last executing test programs: 3.294357217s ago: executing program 3 (id=386): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x60}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 3.254078568s ago: executing program 3 (id=387): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x64}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 2.889703785s ago: executing program 3 (id=399): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r0, 0x20, 0x0, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x31, r3, 0x5000) syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddb, 0x10100, 0x1, 0x92}, &(0x7f00000001c0)=0x0, &(0x7f00000003c0)=0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000007000000030000000000000700000000050000000000000e030000000000000003000000000000110500000002000000d400612e612e00"], 0x0, 0x4b, 0x0, 0x1, 0x1}, 0x28) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r6, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, 0x2, 0x9, 0x301, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40400d1}, 0x4018000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1, 0x0, 0x30}, 0x0, 0x80002101}) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r9, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.07856443s ago: executing program 0 (id=395): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)={0x14, r1, 0x801, 0x70bd27, 0x0, {0x2a}}, 0x14}, 0x1, 0x0, 0x0, 0xd4209235c937efa7}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r8}, 0x10) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000040)='[', 0x1}], 0x1) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r11 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r11, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) r12 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r11, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r11, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r11, &(0x7f00000002c0)={0x2c, 0x4, r13, 0x30, r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000380)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "008000", 0xc, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x4e23, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) r14 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/devices.allow\x00', 0x2, 0x0) open_by_handle_at(r14, &(0x7f0000000140)=@ceph_nfs_fh={0x8, 0x1, {0x7}}, 0x2703c2) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f00000000c0)="c441f96ec80fc4c60066400fe2def3ad46c7045300101000f00fc01ec422e10399c5c1202066410f6f15040000000000660f381d94940400000063df", 0xdc000006, 0x0, {[0x5]}}, 0x0, 0x8, &(0x7f0000000000)) 2.019209552s ago: executing program 3 (id=396): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@migrate={0x50, 0x27, 0x1, 0x4, 0x1, {{@in=@private=0xa010101, @in6=@remote, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}, 0x80000}}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) 1.891665724s ago: executing program 3 (id=397): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'bond_slave_1\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x1}}) semget$private(0x0, 0x1, 0x400) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 1.865140114s ago: executing program 0 (id=398): r0 = socket(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000008000000002"], 0x50) r2 = socket(0x3, 0x803, 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1008}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000900000090c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f74ffffffff696467650014000100776732000000000000000000000000001400010076657468305f80a990b628130d30746f"], 0xa8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000004c0)={'erspan0\x00', &(0x7f00000007c0)={'ip_vti0\x00', 0x0, 0x8000, 0x20, 0x0, 0x5, {{0x21, 0x4, 0x1, 0x8, 0x84, 0x66, 0x0, 0x7, 0x2f, 0x0, @rand_addr=0x64010102, @multicast2, {[@timestamp={0x44, 0xc, 0x55, 0x0, 0x3, [0x81, 0x7]}, @ssrr={0x89, 0x27, 0x93, [@local, @local, @private=0xa010101, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, @loopback, @multicast2, @private=0xa010101]}, @timestamp={0x44, 0x4, 0xb3, 0x0, 0x5}, @noop, @lsrr={0x83, 0x3, 0xb1}, @timestamp={0x44, 0x18, 0xd2, 0x0, 0x9, [0x7, 0x1, 0x853a, 0x7ff, 0x59e]}, @noop, @noop, @ssrr={0x89, 0x1b, 0xac, [@broadcast, @remote, @loopback, @local, @multicast1, @remote]}]}}}}}) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) fcntl$setsig(r3, 0xa, 0x3e) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r7, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={0x0, @xdp={0x2c, 0x0, r7, 0x27}, @ethernet={0x1, @local}, @vsock={0x28, 0x0, 0x2710}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='team_slave_0\x00', 0x6, 0x4, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', r7, 0x10, 0x20, 0x1, 0x80000000, {{0x6, 0x4, 0x2, 0x4, 0x18, 0x64, 0x0, 0x1, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}, @private=0xa010101, {[@generic={0x7, 0x4, "3883"}]}}}}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095", @ANYRES16=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8, 0x0, 0xfffffffffffffffc}, 0x18) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') close_range(r9, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000004a00010000000000000000000a008000", @ANYRES32=0x0, @ANYBLOB="0000000014000100ff"], 0x30}}, 0x0) 1.825504945s ago: executing program 3 (id=400): mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x31, &(0x7f0000000180)="b1", 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000", @ANYRES16=r5, @ANYBLOB="11060000000000000000010000000800050001000000200108803c0000801400040002000000ac1e00010000000000000000240001000000000000000000000000000000000000000000000000000000000000000000e0000080a400098028000080060001000a0000001400020020010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003002aea091428000080060001000a00000014000200ff010000000000000000000000000001050003000300000028020080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000140004000200000000000000000000000000000024000300000000000000000000000000000000000000000000000000000000000000000014000200776731"], 0x174}}, 0x0) 1.739706807s ago: executing program 2 (id=402): r0 = socket(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000040)='H', 0x1, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 1.739351497s ago: executing program 0 (id=403): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x60}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 1.681016528s ago: executing program 0 (id=404): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.5755863s ago: executing program 0 (id=405): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) eventfd2(0x76, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7}, 0x18) epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_create1(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r7}, &(0x7f0000000840), &(0x7f0000000880)=r8}, 0x20) syz_clone3(0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, r10, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="010700000000000e00aa4500001c00670000000190780001ffffff16ba6d220e2eb6920f"], 0x0) 1.236481646s ago: executing program 1 (id=409): r0 = gettid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095", @ANYRES64=r0], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000580)='cpu<-0||!') 1.148100198s ago: executing program 4 (id=410): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5eab, 0x800, 0x2, 0x400250}, &(0x7f0000000100)=0x0, &(0x7f0000000680)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) io_uring_enter(r0, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 1.115022769s ago: executing program 1 (id=411): r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000580)='cpu<-0||!') 1.082986659s ago: executing program 4 (id=412): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x24044815}, 0x0) 1.05717503s ago: executing program 4 (id=413): r0 = socket(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r3, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0xff, @loopback, 0x5}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="db", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000008000000fc020000000000000000000000000001200000000000000084000000080000002001000000000000000000000000000118000000"], 0x58, 0x4855}, 0x4008084) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000040)='H', 0x1, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 1.05292543s ago: executing program 1 (id=414): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000010000061148400000000fcc5900f3d352620d2e8f10005000000000000009500e6ffd297c25c623058f5dbd7163e8627444967954310c3aad251520ef30fa4d77f83437bd1f1ddb841651a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x48) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/custom0\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9ba}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r6, 0x0, 0xc}, 0x18) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000200)={0x934, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x108) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r8 = syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0xf07d, 0x400, 0x2, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4004, @fd_index=0x1, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4099, 0x1000}, {&(0x7f0000000440)=""/107}, {&(0x7f0000000500)=""/193}, {&(0x7f00000003c0)=""/18}, {&(0x7f0000000700)=""/148}, {&(0x7f0000002840)=""/245}, {&(0x7f0000002940)=""/226}], 0x11b, 0x1d}) io_uring_enter(r8, 0x8aa, 0x0, 0x0, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r11, 0x29, 0x36, &(0x7f0000000c40)=ANY=[], 0x8) getsockopt$inet6_opts(r11, 0x29, 0x3b, 0xffffffffffffffff, &(0x7f0000000500)) poll(&(0x7f00000002c0)=[{r1, 0x4100}, {r1, 0x8000}, {r1, 0x4000}, {r0, 0x8000}, {r2, 0x4020}, {r3}, {r1, 0x4}], 0x7, 0x800) r12 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r12, 0x65, 0x7, &(0x7f0000000100)=0x43, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00'}, 0x10) move_mount(r3, &(0x7f0000000600)='./file0\x00', r3, &(0x7f0000000640)='./file0\x00', 0x200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000001010102000000000000000002000000240002800c000280040001003a00000014000180080001cd4bde2a0192000000000000000c001980080002"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000001000000ab3909604100"/32, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r13}, 0x38) 867.556034ms ago: executing program 2 (id=415): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x64}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 848.174864ms ago: executing program 2 (id=416): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xff\xff\xff\x7f\x00') r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='kfree\x00', r0, 0x0, 0xffffffffffffff80}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x40000000, 0x0, 0x3}, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) bind$netlink(r6, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) getsockname$packet(r6, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a00)=@newlink={0x3c, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r7, 0x40881, 0x64088}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x800) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r9, &(0x7f0000000500)=[{&(0x7f0000000040)="93d90400000304", 0x7}, {&(0x7f0000000180)="010400001bfa64", 0x5}], 0x2) socket(0x1, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./bus\x00', 0x21081e, &(0x7f0000000a80)={[{@minixdf}]}, 0x1, 0x506, &(0x7f0000000f40)="$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") sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 772.313995ms ago: executing program 0 (id=417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYRES32], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2f, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x8, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x200000000000000}, 0x20000010) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x20000000005e02, 0x20000000007ff, &(0x7f0000006680)) rt_sigtimedwait(0x0, 0x0, 0xffffffffffffffff, 0x0) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000100), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003040)=ANY=[@ANYBLOB="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"], 0x1360}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000040) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) 557.07434ms ago: executing program 2 (id=418): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000", @ANYRES16=r5, @ANYBLOB="11060000000000000000010000000800050001000000200108803c0000801400040002000000ac1e00010000000000000000240001000000000000000000000000000000000000000000000000000000000000000000e0000080a400098028000080060001000a0000001400020020010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003002aea091428000080060001000a00000014000200ff010000000000000000000000000001050003000300000028020080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000140004000200000000000000000000000000000024000300000000000000000000000000000000000000000000000000000000000000000014000200776731"], 0x174}}, 0x0) 184.666196ms ago: executing program 1 (id=421): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000280)={0x8, &(0x7f0000000100)=[{0x6, 0x1, 0x1}, {}, {0xffff, 0x0, 0x6}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x20008}, {0xfffc, 0xfe, 0xae, 0x10001}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0xa, 0x4, 0x1}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x108000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e000000000000000000180002801400038010"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) 171.907147ms ago: executing program 4 (id=422): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5eab, 0x800, 0x2, 0x400250}, &(0x7f0000000100)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sg(0x0, 0x5, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\'\x00') mq_open(&(0x7f0000000080)='\'\x00', 0x80, 0x0, &(0x7f00000002c0)={0x1, 0x7, 0xae5, 0x40}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e20, 0x7fffffff, @local, 0xf440}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) close(r6) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x65) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0x123, 0x2, 0x1}) io_uring_enter(r1, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 121.780968ms ago: executing program 1 (id=423): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5eab, 0x800, 0x2, 0x400250}, &(0x7f0000000100)=0x0, &(0x7f0000000680)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sg(0x0, 0x5, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\'\x00') r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = mq_open(&(0x7f0000000080)='\'\x00', 0x80, 0x0, &(0x7f00000002c0)={0x1, 0x7, 0xae5, 0x40}) mq_timedreceive(r5, &(0x7f0000000300)=""/24, 0x18, 0x9, &(0x7f0000000400)={0x0, 0x3938700}) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x7a, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e20, 0x7fffffff, @local, 0xf440}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r6, 0x1}, 0x9) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x65) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=ANY=[@ANYBLOB="020300030f0000002cbd7040fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af030006000000000002004e22ac1414bb000000000000000002000100000000000000070c00000080030005000000000002004e22ac14140a00000000000000000200130002"], 0x78}, 0x1, 0x7}, 0x0) io_uring_enter(r0, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 39.182369ms ago: executing program 4 (id=424): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x24044815}, 0x0) 4.09794ms ago: executing program 4 (id=425): r0 = socket(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000040)='H', 0x1, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 0s ago: executing program 1 (id=426): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r0, 0x20, 0x0, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x31, r3, 0x5000) r4 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddb, 0x10100, 0x1, 0x92}, &(0x7f00000001c0), &(0x7f00000003c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000007000000030000000000000700000000050000000000000e030000000000000003000000000000110500000002000000d400612e612e00"], 0x0, 0x4b, 0x0, 0x1, 0x1}, 0x28) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r5, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, 0x2, 0x9, 0x301, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40400d1}, 0x4018000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r4, 0xd81, 0x0, 0x0, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.81' (ED25519) to the list of known hosts. [ 35.197216][ T29] audit: type=1400 audit(1759606121.288:62): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.220410][ T29] audit: type=1400 audit(1759606121.308:63): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.221440][ T3289] cgroup: Unknown subsys name 'net' [ 35.248313][ T29] audit: type=1400 audit(1759606121.338:64): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.507682][ T3289] cgroup: Unknown subsys name 'cpuset' [ 35.514039][ T3289] cgroup: Unknown subsys name 'rlimit' [ 35.725594][ T29] audit: type=1400 audit(1759606121.808:65): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.749933][ T29] audit: type=1400 audit(1759606121.808:66): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.770630][ T29] audit: type=1400 audit(1759606121.808:67): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.791175][ T29] audit: type=1400 audit(1759606121.818:68): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.800822][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.811832][ T29] audit: type=1400 audit(1759606121.818:69): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.845359][ T29] audit: type=1400 audit(1759606121.818:70): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.869009][ T29] audit: type=1400 audit(1759606121.918:71): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.933558][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.138095][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 37.177708][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 37.247733][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.254825][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.262126][ T3299] bridge_slave_0: entered allmulticast mode [ 37.268705][ T3299] bridge_slave_0: entered promiscuous mode [ 37.281877][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 37.290818][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.298033][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.305356][ T3299] bridge_slave_1: entered allmulticast mode [ 37.311831][ T3299] bridge_slave_1: entered promiscuous mode [ 37.340715][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 37.354584][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.361816][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.369160][ T3300] bridge_slave_0: entered allmulticast mode [ 37.375764][ T3300] bridge_slave_0: entered promiscuous mode [ 37.388392][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.398866][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.411003][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.418151][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.425295][ T3300] bridge_slave_1: entered allmulticast mode [ 37.431811][ T3300] bridge_slave_1: entered promiscuous mode [ 37.460275][ T3299] team0: Port device team_slave_0 added [ 37.483684][ T3299] team0: Port device team_slave_1 added [ 37.496092][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.518891][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.551333][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.558463][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.584737][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.613681][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.620704][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.646887][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.662736][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.670289][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.677557][ T3314] bridge_slave_0: entered allmulticast mode [ 37.684019][ T3314] bridge_slave_0: entered promiscuous mode [ 37.696266][ T3300] team0: Port device team_slave_0 added [ 37.705807][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.713100][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.720419][ T3314] bridge_slave_1: entered allmulticast mode [ 37.726933][ T3314] bridge_slave_1: entered promiscuous mode [ 37.738589][ T3300] team0: Port device team_slave_1 added [ 37.744352][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.751456][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.758860][ T3309] bridge_slave_0: entered allmulticast mode [ 37.765331][ T3309] bridge_slave_0: entered promiscuous mode [ 37.772033][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 37.795922][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.803113][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.810548][ T3309] bridge_slave_1: entered allmulticast mode [ 37.816996][ T3309] bridge_slave_1: entered promiscuous mode [ 37.855618][ T3299] hsr_slave_0: entered promiscuous mode [ 37.861822][ T3299] hsr_slave_1: entered promiscuous mode [ 37.869164][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.878692][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.885645][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.911707][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.929210][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.939933][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.950185][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.965236][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.972378][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.998529][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.034663][ T3309] team0: Port device team_slave_0 added [ 38.044193][ T3309] team0: Port device team_slave_1 added [ 38.055315][ T3314] team0: Port device team_slave_0 added [ 38.062416][ T3314] team0: Port device team_slave_1 added [ 38.101584][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.108638][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.134751][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.145802][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.152912][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.179133][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.192971][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.199966][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.226035][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.253982][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.261008][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.287132][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.305730][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.312871][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.320222][ T3304] bridge_slave_0: entered allmulticast mode [ 38.326720][ T3304] bridge_slave_0: entered promiscuous mode [ 38.342744][ T3300] hsr_slave_0: entered promiscuous mode [ 38.349017][ T3300] hsr_slave_1: entered promiscuous mode [ 38.354892][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 38.360664][ T3300] Cannot create hsr debugfs directory [ 38.370255][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.377565][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.384706][ T3304] bridge_slave_1: entered allmulticast mode [ 38.391611][ T3304] bridge_slave_1: entered promiscuous mode [ 38.446663][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.463686][ T3309] hsr_slave_0: entered promiscuous mode [ 38.470036][ T3309] hsr_slave_1: entered promiscuous mode [ 38.476007][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 38.481890][ T3309] Cannot create hsr debugfs directory [ 38.495124][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.507072][ T3314] hsr_slave_0: entered promiscuous mode [ 38.513287][ T3314] hsr_slave_1: entered promiscuous mode [ 38.519268][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 38.525138][ T3314] Cannot create hsr debugfs directory [ 38.575247][ T3304] team0: Port device team_slave_0 added [ 38.599439][ T3304] team0: Port device team_slave_1 added [ 38.632241][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.639255][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.665200][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.690864][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.697969][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.723996][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.781517][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.792543][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.803133][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.821923][ T3304] hsr_slave_0: entered promiscuous mode [ 38.828039][ T3304] hsr_slave_1: entered promiscuous mode [ 38.834041][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 38.839804][ T3304] Cannot create hsr debugfs directory [ 38.846043][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.895919][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.905601][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.934166][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.945153][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.981853][ T3300] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.997501][ T3300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.007378][ T3300] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.019815][ T3300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.054886][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.064082][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.074318][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.083902][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.112864][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.123443][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.132992][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.142370][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.152232][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.181492][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.198217][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.205294][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.226673][ T169] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.233836][ T169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.257788][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.302943][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.311461][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.329135][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.336272][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.348421][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.359250][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.366341][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.392716][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.409366][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.416583][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.432786][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.439977][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.450382][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.460271][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.472842][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.479952][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.495838][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.503041][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.517733][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.540119][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.556514][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.566946][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.601381][ T169] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.608594][ T169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.627724][ T169] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.634850][ T169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.645520][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.668295][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.730384][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.745619][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.756322][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.801788][ T3299] veth0_vlan: entered promiscuous mode [ 39.811665][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.831163][ T3299] veth1_vlan: entered promiscuous mode [ 39.840392][ T3309] veth0_vlan: entered promiscuous mode [ 39.865415][ T3309] veth1_vlan: entered promiscuous mode [ 39.874640][ T3299] veth0_macvtap: entered promiscuous mode [ 39.895824][ T3299] veth1_macvtap: entered promiscuous mode [ 39.915720][ T3309] veth0_macvtap: entered promiscuous mode [ 39.926001][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.936843][ T3309] veth1_macvtap: entered promiscuous mode [ 39.947530][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.960437][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.985006][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.006298][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.025695][ T52] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.038805][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.054405][ T1914] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.068544][ T3300] veth0_vlan: entered promiscuous mode [ 40.097901][ T1914] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.108940][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.127028][ T3300] veth1_vlan: entered promiscuous mode [ 40.133631][ T1914] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.142985][ T1914] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.151929][ T1914] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.199493][ T1914] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.209316][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 40.209334][ T29] audit: type=1400 audit(1759606126.298:98): avc: denied { connect } for pid=3467 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 40.236333][ T29] audit: type=1400 audit(1759606126.298:99): avc: denied { ioctl } for pid=3467 comm="syz.0.1" path="socket:[3768]" dev="sockfs" ino=3768 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 40.247445][ T3300] veth0_macvtap: entered promiscuous mode [ 40.270116][ T3314] veth0_vlan: entered promiscuous mode [ 40.276150][ T3304] veth0_vlan: entered promiscuous mode [ 40.304614][ T3300] veth1_macvtap: entered promiscuous mode [ 40.311403][ T3471] FAULT_INJECTION: forcing a failure. [ 40.311403][ T3471] name failslab, interval 1, probability 0, space 0, times 1 [ 40.314525][ T3304] veth1_vlan: entered promiscuous mode [ 40.324140][ T3471] CPU: 0 UID: 0 PID: 3471 Comm: syz.0.6 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.324224][ T3471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.324247][ T3471] Call Trace: [ 40.324256][ T3471] [ 40.324267][ T3471] __dump_stack+0x1d/0x30 [ 40.324394][ T3471] dump_stack_lvl+0xe8/0x140 [ 40.324450][ T3471] dump_stack+0x15/0x1b [ 40.324494][ T3471] should_fail_ex+0x265/0x280 [ 40.324617][ T3471] should_failslab+0x8c/0xb0 [ 40.324654][ T3471] kmem_cache_alloc_noprof+0x50/0x480 [ 40.324690][ T3471] ? alloc_empty_file+0x76/0x200 [ 40.324737][ T3471] alloc_empty_file+0x76/0x200 [ 40.324819][ T3471] path_openat+0x68/0x2170 [ 40.324847][ T3471] ? mntput+0x4b/0x80 [ 40.324891][ T3471] ? terminate_walk+0x27f/0x2a0 [ 40.324969][ T3471] ? path_openat+0x1bf8/0x2170 [ 40.324997][ T3471] ? _parse_integer_limit+0x170/0x190 [ 40.325097][ T3471] do_filp_open+0x109/0x230 [ 40.325135][ T3471] do_open_execat+0xd8/0x260 [ 40.325164][ T3471] alloc_bprm+0x25/0x350 [ 40.325259][ T3471] do_execveat_common+0x12e/0x750 [ 40.325297][ T3471] __x64_sys_execve+0x5c/0x70 [ 40.325358][ T3471] x64_sys_call+0x271a/0x3000 [ 40.325415][ T3471] do_syscall_64+0xd2/0x200 [ 40.325460][ T3471] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.325540][ T3471] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.325577][ T3471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.325610][ T3471] RIP: 0033:0x7fccb6f2eec9 [ 40.325633][ T3471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.325659][ T3471] RSP: 002b:00007fccb5997038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 40.325733][ T3471] RAX: ffffffffffffffda RBX: 00007fccb7185fa0 RCX: 00007fccb6f2eec9 [ 40.325756][ T3471] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000200 [ 40.325774][ T3471] RBP: 00007fccb5997090 R08: 0000000000000000 R09: 0000000000000000 [ 40.325792][ T3471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.325809][ T3471] R13: 00007fccb7186038 R14: 00007fccb7185fa0 R15: 00007ffd8d2d5c18 [ 40.325834][ T3471] [ 40.361866][ T3473] loop0: detected capacity change from 0 to 512 [ 40.378919][ T3304] veth0_macvtap: entered promiscuous mode [ 40.427572][ T3473] EXT4-fs: dax option not supported [ 40.447913][ T29] audit: type=1400 audit(1759606126.538:100): avc: denied { map_create } for pid=3474 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.488925][ T3304] veth1_macvtap: entered promiscuous mode [ 40.492807][ T29] audit: type=1400 audit(1759606126.538:101): avc: denied { map_read map_write } for pid=3474 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.509590][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.509889][ T29] audit: type=1326 audit(1759606126.538:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3474 comm="syz.1.2" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f27522deec9 code=0x0 [ 40.521672][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.645633][ T29] audit: type=1326 audit(1759606126.558:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3472 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb6f2eec9 code=0x7ffc0000 [ 40.653522][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.669004][ T29] audit: type=1326 audit(1759606126.558:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3472 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb6f2eec9 code=0x7ffc0000 [ 40.682445][ T3314] veth1_vlan: entered promiscuous mode [ 40.699931][ T29] audit: type=1326 audit(1759606126.558:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3472 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fccb6f2eec9 code=0x7ffc0000 [ 40.723082][ T3314] veth0_macvtap: entered promiscuous mode [ 40.728402][ T29] audit: type=1400 audit(1759606126.668:106): avc: denied { create } for pid=3474 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 40.753368][ T29] audit: type=1400 audit(1759606126.668:107): avc: denied { connect } for pid=3474 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 40.781737][ T169] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.799453][ T3314] veth1_macvtap: entered promiscuous mode [ 40.810502][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.819977][ T169] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.833366][ T169] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.848452][ T169] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.859913][ T169] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.871704][ T169] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.882604][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.900315][ T169] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.920150][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.939591][ T169] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.974902][ T169] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.994077][ T169] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.003012][ T3487] loop0: detected capacity change from 0 to 512 [ 41.012249][ T169] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.013393][ T3487] EXT4-fs: dax option not supported [ 41.031647][ T169] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.080479][ T3491] loop4: detected capacity change from 0 to 512 [ 41.092389][ T3491] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.105741][ T3491] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.115871][ T3491] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 41.129326][ T3494] loop0: detected capacity change from 0 to 512 [ 41.135991][ T3494] EXT4-fs: dax option not supported [ 41.209350][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.217157][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.224613][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.242559][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.250231][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.257704][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.265191][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.272790][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.280326][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.287792][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.303006][ T3413] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 41.359128][ T3502] fido_id[3502]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 41.529595][ T3512] loop0: detected capacity change from 0 to 128 [ 42.279486][ T3528] loop2: detected capacity change from 0 to 4096 [ 42.330601][ T3528] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 42.392942][ T3528] tipc: Started in network mode [ 42.398163][ T3528] tipc: Node identity ac14140f, cluster identity 4711 [ 42.432795][ T3528] tipc: New replicast peer: 255.255.255.255 [ 42.439295][ T3528] tipc: Enabled bearer , priority 10 [ 42.548795][ T3539] loop2: detected capacity change from 0 to 2048 [ 42.590165][ T3539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.855000][ T3556] netlink: 8 bytes leftover after parsing attributes in process `syz.3.27'. [ 42.892563][ T3556] loop3: detected capacity change from 0 to 512 [ 42.912443][ T3556] ======================================================= [ 42.912443][ T3556] WARNING: The mand mount option has been deprecated and [ 42.912443][ T3556] and is ignored by this kernel. Remove the mand [ 42.912443][ T3556] option from the mount to silence this warning. [ 42.912443][ T3556] ======================================================= [ 43.279607][ T3565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.299843][ T3565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.321159][ T3565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.343996][ T3565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.371740][ T3565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.390602][ T3565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.464778][ T3566] netlink: 12 bytes leftover after parsing attributes in process `syz.4.31'. [ 43.556944][ T36] tipc: Node number set to 2886997007 [ 43.893386][ T3586] loop0: detected capacity change from 0 to 1024 [ 43.902526][ T3586] EXT4-fs: Ignoring removed nobh option [ 43.908264][ T3586] EXT4-fs: Ignoring removed bh option [ 43.920575][ T3586] EXT4-fs (loop0): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 43.947593][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.948614][ T3586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.017301][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.038184][ T3595] netlink: 'syz.3.43': attribute type 11 has an invalid length. [ 44.046076][ T3595] netlink: 44 bytes leftover after parsing attributes in process `syz.3.43'. [ 44.059833][ T3595] tipc: Started in network mode [ 44.064820][ T3595] tipc: Node identity 4, cluster identity 4711 [ 44.071104][ T3595] tipc: Node number set to 4 [ 44.091684][ T3599] netlink: 87 bytes leftover after parsing attributes in process `syz.0.42'. [ 44.765006][ T3615] netlink: 8 bytes leftover after parsing attributes in process `syz.1.49'. [ 44.774415][ T3615] netlink: 72 bytes leftover after parsing attributes in process `syz.1.49'. [ 44.798753][ T3615] FAULT_INJECTION: forcing a failure. [ 44.798753][ T3615] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 44.811914][ T3615] CPU: 1 UID: 0 PID: 3615 Comm: syz.1.49 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.811957][ T3615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 44.812009][ T3615] Call Trace: [ 44.812017][ T3615] [ 44.812026][ T3615] __dump_stack+0x1d/0x30 [ 44.812067][ T3615] dump_stack_lvl+0xe8/0x140 [ 44.812103][ T3615] dump_stack+0x15/0x1b [ 44.812166][ T3615] should_fail_ex+0x265/0x280 [ 44.812213][ T3615] should_fail+0xb/0x20 [ 44.812246][ T3615] should_fail_usercopy+0x1a/0x20 [ 44.812266][ T3615] _copy_from_user+0x1c/0xb0 [ 44.812304][ T3615] ___sys_sendmsg+0xc1/0x1d0 [ 44.812351][ T3615] __x64_sys_sendmsg+0xd4/0x160 [ 44.812383][ T3615] x64_sys_call+0x191e/0x3000 [ 44.812461][ T3615] do_syscall_64+0xd2/0x200 [ 44.812496][ T3615] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.812529][ T3615] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.812618][ T3615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.812647][ T3615] RIP: 0033:0x7f27522deec9 [ 44.812666][ T3615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.812690][ T3615] RSP: 002b:00007f2750d3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.812712][ T3615] RAX: ffffffffffffffda RBX: 00007f2752535fa0 RCX: 00007f27522deec9 [ 44.812726][ T3615] RDX: 0000000000048000 RSI: 00002000000002c0 RDI: 0000000000000006 [ 44.812799][ T3615] RBP: 00007f2750d3f090 R08: 0000000000000000 R09: 0000000000000000 [ 44.812811][ T3615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.812823][ T3615] R13: 00007f2752536038 R14: 00007f2752535fa0 R15: 00007fff449d1548 [ 44.812901][ T3615] [ 45.047766][ T3618] FAULT_INJECTION: forcing a failure. [ 45.047766][ T3618] name failslab, interval 1, probability 0, space 0, times 0 [ 45.060479][ T3618] CPU: 1 UID: 0 PID: 3618 Comm: syz.0.50 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.060509][ T3618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.060594][ T3618] Call Trace: [ 45.060601][ T3618] [ 45.060609][ T3618] __dump_stack+0x1d/0x30 [ 45.060661][ T3618] dump_stack_lvl+0xe8/0x140 [ 45.060705][ T3618] dump_stack+0x15/0x1b [ 45.060844][ T3618] should_fail_ex+0x265/0x280 [ 45.060884][ T3618] should_failslab+0x8c/0xb0 [ 45.060918][ T3618] __kmalloc_cache_node_noprof+0x54/0x4a0 [ 45.060954][ T3618] ? __get_vm_area_node+0x106/0x1d0 [ 45.061056][ T3618] __get_vm_area_node+0x106/0x1d0 [ 45.061090][ T3618] __vmalloc_node_range_noprof+0x28c/0xed0 [ 45.061121][ T3618] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 45.061224][ T3618] ? __rcu_read_unlock+0x4f/0x70 [ 45.061251][ T3618] ? cred_has_capability+0x210/0x280 [ 45.061287][ T3618] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 45.061323][ T3618] __vmalloc_noprof+0x83/0xc0 [ 45.061416][ T3618] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 45.061447][ T3618] bpf_prog_alloc_no_stats+0x47/0x3b0 [ 45.061519][ T3618] ? bpf_prog_alloc+0x2a/0x150 [ 45.061581][ T3618] bpf_prog_alloc+0x3c/0x150 [ 45.061610][ T3618] bpf_prog_load+0x506/0x1100 [ 45.061650][ T3618] ? security_bpf+0x2b/0x90 [ 45.061684][ T3618] __sys_bpf+0x469/0x7c0 [ 45.061786][ T3618] __x64_sys_bpf+0x41/0x50 [ 45.061823][ T3618] x64_sys_call+0x2aee/0x3000 [ 45.061903][ T3618] do_syscall_64+0xd2/0x200 [ 45.061931][ T3618] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.061965][ T3618] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 45.061991][ T3618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.062022][ T3618] RIP: 0033:0x7fccb6f2eec9 [ 45.062090][ T3618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.062109][ T3618] RSP: 002b:00007fccb5997038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.062132][ T3618] RAX: ffffffffffffffda RBX: 00007fccb7185fa0 RCX: 00007fccb6f2eec9 [ 45.062149][ T3618] RDX: 0000000000000094 RSI: 0000200000000b00 RDI: 0000000000000005 [ 45.062165][ T3618] RBP: 00007fccb5997090 R08: 0000000000000000 R09: 0000000000000000 [ 45.062177][ T3618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.062189][ T3618] R13: 00007fccb7186038 R14: 00007fccb7185fa0 R15: 00007ffd8d2d5c18 [ 45.062292][ T3618] [ 45.062302][ T3618] syz.0.50: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 45.318849][ T3618] CPU: 1 UID: 0 PID: 3618 Comm: syz.0.50 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.318882][ T3618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.318898][ T3618] Call Trace: [ 45.318908][ T3618] [ 45.318917][ T3618] __dump_stack+0x1d/0x30 [ 45.318954][ T3618] dump_stack_lvl+0xe8/0x140 [ 45.319024][ T3618] dump_stack+0x15/0x1b [ 45.319057][ T3618] warn_alloc+0x12b/0x1a0 [ 45.319094][ T3618] __vmalloc_node_range_noprof+0x2b1/0xed0 [ 45.319126][ T3618] ? __rcu_read_unlock+0x4f/0x70 [ 45.319189][ T3618] ? cred_has_capability+0x210/0x280 [ 45.319235][ T3618] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 45.319354][ T3618] __vmalloc_noprof+0x83/0xc0 [ 45.319391][ T3618] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 45.319477][ T3618] bpf_prog_alloc_no_stats+0x47/0x3b0 [ 45.319516][ T3618] ? bpf_prog_alloc+0x2a/0x150 [ 45.319553][ T3618] bpf_prog_alloc+0x3c/0x150 [ 45.319597][ T3618] bpf_prog_load+0x506/0x1100 [ 45.319647][ T3618] ? security_bpf+0x2b/0x90 [ 45.319677][ T3618] __sys_bpf+0x469/0x7c0 [ 45.319750][ T3618] __x64_sys_bpf+0x41/0x50 [ 45.319860][ T3618] x64_sys_call+0x2aee/0x3000 [ 45.319884][ T3618] do_syscall_64+0xd2/0x200 [ 45.319976][ T3618] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.320011][ T3618] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 45.320035][ T3618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.320099][ T3618] RIP: 0033:0x7fccb6f2eec9 [ 45.320114][ T3618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.320132][ T3618] RSP: 002b:00007fccb5997038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.320153][ T3618] RAX: ffffffffffffffda RBX: 00007fccb7185fa0 RCX: 00007fccb6f2eec9 [ 45.320206][ T3618] RDX: 0000000000000094 RSI: 0000200000000b00 RDI: 0000000000000005 [ 45.320218][ T3618] RBP: 00007fccb5997090 R08: 0000000000000000 R09: 0000000000000000 [ 45.320304][ T3618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.320319][ T3618] R13: 00007fccb7186038 R14: 00007fccb7185fa0 R15: 00007ffd8d2d5c18 [ 45.320344][ T3618] [ 45.320363][ T3618] Mem-Info: [ 45.537679][ T3618] active_anon:7850 inactive_anon:1 isolated_anon:0 [ 45.537679][ T3618] active_file:8867 inactive_file:2233 isolated_file:0 [ 45.537679][ T3618] unevictable:0 dirty:1566 writeback:0 [ 45.537679][ T3618] slab_reclaimable:3074 slab_unreclaimable:13906 [ 45.537679][ T3618] mapped:29196 shmem:176 pagetables:988 [ 45.537679][ T3618] sec_pagetables:0 bounce:0 [ 45.537679][ T3618] kernel_misc_reclaimable:0 [ 45.537679][ T3618] free:1868816 free_pcp:40860 free_cma:0 [ 45.582702][ T3618] Node 0 active_anon:31980kB inactive_anon:4kB active_file:35468kB inactive_file:8932kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116784kB dirty:6264kB writeback:0kB shmem:704kB kernel_stack:3232kB pagetables:3952kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 45.610046][ T3618] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 45.639785][ T3618] lowmem_reserve[]: 0 2883 7862 7862 [ 45.645129][ T3618] Node 0 DMA32 free:2949252kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2952884kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 45.676936][ T3618] lowmem_reserve[]: 0 0 4978 4978 [ 45.682387][ T3618] Node 0 Normal free:4510652kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:33024kB inactive_anon:4kB active_file:35468kB inactive_file:8932kB unevictable:0kB writepending:6264kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:158188kB local_pcp:66408kB free_cma:0kB [ 45.716065][ T3618] lowmem_reserve[]: 0 0 0 0 [ 45.720719][ T3618] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 45.734040][ T3618] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 2*16kB (M) 2*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 4*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949252kB [ 45.750476][ T3618] Node 0 Normal: 220*4kB (UE) 72*8kB (UM) 26*16kB (UM) 11*32kB (UM) 4*64kB (UME) 4*128kB (UME) 6*256kB (UME) 2*512kB (UE) 2*1024kB (U) 4*2048kB (UME) 1098*4096kB (UM) = 4513200kB [ 45.768476][ T3618] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 45.777865][ T3618] 11273 total pagecache pages [ 45.782590][ T3618] 1 pages in swap cache [ 45.786811][ T3618] Free swap = 124992kB [ 45.791019][ T3618] Total swap = 124996kB [ 45.795183][ T3618] 2097051 pages RAM [ 45.799016][ T3618] 0 pages HighMem/MovableOnly [ 45.803723][ T3618] 80430 pages reserved [ 45.870936][ T3624] Zero length message leads to an empty skb [ 45.877450][ T3624] netlink: 12 bytes leftover after parsing attributes in process `syz.2.52'. [ 45.886403][ T3624] netlink: 12 bytes leftover after parsing attributes in process `syz.2.52'. [ 45.896360][ T3624] netlink: 12 bytes leftover after parsing attributes in process `syz.2.52'. [ 45.917115][ T3626] loop1: detected capacity change from 0 to 2048 [ 45.943199][ T3626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.981135][ T3633] loop0: detected capacity change from 0 to 512 [ 46.006919][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 46.006934][ T29] audit: type=1400 audit(1759606132.088:278): avc: denied { mount } for pid=3632 comm="syz.0.55" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 46.111940][ T3635] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.132780][ T29] audit: type=1400 audit(1759606132.218:279): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 46.155349][ T3635] batadv_slave_0: entered promiscuous mode [ 46.212048][ T29] audit: type=1326 audit(1759606132.298:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.2.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 46.364055][ T3648] loop0: detected capacity change from 0 to 512 [ 46.371824][ T29] audit: type=1326 audit(1759606132.398:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.2.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 46.395190][ T29] audit: type=1326 audit(1759606132.398:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.2.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 46.418497][ T29] audit: type=1326 audit(1759606132.398:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.2.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 46.435759][ T3648] FAULT_INJECTION: forcing a failure. [ 46.435759][ T3648] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.441806][ T29] audit: type=1326 audit(1759606132.428:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.2.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 46.454953][ T3648] CPU: 0 UID: 0 PID: 3648 Comm: syz.0.60 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.454989][ T3648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.455005][ T3648] Call Trace: [ 46.455012][ T3648] [ 46.455022][ T3648] __dump_stack+0x1d/0x30 [ 46.455112][ T3648] dump_stack_lvl+0xe8/0x140 [ 46.455223][ T3648] dump_stack+0x15/0x1b [ 46.455263][ T3648] should_fail_ex+0x265/0x280 [ 46.455307][ T3648] should_fail+0xb/0x20 [ 46.455357][ T3648] should_fail_usercopy+0x1a/0x20 [ 46.455384][ T3648] _copy_to_user+0x20/0xa0 [ 46.455414][ T3648] simple_read_from_buffer+0xb5/0x130 [ 46.455442][ T3648] proc_fail_nth_read+0x10e/0x150 [ 46.455482][ T3648] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 46.455525][ T3648] vfs_read+0x1a8/0x770 [ 46.455641][ T3648] ? wants_mount_setattr+0x1da/0x620 [ 46.455699][ T3648] ? __rcu_read_unlock+0x4f/0x70 [ 46.455768][ T3648] ? __fget_files+0x184/0x1c0 [ 46.455806][ T3648] ksys_read+0xda/0x1a0 [ 46.455840][ T3648] __x64_sys_read+0x40/0x50 [ 46.455872][ T3648] x64_sys_call+0x27c0/0x3000 [ 46.455902][ T3648] do_syscall_64+0xd2/0x200 [ 46.455998][ T3648] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.456035][ T3648] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.456071][ T3648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.456181][ T3648] RIP: 0033:0x7fccb6f2d8dc [ 46.456202][ T3648] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 46.456228][ T3648] RSP: 002b:00007fccb5997030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.456255][ T3648] RAX: ffffffffffffffda RBX: 00007fccb7185fa0 RCX: 00007fccb6f2d8dc [ 46.456337][ T3648] RDX: 000000000000000f RSI: 00007fccb59970a0 RDI: 0000000000000004 [ 46.456355][ T3648] RBP: 00007fccb5997090 R08: 0000000000000000 R09: 0000000000000000 [ 46.456372][ T3648] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 46.456389][ T3648] R13: 00007fccb7186038 R14: 00007fccb7185fa0 R15: 00007ffd8d2d5c18 [ 46.456414][ T3648] [ 46.685174][ T29] audit: type=1326 audit(1759606132.428:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.2.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 46.685228][ T29] audit: type=1326 audit(1759606132.428:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.2.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 46.797445][ T29] audit: type=1400 audit(1759606132.838:287): avc: denied { create } for pid=3652 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.343850][ T3666] netlink: 8 bytes leftover after parsing attributes in process `syz.4.66'. [ 47.406671][ T3668] capability: warning: `syz.0.67' uses 32-bit capabilities (legacy support in use) [ 47.774258][ T3668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3668 comm=syz.0.67 [ 47.926363][ T3677] __nla_validate_parse: 1 callbacks suppressed [ 47.926433][ T3677] netlink: 8 bytes leftover after parsing attributes in process `syz.3.69'. [ 47.954697][ T3677] netlink: 8 bytes leftover after parsing attributes in process `syz.3.69'. [ 47.965953][ T3677] netlink: 8 bytes leftover after parsing attributes in process `syz.3.69'. [ 48.003690][ T3666] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.011185][ T3666] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.023320][ T3666] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.030952][ T3666] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.064977][ T3677] netlink: 8 bytes leftover after parsing attributes in process `syz.3.69'. [ 48.074596][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.134461][ T3694] netlink: 24 bytes leftover after parsing attributes in process `syz.1.75'. [ 48.149199][ T3693] netlink: 24 bytes leftover after parsing attributes in process `syz.1.75'. [ 48.186467][ T3699] ALSA: seq fatal error: cannot create timer (-22) [ 48.224839][ T3699] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.240222][ T3710] netlink: 4 bytes leftover after parsing attributes in process `syz.2.78'. [ 48.249300][ T3699] bond0: (slave bond1): Enslaving as an active interface with an up link [ 48.267037][ T3706] loop4: detected capacity change from 0 to 2048 [ 48.271866][ T3708] loop0: detected capacity change from 0 to 1024 [ 48.289904][ T3699] loop3: detected capacity change from 0 to 512 [ 48.301742][ T3708] EXT4-fs: inline encryption not supported [ 48.307883][ T3708] EXT4-fs: dax option not supported [ 48.352354][ T3706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.369908][ T3699] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm : casefold flag without casefold feature [ 48.382520][ T3699] EXT4-fs (loop3): get root inode failed [ 48.388228][ T3699] EXT4-fs (loop3): mount failed [ 48.399388][ T3357] IPVS: starting estimator thread 0... [ 48.444009][ T3699] bridge_slave_0: left allmulticast mode [ 48.450043][ T3699] bridge_slave_0: left promiscuous mode [ 48.455831][ T3699] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.475951][ T3699] bridge_slave_1: left allmulticast mode [ 48.482024][ T3699] bridge_slave_1: left promiscuous mode [ 48.487918][ T3699] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.508530][ T3725] IPVS: using max 1776 ests per chain, 88800 per kthread [ 48.510071][ C1] hrtimer: interrupt took 37463 ns [ 48.558610][ T3699] bond0: (slave bond_slave_0): Releasing backup interface [ 48.613715][ T3699] bond0: (slave bond_slave_1): Releasing backup interface [ 48.642283][ T3699] team0: Port device team_slave_0 removed [ 48.694200][ T3699] team0: Port device team_slave_1 removed [ 48.714756][ T3699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.722298][ T3699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.741142][ T3699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.749316][ T3699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.762014][ T3699] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 48.817284][ T3699]  (3699) used greatest stack depth: 9880 bytes left [ 49.007054][ T3631] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 49.140978][ T3749] loop1: detected capacity change from 0 to 2048 [ 49.155587][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.181062][ T3749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.228017][ T3756] loop4: detected capacity change from 0 to 512 [ 49.243084][ T3756] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 49.258088][ T3756] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.91: invalid indirect mapped block 2683928664 (level 1) [ 49.272723][ T3756] EXT4-fs (loop4): 1 truncate cleaned up [ 49.279308][ T3756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.293450][ T3756] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.368453][ T3759] netlink: 60 bytes leftover after parsing attributes in process `wޣ'. [ 49.377466][ T3759] unsupported nlmsg_type 40 [ 49.413299][ T3357] IPVS: starting estimator thread 0... [ 49.478141][ T3764] loop4: detected capacity change from 0 to 2048 [ 49.517481][ T3762] IPVS: using max 2064 ests per chain, 103200 per kthread [ 50.076098][ T3764] loop4: p1 < > p4 [ 50.088292][ T3764] loop4: p4 size 8388608 extends beyond EOD, truncated [ 50.107029][ T3778] loop0: detected capacity change from 0 to 1024 [ 50.146688][ T3778] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 50.174962][ T3778] EXT4-fs (loop0): mount failed [ 50.239715][ T3783] loop2: detected capacity change from 0 to 2048 [ 50.280591][ T3783] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.438972][ T3793] atomic_op ffff88810450b528 conn xmit_atomic 0000000000000000 [ 50.671723][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.217239][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.239689][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 51.239708][ T29] audit: type=1400 audit(1759606137.328:412): avc: denied { read } for pid=3823 comm="syz.2.112" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 51.270427][ T29] audit: type=1400 audit(1759606137.328:413): avc: denied { open } for pid=3823 comm="syz.2.112" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 51.346931][ T29] audit: type=1326 audit(1759606137.418:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.370401][ T29] audit: type=1326 audit(1759606137.418:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.393678][ T29] audit: type=1326 audit(1759606137.418:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.417437][ T29] audit: type=1326 audit(1759606137.418:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.440923][ T29] audit: type=1326 audit(1759606137.418:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.464619][ T29] audit: type=1326 audit(1759606137.418:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.488107][ T29] audit: type=1326 audit(1759606137.418:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.511533][ T29] audit: type=1326 audit(1759606137.418:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.2.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 51.641295][ T3833] netlink: 16 bytes leftover after parsing attributes in process `syz.4.116'. [ 51.656584][ T3833] netlink: 4 bytes leftover after parsing attributes in process `syz.4.116'. [ 51.677512][ T3835] loop1: detected capacity change from 0 to 2048 [ 51.703424][ T3835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.811802][ T3845] loop2: detected capacity change from 0 to 512 [ 51.926720][ T3854] loop2: detected capacity change from 0 to 2048 [ 51.961073][ T3854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.679895][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.709289][ T3870] syzkaller0: entered promiscuous mode [ 52.714837][ T3870] syzkaller0: entered allmulticast mode [ 52.919640][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.943330][ T36] IPVS: starting estimator thread 0... [ 53.012950][ T3883] loop4: detected capacity change from 0 to 2048 [ 53.038509][ T3878] IPVS: using max 2304 ests per chain, 115200 per kthread [ 53.067656][ T3883] loop4: p1 < > p4 [ 53.071131][ T36] hid_parser_main: 17 callbacks suppressed [ 53.071157][ T36] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 53.086217][ T36] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 53.094982][ T3883] loop4: p4 size 8388608 extends beyond EOD, truncated [ 53.097873][ T36] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 53.113726][ T36] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 53.202390][ T3893] loop2: detected capacity change from 0 to 512 [ 53.225729][ T3893] ------------[ cut here ]------------ [ 53.231362][ T3893] EA inode 11 i_nlink=2 [ 53.231634][ T3893] WARNING: CPU: 0 PID: 3893 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 53.246562][ T3893] Modules linked in: [ 53.250574][ T3893] CPU: 0 UID: 0 PID: 3893 Comm: syz.2.134 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.260449][ T3893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 53.270580][ T3893] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 53.277380][ T3893] Code: 90 49 8d 7e 40 e8 a6 40 b7 ff 4d 8b 6e 40 4c 89 e7 e8 ba 3b b7 ff 41 8b 56 48 48 c7 c7 8a e2 54 86 4c 89 ee e8 77 4b 66 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 b8 ba ab 03 0f 1f 84 00 00 00 00 00 [ 53.297544][ T3893] RSP: 0018:ffffc90001d4f778 EFLAGS: 00010246 [ 53.304238][ T3893] RAX: d9ea215134203e00 RBX: ffff888119479760 RCX: 0000000000080000 [ 53.312534][ T3893] RDX: ffffc9000302b000 RSI: 0000000000002d9f RDI: 0000000000002da0 [ 53.321609][ T3893] RBP: 0000000000000002 R08: 0001c90001d4f5f7 R09: 0000000000000000 [ 53.329960][ T3893] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888119479710 [ 53.338286][ T3893] R13: 000000000000000b R14: ffff8881194796c8 R15: 0000000000000001 [ 53.346411][ T3893] FS: 00007f207195f6c0(0000) GS:ffff8882aee47000(0000) knlGS:0000000000000000 [ 53.355598][ T3893] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.362310][ T3893] CR2: 000000110c2e6f8d CR3: 000000011597a000 CR4: 00000000003506f0 [ 53.370427][ T3893] Call Trace: [ 53.373748][ T3893] [ 53.376807][ T3893] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 53.382946][ T3893] ? errseq_check+0x2c/0x50 [ 53.387570][ T3893] ext4_xattr_delete_inode+0x6b7/0x790 [ 53.393158][ T3893] ext4_evict_inode+0xa6a/0xd90 [ 53.398109][ T3893] ? __pfx_ext4_evict_inode+0x10/0x10 [ 53.403612][ T3893] evict+0x2e0/0x550 [ 53.407621][ T3893] ? __dquot_initialize+0x146/0x7c0 [ 53.413097][ T3893] iput+0x4ed/0x650 [ 53.417397][ T3893] ext4_process_orphan+0x1a9/0x1c0 [ 53.422542][ T3893] ext4_orphan_cleanup+0x6a8/0xa00 [ 53.426059][ T3908] loop4: detected capacity change from 0 to 2048 [ 53.428156][ T3893] ext4_fill_super+0x3483/0x3810 [ 53.439773][ T3893] ? snprintf+0x86/0xb0 [ 53.444174][ T3893] ? set_blocksize+0x1a8/0x310 [ 53.449071][ T3893] ? sb_set_blocksize+0xe3/0x100 [ 53.454098][ T3893] ? setup_bdev_super+0x30e/0x370 [ 53.459269][ T3893] ? __pfx_ext4_fill_super+0x10/0x10 [ 53.464715][ T3893] get_tree_bdev_flags+0x28e/0x300 [ 53.469888][ T3893] ? __pfx_ext4_fill_super+0x10/0x10 [ 53.475280][ T3893] get_tree_bdev+0x1f/0x30 [ 53.479775][ T3893] ext4_get_tree+0x1c/0x30 [ 53.484315][ T3893] vfs_get_tree+0x57/0x1d0 [ 53.488989][ T3893] do_new_mount+0x24d/0x660 [ 53.490466][ T3908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.493552][ T3893] path_mount+0x4a5/0xb70 [ 53.509976][ T3893] ? user_path_at+0x109/0x130 [ 53.514821][ T3893] __se_sys_mount+0x28c/0x2e0 [ 53.519690][ T3893] __x64_sys_mount+0x67/0x80 [ 53.524406][ T3893] x64_sys_call+0x2b51/0x3000 [ 53.529158][ T3893] do_syscall_64+0xd2/0x200 [ 53.533772][ T3893] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.539940][ T3893] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.545696][ T3893] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.552174][ T3893] RIP: 0033:0x7f2072f0066a [ 53.556701][ T3893] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.578112][ T3893] RSP: 002b:00007f207195ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 53.587878][ T3893] RAX: ffffffffffffffda RBX: 00007f207195eef0 RCX: 00007f2072f0066a [ 53.595911][ T3893] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f207195eeb0 [ 53.604043][ T3893] RBP: 0000200000000180 R08: 00007f207195eef0 R09: 0000000000800700 [ 53.612326][ T3893] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 53.620519][ T3893] R13: 00007f207195eeb0 R14: 000000000000046c R15: 0000200000000740 [ 53.628667][ T3893] [ 53.631723][ T3893] ---[ end trace 0000000000000000 ]--- [ 53.667151][ T3893] EXT4-fs (loop2): 1 orphan inode deleted [ 53.673394][ T3893] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.717850][ T3893] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.742202][ T3920] program syz.3.141 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.820062][ T3926] program syz.2.144 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.830259][ T3926] FAULT_INJECTION: forcing a failure. [ 53.830259][ T3926] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 53.843755][ T3926] CPU: 1 UID: 0 PID: 3926 Comm: syz.2.144 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 53.843846][ T3926] Tainted: [W]=WARN [ 53.843854][ T3926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 53.843871][ T3926] Call Trace: [ 53.843880][ T3926] [ 53.843890][ T3926] __dump_stack+0x1d/0x30 [ 53.843934][ T3926] dump_stack_lvl+0xe8/0x140 [ 53.844039][ T3926] dump_stack+0x15/0x1b [ 53.844071][ T3926] should_fail_ex+0x265/0x280 [ 53.844115][ T3926] should_fail_alloc_page+0xf2/0x100 [ 53.844211][ T3926] __alloc_frozen_pages_noprof+0xff/0x360 [ 53.844260][ T3926] alloc_pages_mpol+0xb3/0x260 [ 53.844304][ T3926] alloc_pages_noprof+0x90/0x130 [ 53.844394][ T3926] blk_rq_map_kern+0x28f/0x5c0 [ 53.844425][ T3926] scsi_ioctl+0x12c0/0x14d0 [ 53.844521][ T3926] ? avc_has_perm+0xf7/0x180 [ 53.844561][ T3926] ? file_has_perm+0x35c/0x3a0 [ 53.844631][ T3926] ? do_vfs_ioctl+0x866/0xe10 [ 53.844658][ T3926] sg_ioctl+0xdf6/0x1360 [ 53.844679][ T3926] ? __pfx_sg_ioctl+0x10/0x10 [ 53.844742][ T3926] __se_sys_ioctl+0xcb/0x140 [ 53.844766][ T3926] __x64_sys_ioctl+0x43/0x50 [ 53.844784][ T3926] x64_sys_call+0x1816/0x3000 [ 53.844844][ T3926] do_syscall_64+0xd2/0x200 [ 53.844884][ T3926] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.844919][ T3926] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.844946][ T3926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.844968][ T3926] RIP: 0033:0x7f2072efeec9 [ 53.844982][ T3926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.845012][ T3926] RSP: 002b:00007f207195f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.845053][ T3926] RAX: ffffffffffffffda RBX: 00007f2073155fa0 RCX: 00007f2072efeec9 [ 53.845070][ T3926] RDX: 0000200000000000 RSI: 0000000000000001 RDI: 0000000000000005 [ 53.845086][ T3926] RBP: 00007f207195f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.845098][ T3926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.845111][ T3926] R13: 00007f2073156038 R14: 00007f2073155fa0 R15: 00007ffc4bcb3bf8 [ 53.845136][ T3926] [ 54.100873][ T3929] FAULT_INJECTION: forcing a failure. [ 54.100873][ T3929] name failslab, interval 1, probability 0, space 0, times 0 [ 54.113800][ T3929] CPU: 0 UID: 0 PID: 3929 Comm: syz.2.145 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 54.113838][ T3929] Tainted: [W]=WARN [ 54.113845][ T3929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.113860][ T3929] Call Trace: [ 54.113868][ T3929] [ 54.113878][ T3929] __dump_stack+0x1d/0x30 [ 54.113926][ T3929] dump_stack_lvl+0xe8/0x140 [ 54.114008][ T3929] dump_stack+0x15/0x1b [ 54.114043][ T3929] should_fail_ex+0x265/0x280 [ 54.114088][ T3929] should_failslab+0x8c/0xb0 [ 54.114181][ T3929] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 54.114216][ T3929] ? __alloc_skb+0x101/0x320 [ 54.114255][ T3929] __alloc_skb+0x101/0x320 [ 54.114319][ T3929] ? audit_log_start+0x342/0x720 [ 54.114360][ T3929] audit_log_start+0x3a0/0x720 [ 54.114397][ T3929] ? kstrtouint+0x76/0xc0 [ 54.114495][ T3929] audit_seccomp+0x48/0x100 [ 54.114524][ T3929] ? __seccomp_filter+0x82d/0x1250 [ 54.114618][ T3929] __seccomp_filter+0x83e/0x1250 [ 54.114651][ T3929] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 54.114688][ T3929] ? vfs_write+0x7e8/0x960 [ 54.114720][ T3929] __secure_computing+0x82/0x150 [ 54.114803][ T3929] syscall_trace_enter+0xcf/0x1e0 [ 54.114954][ T3929] do_syscall_64+0xac/0x200 [ 54.115040][ T3929] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.115143][ T3929] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 54.115342][ T3929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.115371][ T3929] RIP: 0033:0x7f2072efeec9 [ 54.115389][ T3929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.115410][ T3929] RSP: 002b:00007f207195f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000081 [ 54.115451][ T3929] RAX: ffffffffffffffda RBX: 00007f2073155fa0 RCX: 00007f2072efeec9 [ 54.115463][ T3929] RDX: 0000000000000000 RSI: 0000000000000035 RDI: 0000000000000000 [ 54.115475][ T3929] RBP: 00007f207195f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.115521][ T3929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.115554][ T3929] R13: 00007f2073156038 R14: 00007f2073155fa0 R15: 00007ffc4bcb3bf8 [ 54.115588][ T3929] [ 54.427723][ T3931] loop2: detected capacity change from 0 to 2048 [ 54.477442][ T3931] loop2: p1 < > p4 [ 54.482769][ T3931] loop2: p4 size 8388608 extends beyond EOD, truncated [ 54.533618][ T3933] loop1: detected capacity change from 0 to 1024 [ 54.568062][ T3933] journal_path: Non-blockdev passed as './file0' [ 54.575049][ T3933] EXT4-fs: error: could not find journal device path [ 54.712228][ T3946] __nla_validate_parse: 4 callbacks suppressed [ 54.712247][ T3946] netlink: 8 bytes leftover after parsing attributes in process `syz.2.153'. [ 54.731599][ T3950] bridge0: entered promiscuous mode [ 54.740896][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.750427][ T3950] bridge0: port 3(macsec1) entered blocking state [ 54.757364][ T3950] bridge0: port 3(macsec1) entered disabled state [ 54.764891][ T3950] macsec1: entered allmulticast mode [ 54.770394][ T3950] bridge0: entered allmulticast mode [ 54.780663][ T3950] macsec1: left allmulticast mode [ 54.785868][ T3950] bridge0: left allmulticast mode [ 54.791955][ T3950] bridge0: left promiscuous mode [ 54.953276][ T3979] loop1: detected capacity change from 0 to 2048 [ 55.009725][ T3979] loop1: p1 < > p4 [ 55.018684][ T3979] loop1: p4 size 8388608 extends beyond EOD, truncated [ 55.123228][ T3993] loop1: detected capacity change from 0 to 1024 [ 55.146215][ T3996] loop4: detected capacity change from 0 to 2048 [ 55.159746][ T3996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.182888][ T3993] : renamed from wg2 (while UP) [ 55.226706][ T4000] netlink: 60 bytes leftover after parsing attributes in process `wޣ'. [ 55.259618][ T4002] netlink: 60 bytes leftover after parsing attributes in process `wޣ'. [ 55.350924][ T4008] sch_fq: defrate 0 ignored. [ 55.739249][ T4025] ip6gretap0: entered promiscuous mode [ 55.758002][ T4025] SELinux: Context is not valid (left unmapped). [ 55.775013][ T4025] SELinux: Context @ is not valid (left unmapped). [ 55.823954][ T4029] loop2: detected capacity change from 0 to 1024 [ 55.844156][ T4029] EXT4-fs: inline encryption not supported [ 55.850392][ T4029] EXT4-fs: dax option not supported [ 55.857377][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.975082][ T4038] netlink: 20 bytes leftover after parsing attributes in process `syz.4.181'. [ 56.026229][ T4050] IPv6: Can't replace route, no match found [ 56.383359][ T29] kauditd_printk_skb: 500 callbacks suppressed [ 56.383375][ T29] audit: type=1400 audit(1759606142.468:920): avc: denied { load_policy } for pid=4067 comm="syz.2.189" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 56.550225][ T4070] SELinux: failed to load policy [ 56.911988][ T29] audit: type=1326 audit(1759606142.998:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 56.944497][ T29] audit: type=1326 audit(1759606142.998:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 56.968179][ T29] audit: type=1326 audit(1759606143.018:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 56.991723][ T29] audit: type=1326 audit(1759606143.028:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 57.015233][ T29] audit: type=1326 audit(1759606143.028:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 57.093119][ T4081] loop4: detected capacity change from 0 to 1024 [ 57.126956][ T29] audit: type=1326 audit(1759606143.028:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 57.150557][ T29] audit: type=1326 audit(1759606143.028:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 57.173949][ T29] audit: type=1326 audit(1759606143.028:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 57.177526][ T4081] EXT4-fs: inline encryption not supported [ 57.197402][ T29] audit: type=1326 audit(1759606143.128:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.4.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 57.203417][ T4081] EXT4-fs: dax option not supported [ 57.760040][ T4130] SELinux: Context : *ȇ [ 57.760040][ T4130] ?5H Er?amNoYYJ39RuJM?v;NmD Vc2cO˦rXI{ +c is not valid (left unmapped). [ 57.923194][ T4158] netem: change failed [ 58.239985][ T4163] netlink: 8 bytes leftover after parsing attributes in process `syz.3.218'. [ 58.441641][ T4172] netlink: 20 bytes leftover after parsing attributes in process `syz.4.221'. [ 58.535844][ T4180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.565034][ T4180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.741352][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.748868][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.756316][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.766364][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.773888][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.781463][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.788918][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.796365][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.803809][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.811271][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 58.827142][ T3367] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 59.267868][ T4227] netlink: 4 bytes leftover after parsing attributes in process `syz.2.240'. [ 59.278931][ T4227] netlink: 4 bytes leftover after parsing attributes in process `syz.2.240'. [ 59.490086][ T4245] FAULT_INJECTION: forcing a failure. [ 59.490086][ T4245] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.503454][ T4245] CPU: 1 UID: 0 PID: 4245 Comm: syz.3.244 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 59.503497][ T4245] Tainted: [W]=WARN [ 59.503505][ T4245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 59.503522][ T4245] Call Trace: [ 59.503530][ T4245] [ 59.503539][ T4245] __dump_stack+0x1d/0x30 [ 59.503597][ T4245] dump_stack_lvl+0xe8/0x140 [ 59.503717][ T4245] dump_stack+0x15/0x1b [ 59.503764][ T4245] should_fail_ex+0x265/0x280 [ 59.503827][ T4245] should_fail+0xb/0x20 [ 59.503868][ T4245] should_fail_usercopy+0x1a/0x20 [ 59.503902][ T4245] _copy_from_user+0x1c/0xb0 [ 59.503935][ T4245] kstrtouint_from_user+0x69/0xf0 [ 59.504046][ T4245] ? 0xffffffff81000000 [ 59.504063][ T4245] ? selinux_file_permission+0x1e4/0x320 [ 59.504197][ T4245] proc_fail_nth_write+0x50/0x160 [ 59.504253][ T4245] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 59.504292][ T4245] vfs_write+0x269/0x960 [ 59.504321][ T4245] ? vfs_read+0x4e6/0x770 [ 59.504349][ T4245] ? __rcu_read_unlock+0x4f/0x70 [ 59.504449][ T4245] ? __fget_files+0x184/0x1c0 [ 59.504480][ T4245] ? __sys_setsockopt+0x18e/0x200 [ 59.504527][ T4245] ksys_write+0xda/0x1a0 [ 59.504570][ T4245] __x64_sys_write+0x40/0x50 [ 59.504634][ T4245] x64_sys_call+0x2802/0x3000 [ 59.504702][ T4245] do_syscall_64+0xd2/0x200 [ 59.504774][ T4245] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 59.504808][ T4245] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 59.504841][ T4245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.504921][ T4245] RIP: 0033:0x7f19c25cd97f [ 59.504937][ T4245] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 59.504956][ T4245] RSP: 002b:00007f19c102f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 59.504975][ T4245] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f19c25cd97f [ 59.504988][ T4245] RDX: 0000000000000001 RSI: 00007f19c102f0a0 RDI: 0000000000000006 [ 59.505000][ T4245] RBP: 00007f19c102f090 R08: 0000000000000000 R09: 0000000000000000 [ 59.505012][ T4245] R10: 0000200000000140 R11: 0000000000000293 R12: 0000000000000001 [ 59.505025][ T4245] R13: 00007f19c2826038 R14: 00007f19c2825fa0 R15: 00007ffeb9bf3418 [ 59.505119][ T4245] [ 59.925792][ T4276] bridge_slave_0: left allmulticast mode [ 59.931719][ T4276] bridge_slave_0: left promiscuous mode [ 59.937572][ T4276] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.948164][ T4276] bridge_slave_1: left allmulticast mode [ 59.953987][ T4276] bridge_slave_1: left promiscuous mode [ 59.959890][ T4276] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.970872][ T4276] bond0: (slave bond_slave_0): Releasing backup interface [ 59.985320][ T4276] bond0: (slave bond_slave_1): Releasing backup interface [ 60.012971][ T4276] team0: Port device team_slave_0 removed [ 60.024406][ T4276] team0: Port device team_slave_1 removed [ 60.035589][ T4276] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 60.122372][ T4284] FAULT_INJECTION: forcing a failure. [ 60.122372][ T4284] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.135818][ T4284] CPU: 1 UID: 0 PID: 4284 Comm: syz.4.258 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 60.135862][ T4284] Tainted: [W]=WARN [ 60.135870][ T4284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.135923][ T4284] Call Trace: [ 60.135931][ T4284] [ 60.135946][ T4284] __dump_stack+0x1d/0x30 [ 60.136032][ T4284] dump_stack_lvl+0xe8/0x140 [ 60.136078][ T4284] dump_stack+0x15/0x1b [ 60.136120][ T4284] should_fail_ex+0x265/0x280 [ 60.136247][ T4284] should_fail+0xb/0x20 [ 60.136289][ T4284] should_fail_usercopy+0x1a/0x20 [ 60.136317][ T4284] _copy_from_user+0x1c/0xb0 [ 60.136345][ T4284] __copy_msghdr+0x244/0x300 [ 60.136490][ T4284] ___sys_sendmsg+0x109/0x1d0 [ 60.136537][ T4284] __x64_sys_sendmsg+0xd4/0x160 [ 60.136570][ T4284] x64_sys_call+0x191e/0x3000 [ 60.136598][ T4284] do_syscall_64+0xd2/0x200 [ 60.136739][ T4284] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.136777][ T4284] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.136811][ T4284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.136880][ T4284] RIP: 0033:0x7ff485f9eec9 [ 60.136900][ T4284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.136920][ T4284] RSP: 002b:00007ff4849ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.136997][ T4284] RAX: ffffffffffffffda RBX: 00007ff4861f5fa0 RCX: 00007ff485f9eec9 [ 60.137010][ T4284] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 60.137024][ T4284] RBP: 00007ff4849ff090 R08: 0000000000000000 R09: 0000000000000000 [ 60.137041][ T4284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.137057][ T4284] R13: 00007ff4861f6038 R14: 00007ff4861f5fa0 R15: 00007ffeb6d31f98 [ 60.137085][ T4284] [ 60.373760][ T4290] mmap: syz.2.260 (4290) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 60.394009][ T4288] capability: warning: `syz.4.259' uses deprecated v2 capabilities in a way that may be insecure [ 60.512217][ T4297] netlink: 60 bytes leftover after parsing attributes in process `syz.0.263'. [ 60.673075][ T4313] netlink: 'syz.3.269': attribute type 4 has an invalid length. [ 60.688825][ T4313] netlink: 'syz.3.269': attribute type 4 has an invalid length. [ 60.805590][ T169] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.814920][ T169] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.824410][ T169] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.846128][ T169] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.071891][ T4333] FAULT_INJECTION: forcing a failure. [ 61.071891][ T4333] name failslab, interval 1, probability 0, space 0, times 0 [ 61.084710][ T4333] CPU: 1 UID: 0 PID: 4333 Comm: syz.1.277 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 61.084802][ T4333] Tainted: [W]=WARN [ 61.084812][ T4333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 61.084830][ T4333] Call Trace: [ 61.084839][ T4333] [ 61.084849][ T4333] __dump_stack+0x1d/0x30 [ 61.084896][ T4333] dump_stack_lvl+0xe8/0x140 [ 61.084938][ T4333] dump_stack+0x15/0x1b [ 61.085024][ T4333] should_fail_ex+0x265/0x280 [ 61.085182][ T4333] should_failslab+0x8c/0xb0 [ 61.085215][ T4333] kmem_cache_alloc_noprof+0x50/0x480 [ 61.085268][ T4333] ? security_inode_alloc+0x37/0x100 [ 61.085297][ T4333] security_inode_alloc+0x37/0x100 [ 61.085323][ T4333] inode_init_always_gfp+0x4b7/0x500 [ 61.085415][ T4333] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 61.085520][ T4333] alloc_inode+0x58/0x170 [ 61.085547][ T4333] new_inode+0x1d/0xe0 [ 61.085572][ T4333] shmem_get_inode+0x244/0x750 [ 61.085728][ T4333] __shmem_file_setup+0x113/0x210 [ 61.085765][ T4333] shmem_file_setup+0x3b/0x50 [ 61.085804][ T4333] __se_sys_memfd_create+0x2c3/0x590 [ 61.085855][ T4333] __x64_sys_memfd_create+0x31/0x40 [ 61.085884][ T4333] x64_sys_call+0x2ac2/0x3000 [ 61.085933][ T4333] do_syscall_64+0xd2/0x200 [ 61.086009][ T4333] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.086035][ T4333] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.086081][ T4333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.086110][ T4333] RIP: 0033:0x7f27522deec9 [ 61.086130][ T4333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.086195][ T4333] RSP: 002b:00007f2750d3ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 61.086215][ T4333] RAX: ffffffffffffffda RBX: 00000000000007f4 RCX: 00007f27522deec9 [ 61.086228][ T4333] RDX: 00007f2750d3eef0 RSI: 0000000000000000 RDI: 00007f2752362960 [ 61.086240][ T4333] RBP: 0000200000000e40 R08: 00007f2750d3ebb7 R09: 00007f2750d3ee40 [ 61.086251][ T4333] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000180 [ 61.086285][ T4333] R13: 00007f2750d3eef0 R14: 00007f2750d3eeb0 R15: 0000200000000d00 [ 61.086306][ T4333] [ 61.326736][ T4335] netlink: 12 bytes leftover after parsing attributes in process `syz.2.278'. [ 61.339587][ T4335] bridge1: entered promiscuous mode [ 61.374236][ T4340] netlink: 8 bytes leftover after parsing attributes in process `'. [ 61.451893][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 61.451993][ T29] audit: type=1326 audit(1759606147.528:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.481647][ T29] audit: type=1326 audit(1759606147.528:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.505679][ T29] audit: type=1326 audit(1759606147.528:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.529902][ T29] audit: type=1326 audit(1759606147.528:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.553688][ T29] audit: type=1326 audit(1759606147.528:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.577929][ T29] audit: type=1326 audit(1759606147.528:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.601675][ T29] audit: type=1326 audit(1759606147.528:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.625403][ T29] audit: type=1326 audit(1759606147.528:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.649554][ T29] audit: type=1326 audit(1759606147.528:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 61.672997][ T29] audit: type=1326 audit(1759606147.528:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4345 comm="syz.2.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2072efeec9 code=0x7ffc0000 [ 62.064636][ T4376] bridge_slave_0: left allmulticast mode [ 62.070367][ T4376] bridge_slave_0: left promiscuous mode [ 62.076134][ T4376] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.098369][ T4376] bridge_slave_1: left allmulticast mode [ 62.104128][ T4376] bridge_slave_1: left promiscuous mode [ 62.109963][ T4376] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.128196][ T4378] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 62.142945][ T4376] bond0: (slave bond_slave_0): Releasing backup interface [ 62.152814][ T4378] netlink: 8 bytes leftover after parsing attributes in process `'. [ 62.161778][ T4376] bond0: (slave bond_slave_1): Releasing backup interface [ 62.175568][ T4376] team0: Port device team_slave_0 removed [ 62.186591][ T4376] team0: Port device team_slave_1 removed [ 62.193886][ T4376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.201551][ T4376] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.214596][ T4376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.223114][ T4376] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.234395][ T4376] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 62.494834][ T4395] netlink: 56 bytes leftover after parsing attributes in process `syz.3.299'. [ 62.564296][ T4404] netlink: 60 bytes leftover after parsing attributes in process `syz.0.302'. [ 62.622614][ T4412] netlink: 32 bytes leftover after parsing attributes in process `'. [ 62.815737][ T4427] netlink: 56 bytes leftover after parsing attributes in process `syz.4.311'. [ 63.210481][ T4439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.315'. [ 63.231145][ T4439] netlink: 4 bytes leftover after parsing attributes in process `syz.1.315'. [ 63.597097][ T10] IPVS: starting estimator thread 0... [ 63.622557][ T4462] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 63.631351][ T4462] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 63.687004][ T4460] IPVS: using max 1920 ests per chain, 96000 per kthread [ 63.862363][ T4468] FAULT_INJECTION: forcing a failure. [ 63.862363][ T4468] name failslab, interval 1, probability 0, space 0, times 0 [ 63.875223][ T4468] CPU: 0 UID: 0 PID: 4468 Comm: syz.1.326 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 63.875273][ T4468] Tainted: [W]=WARN [ 63.875279][ T4468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 63.875292][ T4468] Call Trace: [ 63.875299][ T4468] [ 63.875308][ T4468] __dump_stack+0x1d/0x30 [ 63.875351][ T4468] dump_stack_lvl+0xe8/0x140 [ 63.875464][ T4468] dump_stack+0x15/0x1b [ 63.875506][ T4468] should_fail_ex+0x265/0x280 [ 63.875551][ T4468] should_failslab+0x8c/0xb0 [ 63.875660][ T4468] kmem_cache_alloc_noprof+0x50/0x480 [ 63.875695][ T4468] ? alloc_empty_file+0x76/0x200 [ 63.875751][ T4468] ? mntput+0x4b/0x80 [ 63.875815][ T4468] alloc_empty_file+0x76/0x200 [ 63.875857][ T4468] path_openat+0x68/0x2170 [ 63.875884][ T4468] ? _parse_integer_limit+0x170/0x190 [ 63.875930][ T4468] ? kstrtoull+0x111/0x140 [ 63.875987][ T4468] ? kstrtouint+0x76/0xc0 [ 63.876030][ T4468] do_filp_open+0x109/0x230 [ 63.876066][ T4468] do_sys_openat2+0xa6/0x110 [ 63.876125][ T4468] __x64_sys_openat+0xf2/0x120 [ 63.876225][ T4468] x64_sys_call+0x2eab/0x3000 [ 63.876286][ T4468] do_syscall_64+0xd2/0x200 [ 63.876338][ T4468] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 63.876373][ T4468] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 63.876469][ T4468] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.876492][ T4468] RIP: 0033:0x7f27522dd710 [ 63.876510][ T4468] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 63.876534][ T4468] RSP: 002b:00007f2750cfcb70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 63.876556][ T4468] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007f27522dd710 [ 63.876569][ T4468] RDX: 0000000000101301 RSI: 00007f2750cfcc10 RDI: 00000000ffffff9c [ 63.876589][ T4468] RBP: 00007f2750cfcc10 R08: 0000000000000000 R09: 0000000000000000 [ 63.876605][ T4468] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 63.876621][ T4468] R13: 00007f2752536218 R14: 00007f2752536180 R15: 00007fff449d1548 [ 63.876687][ T4468] [ 64.234018][ T4472] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 64.269052][ T4474] syz.3.329 uses obsolete (PF_INET,SOCK_PACKET) [ 64.505047][ T4491] syzkaller1: entered promiscuous mode [ 64.510653][ T4491] syzkaller1: entered allmulticast mode [ 64.599204][ T4496] FAULT_INJECTION: forcing a failure. [ 64.599204][ T4496] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.612567][ T4496] CPU: 1 UID: 0 PID: 4496 Comm: syz.0.338 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 64.612676][ T4496] Tainted: [W]=WARN [ 64.612682][ T4496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 64.612697][ T4496] Call Trace: [ 64.612754][ T4496] [ 64.612764][ T4496] __dump_stack+0x1d/0x30 [ 64.612811][ T4496] dump_stack_lvl+0xe8/0x140 [ 64.612857][ T4496] dump_stack+0x15/0x1b [ 64.612968][ T4496] should_fail_ex+0x265/0x280 [ 64.613010][ T4496] should_fail+0xb/0x20 [ 64.613077][ T4496] should_fail_usercopy+0x1a/0x20 [ 64.613105][ T4496] _copy_from_user+0x1c/0xb0 [ 64.613184][ T4496] ___sys_sendmsg+0xc1/0x1d0 [ 64.613224][ T4496] __x64_sys_sendmsg+0xd4/0x160 [ 64.613248][ T4496] x64_sys_call+0x191e/0x3000 [ 64.613271][ T4496] do_syscall_64+0xd2/0x200 [ 64.613307][ T4496] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.613404][ T4496] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.613446][ T4496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.613474][ T4496] RIP: 0033:0x7fccb6f2eec9 [ 64.613489][ T4496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.613507][ T4496] RSP: 002b:00007fccb5997038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.613601][ T4496] RAX: ffffffffffffffda RBX: 00007fccb7185fa0 RCX: 00007fccb6f2eec9 [ 64.613617][ T4496] RDX: 0000000020040844 RSI: 0000200000000340 RDI: 0000000000000006 [ 64.613632][ T4496] RBP: 00007fccb5997090 R08: 0000000000000000 R09: 0000000000000000 [ 64.613643][ T4496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.613655][ T4496] R13: 00007fccb7186038 R14: 00007fccb7185fa0 R15: 00007ffd8d2d5c18 [ 64.613701][ T4496] [ 64.623594][ T4498] FAULT_INJECTION: forcing a failure. [ 64.623594][ T4498] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.809961][ T4498] CPU: 0 UID: 0 PID: 4498 Comm: syz.4.339 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 64.810002][ T4498] Tainted: [W]=WARN [ 64.810011][ T4498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 64.810024][ T4498] Call Trace: [ 64.810032][ T4498] [ 64.810040][ T4498] __dump_stack+0x1d/0x30 [ 64.810135][ T4498] dump_stack_lvl+0xe8/0x140 [ 64.810180][ T4498] dump_stack+0x15/0x1b [ 64.810221][ T4498] should_fail_ex+0x265/0x280 [ 64.810359][ T4498] should_fail+0xb/0x20 [ 64.810497][ T4498] should_fail_usercopy+0x1a/0x20 [ 64.810520][ T4498] _copy_from_user+0x1c/0xb0 [ 64.810554][ T4498] bpf_test_init+0xb9/0x140 [ 64.810609][ T4498] bpf_prog_test_run_xdp+0x392/0x970 [ 64.810729][ T4498] ? __rcu_read_unlock+0x4f/0x70 [ 64.810768][ T4498] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 64.810812][ T4498] bpf_prog_test_run+0x22a/0x390 [ 64.810865][ T4498] __sys_bpf+0x4c0/0x7c0 [ 64.810917][ T4498] __x64_sys_bpf+0x41/0x50 [ 64.810950][ T4498] x64_sys_call+0x2aee/0x3000 [ 64.810979][ T4498] do_syscall_64+0xd2/0x200 [ 64.811022][ T4498] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.811050][ T4498] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.811080][ T4498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.811104][ T4498] RIP: 0033:0x7ff485f9eec9 [ 64.811196][ T4498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.811240][ T4498] RSP: 002b:00007ff4849ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 64.811259][ T4498] RAX: ffffffffffffffda RBX: 00007ff4861f5fa0 RCX: 00007ff485f9eec9 [ 64.811326][ T4498] RDX: 0000000000000050 RSI: 0000200000000c80 RDI: 000000000000000a [ 64.811342][ T4498] RBP: 00007ff4849ff090 R08: 0000000000000000 R09: 0000000000000000 [ 64.811358][ T4498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.811381][ T4498] R13: 00007ff4861f6038 R14: 00007ff4861f5fa0 R15: 00007ffeb6d31f98 [ 64.811402][ T4498] [ 65.096965][ T4511] FAULT_INJECTION: forcing a failure. [ 65.096965][ T4511] name failslab, interval 1, probability 0, space 0, times 0 [ 65.110061][ T4511] CPU: 0 UID: 0 PID: 4511 Comm: syz.4.344 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 65.110106][ T4511] Tainted: [W]=WARN [ 65.110113][ T4511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.110134][ T4511] Call Trace: [ 65.110141][ T4511] [ 65.110150][ T4511] __dump_stack+0x1d/0x30 [ 65.110189][ T4511] dump_stack_lvl+0xe8/0x140 [ 65.110269][ T4511] dump_stack+0x15/0x1b [ 65.110301][ T4511] should_fail_ex+0x265/0x280 [ 65.110339][ T4511] ? prog_array_map_alloc+0x33/0x120 [ 65.110373][ T4511] should_failslab+0x8c/0xb0 [ 65.110400][ T4511] __kmalloc_cache_noprof+0x4c/0x4a0 [ 65.110432][ T4511] prog_array_map_alloc+0x33/0x120 [ 65.110462][ T4511] map_create+0x83d/0xda0 [ 65.110568][ T4511] ? security_bpf+0x2b/0x90 [ 65.110595][ T4511] __sys_bpf+0x54e/0x7c0 [ 65.110715][ T4511] __x64_sys_bpf+0x41/0x50 [ 65.110744][ T4511] x64_sys_call+0x2aee/0x3000 [ 65.110787][ T4511] do_syscall_64+0xd2/0x200 [ 65.110816][ T4511] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.110844][ T4511] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.110913][ T4511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.110935][ T4511] RIP: 0033:0x7ff485f9eec9 [ 65.111000][ T4511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.111019][ T4511] RSP: 002b:00007ff4849ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 65.111038][ T4511] RAX: ffffffffffffffda RBX: 00007ff4861f5fa0 RCX: 00007ff485f9eec9 [ 65.111051][ T4511] RDX: 0000000000000050 RSI: 0000200000000a40 RDI: 0000000000000000 [ 65.111071][ T4511] RBP: 00007ff4849ff090 R08: 0000000000000000 R09: 0000000000000000 [ 65.111084][ T4511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.111096][ T4511] R13: 00007ff4861f6038 R14: 00007ff4861f5fa0 R15: 00007ffeb6d31f98 [ 65.111116][ T4511] [ 65.389131][ T4518] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 65.403938][ T4522] netlink: 'syz.4.350': attribute type 4 has an invalid length. [ 66.585728][ T4581] __nla_validate_parse: 9 callbacks suppressed [ 66.585744][ T4581] netlink: 60 bytes leftover after parsing attributes in process `syz.0.369'. [ 67.397966][ T4601] netlink: 60 bytes leftover after parsing attributes in process `syz.3.375'. [ 67.438952][ T4607] netlink: 60 bytes leftover after parsing attributes in process `syz.2.377'. [ 67.452937][ T4609] FAULT_INJECTION: forcing a failure. [ 67.452937][ T4609] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.466253][ T4609] CPU: 1 UID: 0 PID: 4609 Comm: syz.3.378 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 67.466289][ T4609] Tainted: [W]=WARN [ 67.466320][ T4609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.466337][ T4609] Call Trace: [ 67.466346][ T4609] [ 67.466356][ T4609] __dump_stack+0x1d/0x30 [ 67.466403][ T4609] dump_stack_lvl+0xe8/0x140 [ 67.466449][ T4609] dump_stack+0x15/0x1b [ 67.466525][ T4609] should_fail_ex+0x265/0x280 [ 67.466563][ T4609] should_fail+0xb/0x20 [ 67.466668][ T4609] should_fail_usercopy+0x1a/0x20 [ 67.466694][ T4609] _copy_from_iter+0xd2/0xe80 [ 67.466717][ T4609] ? __build_skb_around+0x1ab/0x200 [ 67.466747][ T4609] ? __alloc_skb+0x223/0x320 [ 67.466875][ T4609] netlink_sendmsg+0x471/0x6b0 [ 67.466905][ T4609] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.466927][ T4609] __sock_sendmsg+0x145/0x180 [ 67.466961][ T4609] ____sys_sendmsg+0x31e/0x4e0 [ 67.467050][ T4609] ___sys_sendmsg+0x17b/0x1d0 [ 67.467169][ T4609] __x64_sys_sendmsg+0xd4/0x160 [ 67.467202][ T4609] x64_sys_call+0x191e/0x3000 [ 67.467271][ T4609] do_syscall_64+0xd2/0x200 [ 67.467297][ T4609] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.467337][ T4609] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 67.467394][ T4609] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.467423][ T4609] RIP: 0033:0x7f19c25ceec9 [ 67.467447][ T4609] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.467472][ T4609] RSP: 002b:00007f19c102f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.467558][ T4609] RAX: ffffffffffffffda RBX: 00007f19c2825fa0 RCX: 00007f19c25ceec9 [ 67.467571][ T4609] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000004 [ 67.467582][ T4609] RBP: 00007f19c102f090 R08: 0000000000000000 R09: 0000000000000000 [ 67.467597][ T4609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.467614][ T4609] R13: 00007f19c2826038 R14: 00007f19c2825fa0 R15: 00007ffeb9bf3418 [ 67.467637][ T4609] [ 68.544866][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 68.544881][ T29] audit: type=1400 audit(1759606154.628:1348): avc: denied { create } for pid=4640 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.742205][ T29] audit: type=1400 audit(1759606154.798:1349): avc: denied { write } for pid=4640 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.767944][ T4651] FAULT_INJECTION: forcing a failure. [ 68.767944][ T4651] name failslab, interval 1, probability 0, space 0, times 0 [ 68.780963][ T4651] CPU: 0 UID: 0 PID: 4651 Comm: syz.4.392 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 68.780999][ T4651] Tainted: [W]=WARN [ 68.781005][ T4651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 68.781018][ T4651] Call Trace: [ 68.781025][ T4651] [ 68.781035][ T4651] __dump_stack+0x1d/0x30 [ 68.781082][ T4651] dump_stack_lvl+0xe8/0x140 [ 68.781164][ T4651] dump_stack+0x15/0x1b [ 68.781204][ T4651] should_fail_ex+0x265/0x280 [ 68.781250][ T4651] should_failslab+0x8c/0xb0 [ 68.781276][ T4651] kmem_cache_alloc_noprof+0x50/0x480 [ 68.781353][ T4651] ? dst_alloc+0xbd/0x100 [ 68.781388][ T4651] ? __pfx_ip6_dst_gc+0x10/0x10 [ 68.781414][ T4651] dst_alloc+0xbd/0x100 [ 68.781456][ T4651] ip6_pol_route+0x6bf/0xb40 [ 68.781547][ T4651] ? ip6_pol_route+0x389/0xb40 [ 68.781584][ T4651] ip6_pol_route_input+0x42/0x60 [ 68.781668][ T4651] ? __pfx_ip6_pol_route_input+0x10/0x10 [ 68.781705][ T4651] fib6_rule_lookup+0x32c/0x470 [ 68.781738][ T4651] ? __pfx_ip6_pol_route_input+0x10/0x10 [ 68.781823][ T4651] ip6_route_input+0x40e/0x530 [ 68.781861][ T4651] ? get_page_from_freelist+0x13d7/0x1430 [ 68.781906][ T4651] ip6_rcv_finish+0x1c1/0x340 [ 68.781960][ T4651] ipv6_rcv+0x72/0x150 [ 68.781989][ T4651] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 68.782021][ T4651] __netif_receive_skb+0x9e/0x270 [ 68.782055][ T4651] ? tun_rx_batched+0xc7/0x430 [ 68.782081][ T4651] netif_receive_skb+0x4b/0x2e0 [ 68.782112][ T4651] ? tun_rx_batched+0xc7/0x430 [ 68.782137][ T4651] tun_rx_batched+0xfc/0x430 [ 68.782167][ T4651] tun_get_user+0x1f35/0x26e0 [ 68.782263][ T4651] ? ref_tracker_alloc+0x1f2/0x2f0 [ 68.782302][ T4651] tun_chr_write_iter+0x15e/0x210 [ 68.782328][ T4651] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 68.782387][ T4651] vfs_write+0x52a/0x960 [ 68.782452][ T4651] ksys_write+0xda/0x1a0 [ 68.782478][ T4651] __x64_sys_write+0x40/0x50 [ 68.782509][ T4651] x64_sys_call+0x2802/0x3000 [ 68.782536][ T4651] do_syscall_64+0xd2/0x200 [ 68.782578][ T4651] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.782612][ T4651] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 68.782677][ T4651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.782704][ T4651] RIP: 0033:0x7ff485f9d97f [ 68.782725][ T4651] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 68.782774][ T4651] RSP: 002b:00007ff4849ff000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 68.782799][ T4651] RAX: ffffffffffffffda RBX: 00007ff4861f5fa0 RCX: 00007ff485f9d97f [ 68.782817][ T4651] RDX: 0000000000000042 RSI: 0000200000000380 RDI: 00000000000000c8 [ 68.782833][ T4651] RBP: 00007ff4849ff090 R08: 0000000000000000 R09: 0000000000000000 [ 68.782849][ T4651] R10: 0000000000000042 R11: 0000000000000293 R12: 0000000000000001 [ 68.782865][ T4651] R13: 00007ff4861f6038 R14: 00007ff4861f5fa0 R15: 00007ffeb6d31f98 [ 68.782915][ T4651] [ 69.091535][ T4653] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 69.098157][ T4653] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 69.106640][ T4653] vhci_hcd vhci_hcd.0: Device attached [ 69.137279][ T4653] vhci_hcd vhci_hcd.0: port 0 already used [ 69.156431][ T4655] vhci_hcd: connection closed [ 69.159747][ T37] vhci_hcd: stop threads [ 69.168871][ T37] vhci_hcd: release socket [ 69.173314][ T37] vhci_hcd: disconnect device [ 69.362769][ T29] audit: type=1400 audit(1759606155.448:1350): avc: denied { write } for pid=4664 comm="syz.0.395" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 69.362938][ T4665] random: crng reseeded on system resumption [ 69.410057][ T29] audit: type=1400 audit(1759606155.448:1351): avc: denied { open } for pid=4664 comm="syz.0.395" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 69.456000][ T4669] netlink: 'syz.3.397': attribute type 4 has an invalid length. [ 69.467349][ T29] audit: type=1400 audit(1759606155.498:1352): avc: denied { create } for pid=4664 comm="syz.0.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 69.487237][ T29] audit: type=1400 audit(1759606155.498:1353): avc: denied { ioctl } for pid=4664 comm="syz.0.395" path="socket:[8350]" dev="sockfs" ino=8350 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 69.512315][ T29] audit: type=1400 audit(1759606155.498:1354): avc: denied { bind } for pid=4664 comm="syz.0.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.566802][ T29] audit: type=1400 audit(1759606155.648:1355): avc: denied { create } for pid=4670 comm="syz.0.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 69.602870][ T4671] netlink: 4 bytes leftover after parsing attributes in process `syz.0.398'. [ 69.797424][ T29] audit: type=1326 audit(1759606155.888:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 69.823991][ T29] audit: type=1326 audit(1759606155.888:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485f9eec9 code=0x7ffc0000 [ 70.586474][ T4715] ALSA: seq fatal error: cannot create timer (-22) [ 70.605779][ T4715] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.615161][ T4715] bond0: (slave bond1): Enslaving as an active interface with an up link [ 70.680975][ T4715] bridge_slave_0: left allmulticast mode [ 70.686936][ T4715] bridge_slave_0: left promiscuous mode [ 70.692718][ T4715] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.705071][ T4715] bridge_slave_1: left allmulticast mode [ 70.710944][ T4715] bridge_slave_1: left promiscuous mode [ 70.716724][ T4715] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.730073][ T4715] bond0: (slave bond_slave_0): Releasing backup interface [ 70.741043][ T4715] bond0: (slave bond_slave_1): Releasing backup interface [ 70.754147][ T4715] team0: Port device team_slave_0 removed [ 70.764390][ T4715] team0: Port device team_slave_1 removed [ 70.774053][ T4715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.782926][ T4715] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.790992][ T4715] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.801716][ T4715] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 71.442788][ T4679] ================================================================== [ 71.450967][ T4679] BUG: KCSAN: data-race in __bpf_get_stackid / __bpf_get_stackid [ 71.458787][ T4679] [ 71.461116][ T4679] write to 0xffff88810aaa4308 of 4 bytes by task 4747 on cpu 0: [ 71.468766][ T4679] __bpf_get_stackid+0x76b/0x800 [ 71.473713][ T4679] bpf_get_stackid+0xe9/0x120 [ 71.478402][ T4679] bpf_get_stackid_raw_tp+0xf6/0x120 [ 71.483901][ T4679] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 71.489374][ T4679] bpf_trace_run2+0x107/0x1c0 [ 71.494176][ T4679] kfree+0x351/0x400 [ 71.498108][ T4679] btf_free+0x21c/0x240 [ 71.502296][ T4679] btf_new_fd+0x3c4/0x790 [ 71.506669][ T4679] bpf_btf_load+0x112/0x130 [ 71.511208][ T4679] __sys_bpf+0x357/0x7c0 [ 71.515583][ T4679] __x64_sys_bpf+0x41/0x50 [ 71.520030][ T4679] x64_sys_call+0x2aee/0x3000 [ 71.524724][ T4679] do_syscall_64+0xd2/0x200 [ 71.529272][ T4679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.535289][ T4679] [ 71.537718][ T4679] read to 0xffff88810aaa4308 of 4 bytes by task 4679 on cpu 1: [ 71.545285][ T4679] __bpf_get_stackid+0x287/0x800 [ 71.550342][ T4679] bpf_get_stackid+0xe9/0x120 [ 71.555047][ T4679] bpf_get_stackid_raw_tp+0xf6/0x120 [ 71.560372][ T4679] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 71.566112][ T4679] bpf_trace_run2+0x107/0x1c0 [ 71.570826][ T4679] kfree+0x351/0x400 [ 71.574792][ T4679] ___sys_recvmsg+0x135/0x370 [ 71.579581][ T4679] do_recvmmsg+0x1ef/0x540 [ 71.584023][ T4679] __x64_sys_recvmmsg+0xe5/0x170 [ 71.588985][ T4679] x64_sys_call+0x27aa/0x3000 [ 71.593681][ T4679] do_syscall_64+0xd2/0x200 [ 71.598228][ T4679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.604153][ T4679] [ 71.606503][ T4679] value changed: 0xbf7d24bc -> 0x95ac6868 [ 71.612235][ T4679] [ 71.614578][ T4679] Reported by Kernel Concurrency Sanitizer on: [ 71.621095][ T4679] CPU: 1 UID: 0 PID: 4679 Comm: syz.3.400 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 71.632326][ T4679] Tainted: [W]=WARN [ 71.636138][ T4679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 71.646219][ T4679] ==================================================================