0000000000000003 [ 438.957580][T22427] RBP: 00007f12bffef090 R08: 0000000000000000 R09: 0000000000000000 [ 438.957596][T22427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 438.957611][T22427] R13: 00007f12c17d6038 R14: 00007f12c17d5fa0 R15: 00007ffc7c82f068 [ 438.957635][T22427] [ 439.031315][T22430] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 439.588123][T22451] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 439.603407][T22449] 9pnet: Could not find request transport: 0xffffffffffffffff [ 439.830235][ T3406] hid-generic 0000:0000:0000.0102: unknown main item tag 0x0 [ 439.859238][ T3406] hid-generic 0000:0000:0000.0102: hidraw0: HID v0.00 Device [syz1] on syz0 [ 439.955328][T22464] netlink: 'syz.0.6695': attribute type 6 has an invalid length. [ 440.086862][T22474] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 440.093503][T22474] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 440.101081][T22474] vhci_hcd vhci_hcd.0: Device attached [ 440.125530][T22475] usbip_core: unknown command [ 440.130284][T22475] vhci_hcd: unknown pdu 0 [ 440.134834][T22475] usbip_core: unknown command [ 440.143206][ T148] vhci_hcd: stop threads [ 440.147499][ T148] vhci_hcd: release socket [ 440.148229][ T2957] hid-generic 0000:0000:0000.0103: unknown main item tag 0x0 [ 440.151944][ T148] vhci_hcd: disconnect device [ 440.194518][ T2957] hid-generic 0000:0000:0000.0103: hidraw0: HID v0.00 Device [syz1] on syz0 [ 440.655153][T22496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 440.665558][T22496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 440.710595][ T2957] hid-generic 0000:0000:0000.0104: unknown main item tag 0x0 [ 440.729241][ T2957] hid-generic 0000:0000:0000.0104: hidraw0: HID v0.00 Device [syz1] on syz0 [ 440.798381][T22507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 440.827094][T22507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 441.001288][T22515] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22515 comm=syz.3.6714 [ 441.261587][T22517] netlink: 'syz.3.6715': attribute type 3 has an invalid length. [ 441.278561][T22527] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22527 comm=syz.0.6719 [ 441.372301][T22539] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22539 comm=syz.1.6725 [ 441.487385][T22558] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22558 comm=syz.0.6732 [ 441.544323][T22569] FAULT_INJECTION: forcing a failure. [ 441.544323][T22569] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 441.557645][T22569] CPU: 1 UID: 0 PID: 22569 Comm: syz.0.6737 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 441.557698][T22569] Tainted: [W]=WARN [ 441.557707][T22569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 441.557721][T22569] Call Trace: [ 441.557727][T22569] [ 441.557735][T22569] __dump_stack+0x1d/0x30 [ 441.557758][T22569] dump_stack_lvl+0xe8/0x140 [ 441.557779][T22569] dump_stack+0x15/0x1b [ 441.557840][T22569] should_fail_ex+0x265/0x280 [ 441.557874][T22569] should_fail+0xb/0x20 [ 441.557898][T22569] should_fail_usercopy+0x1a/0x20 [ 441.557924][T22569] _copy_from_iter+0xd2/0xe80 [ 441.558034][T22569] ? __build_skb_around+0x1a0/0x200 [ 441.558072][T22569] ? __alloc_skb+0x223/0x320 [ 441.558121][T22569] netlink_sendmsg+0x471/0x6b0 [ 441.558160][T22569] ? __pfx_netlink_sendmsg+0x10/0x10 [ 441.558244][T22569] __sock_sendmsg+0x142/0x180 [ 441.558361][T22569] ____sys_sendmsg+0x31e/0x4e0 [ 441.558402][T22569] ___sys_sendmsg+0x17b/0x1d0 [ 441.558451][T22569] __x64_sys_sendmsg+0xd4/0x160 [ 441.558501][T22569] x64_sys_call+0x191e/0x2ff0 [ 441.558531][T22569] do_syscall_64+0xd2/0x200 [ 441.558572][T22569] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 441.558676][T22569] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 441.558709][T22569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 441.558735][T22569] RIP: 0033:0x7f46819deba9 [ 441.558755][T22569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.558835][T22569] RSP: 002b:00007f4680447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 441.558857][T22569] RAX: ffffffffffffffda RBX: 00007f4681c25fa0 RCX: 00007f46819deba9 [ 441.558870][T22569] RDX: 0000000000040004 RSI: 0000200000000280 RDI: 0000000000000006 [ 441.558885][T22569] RBP: 00007f4680447090 R08: 0000000000000000 R09: 0000000000000000 [ 441.558899][T22569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 441.558911][T22569] R13: 00007f4681c26038 R14: 00007f4681c25fa0 R15: 00007ffe60a93968 [ 441.558931][T22569] [ 441.810896][T22576] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22576 comm=syz.4.6738 [ 441.863180][ T29] kauditd_printk_skb: 649 callbacks suppressed [ 441.863200][ T29] audit: type=1326 audit(1757977199.539:33332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 441.944784][ T29] audit: type=1326 audit(1757977199.539:33333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 441.968426][T22582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 441.968615][ T29] audit: type=1326 audit(1757977199.539:33334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 441.968663][ T29] audit: type=1326 audit(1757977199.539:33335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 441.980539][T22582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 442.000723][ T29] audit: type=1326 audit(1757977199.539:33336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 442.055620][ T29] audit: type=1326 audit(1757977199.539:33337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 442.079264][ T29] audit: type=1326 audit(1757979777.551:33338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 442.102859][ T29] audit: type=1326 audit(1757979777.551:33339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22579 comm="syz.0.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46819deba9 code=0x7ffc0000 [ 442.126430][ T29] audit: type=1400 audit(1757979777.588:33340): avc: denied { write } for pid=22581 comm="syz.1.6741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 442.146055][ T29] audit: type=1400 audit(1757979777.616:33341): avc: denied { read write } for pid=22581 comm="syz.1.6741" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 442.179287][T22589] netlink: 'syz.0.6744': attribute type 1 has an invalid length. [ 442.187182][T22589] __nla_validate_parse: 8 callbacks suppressed [ 442.187196][T22589] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6744'. [ 442.391008][T22602] netlink: 'syz.0.6749': attribute type 1 has an invalid length. [ 442.398859][T22602] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6749'. [ 442.417628][T22611] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22611 comm=syz.2.6753 [ 442.441626][T22614] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6750'. [ 442.456135][T22614] 0ªX¹¦À: renamed from 61ªX¹¦À [ 442.466036][T22614] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 442.487377][T22617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 442.520686][T22617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 442.599232][T22627] netlink: 'syz.0.6760': attribute type 1 has an invalid length. [ 442.607054][T22627] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6760'. [ 442.645829][T22632] FAULT_INJECTION: forcing a failure. [ 442.645829][T22632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 442.659012][T22632] CPU: 1 UID: 0 PID: 22632 Comm: syz.1.6762 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 442.659051][T22632] Tainted: [W]=WARN [ 442.659101][T22632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 442.659117][T22632] Call Trace: [ 442.659126][T22632] [ 442.659136][T22632] __dump_stack+0x1d/0x30 [ 442.659164][T22632] dump_stack_lvl+0xe8/0x140 [ 442.659190][T22632] dump_stack+0x15/0x1b [ 442.659215][T22632] should_fail_ex+0x265/0x280 [ 442.659308][T22632] should_fail+0xb/0x20 [ 442.659332][T22632] should_fail_usercopy+0x1a/0x20 [ 442.659356][T22632] _copy_from_user+0x1c/0xb0 [ 442.659454][T22632] ___sys_sendmsg+0xc1/0x1d0 [ 442.659493][T22632] __x64_sys_sendmsg+0xd4/0x160 [ 442.659520][T22632] x64_sys_call+0x191e/0x2ff0 [ 442.659541][T22632] do_syscall_64+0xd2/0x200 [ 442.659630][T22632] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 442.659654][T22632] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 442.659695][T22632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 442.659732][T22632] RIP: 0033:0x7f024e09eba9 [ 442.659747][T22632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 442.659763][T22632] RSP: 002b:00007f024cb07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 442.659780][T22632] RAX: ffffffffffffffda RBX: 00007f024e2e5fa0 RCX: 00007f024e09eba9 [ 442.659791][T22632] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 442.659826][T22632] RBP: 00007f024cb07090 R08: 0000000000000000 R09: 0000000000000000 [ 442.659837][T22632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 442.659848][T22632] R13: 00007f024e2e6038 R14: 00007f024e2e5fa0 R15: 00007fff37aa61b8 [ 442.659943][T22632] [ 442.894220][T22637] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 442.945765][T22641] netlink: 'syz.1.6765': attribute type 13 has an invalid length. [ 443.024971][T22641] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.032243][T22641] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.127896][ T31] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.139053][ T31] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.159750][ T31] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.176291][ T31] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.221675][T22647] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6767'. [ 443.233083][T22650] sd 0:0:1:0: device reset [ 443.255899][T22652] sd 0:0:1:0: device reset [ 443.286371][T22654] sd 0:0:1:0: device reset [ 443.301409][T22656] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 443.326868][T22656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 443.518623][T22666] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6775'. [ 443.562074][T22666] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22666 comm=syz.0.6775 [ 443.593947][T22670] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6777'. [ 443.644198][T22671] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 443.654810][T22671] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 444.016835][T22689] sd 0:0:1:0: device reset [ 444.059832][ T3406] hid-generic 0000:0000:0000.0105: unknown main item tag 0x0 [ 444.068933][ T3406] hid-generic 0000:0000:0000.0105: hidraw0: HID v0.00 Device [syz1] on syz0 [ 444.242199][T22713] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6790'. [ 444.343527][ T10] hid-generic 0000:0000:0000.0106: unknown main item tag 0x0 [ 444.351515][ T10] hid-generic 0000:0000:0000.0106: hidraw0: HID v0.00 Device [syz1] on syz0 [ 444.421372][T22724] netlink: 'syz.1.6794': attribute type 6 has an invalid length. [ 444.589348][T22728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 444.600488][T22728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 444.705089][T22738] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 444.742985][T22740] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6801'. [ 444.771828][ T3406] hid-generic 0000:0000:0000.0107: unknown main item tag 0x0 [ 444.780072][ T3406] hid-generic 0000:0000:0000.0107: hidraw0: HID v0.00 Device [syz1] on syz0 [ 444.897680][T22749] netlink: 'syz.2.6804': attribute type 6 has an invalid length. [ 444.968889][T22756] netlink: 'syz.1.6806': attribute type 6 has an invalid length. [ 444.995770][ T3406] hid-generic 0000:0000:0000.0108: unknown main item tag 0x0 [ 445.007359][ T3406] hid-generic 0000:0000:0000.0108: hidraw0: HID v0.00 Device [syz1] on syz0 [ 445.083095][T22765] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6811'. [ 445.136816][T22763] netlink: 'syz.2.6810': attribute type 1 has an invalid length. [ 445.267724][T22780] 0ªX¹¦À: renamed from 61ªX¹¦À [ 445.274578][T22780] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 445.291260][T22782] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 445.857862][T22806] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 445.873660][T22806] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 445.975346][ T36] hid-generic 0000:0000:0000.0109: unknown main item tag 0x0 [ 445.983254][ T36] hid-generic 0000:0000:0000.0109: hidraw0: HID v0.00 Device [syz1] on syz0 [ 446.213106][T22826] netlink: 'syz.2.6832': attribute type 1 has an invalid length. [ 446.440503][T22841] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 446.469886][T22841] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 446.536591][ T2957] hid-generic 0000:0000:0000.010A: unknown main item tag 0x0 [ 446.558822][ T2957] hid-generic 0000:0000:0000.010A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 446.810613][T22866] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 446.826515][T22862] validate_nla: 1 callbacks suppressed [ 446.826556][T22862] netlink: 'syz.2.6846': attribute type 3 has an invalid length. [ 446.959393][T22877] FAULT_INJECTION: forcing a failure. [ 446.959393][T22877] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 446.972554][T22877] CPU: 0 UID: 0 PID: 22877 Comm: syz.2.6851 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 446.972738][T22877] Tainted: [W]=WARN [ 446.972747][T22877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 446.972841][T22877] Call Trace: [ 446.972849][T22877] [ 446.972857][T22877] __dump_stack+0x1d/0x30 [ 446.972928][T22877] dump_stack_lvl+0xe8/0x140 [ 446.972954][T22877] dump_stack+0x15/0x1b [ 446.972976][T22877] should_fail_ex+0x265/0x280 [ 446.973088][T22877] should_fail+0xb/0x20 [ 446.973110][T22877] should_fail_usercopy+0x1a/0x20 [ 446.973135][T22877] strncpy_from_user+0x25/0x230 [ 446.973209][T22877] ? kmem_cache_alloc_noprof+0x186/0x310 [ 446.973336][T22877] ? getname_flags+0x80/0x3b0 [ 446.973369][T22877] getname_flags+0xae/0x3b0 [ 446.973467][T22877] __x64_sys_mkdirat+0x40/0x60 [ 446.973492][T22877] x64_sys_call+0x2b7/0x2ff0 [ 446.973518][T22877] do_syscall_64+0xd2/0x200 [ 446.973553][T22877] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 446.973591][T22877] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 446.973679][T22877] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 446.973702][T22877] RIP: 0033:0x7f6c7b82d417 [ 446.973719][T22877] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 446.973738][T22877] RSP: 002b:00007f6c7a28ee68 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 446.973829][T22877] RAX: ffffffffffffffda RBX: 00007f6c7a28eef0 RCX: 00007f6c7b82d417 [ 446.973848][T22877] RDX: 00000000000001ff RSI: 0000200000000f00 RDI: 00000000ffffff9c [ 446.973863][T22877] RBP: 0000200000000f40 R08: 0000200000000000 R09: 0000000000000000 [ 446.973880][T22877] R10: 0000200000000f40 R11: 0000000000000246 R12: 0000200000000f00 [ 446.973895][T22877] R13: 00007f6c7a28eeb0 R14: 0000000000000000 R15: 0000200000000f80 [ 446.973916][T22877] [ 447.205822][T22885] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 447.220498][ T29] kauditd_printk_skb: 756 callbacks suppressed [ 447.220560][ T29] audit: type=1400 audit(1757984938.539:34098): avc: denied { module_request } for pid=22888 comm="syz.2.6857" kmod="bpf_preload" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 447.259083][ T2957] hid-generic 0000:0000:0000.010B: unknown main item tag 0x0 [ 447.268846][ T2957] hid-generic 0000:0000:0000.010B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 447.286145][ T29] audit: type=1326 audit(1757984938.586:34099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.309876][ T29] audit: type=1326 audit(1757984938.586:34100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.333544][ T29] audit: type=1326 audit(1757984938.586:34101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.357215][ T29] audit: type=1326 audit(1757984938.586:34102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.380786][ T29] audit: type=1326 audit(1757984938.586:34103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.404428][ T29] audit: type=1326 audit(1757984938.586:34104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.428062][ T29] audit: type=1326 audit(1757984938.586:34105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.451775][ T29] audit: type=1326 audit(1757984938.586:34106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.475540][ T29] audit: type=1326 audit(1757984938.586:34107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22893 comm="syz.1.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 447.521770][T22898] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 447.548094][T22898] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 447.590791][ T3399] hid-generic 0000:0000:0000.010C: unknown main item tag 0x0 [ 447.605522][ T3399] hid-generic 0000:0000:0000.010C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 447.766113][T22915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 447.785658][T22915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 448.521896][T22926] __nla_validate_parse: 15 callbacks suppressed [ 448.521911][T22926] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6870'. [ 448.632423][ T36] hid-generic 0000:0000:0000.010D: unknown main item tag 0x0 [ 448.662185][ T36] hid-generic 0000:0000:0000.010D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 448.719202][T22943] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 448.785192][ T2957] hid-generic 0000:0000:0000.010E: unknown main item tag 0x0 [ 448.812963][ T2957] hid-generic 0000:0000:0000.010E: hidraw1: HID v0.00 Device [syz1] on syz0 [ 448.933746][T22953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 448.942873][T22953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 449.092678][T22963] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 449.101842][T22963] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 449.160268][T22969] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6887'. [ 449.184729][T22967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 449.197421][T22967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 449.223011][ T3406] hid-generic 0000:0000:0000.010F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 449.419189][T22980] sd 0:0:1:0: device reset [ 449.434474][T22982] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 449.446465][ T3406] hid_parser_main: 1 callbacks suppressed [ 449.446564][ T3406] hid-generic 0000:0000:0000.0110: unknown main item tag 0x0 [ 449.461107][ T3406] hid-generic 0000:0000:0000.0110: hidraw0: HID v0.00 Device [syz1] on syz0 [ 449.528482][T22986] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 449.539570][T22986] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 449.690155][T22993] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6896'. [ 449.752135][T23000] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.780950][T23005] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6901'. [ 449.802008][T23000] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.856289][T23000] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.911785][T23000] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.986730][ T148] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.012772][T23020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 450.021563][ T148] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.021686][ T148] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.021722][ T148] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.056638][T23006] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.099795][T23024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 450.109875][T23024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 450.123231][T23006] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.134581][T23020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 450.152019][T23027] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 450.204808][T23006] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.258484][T23006] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.373413][T23032] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6908'. [ 450.407942][T23034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 450.419017][T23034] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 450.809447][T23042] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6911'. [ 450.818953][T23042] 1ªX¹¦À: renamed from 60ªX¹¦À [ 450.827668][T23042] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 450.855582][ T3399] hid-generic 0000:0000:0000.0111: unknown main item tag 0x0 [ 450.874372][ T3399] hid-generic 0000:0000:0000.0111: hidraw0: HID v0.00 Device [syz1] on syz0 [ 451.106152][T23053] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6916'. [ 451.116844][T23053] netlink: 'syz.1.6916': attribute type 1 has an invalid length. [ 451.124674][T23053] netlink: 224 bytes leftover after parsing attributes in process `syz.1.6916'. [ 451.179301][T23061] vhci_hcd: invalid port number 9 [ 451.184391][T23061] vhci_hcd: default hub control req: 1f01 v07ff i0009 l14 [ 451.294043][T23075] netlink: 'syz.1.6925': attribute type 6 has an invalid length. [ 451.317661][T23078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6926'. [ 451.431272][T23089] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 451.444039][T23089] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.693594][T23104] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6936'. [ 451.844618][T23106] netlink: 'syz.4.6937': attribute type 3 has an invalid length. [ 452.066573][T23126] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 452.179736][T23135] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 452.189395][T23135] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 452.244681][T23137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 452.256620][T23137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 452.424620][T23142] netlink: 'syz.3.6950': attribute type 3 has an invalid length. [ 452.475555][T23149] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 452.486124][T23149] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 452.595477][ T29] kauditd_printk_skb: 960 callbacks suppressed [ 452.595495][ T29] audit: type=1326 audit(1757984943.581:35068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23150 comm="syz.3.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 452.626192][ T29] audit: type=1400 audit(1757984943.581:35069): avc: denied { allowed } for pid=23150 comm="syz.3.6953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 452.645860][ T29] audit: type=1400 audit(1757984943.590:35070): avc: denied { create } for pid=23150 comm="syz.3.6953" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 452.650711][T23151] netlink: 'syz.3.6953': attribute type 3 has an invalid length. [ 452.667431][ T29] audit: type=1400 audit(1757984943.590:35071): avc: denied { map } for pid=23150 comm="syz.3.6953" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=80790 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 452.699675][ T29] audit: type=1400 audit(1757984943.590:35072): avc: denied { read write } for pid=23150 comm="syz.3.6953" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=80790 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 452.724727][ T29] audit: type=1326 audit(1757984943.609:35073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23150 comm="syz.3.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 452.758425][ T29] audit: type=1326 audit(1757984943.627:35074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23150 comm="syz.3.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 452.782205][ T29] audit: type=1326 audit(1757984943.627:35075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23150 comm="syz.3.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 452.806201][ T29] audit: type=1326 audit(1757984943.627:35076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23150 comm="syz.3.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 452.829895][ T29] audit: type=1326 audit(1757984943.627:35077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23150 comm="syz.3.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 452.841267][ T3385] hid-generic 0000:0000:0000.0112: unknown main item tag 0x0 [ 452.876308][ T3385] hid-generic 0000:0000:0000.0112: hidraw0: HID v0.00 Device [syz1] on syz0 [ 453.422195][T23191] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 453.428815][T23191] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 453.436461][T23191] vhci_hcd vhci_hcd.0: Device attached [ 453.447347][T23192] usbip_core: unknown command [ 453.452204][T23192] vhci_hcd: unknown pdu 0 [ 453.456625][T23192] usbip_core: unknown command [ 453.465904][ T12] vhci_hcd: stop threads [ 453.470194][ T12] vhci_hcd: release socket [ 453.474726][ T12] vhci_hcd: disconnect device [ 453.519620][ T3399] hid-generic 0000:0000:0000.0113: unknown main item tag 0x0 [ 453.528432][ T3399] hid-generic 0000:0000:0000.0113: hidraw0: HID v0.00 Device [syz1] on syz0 [ 453.604572][T23209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 453.615959][T23209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 453.733544][T23216] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23216 comm=syz.4.6978 [ 453.917308][T23234] __nla_validate_parse: 10 callbacks suppressed [ 453.917367][T23234] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6986'. [ 454.167563][T23247] netlink: 'syz.1.6992': attribute type 6 has an invalid length. [ 454.191115][ T148] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.201508][ T148] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.213579][ T148] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.229272][ T148] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.434915][T23257] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 454.441539][T23257] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 454.449026][T23257] vhci_hcd vhci_hcd.0: Device attached [ 454.468974][T23258] vhci_hcd: connection closed [ 454.478918][ T148] vhci_hcd: stop threads [ 454.487982][ T148] vhci_hcd: release socket [ 454.492568][ T148] vhci_hcd: disconnect device [ 454.625323][T23280] netlink: 'syz.2.7006': attribute type 6 has an invalid length. [ 454.631283][T23281] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7001'. [ 454.662816][T23281] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7001'. [ 454.715271][T23286] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 454.726380][T23286] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 454.993391][T23288] netlink: 'syz.3.7009': attribute type 3 has an invalid length. [ 455.001190][T23288] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7009'. [ 455.105531][ T3385] hid-generic 0000:0000:0000.0114: unknown main item tag 0x0 [ 455.113527][ T3385] hid-generic 0000:0000:0000.0114: hidraw0: HID v0.00 Device [syz1] on syz0 [ 455.394187][T23314] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 455.416486][T23316] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7020'. [ 455.429919][T23316] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23316 comm=syz.3.7020 [ 455.484472][T23318] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 455.753631][T23340] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7025'. [ 455.772022][T23340] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7025'. [ 455.806852][ T3385] hid-generic 0000:0000:0000.0115: unknown main item tag 0x0 [ 455.814648][ T3385] hid-generic 0000:0000:0000.0115: hidraw0: HID v0.00 Device [syz1] on syz0 [ 455.852947][T23350] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7032'. [ 455.863642][T23350] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23350 comm=syz.4.7032 [ 455.889614][T23351] netlink: 3 bytes leftover after parsing attributes in process `syz.1.7028'. [ 455.911536][T23351] 1ªX¹¦À: renamed from 60ªX¹¦À [ 455.937826][T23351] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 455.962030][T23356] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7034'. [ 456.066730][T23365] netlink: 'syz.4.7037': attribute type 6 has an invalid length. [ 456.161186][T23376] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 456.211811][T23382] netlink: 'syz.4.7045': attribute type 3 has an invalid length. [ 456.263858][ T3399] hid-generic 0000:0000:0000.0116: unknown main item tag 0x0 [ 456.284129][ T3399] hid-generic 0000:0000:0000.0116: hidraw0: HID v0.00 Device [syz1] on syz0 [ 456.466488][T23400] netlink: 'syz.3.7051': attribute type 6 has an invalid length. [ 456.685027][T23410] netlink: 'syz.3.7056': attribute type 3 has an invalid length. [ 457.073651][T23440] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 457.089439][T23433] netlink: 'syz.4.7063': attribute type 3 has an invalid length. [ 457.111102][T23440] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 457.310434][T23460] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 457.397063][ T10] hid-generic 0000:0000:0000.0117: unknown main item tag 0x0 [ 457.470031][ T10] hid-generic 0000:0000:0000.0117: hidraw0: HID v0.00 Device [syz1] on syz0 [ 457.845425][T23475] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 457.882324][T23475] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 457.952448][ T29] kauditd_printk_skb: 1240 callbacks suppressed [ 457.952508][ T29] audit: type=1400 audit(1758000416.588:36318): avc: denied { mount } for pid=23482 comm="syz.3.7080" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 458.006101][ T29] audit: type=1400 audit(1758000416.635:36319): avc: denied { bind } for pid=23478 comm="syz.0.7078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 458.025953][ T29] audit: type=1400 audit(1758000416.635:36320): avc: denied { name_bind } for pid=23478 comm="syz.0.7078" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 458.047922][ T29] audit: type=1400 audit(1758000416.635:36321): avc: denied { node_bind } for pid=23478 comm="syz.0.7078" saddr=127.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 458.076803][T23488] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23488 comm=syz.2.7082 [ 458.097078][ T29] audit: type=1326 audit(1758000416.729:36322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.1.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 458.120753][ T29] audit: type=1326 audit(1758000416.729:36323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.1.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 458.158613][T23499] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 458.199160][ T29] audit: type=1326 audit(1758000416.729:36324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.1.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 458.222846][ T29] audit: type=1326 audit(1758000416.729:36325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.1.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 458.246558][ T29] audit: type=1326 audit(1758000416.729:36326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.1.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 458.270186][ T29] audit: type=1326 audit(1758000416.729:36327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.1.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 458.390123][T23504] netlink: 'syz.0.7087': attribute type 6 has an invalid length. [ 458.420419][ T3385] hid-generic 0000:0000:0000.0118: unknown main item tag 0x0 [ 458.463897][ T3385] hid-generic 0000:0000:0000.0118: hidraw0: HID v0.00 Device [syz1] on syz0 [ 458.706271][T23512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 458.738733][T23512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 458.914504][T23537] netlink: 'syz.3.7098': attribute type 6 has an invalid length. [ 459.482249][T23567] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23567 comm=syz.4.7110 [ 459.714652][T23585] __nla_validate_parse: 9 callbacks suppressed [ 459.714673][T23585] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7116'. [ 459.721709][T23558] Set syz1 is full, maxelem 65536 reached [ 459.769045][T23585] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23585 comm=syz.3.7116 [ 459.999115][T23587] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.024356][T23587] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.270385][T23610] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 460.336774][T23612] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.352390][T23612] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.669342][ T3385] hid-generic 0000:0000:0000.0119: unknown main item tag 0x0 [ 460.679062][ T3385] hid-generic 0000:0000:0000.0119: hidraw0: HID v0.00 Device [syz1] on syz0 [ 460.698330][T23634] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7136'. [ 460.724037][T23634] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23634 comm=syz.4.7136 [ 460.795749][T23640] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7138'. [ 460.826227][T23640] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23640 comm=syz.2.7138 [ 460.863042][ T2957] hid-generic 0000:0000:0000.011A: unknown main item tag 0x0 [ 460.873196][ T2957] hid-generic 0000:0000:0000.011A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 460.904856][T23646] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7137'. [ 461.060142][T23651] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.089777][T23651] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.174976][ T2957] hid-generic 0000:0000:0000.011B: unknown main item tag 0x0 [ 461.192914][ T2957] hid-generic 0000:0000:0000.011B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 461.300903][T23674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.313067][T23674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.364787][T23679] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 461.605591][T23693] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 461.612196][T23693] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 461.619730][T23693] vhci_hcd vhci_hcd.0: Device attached [ 461.628732][T23694] usbip_core: unknown command [ 461.633572][T23694] vhci_hcd: unknown pdu 0 [ 461.638009][T23694] usbip_core: unknown command [ 461.644355][ T3423] vhci_hcd: stop threads [ 461.648658][ T3423] vhci_hcd: release socket [ 461.653168][ T3423] vhci_hcd: disconnect device [ 461.743975][T23700] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7161'. [ 461.821363][T23706] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7162'. [ 461.969671][T23714] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 461.971202][ T2957] hid-generic 0000:0000:0000.011C: unknown main item tag 0x0 [ 461.996160][T23709] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7164'. [ 462.017708][T23709] netlink: 'syz.3.7164': attribute type 1 has an invalid length. [ 462.025493][T23709] netlink: 224 bytes leftover after parsing attributes in process `syz.3.7164'. [ 462.034978][ T2957] hid-generic 0000:0000:0000.011C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 462.221337][T23723] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7169'. [ 462.286261][T23723] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23723 comm=syz.0.7169 [ 462.318438][T23728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 462.327092][T23728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 462.340983][T23718] netlink: 'syz.4.7167': attribute type 3 has an invalid length. [ 462.348830][T23718] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7167'. [ 462.370634][T23732] FAULT_INJECTION: forcing a failure. [ 462.370634][T23732] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 462.383882][T23732] CPU: 0 UID: 0 PID: 23732 Comm: syz.3.7173 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 462.383923][T23732] Tainted: [W]=WARN [ 462.383932][T23732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 462.383949][T23732] Call Trace: [ 462.383958][T23732] [ 462.383976][T23732] __dump_stack+0x1d/0x30 [ 462.384005][T23732] dump_stack_lvl+0xe8/0x140 [ 462.384029][T23732] dump_stack+0x15/0x1b [ 462.384073][T23732] should_fail_ex+0x265/0x280 [ 462.384107][T23732] should_fail+0xb/0x20 [ 462.384134][T23732] should_fail_usercopy+0x1a/0x20 [ 462.384184][T23732] _copy_from_user+0x1c/0xb0 [ 462.384227][T23732] ___sys_sendmsg+0xc1/0x1d0 [ 462.384281][T23732] __x64_sys_sendmsg+0xd4/0x160 [ 462.384333][T23732] x64_sys_call+0x191e/0x2ff0 [ 462.384355][T23732] do_syscall_64+0xd2/0x200 [ 462.384393][T23732] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 462.384425][T23732] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 462.384510][T23732] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.384535][T23732] RIP: 0033:0x7f1712eceba9 [ 462.384561][T23732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 462.384583][T23732] RSP: 002b:00007f171192f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 462.384659][T23732] RAX: ffffffffffffffda RBX: 00007f1713115fa0 RCX: 00007f1712eceba9 [ 462.384719][T23732] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 462.384762][T23732] RBP: 00007f171192f090 R08: 0000000000000000 R09: 0000000000000000 [ 462.384778][T23732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 462.384794][T23732] R13: 00007f1713116038 R14: 00007f1713115fa0 R15: 00007ffc14a484b8 [ 462.384820][T23732] [ 462.752408][T23751] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 462.953067][T23767] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23767 comm=syz.3.7185 [ 462.993940][T23769] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23769 comm=syz.2.7186 [ 463.164205][T23781] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 463.180024][T23781] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 463.231150][T23800] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23800 comm=syz.3.7200 [ 463.350826][ T29] kauditd_printk_skb: 820 callbacks suppressed [ 463.350842][ T29] audit: type=1326 audit(1758010733.640:37148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23814 comm="syz.3.7205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 463.380891][ T29] audit: type=1326 audit(1758010733.640:37149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23814 comm="syz.3.7205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 463.433091][ T29] audit: type=1326 audit(1758010733.696:37150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23814 comm="syz.3.7205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 463.457015][ T29] audit: type=1326 audit(1758010733.696:37151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23814 comm="syz.3.7205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 463.480839][ T29] audit: type=1326 audit(1758010733.706:37152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23814 comm="syz.3.7205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 463.504432][ T29] audit: type=1326 audit(1758010733.706:37153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23814 comm="syz.3.7205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 463.528127][ T29] audit: type=1326 audit(1758010733.706:37154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23814 comm="syz.3.7205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 463.607465][T23830] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 463.665085][ T29] audit: type=1400 audit(1758010733.939:37155): avc: denied { write } for pid=23834 comm="syz.4.7212" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 463.686914][ T29] audit: type=1400 audit(1758010733.939:37156): avc: denied { connect } for pid=23834 comm="syz.4.7212" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 463.708788][ T29] audit: type=1400 audit(1758010733.939:37157): avc: denied { name_connect } for pid=23834 comm="syz.4.7212" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 464.430387][T23865] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 464.446528][T23867] netlink: 'syz.2.7223': attribute type 6 has an invalid length. [ 464.638182][T23878] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 464.653403][T23878] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 464.679431][T23871] netlink: 'syz.0.7225': attribute type 3 has an invalid length. [ 465.001235][T23887] netlink: 'syz.3.7230': attribute type 3 has an invalid length. [ 465.013772][T23902] netlink: 'syz.0.7235': attribute type 6 has an invalid length. [ 465.141116][T23912] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.172552][T23912] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.255938][T23924] __nla_validate_parse: 8 callbacks suppressed [ 465.255959][T23924] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7243'. [ 465.289684][T23924] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23924 comm=syz.4.7243 [ 465.322066][T23929] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7244'. [ 465.365519][T23933] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7242'. [ 465.378223][T23933] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7242'. [ 465.529269][T23940] netlink: 'syz.3.7247': attribute type 6 has an invalid length. [ 465.694772][T23953] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.736225][T23947] netlink: 'syz.1.7250': attribute type 3 has an invalid length. [ 465.744009][T23947] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7250'. [ 465.755045][T23951] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7252'. [ 465.771230][T23953] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.782037][T23951] netlink: 'syz.4.7252': attribute type 1 has an invalid length. [ 465.789838][T23951] netlink: 224 bytes leftover after parsing attributes in process `syz.4.7252'. [ 465.838013][T23953] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.862363][T23961] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 465.896112][T23953] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.983103][T23824] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.008933][T23824] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.035434][T23824] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.062357][T23824] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.099596][T23977] netlink: 'syz.4.7261': attribute type 6 has an invalid length. [ 466.133745][T23980] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7262'. [ 466.199309][ T3406] hid-generic 0000:0000:0000.011D: unknown main item tag 0x0 [ 466.231458][ T3406] hid-generic 0000:0000:0000.011D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 466.322528][T23997] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.416315][T23997] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.474256][T24009] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7273'. [ 466.510947][T23997] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.562926][T24014] netlink: 'syz.3.7276': attribute type 6 has an invalid length. [ 466.589870][T23997] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.670075][T23821] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.687296][T24021] netlink: 3 bytes leftover after parsing attributes in process `syz.3.7278'. [ 466.687853][T23821] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.711375][T24021] 1ªX¹¦À: renamed from 60ªX¹¦À [ 466.725901][T24021] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 466.745010][T23821] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.770201][T23821] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.878765][T24031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 466.909759][T24031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 467.461981][T24039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 467.484673][T24039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 467.597780][T24041] netlink: 'syz.2.7285': attribute type 1 has an invalid length. [ 467.802099][T24061] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 467.958123][T24072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 467.967306][T24072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.369568][T24101] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 468.491724][T24105] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.512662][T24105] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.672149][T24127] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.685972][T24127] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.707334][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 468.707350][ T29] audit: type=1400 audit(1758013316.643:37903): avc: denied { mounton } for pid=24131 comm="syz.0.7321" path="/174/file0" dev="tmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 468.712456][T24134] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24134 comm=syz.4.7322 [ 468.713611][ T29] audit: type=1400 audit(1758013316.643:37904): avc: denied { mount } for pid=24131 comm="syz.0.7321" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 468.779153][ T29] audit: type=1400 audit(1758013316.718:37905): avc: denied { block_suspend } for pid=24136 comm="syz.4.7323" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 468.803379][ T29] audit: type=1400 audit(1758013316.746:37906): avc: denied { read } for pid=24131 comm="syz.0.7321" dev="nsfs" ino=4026532870 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 468.824911][ T29] audit: type=1400 audit(1758013316.746:37907): avc: denied { open } for pid=24131 comm="syz.0.7321" path="net:[4026532870]" dev="nsfs" ino=4026532870 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 468.848801][ T29] audit: type=1400 audit(1758013316.746:37908): avc: denied { create } for pid=24131 comm="syz.0.7321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 468.874564][ T29] audit: type=1400 audit(1758013316.802:37909): avc: denied { read } for pid=24131 comm="syz.0.7321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 468.895339][ T29] audit: type=1400 audit(1758013316.802:37910): avc: denied { write } for pid=24123 comm="syz.3.7318" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 468.919578][T24143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.941017][T24143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.952377][ T29] audit: type=1400 audit(1758013316.877:37911): avc: denied { map } for pid=24123 comm="syz.3.7318" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 469.335012][ T29] audit: type=1326 audit(1758013317.233:37912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24150 comm="syz.1.7327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f024e09eba9 code=0x7ffc0000 [ 469.904603][T24173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 469.975123][T24173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.178755][T24198] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 471.088349][T24243] FAULT_INJECTION: forcing a failure. [ 471.088349][T24243] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 471.101547][T24243] CPU: 0 UID: 0 PID: 24243 Comm: syz.1.7358 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 471.101590][T24243] Tainted: [W]=WARN [ 471.101600][T24243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 471.101625][T24243] Call Trace: [ 471.101678][T24243] [ 471.101688][T24243] __dump_stack+0x1d/0x30 [ 471.101717][T24243] dump_stack_lvl+0xe8/0x140 [ 471.101744][T24243] dump_stack+0x15/0x1b [ 471.101766][T24243] should_fail_ex+0x265/0x280 [ 471.101799][T24243] should_fail+0xb/0x20 [ 471.101894][T24243] should_fail_usercopy+0x1a/0x20 [ 471.101928][T24243] _copy_from_user+0x1c/0xb0 [ 471.101972][T24243] ___sys_sendmsg+0xc1/0x1d0 [ 471.102029][T24243] __x64_sys_sendmsg+0xd4/0x160 [ 471.102142][T24243] x64_sys_call+0x191e/0x2ff0 [ 471.102173][T24243] do_syscall_64+0xd2/0x200 [ 471.102215][T24243] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 471.102323][T24243] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 471.102429][T24243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 471.102452][T24243] RIP: 0033:0x7f024e09eba9 [ 471.102475][T24243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 471.102576][T24243] RSP: 002b:00007f024cb07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 471.102598][T24243] RAX: ffffffffffffffda RBX: 00007f024e2e5fa0 RCX: 00007f024e09eba9 [ 471.102617][T24243] RDX: 0000000008000000 RSI: 0000200000000480 RDI: 0000000000000007 [ 471.102629][T24243] RBP: 00007f024cb07090 R08: 0000000000000000 R09: 0000000000000000 [ 471.102642][T24243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 471.102712][T24243] R13: 00007f024e2e6038 R14: 00007f024e2e5fa0 R15: 00007fff37aa61b8 [ 471.102739][T24243] [ 471.349475][ T2957] hid-generic 0000:0000:0000.011E: unknown main item tag 0x0 [ 471.358104][ T2957] hid-generic 0000:0000:0000.011E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 471.396233][T24256] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 471.538135][T24262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 471.570245][T24262] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 471.705552][T24267] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24267 comm=syz.1.7366 [ 471.746281][T24269] __nla_validate_parse: 11 callbacks suppressed [ 471.746299][T24269] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7367'. [ 471.780456][T24269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24269 comm=syz.1.7367 [ 471.838227][T24252] Set syz1 is full, maxelem 65536 reached [ 471.867997][T24274] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7369'. [ 471.877604][T24274] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7369'. [ 471.890151][T24274] validate_nla: 1 callbacks suppressed [ 471.890171][T24274] netlink: 'syz.1.7369': attribute type 1 has an invalid length. [ 471.903694][T24274] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7369'. [ 471.979707][T24281] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7372'. [ 472.056299][T24294] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24294 comm=syz.3.7377 [ 472.056898][T24296] syzkaller1: entered promiscuous mode [ 472.074660][T24296] syzkaller1: entered allmulticast mode [ 472.131511][T24299] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 472.261058][T24304] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7380'. [ 472.294801][T24304] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24304 comm=syz.4.7380 [ 472.542707][T24319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.565827][T24319] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.578430][T24314] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7383'. [ 472.606143][T24314] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7383'. [ 472.631239][T24314] netlink: 'syz.0.7383': attribute type 1 has an invalid length. [ 472.639073][T24314] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7383'. [ 472.708608][T24328] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.718511][T24330] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.720478][T24328] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.730608][T24330] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.772034][T24334] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7392'. [ 472.789294][T24337] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.791093][T24334] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24334 comm=syz.0.7392 [ 472.797968][T24337] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.851354][ T2957] hid-generic 0000:0000:0000.011F: unknown main item tag 0x0 [ 472.859230][ T2957] hid-generic 0000:0000:0000.011F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 473.088638][T24352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 473.098225][T24352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 473.302649][T24361] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 473.309321][T24361] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 473.316837][T24361] vhci_hcd vhci_hcd.0: Device attached [ 473.324578][T24362] usbip_core: unknown command [ 473.329370][T24362] vhci_hcd: unknown pdu 0 [ 473.333721][T24362] usbip_core: unknown command [ 473.338612][T23821] vhci_hcd: stop threads [ 473.342917][T23821] vhci_hcd: release socket [ 473.347356][T23821] vhci_hcd: disconnect device [ 473.375043][ T3406] hid-generic 0000:0000:0000.0120: unknown main item tag 0x0 [ 473.424637][ T3406] hid-generic 0000:0000:0000.0120: hidraw0: HID v0.00 Device [syz1] on syz0 [ 473.957447][ T3399] hid-generic 0000:0000:0000.0121: unknown main item tag 0x0 [ 473.965486][ T3399] hid-generic 0000:0000:0000.0121: hidraw0: HID v0.00 Device [syz1] on syz0 [ 474.069774][T24403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 474.109478][T24403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 474.149593][ T29] kauditd_printk_skb: 588 callbacks suppressed [ 474.149611][ T29] audit: type=1326 audit(1758013321.751:38501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24390 comm="syz.3.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 474.179543][ T29] audit: type=1326 audit(1758013321.751:38502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24390 comm="syz.3.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1712eceba9 code=0x7ffc0000 [ 474.256397][ T29] audit: type=1326 audit(1758013321.760:38503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6c7b825b67 code=0x7ffc0000 [ 474.279986][ T29] audit: type=1326 audit(1758013321.760:38504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6c7b7cada9 code=0x7ffc0000 [ 474.303768][ T29] audit: type=1326 audit(1758013321.760:38505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6c7b825b67 code=0x7ffc0000 [ 474.327341][ T29] audit: type=1326 audit(1758013321.760:38506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6c7b7cada9 code=0x7ffc0000 [ 474.351079][ T29] audit: type=1326 audit(1758013321.760:38507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b82eba9 code=0x7ffc0000 [ 474.374715][ T29] audit: type=1326 audit(1758013321.760:38508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b82eba9 code=0x7ffc0000 [ 474.398423][ T29] audit: type=1326 audit(1758013321.769:38509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6c7b82eba9 code=0x7ffc0000 [ 474.422203][ T29] audit: type=1326 audit(1758013321.769:38510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.2.7419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b82eba9 code=0x7ffc0000 [ 474.489049][T24423] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 474.495726][T24423] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 474.503273][T24423] vhci_hcd vhci_hcd.0: Device attached [ 474.512788][T24424] usbip_core: unknown command [ 474.517652][T24424] vhci_hcd: unknown pdu 0 [ 474.522090][T24424] usbip_core: unknown command [ 474.527491][T23821] vhci_hcd: stop threads [ 474.531770][T23821] vhci_hcd: release socket [ 474.536360][T23821] vhci_hcd: disconnect device [ 474.569540][T24427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 474.579364][T24427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 475.124109][ T3385] hid-generic 0000:0000:0000.0122: unknown main item tag 0x0 [ 475.135308][ T3385] hid-generic 0000:0000:0000.0122: hidraw0: HID v0.00 Device [syz1] on syz0 [ 475.209932][T24462] 0ªX¹¦À: renamed from 61ªX¹¦À [ 475.225763][T24462] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 475.234505][ T3385] hid-generic 0000:0000:0000.0123: unknown main item tag 0x0 [ 475.282519][ T3385] hid-generic 0000:0000:0000.0123: hidraw1: HID v0.00 Device [syz1] on syz0 [ 475.417674][T24470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 475.418044][T24472] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 475.434635][T24470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 475.670892][T24487] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 475.823516][ T3399] hid-generic 0000:0000:0000.0124: unknown main item tag 0x0 [ 475.871183][ T3399] hid-generic 0000:0000:0000.0124: hidraw0: HID v0.00 Device [syz1] on syz0 [ 476.230619][ T2957] hid-generic 0000:0000:0000.0125: unknown main item tag 0x0 [ 476.245137][ T2957] hid-generic 0000:0000:0000.0125: hidraw0: HID v0.00 Device [syz1] on syz0 [ 476.490926][T24527] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 476.540624][T24527] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 476.948261][T24558] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 477.146474][ T3385] hid-generic 0000:0000:0000.0126: unknown main item tag 0x0 [ 477.156585][T24574] 9pnet_fd: Insufficient options for proto=fd [ 477.170979][T24567] __nla_validate_parse: 14 callbacks suppressed [ 477.171055][T24567] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7478'. [ 477.174311][T24576] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7480'. [ 477.179106][ T3385] hid-generic 0000:0000:0000.0126: hidraw0: HID v0.00 Device [syz1] on syz0 [ 477.216135][T24568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7477'. [ 477.400939][T24590] FAULT_INJECTION: forcing a failure. [ 477.400939][T24590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 477.414075][T24590] CPU: 0 UID: 0 PID: 24590 Comm: syz.0.7486 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 477.414168][T24590] Tainted: [W]=WARN [ 477.414175][T24590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 477.414191][T24590] Call Trace: [ 477.414198][T24590] [ 477.414207][T24590] __dump_stack+0x1d/0x30 [ 477.414231][T24590] dump_stack_lvl+0xe8/0x140 [ 477.414251][T24590] dump_stack+0x15/0x1b [ 477.414279][T24590] should_fail_ex+0x265/0x280 [ 477.414305][T24590] should_fail+0xb/0x20 [ 477.414327][T24590] should_fail_usercopy+0x1a/0x20 [ 477.414480][T24590] strncpy_from_user+0x25/0x230 [ 477.414514][T24590] ? kmem_cache_alloc_noprof+0x186/0x310 [ 477.414596][T24590] ? getname_flags+0x80/0x3b0 [ 477.414635][T24590] getname_flags+0xae/0x3b0 [ 477.414691][T24590] user_path_at+0x28/0x130 [ 477.414731][T24590] __se_sys_mount+0x25b/0x2e0 [ 477.414759][T24590] ? fput+0x8f/0xc0 [ 477.414852][T24590] __x64_sys_mount+0x67/0x80 [ 477.414909][T24590] x64_sys_call+0x2b4d/0x2ff0 [ 477.414955][T24590] do_syscall_64+0xd2/0x200 [ 477.414993][T24590] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 477.415025][T24590] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 477.415065][T24590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 477.415178][T24590] RIP: 0033:0x7f46819deba9 [ 477.415199][T24590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 477.415270][T24590] RSP: 002b:00007f4680447038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 477.415319][T24590] RAX: ffffffffffffffda RBX: 00007f4681c25fa0 RCX: 00007f46819deba9 [ 477.415335][T24590] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 477.415352][T24590] RBP: 00007f4680447090 R08: 0000200000000280 R09: 0000000000000000 [ 477.415367][T24590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 477.415441][T24590] R13: 00007f4681c26038 R14: 00007f4681c25fa0 R15: 00007ffe60a93968 [ 477.415464][T24590] [ 477.455246][T24585] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 477.654807][T24585] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 477.674155][T24599] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.746997][T24599] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.787994][T24607] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7491'. [ 477.819688][T24599] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.854713][T24615] ================================================================== [ 477.862849][T24615] BUG: KCSAN: data-race in copy_creds / prepare_creds [ 477.869634][T24615] [ 477.871973][T24615] write to 0xffff888104440d68 of 4 bytes by task 24608 on cpu 1: [ 477.879692][T24615] copy_creds+0x78/0x3f0 [ 477.883959][T24615] copy_process+0x658/0x2000 [ 477.888587][T24615] kernel_clone+0x16c/0x5c0 [ 477.893112][T24615] __se_sys_clone3+0x1c2/0x200 [ 477.897920][T24615] __x64_sys_clone3+0x31/0x40 [ 477.902618][T24615] x64_sys_call+0x1fc9/0x2ff0 [ 477.907307][T24615] do_syscall_64+0xd2/0x200 [ 477.911839][T24615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 477.917758][T24615] [ 477.920090][T24615] read to 0xffff888104440cc0 of 184 bytes by task 24615 on cpu 0: [ 477.927907][T24615] prepare_creds+0x6c/0x4c0 [ 477.932425][T24615] __se_sys_capset+0x2a3/0x450 [ 477.937197][T24615] __x64_sys_capset+0x31/0x40 [ 477.941882][T24615] x64_sys_call+0x281f/0x2ff0 [ 477.946570][T24615] do_syscall_64+0xd2/0x200 [ 477.951189][T24615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 477.957088][T24615] [ 477.959423][T24615] Reported by Kernel Concurrency Sanitizer on: [ 477.965576][T24615] CPU: 0 UID: 0 PID: 24615 Comm: syz.2.7492 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 477.976958][T24615] Tainted: [W]=WARN [ 477.980766][T24615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 477.990828][T24615] ================================================================== [ 478.021644][T24599] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.097896][T23821] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.110397][T23821] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.123581][T23821] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.135520][T23821] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.145245][T24602] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.193300][T24602] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.237384][T24602] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.311180][T24602] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.108082][ T148] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.119539][ T148] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.130585][ T148] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.141504][ T148] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0