last executing test programs: 4.264909585s ago: executing program 3 (id=619): r0 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x2, &(0x7f00000002c0)=ANY=[], 0x1, 0x5b1, &(0x7f0000001000)="$eJzs3MFv29YZAPDHxK4NBwsGFGvSNEDZtIfsEFeSFwdGBywaTdtsJVEg5cI5DcXiZMHsblg2YMmly6VDgQ077bz1utOO+6d62T/ggRLlybIzuWkbZcDvB8TvUfzI9z2C4QcRIgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEKJks9FoRqGT9Xb34udLNou8e7y0EKbXj/f3rxPNCYsTf0MUQlT9C8vL4eroo6uv/zf2B9WfG+HKaOlKWK6a5fD00hvf/+D1hQvVhotRdCqLl+3xk6e//OTgYP83X2Obo6Ojz6rZfIdpvTTbaS8r86zb3k7jrMzjjfX1xvs7W2W8lXXS8l45SLtxUqTtQV7EN5O7IYSNtThdvZfv9rY32500vpn8MG5ubNy51Wo01uMPV/tpuyjz3vsfrpbJTtbpZL3tYUy1+lbr7XCnOhE/ygbxIG134/jBo4P9tVlJVkHN8wS1ZgW1Gq1Ws9lqNddvb9y+02gs12fr8QcLjSlhepOF+Z+0vHSv1SfKcGF8jXvtW7uIwws6Sv4y7xQAAACA71g0vMceDe/LXx32trJO2jgRcxTNLT0AAADgWzD8an+lvgEQwtUQnf7+DwAAAPx/+/u4c+YzdiGKQtlfisaPqvT33osO21WvfXhx9NHF6T0Otq5Fl+udDJv1hXopSa9Hb46C3hxHf1U3D57/rN8/Q5VHVBSL0bNvlkD4U7g2irl2f9TeH68ZzXZlK+ukq0ne+aAZ2u3LFwbp3uB3nz76fQhFcXTxi173chQePDrYX/35rw7uD3N5Vu3l2WH9C4lTP5Q4mctSmMjlt8fPPdYzvnvyyC8Ob8RUs/6i110ZjduYnP+F0eYXvsb8Pw9vjWLeWhm1Kyfnv1yN2Vw9Y/aTWTT7e+8t1YOdc+ZTWVwfxVy/OTyx3r1Zr1mcyKI1K4vW5PF/oWNxnMW7J7KYPBZrs7JY+4ZZAMzLg+kqdKr+n6q7L3CV+x/VvRqlKuEzq/svZo7yeXhnFPPOtYW6Il0MYeqK3ph1RW+cs66HcHYW/wg3/vbXEHbDjXHw82psNe6fT1TV6PDLaoMvT4/7h1FT/vvhzqWqs3T46/DG4ydPbz06/OTh/sP9T1uttfXGjxqN262wOJxG3ag9AJwhLb6KVgZ/jIoi6/+subHRbA920rjIk4/iItvcTuOsN0iLZKfd207jfpEP8iTvVJ2Ps820jMvdfj+vKklexP28zPaGb36J61e/lGm33RtkSdnvpO0yjZO8N2gng3gzK5O4v/vTTlbupEW8lRdx2U+TbCtL2oMs78Vlvlsk6Wocl2k6EZhtpkefhZBV3V7cL7Juu7gXf5x3drtpvJlW1bI/yKNQ7XA8VtbbyovucLer8z7YAPCKeBzqN9gdv8ru8U/Gq56cWnVmJyzPiJnzFAGAKdNVemneCQEAAAAAAAAAAAAAAKdMPq734/qVPud77O+V7dy9dNaqt+ef2GQnhLDwCqShc87O8quRxmL93/ZF9xOFEGYHf6+KmedVCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADO9p8AAAD//0n5kWY=") r1 = socket$unix(0x1, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) bind$unix(r1, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) keyctl$search(0xa, 0x0, &(0x7f00000002c0)='.request_key_auth\x00', 0x0, 0xfffffffffffffffb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) r5 = socket$igmp(0x2, 0x3, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) setsockopt$MRT_FLUSH(r5, 0x6000, 0xd4, &(0x7f0000000040)=0x8, 0x4) 4.151811307s ago: executing program 3 (id=621): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) r0 = msgget$private(0x0, 0x480) msgsnd(r0, &(0x7f0000000040)={0x2, "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"}, 0x401, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = syz_io_uring_setup(0xb92, &(0x7f00000005c0)={0x0, 0xa084, 0x800, 0x4000003, 0x3d2}, &(0x7f0000000240)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000340)=0x7, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x1d69, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) socketpair(0x24, 0x5, 0x6, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x5}, 0x38) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x108100, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") r9 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000200)=0x8) stat(&(0x7f0000002200)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) 3.29840063s ago: executing program 3 (id=631): syz_emit_ethernet(0x34, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x0, 0x88be, 0x12, 0x0, @opaque="6b8b836832cfd4d288a8"}}}}}, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000280)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002500)=""/4137, 0x1029}, {&(0x7f0000000580)=""/176, 0xb0}, {&(0x7f0000000340)=""/181, 0xb5}], 0x3}, 0x0) 3.258233361s ago: executing program 4 (id=632): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80080, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x5, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1fff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000208500000073000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) recvmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x2, 0x0) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x2, 0x0, 0x0) 3.194851862s ago: executing program 3 (id=633): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@uname={'uname', 0x3d, '#'}}, {@directio}, {@aname={'aname', 0x3d, '.[*'}}, {@fscache}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@appraise}, {@uid_gt={'uid>', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x63, 0x39, 0x36, 0x62, 0x34, 0x38, 0x35], 0x2d, [0x32, 0x66, 0x32, 0x34], 0x2d, [0x37, 0x35, 0x36, 0x65], 0x2d, [0x54, 0x33, 0x31, 0x65], 0x2d, [0x65, 0x65, 0x63, 0x34, 0x31, 0x34, 0x36, 0x66]}}}]}}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000380)) remap_file_pages(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x8, 0xfc, 0x40) setsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f00000003c0)="eaa196a67195cdbe65668fb1ad3e8096847dc9a950b2f918271a9bbc6535ce567e7bc77281d23e3da2c7a211674e4c40c6bc686ace7e89d7b40894322a647309219765a56fa0380b5c82d333e30c735bb9b54f69184775208db42e18fcdf0c1878fce3c82f34dd6ee8f0a9d6dd606f0df2be71", 0x73) ioctl$PPPIOCGIDLE32(r1, 0x8008743f, &(0x7f0000000440)) r3 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000480)=@routing={0x89, 0x14, 0x0, 0x5, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, @mcast2, @mcast1, @loopback, @local, @private1={0xfc, 0x1, '\x00', 0x1}]}, 0xa8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x226040, 0x0) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x2, 0x4, 0xdc, 0x5, 0x1a, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_nat_t_type={0x1, 0x14, 0x5}, @sadb_address={0x5, 0x6, 0x6c, 0x90, 0x0, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x6}}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x27, 0x14, 0x14}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@empty, 0x25, 0x4}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0xffffffe8, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x101}, @in={0x2, 0x4e23, @empty}}, @sadb_x_nat_t_type={0x1, 0x14, 0xb6}]}, 0xd0}}, 0x20000000) mremap(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ff1000/0x2000)=nil) socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x3) ioctl$BLKFINISHZONE(r1, 0x40101288, &(0x7f0000000700)={0x401, 0x401}) r5 = socket$inet(0x2, 0x5, 0x2ce) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000b40)={0x0, 0x1, 0x12, 0x1e, 0x86, &(0x7f0000000740)="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"}) setsockopt$MRT_DEL_VIF(r5, 0x0, 0xcb, &(0x7f0000000b80)={0xffffffffffffffff, 0x1, 0x0, 0x7, @vifc_lcl_addr=@local, @broadcast}, 0x10) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000bc0)={0x1000, 0xffb3, 0x1c1, 0xfff9, 0x19, "427d3220ddd21b10"}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000c00)={r4, 0x198, 0x6, 0xc2}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000c40)={"3eeeaac471c8bd53296877fb68bd49b8", 0x0, 0x0, {0x7ff, 0x6}, {0xfffffffffffffffa, 0x8}, 0x7, [0x80000000, 0x8001, 0x8, 0x0, 0xfffffffffffffff8, 0x5, 0x1, 0x3f66d31a, 0x89, 0xfff, 0x200, 0x7, 0xb, 0x8f4, 0x2, 0x3c]}) ioctl$BTRFS_IOC_WAIT_SYNC(r6, 0x40089416, &(0x7f0000000d40)=r7) mkdir(&(0x7f0000000d80)='./file0\x00', 0x48) connect$inet6(r6, &(0x7f0000000dc0)={0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000e00)) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001240)={0x38, 0xc, &(0x7f0000000e40)}) chdir(&(0x7f0000001280)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) 2.795747227s ago: executing program 2 (id=638): perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="0203000211000000000700000000000005000900e000000001d78771b90bd8a3b4914783c58777003d5b9538a9d03e6e9bfdac550000000003000600000000000200000000000000000000000000000002000100000000000000020d00000040030005000000000002000000ac14140000000000000000000200080020000000e02e524f00000000cb057f8701a83f6a4611f50e21836db1a609e8e5f025765fd74033d1a3b0a4e816b393a7160058317bb5d0587b15d1ab05e8b9efa51e4cdf567ef1792f549b597f6f77dd0a56e773fbd54641a7439a6b84d24ce7832bda1ac944f4d79bbff5634f35a68b7050fb5b7eb582f3034c515333c5df8f4590998719603cf67617bc52f826bd02"], 0x88}, 0x1, 0x7}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xa00, 0x1c2) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x10, 0x10000, 0x0, 0x7, 0x8, 0x20005, 0xffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x8) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e000b0fd25a806c8c6f94f90324fc60", 0x14}], 0x1}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x40000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$unix(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="2f03", 0x2}], 0x1, 0x0, 0x0, 0x800}, 0x20004011) mount$bind(0x0, &(0x7f0000000400)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0), 0x181001c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg$unix(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x24000081) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = socket$l2tp6(0xa, 0x2, 0x73) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @remote}, 0x1, 0x0, 0x4}}, 0x26) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') 2.500005853s ago: executing program 0 (id=639): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000140)={'full'}, 0xfffffdef) 2.417586484s ago: executing program 0 (id=640): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffffffffff4b, 0x240000}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109200, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xe, 0x0, &(0x7f00000000c0)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.353722045s ago: executing program 3 (id=641): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x100000000}, 0x18) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x4000000, 0x1, 0x0, 'queue0\x00', 0x1c52}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x82) writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000180)="26eba9fdb4cbab48929e1af151000000000000000500000000000100", 0x48}], 0x1) r5 = accept(r2, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f00000000c0)={0x7, 'vlan1\x00', {0x8}, 0x3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x437, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x5f501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xff}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x40004) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x50, 0x6, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x4) 2.345023425s ago: executing program 4 (id=642): madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x7}, &(0x7f0000000200)=0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2.252076506s ago: executing program 4 (id=643): perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x8a, 0x0, 0x0, 0xa, 0x0, 0x5, 0x44, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x80, 0xa7, 0x2, 0x5, 0x3fd, 0x9b9b, 0x7000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0xbc, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) finit_module(r2, 0x0, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r4) 2.238559736s ago: executing program 3 (id=644): r0 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x30) sendmmsg$inet(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'], 0x30}}], 0xa8000, 0x40000840) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x20, 0xb, &(0x7f0000000680)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="31914f5d18f552bae5021900a9128b9c09eb71f702413100001800018014eeb0b163756d6d793000000000e9cdfea3458b776219918ba37b095c000000a1e8bd9efce27b6d80896a9f7ceb03f706c15ba4e2468dcf15ddd3b68815ab3ac2043b48f57e5d9a74"], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) unshare(0x28000600) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x7) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) preadv(r4, &(0x7f00000012c0)=[{&(0x7f0000001800)=""/250, 0xfa}], 0x1, 0x40000004, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000b0000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b30205006023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa8272f3eee97c0c3258918bd811db74b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff90326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a9433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0f34d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbdee00550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920386f14d12ca3c3431ee97471c7868dcdaffaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf974fcf36cbf6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd574d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a8022c8870f228787863a9e0885e238b44ae1c25c9fd8bb27083b8246829e64056000302bffff15405bd5f2eba2000000dd0000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb42305651152df60a3a05b89e760b60563c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d0104361c37c61a43b5afd865b60d4cae891b73220f17d25979a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9463f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d00000000ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf5ef06f7244dd357acd09d1ee4928aafe23de66fed972e0dddfb33f64e64701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4faa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a2689217380400a9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000020bd79e41c682139c58aa9deb039a691ad640e12c12fe11d70fe495906f2d5d71778acbd4eee53a3996cb0de84bd2b059d60c0f96a53ea44e0b293865aa68df494f87db976e36ad6c06912244d4c883c4aaa60b4a1392ce0b2f2c519663b4652ff871e0f6dfff9f7d34ecf04be0a58c3d53174b67d1886e34b81ad8c60da56acc64739c3acab24aa8d0ac92d465074f915608b1b60a948bad401b1a7fb3627bbe6c45123ed44bfdf8cc143bd1b7a663dc3d0476b8e39becffc429e41f66b1e37ae52aacaff0f1dc8ea70b68c25072e20586b19127d75fa71577f265c51000000000000000000000000004c0c1b4742fdb68a34370543d7aec4fbb67bfb3730af0c908d89029365378cca550f508e3699830028643ecfe9f79bd15db571c5420d9b60fa794cfbc7fd039856329b684216237ec55faf25fee7f1a838fc2399d67fe9b245fab52f7a8eb1aadbfbd8d203290f131965a41ca43bf5440e7b1425c15d39559e76384112b80dd0049280a1e9b63e3e7cadefa558b6d38ebe86b49e3f80204b5536f1bde80cb2dade46f6a1b8cc20a5a9b560e736235d518349599b8368bf1e360ecaa0bde20303eef789304761aca34b507fd66115ef36b2cec7629c7609283d1676bb3a018c0dad35189928abf9d06bc9"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, r4, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5, 0x0, 0x84}, 0x18) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x13, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRESOCT=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000100000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r6}, &(0x7f0000000540), &(0x7f0000000580)=r7}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r6, &(0x7f0000000780)}, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xb10, 0x7}, 0x0, 0x2, 0xfffff7f0, 0x0, 0x12, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$chown(0x4, 0x0, 0xee01, 0xee00) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x4008011, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x54e2, &(0x7f0000000140)={0x0, 0x8cd9, 0x8, 0x1}, &(0x7f0000000240), &(0x7f0000000280)) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) ppoll(&(0x7f0000000280)=[{r0, 0x2003}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2}) 2.093305919s ago: executing program 0 (id=645): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYRES64=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000100)='rxrpc_rtt_tx\x00', 0xffffffffffffffff, 0x0, 0x206c}, 0x18) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r7 = open_tree(r6, &(0x7f0000000040)='\x00', 0x89901) move_mount(r7, 0x0, r6, 0x0, 0x46) close(r6) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r5, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x63, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0xfff7, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000000)=0x1, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf25250000000e00"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.062580089s ago: executing program 4 (id=646): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000008085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f0000000400)='.\x00', 0x8000, &(0x7f0000001dc0)={0x81, 0x8a}, 0x20) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x2000600) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x400000000000004) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x59}, 0x18) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000004c0)=r5, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1aef4ada9807590100fa3650969624e4be1746b77c25daee864dd0afcf9ed20c338d92dc32421200ef7769613a79a81197a7f31427296fc353580c6a5e1e0000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x191e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r4, &(0x7f0000000100)=[{0x0}], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0xa) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) write$selinux_load(r7, &(0x7f0000000000)=ANY=[], 0xffa8) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) writev(r9, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="c5", 0x1}], 0x2) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r10}, 0x18) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 1.953019421s ago: executing program 0 (id=648): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x410e6080, 0x0, 0x700, 0x0, 0x0, &(0x7f0000000680)) 1.765844124s ago: executing program 2 (id=649): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000"], &(0x7f0000000200)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x18) futex(&(0x7f000000cffc), 0x0, 0x2, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000380)={[{@nojournal_checksum}]}, 0x1, 0x503, &(0x7f0000000880)="$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") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r3, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r4, &(0x7f0000000240)="01", 0xffffff84}]) write$binfmt_script(r2, &(0x7f00000004c0), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='io_uring_task_add\x00', 0xffffffffffffffff, 0x0, 0xeeed}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) brk(0x20001000) 1.594498496s ago: executing program 4 (id=653): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80080, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x5, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000208500000073000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) recvmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x2, 0x0) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x2, 0x0, 0x0) 1.080978244s ago: executing program 0 (id=655): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000001d00070f000000000000000007000000", @ANYRES32, @ANYBLOB="0000d20b06"], 0x24}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) recvmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000100000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000098172160c15bb3e51857dfca70958444a4b2b10000000011000000000000000000ee8171581500"/76], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x194, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x641c}, {0x6, 0x11, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x4}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffffff0c}, {0x6, 0x11, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x290cc36a}, {0x6, 0x11, 0x5}}]}, 0x194}}, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) sync_file_range(r11, 0x6, 0x1ff, 0x6) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r12 = syz_open_pts(r10, 0x0) dup3(r12, r10, 0x0) ioctl$TIOCGDEV(r10, 0x80045432, &(0x7f0000000040)) 837.830468ms ago: executing program 2 (id=656): r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x60000526) inotify_init() (async) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x449) (async) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x449) r2 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x80000006) r3 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) (async) r4 = openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) write$binfmt_elf64(r4, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x82, 0x1, 0x2, 0x3, 0xfffffffffffffffc, 0x3, 0x3e, 0x5, 0x100, 0x40, 0x2001df, 0x0, 0x3e, 0x38, 0x0, 0x7, 0x2, 0x1}}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000100)=@srh={0x2, 0x6, 0x4, 0x3, 0x6b, 0x40, 0xdd0d, [@mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback]}, 0x38) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0), 0x4) (async) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0xa77}, 0x1c) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r5, 0x80047210, &(0x7f00000000c0)) 713.96791ms ago: executing program 4 (id=657): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) connect$netlink(r1, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbf8}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="1400"], 0x28}}, 0x0) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x23, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r5, r6, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r4, 0xd81, 0x0, 0x0, 0x0, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r9, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r8) 628.053651ms ago: executing program 2 (id=658): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYRES64=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000100)='rxrpc_rtt_tx\x00', 0xffffffffffffffff, 0x0, 0x206c}, 0x18) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r7 = open_tree(r6, &(0x7f0000000040)='\x00', 0x89901) move_mount(r7, 0x0, r6, 0x0, 0x46) close(r6) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r5, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x63, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0xfff7, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000000)=0x1, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf25250000000e00"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 627.653561ms ago: executing program 2 (id=659): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000f306020000f8ffffffb7030000eeffffffb604000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x100001}, 0x18) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 610.921861ms ago: executing program 2 (id=660): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x400, 0x2d, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000540)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 562.890212ms ago: executing program 1 (id=661): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000400000000000009000000000000000000000000f189f3ea52758b7659b2109f0dfcd9b620d5afd5e814f26d72b50622f07a1a89b3c2d6d089efb2f27b9e4aed10769e41f4ebe786949f43d58d502e108962582d8ceccc5027fa85d5333e7c0f89d31c537b6bf93db33c9beaaf0ef604468fffefeb101cf837d14a21ed1a0e78c6d69c39a1650c8d3ff31358638440c15cd9bee656baa48c19bd1b59cb"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)=0x0) timer_settime(r3, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffc01}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) lsetxattr$security_selinux(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f00000000c0)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x29, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r6) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000040000e41300050003030000000a0000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000040000000200000002000084030000000100000002000000080000000a000000000000005f00cf10eb4d18f66f470c34ac361302173a322a9955864896b47815ff3e8247a3135d7cba085a0caae5fef6436533302b07725b777b74815cece56334794e3c647359a3fb6b0a4da90a8edef017c7846d65b160c17b95e91ed2bc0cb68b29e81dd316143293f6a6163591de609a9362a9662677f28ba4e7ae3f2ef4e7e7fed4326458a947c899a7"], &(0x7f0000000480)=""/196, 0x40, 0xc4, 0x1, 0x3, 0x10000}, 0x28) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) 514.632453ms ago: executing program 1 (id=662): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000140)={'full'}, 0xfffffdef) 430.329554ms ago: executing program 1 (id=663): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) (async) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="0028b894c1c8424d2afeec5be9026b655265dc2a36945f2367dbc7297af0e36a2a56cee1e1c7d42ae2a54dc606d495be49c54e5cd64abbae5487412e97171f1db49850c6cc4f9cd1077e286cc0a81fff0d0a3ab6abdf0f67e8a1931f764fd833151766e3", 0x64}], 0x1, &(0x7f0000000640)=[{0xd8, 0x0, 0x80, "d7553016c3d07f8d57ea6266ad7288cdac4216494f5ce65237e80958046d58da3c85dabb478649ba0c25b1e020a67129dc124e744256a195ef1f1ac0d88ff9cac40634bb4eaaf44a7bcd5e0a868e82e482145bec6dc50d16c2c2f1e2cf43ac2991701725707dd11b35dfb678a2f56bb0a0c2d1f58bb4a3109de4695cb4488816457b7675d49c656edd11bd5cdd6d3c8bcfadde162e2d51438c946c974142ef6cc55120ac17788eb1aa9a6094ce8eda198ad2494147e75e47c092f3c4723354eed3cd319b"}, {0x20, 0x10e, 0x7fffffff, "0d01a24e4d48698bd61025583c02770a"}, {0x70, 0x115, 0x1, "22105ace727880400028d33fffffb0010e3e73607f3f4e80e74992c6876a5adef21e53660495b6310786e2ca186c03a0f42fe95d941c1e41f91e4ff83be750e3044a20574de7843b004593c2a0265ac1a8d93c626e0cc5509c03d248e5"}, {0x1010, 0x10c, 0x7, "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"}, {0x60, 0x116, 0xa, "a18a84bfc5f771efc980c771afded3985ddd8a4031e12463a6cda946f8d93730f90560e9a59e47c764973b0a5faf22bad59d2116d8dcf6b22c7a7b857a25bd67b7145de15a1da34d81469615"}, {0xd8, 0x1, 0xfffffeff, "c33e80dee79fa1e0a2d5809ed7399a51ed6cccb3c87f768815df2944a760592bf0d41804b03f895d6e6839b6fc7bd079969b444031554d679f0719ac354fa4254a8b69ec4d44c28c59a1e1e628f43f4396fe475f22e1cde8d18b42c5f59c4ae092ab0c020f2741a49ac01bad7ad1c9c5cf20caccd1e95e8b6cdeef679d9ae4980fe8f709602514a02a4cd92d5010645843c2a7f25727768eb250ba79930ae88cf80c5f626e9e433453bb5c8217683e817e153b94d0fd9f4a548eb26bd334021d322f5109"}, {0x70, 0x111, 0x7, "80d8f586e24979fb0e393238fd87815759479410e00433262db28110421fd612cc43f64f1d37c0059ca379303c4e86e43ba29ee2defe556322e9fc1879bda83c4aff2273f423dece83c80bd31725ec047196a8d5b8f07fa25cdf0e4848d44083"}, {0xd0, 0x10d, 0xb8c, "7172049a4ffa4c4f2d4f081d7bd40869df1d128b64e064a5b62e9478fb7f633e58a3319e6f46564456ecefb140daad336985c3c242239768681edc8dc86f157f3f07f41eb620b327c25b20e8951b3bc951db2626a81de6cc6b169b35f7a84d6452b28f82042c8773f205eecd09960184c222f43d2c58665f8167691b91064ad5d2bc0d6b90c1cf5fbd9597ee928a9211491cf8a7007c4304b462eca4eec21bbf9fb87a8e9918db005fc1eb28dc16e4807443697e1fa7495b3a578dd031"}], 0x13f0}, 0x4000090) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x38, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELOBJ={0x1c4, 0x14, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0xe1, 0x8, "0ade9978897f3345b3d9825e959fe400b2e44a6ad4f3b8b82dd2a51989eaf5edfb13b7347dcf556dc9ff38c48120c526f286e5e9973e7830deb009aecad5461119dfed65000116a873cc9911a44b8b4e082a7c8fe80599e3ca107e8e35523ff6a4f8e297b994e6f52941a481a04505013459c09937ef76fad01fdafae9a4c3568a3592cdd4efab87e8824e95bcac070f9705422bb25a02e25e0121ea958061e53d02f4d02d231d6ed0f981c009db58ded605845f9826e25e334f64c64e2d6b95e662fd106b14565adf7c618d8b28cec6ed1e0ff19bf002c2c4cd944ce3"}, @NFTA_OBJ_USERDATA={0x9c, 0x8, "7b65c504b896ca7ffbeecb7b06f815fe9b7abffdc4b17ab63277ff19e579631f5377152f762af6a0d8ab1054481278d08bab4627066710b49fd45298f48cdc53be891bca8626723a44304cba578be23c6f2398fc4eb1044839b5e724f4194688bc63d39adf811085ba30b62814806ad028e101335b55a115cba7f14c58f053c74c7b565683f594f9763cc1f6d72b6c41bdd727b2a5263571"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x224}, 0x1, 0x0, 0x0, 0x890}, 0x0) 359.963435ms ago: executing program 1 (id=664): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$selinux_policy(0xffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) process_mrelease(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) syz_create_resource$binfmt(0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x88}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000040), &(0x7f0000000080)=r7}, 0x20) 94.022849ms ago: executing program 1 (id=665): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='objagg_obj_get\x00', r0}, 0x18) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSG0EmKPILUhcaModhzFTmlCD+mZKxKVOMGRP4BzT9y5IHrjUg5I/IhADRIHoxlPUje1m6hJ7Gz8+UijeW/e1N/vazrvxS+NXwBD62pE7EbEWETcjojp7HouO+KT9pHc93Tv/tL+3v2lXLRan/0zl7Yn16LjzySuZK9ZjIgffS/ip7kX4za2d9YWq9XKZlafbdY2ZhvbOzdWa4srlZXKerm8ML8w99HND8tn1td3amNZ6atP/rj7rZ8naU1lVzr7cZbaXS8cxkmMRsQPziPYAIxk/RkbdCK8knxEvBkR76bP/3SMpF9NAOAya7WmozXdWQcALrt8ugaWy5eytYCpyOdLpfYa3lsxma/WG83rd+pb68vttbKZKOTvrFYrc9la4UwUckl9Pi0/q5eP1G9GxBsR8cvxibReWqpXlwf5jQ8ADLErR+b//4y3538A4JIrDjoBAKDvzP8AMHzM/wAwfMz/ADB82vP/xKDTAAD6yPt/ABg+5n8AGCo//PTT5GjtZ59/vXx3e2utfvfGcqWxVqptLZWW6psbpZV6fSX9zJ7aca9Xrdc35j+IrXsz395oNGcb2zu3avWt9eat9HO9b1UK6V27fegZANDLG+88epxLZuSPJ9IjOvZyKAw0M+C85QedADAwI4NOABgYu33B8DrFe3zLA3BJdNmi9znFbr8g1Gq1WueXEnDOrn3J+j8Mq471f/8LGIaM9X8YXtb/YXi1WrmT7vkfJ70RALjYrPEDPX7+/2Z2/l32w4GfLB+94+F5ZgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAX28H+v6VsL/CpyOdLpYjXImImCrk7q9XKXES8HhF/Hi+MJ/X5AecMAJxW/m+5bP+va9PvTz3X9PaVw+JYRPzs15/96t5is7n5p4ix3L/GD643H2bXy/3PHgA43sE8nZ473sg/3bu/dHD0M5+/fzciiu34+3tjsX8YfzRG03MxChEx+e9cVm/LdaxdnMbug4j4Yrf+52IqXQNp73x6NH4S+7W+xs8/Fz+ftrXPyd/FF84gFxg2j5Lx55Nuz18+rqbn7s9/MR2hTi8b/5KXWtpPx8Bn8Q/Gv5Ee49/Vk8b44A/fb5cmXmx7EPHl0YiD2Psd489B/FyP+O+fMP5fvvL2u73aWr+JuBbd43fGmm3WNmYb2zs3VmuLK5WVynq5vDC/MPfRzQ/Ls+ka9Wzv2eAfH19/vVdb0v/JHvGLx/T/6yfs/2//d/vHX3tJ/G++1y1+Pt56SfxkTvzGCeMvTv6+2Kstib/co//Hff2vnzD+k7/uvLBtOAAwOI3tnbXFarWy+TkqPE6+pxl8Ggr9LyT/ZC9AGl0L3+lXrLHo3vSL99rP9JGmVuuVYvUaMc5i1Q24CA4f+oj476CTAQAAAAAAAAAAAAAAuurHbywNuo8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcXv8PAAD//+a4zis=") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000540)={&(0x7f0000000340)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x2000c041) (async) pread64(r1, &(0x7f0000001600)=""/4103, 0xffffff68, 0x8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x10, {{@in=@multicast1, @in=@remote, 0x0, 0x0, 0xffff, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x1, 0x0, 0x80}, 0x10000}, [@tmpl={0x184, 0x5, [{{@in=@local, 0xffffffff, 0x3c}, 0x0, @in=@broadcast, 0x20000}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x800}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@multicast1, 0x800000, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@remote, 0x3501, 0x0, 0x0, 0x1, 0x0, 0xabf}, {{@in6=@loopback, 0x4d4, 0x33}, 0x0, @in=@multicast2, 0x3, 0x0, 0x0, 0x8}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x6c}, 0x8, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, 0x2, 0x0, 0x1, 0xff}]}]}, 0x23c}}, 0x0) (async) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd26, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffb}}}, 0xb8}}, 0x10) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0xfffffffe, {{@in=@multicast1=0xe0000002, @in6=@loopback={0x300}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x20}, {0x0, 0x1, 0x100, 0x0, 0x0, 0x9, 0xffffffff}, {}, 0x0, 0x6e6bb5}}, 0xb8}}, 0x0) (async) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) (async) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x800, 0x2, 0x4}, 0x1c) (async) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'veth0_to_hsr\x00', 0x0}) sendto$packet(r8, &(0x7f00000000c0)="4689f9410e", 0x5, 0x0, &(0x7f0000000200)={0x11, 0x8100, r9, 0x1, 0xe0}, 0x14) (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48041, 0x0) (async) r10 = semget(0x0, 0x1, 0xd4) (async) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r10, &(0x7f00000000c0)=[{0x4, 0x6, 0x800}, {0x3, 0x1, 0x800}, {0x1, 0xf6, 0x1800}], 0x3, &(0x7f0000000200)={r11, r12+10000000}) 70.418699ms ago: executing program 0 (id=666): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)=0x7ffd) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x5, 0x3, 0x8, 0xffff}]}) 0s ago: executing program 1 (id=667): r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x5, 0xc}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x1) (async, rerun: 64) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 64) r2 = io_uring_setup(0x688d, &(0x7f00000000c0)={0x0, 0x7652, 0x80, 0x0, 0x19, 0x0, r1}) (async) set_mempolicy(0x8000, &(0x7f0000000140)=0x8, 0x3) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x40041, 0x1) linkat(r1, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00', 0x0) (async) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) (async, rerun: 64) remap_file_pages(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x4, 0x8001, 0x0) (rerun: 64) r4 = socket$packet(0x11, 0x0, 0x300) accept$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) set_mempolicy(0x2, &(0x7f0000000300)=0x8652, 0x3) (async) pread64(r3, &(0x7f0000000340)=""/60, 0x3c, 0x3) (async, rerun: 64) read$char_usb(r1, &(0x7f0000000380)=""/4096, 0x1000) (async, rerun: 64) r5 = syz_open_dev$MSR(&(0x7f0000001380), 0x419, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, &(0x7f00000013c0)=[0x612, 0x9, 0x26d, 0x4, 0x8f4, 0x4, 0x7]) pidfd_send_signal(r1, 0x3d, &(0x7f0000001400)={0x29, 0xc, 0x9}, 0x0) (async, rerun: 32) write$cgroup_subtree(r1, &(0x7f0000001480)={[{0x2d, 'net_cls'}, {0x2d, 'net'}, {0x2b, 'net'}, {0x2b, 'hugetlb'}, {0x2d, 'io'}, {0x2d, 'cpuacct'}]}, 0x29) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000014c0)={'geneve0\x00', 0x0}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001600)={@ifindex=r6, 0xb, 0x0, 0x7fffffff, &(0x7f0000001500)=[0x0], 0x1, 0x0, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000015c0)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001640)={@fallback=r2, r1, 0x2b, 0x8, 0x0, @void, @value=r1, @void, @void, r7}, 0x20) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001680)={r1, r1, 0x1e, 0x0, @void}, 0x10) (async, rerun: 32) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001700)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000001800)=0xe8) (rerun: 32) stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) fstat(r4, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() getgroups(0x3, &(0x7f0000001980)=[0xee00, 0xee00, 0x0]) fsetxattr$system_posix_acl(r8, &(0x7f00000016c0)='system.posix_acl_access\x00', &(0x7f0000001a40)={{}, {0x1, 0x1}, [{0x2, 0x7, r9}], {0x4, 0x6}, [{0x8, 0x1, r10}, {0x8, 0x4, 0xee01}, {0x8, 0x3, r11}, {0x8, 0x1, r12}, {0x8, 0x0, r13}, {0x8, 0x2}], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x0) kernel console output (not intermixed with test programs): d55fa0 RCX: 00007f4f52b2d45f [ 51.118061][ T3989] RDX: 0000000000000036 RSI: 0000200000000140 RDI: 00000000000000c8 [ 51.118072][ T3989] RBP: 00007f4f5118f090 R08: 0000000000000000 R09: 0000000000000000 [ 51.118083][ T3989] R10: 0000000000000036 R11: 0000000000000293 R12: 0000000000000001 [ 51.118096][ T3989] R13: 0000000000000000 R14: 00007f4f52d55fa0 R15: 00007fff2bd3b228 [ 51.118115][ T3989] [ 51.694021][ T4003] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 51.700606][ T4003] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 51.709023][ T4003] vhci_hcd vhci_hcd.0: Device attached [ 51.823158][ T3998] loop4: detected capacity change from 0 to 8192 [ 51.952423][ T4023] pimreg: entered allmulticast mode [ 51.957809][ T36] usb 3-1: new high-speed USB device number 2 using vhci_hcd [ 51.967399][ T4022] pimreg: left allmulticast mode [ 51.991253][ T4027] loop4: detected capacity change from 0 to 164 [ 52.007536][ T4027] Unable to read rock-ridge attributes [ 52.016188][ T4027] Unable to read rock-ridge attributes [ 52.029929][ T4029] FAULT_INJECTION: forcing a failure. [ 52.029929][ T4029] name failslab, interval 1, probability 0, space 0, times 0 [ 52.031089][ T4027] __nla_validate_parse: 1 callbacks suppressed [ 52.031103][ T4027] netlink: 2 bytes leftover after parsing attributes in process `syz.4.172'. [ 52.042694][ T4029] CPU: 0 UID: 0 PID: 4029 Comm: +}[@ Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 52.042729][ T4029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.042774][ T4029] Call Trace: [ 52.042781][ T4029] [ 52.042790][ T4029] __dump_stack+0x1d/0x30 [ 52.042811][ T4029] dump_stack_lvl+0xe8/0x140 [ 52.042834][ T4029] dump_stack+0x15/0x1b [ 52.042854][ T4029] should_fail_ex+0x265/0x280 [ 52.042919][ T4029] ? __pfx_proc_thread_self_get_link+0x10/0x10 [ 52.042960][ T4029] ? proc_thread_self_get_link+0xb0/0x130 [ 52.043030][ T4029] should_failslab+0x8c/0xb0 [ 52.043102][ T4029] __kmalloc_cache_noprof+0x4c/0x320 [ 52.043139][ T4029] ? __pfx_proc_thread_self_get_link+0x10/0x10 [ 52.043193][ T4029] proc_thread_self_get_link+0xb0/0x130 [ 52.043234][ T4029] pick_link+0x47a/0x830 [ 52.043287][ T4029] step_into+0x7b6/0x820 [ 52.043314][ T4029] path_openat+0x13e8/0x2170 [ 52.043358][ T4029] do_filp_open+0x109/0x230 [ 52.043516][ T4029] do_sys_openat2+0xa6/0x110 [ 52.043574][ T4029] __x64_sys_openat+0xf2/0x120 [ 52.043612][ T4029] x64_sys_call+0x1af/0x2fb0 [ 52.043643][ T4029] do_syscall_64+0xd2/0x200 [ 52.043669][ T4029] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.043738][ T4029] ? clear_bhb_loop+0x40/0x90 [ 52.043767][ T4029] ? clear_bhb_loop+0x40/0x90 [ 52.043797][ T4029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.043828][ T4029] RIP: 0033:0x7fbf8030e9a9 [ 52.043849][ T4029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.044014][ T4029] RSP: 002b:00007fbf7e977038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 52.044114][ T4029] RAX: ffffffffffffffda RBX: 00007fbf80535fa0 RCX: 00007fbf8030e9a9 [ 52.044131][ T4029] RDX: 0000000000000000 RSI: 0000200000000280 RDI: ffffffffffffff9c [ 52.044148][ T4029] RBP: 00007fbf7e977090 R08: 0000000000000000 R09: 0000000000000000 [ 52.044165][ T4029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.044182][ T4029] R13: 0000000000000000 R14: 00007fbf80535fa0 R15: 00007ffc291df3d8 [ 52.044208][ T4029] [ 52.091725][ T4031] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 52.287322][ T4008] vhci_hcd: connection reset by peer [ 52.292819][ T320] vhci_hcd: stop threads [ 52.297246][ T320] vhci_hcd: release socket [ 52.301690][ T320] vhci_hcd: disconnect device [ 52.325591][ T4033] netlink: 8 bytes leftover after parsing attributes in process `syz.3.176'. [ 52.343640][ T4033] 9p: Unknown access argument : -22 [ 52.420483][ T4042] binfmt_misc: register: failed to install interpreter file ./file2 [ 52.446193][ T4043] FAULT_INJECTION: forcing a failure. [ 52.446193][ T4043] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.459408][ T4043] CPU: 0 UID: 0 PID: 4043 Comm: syz.4.177 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 52.459439][ T4043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.459451][ T4043] Call Trace: [ 52.459457][ T4043] [ 52.459463][ T4043] __dump_stack+0x1d/0x30 [ 52.459482][ T4043] dump_stack_lvl+0xe8/0x140 [ 52.459566][ T4043] dump_stack+0x15/0x1b [ 52.459580][ T4043] should_fail_ex+0x265/0x280 [ 52.459607][ T4043] should_fail+0xb/0x20 [ 52.459751][ T4043] should_fail_usercopy+0x1a/0x20 [ 52.459778][ T4043] _copy_from_user+0x1c/0xb0 [ 52.459803][ T4043] do_tcp_getsockopt+0xc8/0x1af0 [ 52.459853][ T4043] ? path_openat+0x1bf8/0x2170 [ 52.459878][ T4043] ? _parse_integer_limit+0x170/0x190 [ 52.459978][ T4043] ? _parse_integer+0x27/0x40 [ 52.460000][ T4043] ? __rcu_read_unlock+0x4f/0x70 [ 52.460019][ T4043] ? avc_has_perm_noaudit+0x1b1/0x200 [ 52.460046][ T4043] ? avc_has_perm+0xd3/0x150 [ 52.460160][ T4043] tcp_getsockopt+0x6e/0xe0 [ 52.460190][ T4043] sock_common_getsockopt+0x5d/0x70 [ 52.460214][ T4043] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 52.460315][ T4043] do_sock_getsockopt+0x1fd/0x240 [ 52.460345][ T4043] __x64_sys_getsockopt+0x11e/0x1a0 [ 52.460375][ T4043] x64_sys_call+0x12aa/0x2fb0 [ 52.460519][ T4043] do_syscall_64+0xd2/0x200 [ 52.460535][ T4043] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.460565][ T4043] ? clear_bhb_loop+0x40/0x90 [ 52.460593][ T4043] ? clear_bhb_loop+0x40/0x90 [ 52.460647][ T4043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.460666][ T4043] RIP: 0033:0x7f4f52b2e9a9 [ 52.460679][ T4043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.460694][ T4043] RSP: 002b:00007f4f5114d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 52.460711][ T4043] RAX: ffffffffffffffda RBX: 00007f4f52d56160 RCX: 00007f4f52b2e9a9 [ 52.460721][ T4043] RDX: 0000000000000023 RSI: 0000000000000006 RDI: 0000000000000004 [ 52.460792][ T4043] RBP: 00007f4f5114d090 R08: 0000200000000280 R09: 0000000000000000 [ 52.460802][ T4043] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 52.460840][ T4043] R13: 0000000000000001 R14: 00007f4f52d56160 R15: 00007fff2bd3b228 [ 52.460856][ T4043] [ 52.754556][ T3413] vhci_hcd: vhci_device speed not set [ 53.042121][ T4057] netlink: 'syz.1.185': attribute type 16 has an invalid length. [ 53.049947][ T4057] netlink: 'syz.1.185': attribute type 3 has an invalid length. [ 53.058062][ T4057] netlink: 64066 bytes leftover after parsing attributes in process `syz.1.185'. [ 53.345574][ T4089] SELinux: Context h(zh is not valid (left unmapped). [ 53.379014][ T4091] loop4: detected capacity change from 0 to 1024 [ 53.385801][ T4091] EXT4-fs: Ignoring removed i_version option [ 53.392011][ T4091] EXT4-fs: Ignoring removed nobh option [ 53.402143][ T4091] EXT4-fs: Ignoring removed bh option [ 53.411736][ T4091] EXT4-fs (loop4): stripe (32769) is not aligned with cluster size (16), stripe is disabled [ 53.437697][ T4091] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.460711][ T4098] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4098 comm=syz.3.197 [ 53.599679][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.673789][ T4104] netlink: 8 bytes leftover after parsing attributes in process `syz.4.198'. [ 53.701256][ T4104] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 53.729052][ T4108] smc: net device bond0 applied user defined pnetid SYZ0 [ 53.743196][ T4108] FAULT_INJECTION: forcing a failure. [ 53.743196][ T4108] name failslab, interval 1, probability 0, space 0, times 0 [ 53.756747][ T4108] CPU: 1 UID: 0 PID: 4108 Comm: syz.0.199 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 53.756808][ T4108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.756820][ T4108] Call Trace: [ 53.756826][ T4108] [ 53.756834][ T4108] __dump_stack+0x1d/0x30 [ 53.756861][ T4108] dump_stack_lvl+0xe8/0x140 [ 53.756887][ T4108] dump_stack+0x15/0x1b [ 53.756934][ T4108] should_fail_ex+0x265/0x280 [ 53.757066][ T4108] should_failslab+0x8c/0xb0 [ 53.757138][ T4108] __kmalloc_noprof+0xa5/0x3e0 [ 53.757171][ T4108] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 53.757203][ T4108] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 53.757235][ T4108] ? selinux_capable+0x1f9/0x270 [ 53.757296][ T4108] genl_family_rcv_msg_doit+0x48/0x1b0 [ 53.757330][ T4108] ? security_capable+0x83/0x90 [ 53.757369][ T4108] ? ns_capable+0x7d/0xb0 [ 53.757394][ T4108] genl_rcv_msg+0x422/0x460 [ 53.757423][ T4108] ? __pfx_smc_pnet_flush+0x10/0x10 [ 53.757517][ T4108] netlink_rcv_skb+0x120/0x220 [ 53.757597][ T4108] ? __pfx_genl_rcv_msg+0x10/0x10 [ 53.757659][ T4108] genl_rcv+0x28/0x40 [ 53.757688][ T4108] netlink_unicast+0x5a8/0x680 [ 53.757730][ T4108] netlink_sendmsg+0x58b/0x6b0 [ 53.757758][ T4108] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.757861][ T4108] __sock_sendmsg+0x145/0x180 [ 53.757888][ T4108] ____sys_sendmsg+0x31e/0x4e0 [ 53.757943][ T4108] ___sys_sendmsg+0x17b/0x1d0 [ 53.758151][ T4108] __x64_sys_sendmsg+0xd4/0x160 [ 53.758201][ T4108] x64_sys_call+0x2999/0x2fb0 [ 53.758229][ T4108] do_syscall_64+0xd2/0x200 [ 53.758252][ T4108] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.758352][ T4108] ? clear_bhb_loop+0x40/0x90 [ 53.758380][ T4108] ? clear_bhb_loop+0x40/0x90 [ 53.758408][ T4108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.758435][ T4108] RIP: 0033:0x7fed71bee9a9 [ 53.758460][ T4108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.758520][ T4108] RSP: 002b:00007fed7024f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.758544][ T4108] RAX: ffffffffffffffda RBX: 00007fed71e15fa0 RCX: 00007fed71bee9a9 [ 53.758558][ T4108] RDX: 0000000000004000 RSI: 0000200000000080 RDI: 0000000000000007 [ 53.758570][ T4108] RBP: 00007fed7024f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.758649][ T4108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.758665][ T4108] R13: 0000000000000000 R14: 00007fed71e15fa0 R15: 00007fff8e452438 [ 53.758722][ T4108] [ 54.061488][ T4114] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 54.068124][ T4114] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 54.078035][ T4116] netlink: 12 bytes leftover after parsing attributes in process `syz.1.204'. [ 54.158772][ T4114] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 54.232430][ T4116] mmap: syz.1.204 (4116) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 54.353045][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 54.353059][ T29] audit: type=1326 audit(1752836201.587:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.421281][ T29] audit: type=1326 audit(1752836201.627:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.445460][ T29] audit: type=1326 audit(1752836201.627:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.468937][ T29] audit: type=1326 audit(1752836201.627:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.493072][ T29] audit: type=1326 audit(1752836201.627:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.517182][ T29] audit: type=1326 audit(1752836201.627:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.540701][ T29] audit: type=1326 audit(1752836201.627:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.564972][ T29] audit: type=1326 audit(1752836201.627:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.588390][ T29] audit: type=1326 audit(1752836201.627:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.612570][ T29] audit: type=1326 audit(1752836201.627:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4125 comm="syz.2.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 54.770713][ T4132] netlink: 4 bytes leftover after parsing attributes in process `syz.0.211'. [ 54.789846][ T4132] hsr_slave_0 (unregistering): left promiscuous mode [ 54.880514][ T4139] Driver unsupported XDP return value 0 on prog (id 175) dev N/A, expect packet loss! [ 54.944020][ T4141] netlink: 256 bytes leftover after parsing attributes in process `syz.1.215'. [ 54.954635][ T4143] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 54.954635][ T4143] program syz.0.216 not setting count and/or reply_len properly [ 54.976209][ T4145] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 54.980106][ T4141] netlink: 'syz.1.215': attribute type 3 has an invalid length. [ 55.025554][ T4137] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 55.032138][ T4137] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 55.039894][ T4137] vhci_hcd vhci_hcd.0: Device attached [ 55.243700][ T4164] netlink: 12 bytes leftover after parsing attributes in process `syz.0.224'. [ 55.434679][ T23] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 55.522462][ T4171] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 55.563193][ T4148] vhci_hcd: connection reset by peer [ 55.575354][ T51] vhci_hcd: stop threads [ 55.579703][ T51] vhci_hcd: release socket [ 55.584191][ T51] vhci_hcd: disconnect device [ 55.590558][ T4171] netlink: 8 bytes leftover after parsing attributes in process `syz.1.226'. [ 55.708382][ T4176] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 55.859422][ T4180] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 55.995366][ T4187] SELinux: policydb magic number 0x6572666b does not match expected magic number 0xf97cff8c [ 56.010731][ T4186] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.029792][ T4186] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.045335][ T4187] SELinux: failed to load policy [ 56.098066][ T4183] random: crng reseeded on system resumption [ 56.163815][ T4183] Unrecognized hibernate image header format! [ 56.170040][ T4183] PM: hibernation: Image mismatch: architecture specific data [ 56.195767][ T4190] SELinux: policydb magic number 0x6572666b does not match expected magic number 0xf97cff8c [ 56.217081][ T4190] SELinux: failed to load policy [ 56.258173][ T4194] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4194 comm=syz.0.235 [ 56.568677][ T4169] syz.3.225 (4169) used greatest stack depth: 9976 bytes left [ 56.619523][ T4199] netlink: 16 bytes leftover after parsing attributes in process `syz.1.237'. [ 56.758032][ T4209] ip6gre1: entered allmulticast mode [ 56.783061][ T4167] syz.3.225 (4167) used greatest stack depth: 6776 bytes left [ 56.924844][ T4224] SELinux: Context system_u:object_r:utempter_exec_t:s0 is not valid (left unmapped). [ 56.996326][ T4227] SELinux: failed to load policy [ 57.002423][ T4227] random: crng reseeded on system resumption [ 57.011100][ T4227] Unrecognized hibernate image header format! [ 57.017327][ T4227] PM: hibernation: Image mismatch: architecture specific data [ 57.095228][ T36] vhci_hcd: vhci_device speed not set [ 57.235908][ T4247] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.245513][ T4247] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.672288][ T4255] FAULT_INJECTION: forcing a failure. [ 57.672288][ T4255] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.686209][ T4255] CPU: 1 UID: 0 PID: 4255 Comm: syz.1.258 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 57.686246][ T4255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.686262][ T4255] Call Trace: [ 57.686345][ T4255] [ 57.686354][ T4255] __dump_stack+0x1d/0x30 [ 57.686375][ T4255] dump_stack_lvl+0xe8/0x140 [ 57.686395][ T4255] dump_stack+0x15/0x1b [ 57.686411][ T4255] should_fail_ex+0x265/0x280 [ 57.686466][ T4255] should_fail+0xb/0x20 [ 57.686511][ T4255] should_fail_usercopy+0x1a/0x20 [ 57.686543][ T4255] copy_folio_from_iter_atomic+0x278/0x1170 [ 57.686700][ T4255] ? shmem_write_begin+0xa8/0x190 [ 57.686753][ T4255] ? shmem_write_begin+0xe1/0x190 [ 57.686796][ T4255] generic_perform_write+0x2c2/0x490 [ 57.686912][ T4255] shmem_file_write_iter+0xc5/0xf0 [ 57.686988][ T4255] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 57.687031][ T4255] vfs_write+0x4a0/0x8e0 [ 57.687194][ T4255] ksys_write+0xda/0x1a0 [ 57.687270][ T4255] __x64_sys_write+0x40/0x50 [ 57.687301][ T4255] x64_sys_call+0x2cdd/0x2fb0 [ 57.687326][ T4255] do_syscall_64+0xd2/0x200 [ 57.687348][ T4255] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.687386][ T4255] ? clear_bhb_loop+0x40/0x90 [ 57.687442][ T4255] ? clear_bhb_loop+0x40/0x90 [ 57.687497][ T4255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.687524][ T4255] RIP: 0033:0x7fdb28e0e9a9 [ 57.687543][ T4255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.687635][ T4255] RSP: 002b:00007fdb27477038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 57.687653][ T4255] RAX: ffffffffffffffda RBX: 00007fdb29035fa0 RCX: 00007fdb28e0e9a9 [ 57.687665][ T4255] RDX: 000000000208e24b RSI: 0000200000000040 RDI: 0000000000000006 [ 57.687676][ T4255] RBP: 00007fdb27477090 R08: 0000000000000000 R09: 0000000000000000 [ 57.687687][ T4255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.687699][ T4255] R13: 0000000000000000 R14: 00007fdb29035fa0 R15: 00007ffe37892428 [ 57.687723][ T4255] [ 58.022880][ T4266] SELinux: failed to load policy [ 58.030916][ T4266] random: crng reseeded on system resumption [ 58.039356][ T4266] Unrecognized hibernate image header format! [ 58.046411][ T4266] PM: hibernation: Image mismatch: architecture specific data [ 58.097509][ T4274] FAULT_INJECTION: forcing a failure. [ 58.097509][ T4274] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.110707][ T4274] CPU: 0 UID: 0 PID: 4274 Comm: syz.1.265 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 58.110734][ T4274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.110745][ T4274] Call Trace: [ 58.110752][ T4274] [ 58.110759][ T4274] __dump_stack+0x1d/0x30 [ 58.110781][ T4274] dump_stack_lvl+0xe8/0x140 [ 58.110806][ T4274] dump_stack+0x15/0x1b [ 58.110850][ T4274] should_fail_ex+0x265/0x280 [ 58.110882][ T4274] should_fail+0xb/0x20 [ 58.110912][ T4274] should_fail_usercopy+0x1a/0x20 [ 58.110994][ T4274] _copy_from_user+0x1c/0xb0 [ 58.111020][ T4274] bpf_obj_get_info_by_fd+0x86d/0x1e00 [ 58.111063][ T4274] ? _parse_integer+0x27/0x40 [ 58.111091][ T4274] ? kstrtoull+0x111/0x140 [ 58.111132][ T4274] ? selinux_bpf+0xaa/0xc0 [ 58.111174][ T4274] __sys_bpf+0x6bb/0x790 [ 58.111211][ T4274] __x64_sys_bpf+0x41/0x50 [ 58.111249][ T4274] x64_sys_call+0x2478/0x2fb0 [ 58.111312][ T4274] do_syscall_64+0xd2/0x200 [ 58.111332][ T4274] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.111370][ T4274] ? clear_bhb_loop+0x40/0x90 [ 58.111391][ T4274] ? clear_bhb_loop+0x40/0x90 [ 58.111419][ T4274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.111513][ T4274] RIP: 0033:0x7fdb28e0e9a9 [ 58.111528][ T4274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.111550][ T4274] RSP: 002b:00007fdb27477038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 58.111571][ T4274] RAX: ffffffffffffffda RBX: 00007fdb29035fa0 RCX: 00007fdb28e0e9a9 [ 58.111583][ T4274] RDX: 0000000000000010 RSI: 00002000000005c0 RDI: 000000000000000f [ 58.111595][ T4274] RBP: 00007fdb27477090 R08: 0000000000000000 R09: 0000000000000000 [ 58.111606][ T4274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.111659][ T4274] R13: 0000000000000000 R14: 00007fdb29035fa0 R15: 00007ffe37892428 [ 58.111678][ T4274] [ 58.377602][ T4279] netlink: 'syz.2.268': attribute type 21 has an invalid length. [ 58.406226][ T4279] FAULT_INJECTION: forcing a failure. [ 58.406226][ T4279] name failslab, interval 1, probability 0, space 0, times 0 [ 58.418981][ T4279] CPU: 0 UID: 0 PID: 4279 Comm: syz.2.268 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 58.419016][ T4279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.419032][ T4279] Call Trace: [ 58.419065][ T4279] [ 58.419074][ T4279] __dump_stack+0x1d/0x30 [ 58.419098][ T4279] dump_stack_lvl+0xe8/0x140 [ 58.419121][ T4279] dump_stack+0x15/0x1b [ 58.419140][ T4279] should_fail_ex+0x265/0x280 [ 58.419174][ T4279] should_failslab+0x8c/0xb0 [ 58.419223][ T4279] kmem_cache_alloc_noprof+0x50/0x310 [ 58.419252][ T4279] ? getname_flags+0x80/0x3b0 [ 58.419277][ T4279] getname_flags+0x80/0x3b0 [ 58.419301][ T4279] getname_uflags+0x21/0x30 [ 58.419323][ T4279] io_linkat_prep+0x105/0x1b0 [ 58.419431][ T4279] io_submit_sqes+0x5e5/0xfd0 [ 58.419510][ T4279] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 58.419547][ T4279] ? bpf_ringbuf_output+0x131/0x150 [ 58.419584][ T4279] ? __rcu_read_unlock+0x4f/0x70 [ 58.419609][ T4279] ? bpf_trace_run2+0x124/0x1c0 [ 58.419651][ T4279] ? kmem_cache_free+0xdf/0x300 [ 58.419682][ T4279] ? __pfx___bpf_trace_sys_enter+0x10/0x10 [ 58.419709][ T4279] ? __bpf_trace_sys_enter+0x10/0x30 [ 58.419795][ T4279] ? __traceiter_sys_enter+0x5c/0x80 [ 58.419822][ T4279] __x64_sys_io_uring_enter+0x78/0x90 [ 58.419856][ T4279] x64_sys_call+0x28c8/0x2fb0 [ 58.419880][ T4279] do_syscall_64+0xd2/0x200 [ 58.419901][ T4279] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.419992][ T4279] ? clear_bhb_loop+0x40/0x90 [ 58.420017][ T4279] ? clear_bhb_loop+0x40/0x90 [ 58.420041][ T4279] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.420065][ T4279] RIP: 0033:0x7f0109e6e9a9 [ 58.420082][ T4279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.420129][ T4279] RSP: 002b:00007f01084cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 58.420151][ T4279] RAX: ffffffffffffffda RBX: 00007f010a095fa0 RCX: 00007f0109e6e9a9 [ 58.420165][ T4279] RDX: 0000000008000000 RSI: 0000000000003516 RDI: 000000000000000a [ 58.420179][ T4279] RBP: 00007f01084cf090 R08: 0000000000000000 R09: 0000000000000000 [ 58.420193][ T4279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.420206][ T4279] R13: 0000000000000000 R14: 00007f010a095fa0 R15: 00007ffe0bccc158 [ 58.420236][ T4279] [ 58.713613][ T4290] netlink: 'syz.1.272': attribute type 10 has an invalid length. [ 58.728658][ T4290] team0: Device hsr_slave_0 failed to register rx_handler [ 58.739196][ T4293] Invalid ELF header magic: != ELF [ 58.813680][ T4297] FAULT_INJECTION: forcing a failure. [ 58.813680][ T4297] name failslab, interval 1, probability 0, space 0, times 0 [ 58.827411][ T4297] CPU: 1 UID: 0 PID: 4297 Comm: syz.0.276 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 58.827465][ T4297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.827481][ T4297] Call Trace: [ 58.827490][ T4297] [ 58.827499][ T4297] __dump_stack+0x1d/0x30 [ 58.827527][ T4297] dump_stack_lvl+0xe8/0x140 [ 58.827581][ T4297] dump_stack+0x15/0x1b [ 58.827602][ T4297] should_fail_ex+0x265/0x280 [ 58.827643][ T4297] should_failslab+0x8c/0xb0 [ 58.827673][ T4297] kmem_cache_alloc_node_noprof+0x57/0x320 [ 58.827725][ T4297] ? __alloc_skb+0x101/0x320 [ 58.827764][ T4297] __alloc_skb+0x101/0x320 [ 58.827802][ T4297] netlink_alloc_large_skb+0xba/0xf0 [ 58.827835][ T4297] netlink_sendmsg+0x3cf/0x6b0 [ 58.827930][ T4297] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.827953][ T4297] __sock_sendmsg+0x145/0x180 [ 58.828001][ T4297] ____sys_sendmsg+0x31e/0x4e0 [ 58.828046][ T4297] ___sys_sendmsg+0x17b/0x1d0 [ 58.828102][ T4297] __x64_sys_sendmsg+0xd4/0x160 [ 58.828149][ T4297] x64_sys_call+0x2999/0x2fb0 [ 58.828183][ T4297] do_syscall_64+0xd2/0x200 [ 58.828218][ T4297] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.828258][ T4297] ? clear_bhb_loop+0x40/0x90 [ 58.828280][ T4297] ? clear_bhb_loop+0x40/0x90 [ 58.828304][ T4297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.828329][ T4297] RIP: 0033:0x7fed71bee9a9 [ 58.828348][ T4297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.828372][ T4297] RSP: 002b:00007fed7024f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.828476][ T4297] RAX: ffffffffffffffda RBX: 00007fed71e15fa0 RCX: 00007fed71bee9a9 [ 58.828493][ T4297] RDX: 0000000000000800 RSI: 00002000000003c0 RDI: 0000000000000007 [ 58.828509][ T4297] RBP: 00007fed7024f090 R08: 0000000000000000 R09: 0000000000000000 [ 58.828525][ T4297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.828551][ T4297] R13: 0000000000000000 R14: 00007fed71e15fa0 R15: 00007fff8e452438 [ 58.828577][ T4297] [ 59.075541][ T4302] __nla_validate_parse: 2 callbacks suppressed [ 59.075559][ T4302] netlink: 12 bytes leftover after parsing attributes in process `syz.3.277'. [ 59.090905][ T4302] netlink: 28 bytes leftover after parsing attributes in process `syz.3.277'. [ 59.099853][ T4302] netlink: 12 bytes leftover after parsing attributes in process `syz.3.277'. [ 59.111040][ T4302] netlink: 28 bytes leftover after parsing attributes in process `syz.3.277'. [ 59.116235][ T4304] Invalid ELF header magic: != ELF [ 59.120048][ T4302] netlink: 'syz.3.277': attribute type 6 has an invalid length. [ 59.133154][ T4308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.155869][ T4308] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.180406][ T4311] netlink: 8 bytes leftover after parsing attributes in process `syz.3.281'. [ 59.292507][ T4326] lo speed is unknown, defaulting to 1000 [ 59.552631][ T4336] SELinux: failed to load policy [ 59.588311][ T29] kauditd_printk_skb: 337 callbacks suppressed [ 59.588326][ T29] audit: type=1326 audit(1752836206.827:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.621049][ T29] audit: type=1326 audit(1752836206.847:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.644707][ T29] audit: type=1326 audit(1752836206.847:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.668104][ T29] audit: type=1326 audit(1752836206.847:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.691768][ T29] audit: type=1326 audit(1752836206.847:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.715157][ T29] audit: type=1326 audit(1752836206.847:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.738736][ T29] audit: type=1326 audit(1752836206.847:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.754288][ T4340] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4340 comm=syz.0.291 [ 59.762013][ T29] audit: type=1326 audit(1752836206.847:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.797776][ T29] audit: type=1326 audit(1752836206.847:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.804002][ T4342] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4342 comm=syz.1.292 [ 59.821185][ T29] audit: type=1326 audit(1752836206.847:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb28e0e9a9 code=0x7ffc0000 [ 59.949877][ T4348] netlink: 'syz.4.294': attribute type 16 has an invalid length. [ 59.957723][ T4348] netlink: 'syz.4.294': attribute type 3 has an invalid length. [ 59.965425][ T4348] netlink: 64066 bytes leftover after parsing attributes in process `syz.4.294'. [ 59.997087][ T4352] FAULT_INJECTION: forcing a failure. [ 59.997087][ T4352] name failslab, interval 1, probability 0, space 0, times 0 [ 60.010566][ T4352] CPU: 1 UID: 0 PID: 4352 Comm: syz.2.295 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 60.010598][ T4352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.010611][ T4352] Call Trace: [ 60.010619][ T4352] [ 60.010627][ T4352] __dump_stack+0x1d/0x30 [ 60.010650][ T4352] dump_stack_lvl+0xe8/0x140 [ 60.010746][ T4352] dump_stack+0x15/0x1b [ 60.010764][ T4352] should_fail_ex+0x265/0x280 [ 60.010839][ T4352] should_failslab+0x8c/0xb0 [ 60.010869][ T4352] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 60.010898][ T4352] ? __d_alloc+0x3d/0x350 [ 60.010923][ T4352] __d_alloc+0x3d/0x350 [ 60.010945][ T4352] ? mpol_shared_policy_init+0xbd/0x4c0 [ 60.011012][ T4352] d_alloc_pseudo+0x1e/0x80 [ 60.011042][ T4352] alloc_file_pseudo+0x71/0x160 [ 60.011078][ T4352] __shmem_file_setup+0x1de/0x210 [ 60.011118][ T4352] shmem_file_setup+0x3b/0x50 [ 60.011175][ T4352] __se_sys_memfd_create+0x2c3/0x590 [ 60.011217][ T4352] __x64_sys_memfd_create+0x31/0x40 [ 60.011256][ T4352] x64_sys_call+0x122f/0x2fb0 [ 60.011334][ T4352] do_syscall_64+0xd2/0x200 [ 60.011356][ T4352] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.011461][ T4352] ? clear_bhb_loop+0x40/0x90 [ 60.011485][ T4352] ? clear_bhb_loop+0x40/0x90 [ 60.011509][ T4352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.011546][ T4352] RIP: 0033:0x7f0109e6e9a9 [ 60.011568][ T4352] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.011651][ T4352] RSP: 002b:00007f01084cee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 60.011675][ T4352] RAX: ffffffffffffffda RBX: 00000000000005b1 RCX: 00007f0109e6e9a9 [ 60.011691][ T4352] RDX: 00007f01084ceef0 RSI: 0000000000000000 RDI: 00007f0109ef1634 [ 60.011705][ T4352] RBP: 0000200000001000 R08: 00007f01084cebb7 R09: 00007f01084cee40 [ 60.011718][ T4352] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 60.011731][ T4352] R13: 00007f01084ceef0 R14: 00007f01084ceeb0 R15: 00002000000002c0 [ 60.011763][ T4352] [ 60.234057][ T4351] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 60.266812][ T4351] netlink: 8 bytes leftover after parsing attributes in process `syz.4.296'. [ 60.367312][ T4358] FAULT_INJECTION: forcing a failure. [ 60.367312][ T4358] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.380676][ T4358] CPU: 0 UID: 0 PID: 4358 Comm: syz.3.299 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 60.380704][ T4358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.380717][ T4358] Call Trace: [ 60.380722][ T4358] [ 60.380729][ T4358] __dump_stack+0x1d/0x30 [ 60.380773][ T4358] dump_stack_lvl+0xe8/0x140 [ 60.380853][ T4358] dump_stack+0x15/0x1b [ 60.380870][ T4358] should_fail_ex+0x265/0x280 [ 60.380902][ T4358] should_fail+0xb/0x20 [ 60.380930][ T4358] should_fail_usercopy+0x1a/0x20 [ 60.380980][ T4358] copy_folio_from_iter_atomic+0x278/0x1170 [ 60.381021][ T4358] ? shmem_write_begin+0xa8/0x190 [ 60.381094][ T4358] ? shmem_write_begin+0xe1/0x190 [ 60.381157][ T4358] generic_perform_write+0x2c2/0x490 [ 60.381184][ T4358] shmem_file_write_iter+0xc5/0xf0 [ 60.381206][ T4358] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 60.381227][ T4358] vfs_write+0x4a0/0x8e0 [ 60.381285][ T4358] ksys_write+0xda/0x1a0 [ 60.381319][ T4358] __x64_sys_write+0x40/0x50 [ 60.381394][ T4358] x64_sys_call+0x2cdd/0x2fb0 [ 60.381417][ T4358] do_syscall_64+0xd2/0x200 [ 60.381436][ T4358] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.381469][ T4358] ? clear_bhb_loop+0x40/0x90 [ 60.381571][ T4358] ? clear_bhb_loop+0x40/0x90 [ 60.381594][ T4358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.381619][ T4358] RIP: 0033:0x7fbf8030e9a9 [ 60.381634][ T4358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.381678][ T4358] RSP: 002b:00007fbf7e977038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 60.381698][ T4358] RAX: ffffffffffffffda RBX: 00007fbf80535fa0 RCX: 00007fbf8030e9a9 [ 60.381710][ T4358] RDX: 000000000208e24b RSI: 0000200000000040 RDI: 0000000000000009 [ 60.381722][ T4358] RBP: 00007fbf7e977090 R08: 0000000000000000 R09: 0000000000000000 [ 60.381752][ T4358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.381764][ T4358] R13: 0000000000000000 R14: 00007fbf80535fa0 R15: 00007ffc291df3d8 [ 60.381802][ T4358] [ 60.496712][ T4365] SELinux: failed to load policy [ 60.511221][ T4367] random: crng reseeded on system resumption [ 60.565632][ T23] vhci_hcd: vhci_device speed not set [ 60.614780][ T4369] FAULT_INJECTION: forcing a failure. [ 60.614780][ T4369] name failslab, interval 1, probability 0, space 0, times 0 [ 60.628449][ T4369] CPU: 1 UID: 0 PID: 4369 Comm: syz.2.302 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 60.628506][ T4369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.628522][ T4369] Call Trace: [ 60.628530][ T4369] [ 60.628538][ T4369] __dump_stack+0x1d/0x30 [ 60.628566][ T4369] dump_stack_lvl+0xe8/0x140 [ 60.628593][ T4369] dump_stack+0x15/0x1b [ 60.628675][ T4369] should_fail_ex+0x265/0x280 [ 60.628714][ T4369] should_failslab+0x8c/0xb0 [ 60.628736][ T4369] kmem_cache_alloc_noprof+0x50/0x310 [ 60.628812][ T4369] ? alloc_empty_file+0x76/0x200 [ 60.628847][ T4369] alloc_empty_file+0x76/0x200 [ 60.628879][ T4369] path_openat+0x68/0x2170 [ 60.628907][ T4369] ? css_rstat_updated+0xcd/0x5b0 [ 60.629010][ T4369] ? perf_swevent_hrtimer+0x2b7/0x2f0 [ 60.629048][ T4369] ? __cgroup_account_cputime+0x81/0xa0 [ 60.629097][ T4369] ? update_curr+0x16e/0x320 [ 60.629158][ T4369] ? pick_task_fair+0xd0/0x130 [ 60.629249][ T4369] do_filp_open+0x109/0x230 [ 60.629294][ T4369] do_sys_openat2+0xa6/0x110 [ 60.629328][ T4369] __x64_sys_openat+0xf2/0x120 [ 60.629406][ T4369] x64_sys_call+0x1af/0x2fb0 [ 60.629429][ T4369] do_syscall_64+0xd2/0x200 [ 60.629447][ T4369] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.629516][ T4369] ? clear_bhb_loop+0x40/0x90 [ 60.629545][ T4369] ? clear_bhb_loop+0x40/0x90 [ 60.629572][ T4369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.629593][ T4369] RIP: 0033:0x7f0109e6d310 [ 60.629607][ T4369] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 60.629630][ T4369] RSP: 002b:00007f01084cef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 60.629688][ T4369] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0109e6d310 [ 60.629703][ T4369] RDX: 0000000000000000 RSI: 00007f01084cefa0 RDI: 00000000ffffff9c [ 60.629719][ T4369] RBP: 00007f01084cefa0 R08: 0000000000000000 R09: 0000000000000000 [ 60.629735][ T4369] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 60.629821][ T4369] R13: 0000000000000000 R14: 00007f010a095fa0 R15: 00007ffe0bccc158 [ 60.629846][ T4369] [ 61.002853][ T4384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4384 comm=syz.4.307 [ 61.047043][ T4386] netlink: 8 bytes leftover after parsing attributes in process `syz.0.309'. [ 61.055933][ T4386] netlink: 12 bytes leftover after parsing attributes in process `syz.0.309'. [ 61.064905][ T4386] netlink: 'syz.0.309': attribute type 13 has an invalid length. [ 61.169056][ T4394] block device autoloading is deprecated and will be removed. [ 61.178319][ T4394] syz.2.314: attempt to access beyond end of device [ 61.178319][ T4394] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 61.425573][ T4406] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4406 comm=syz.2.315 [ 61.452314][ T4397] lo speed is unknown, defaulting to 1000 [ 61.678452][ T4412] SELinux: failed to load policy [ 61.691445][ T4412] random: crng reseeded on system resumption [ 61.731151][ T4412] Unrecognized hibernate image header format! [ 61.738133][ T4412] PM: hibernation: Image mismatch: architecture specific data [ 61.845461][ T4416] netlink: 8 bytes leftover after parsing attributes in process `syz.4.319'. [ 62.037870][ T4417] macvlan1: entered promiscuous mode [ 62.044378][ T4417] ipvlan0: entered promiscuous mode [ 62.050169][ T4417] ipvlan0: left promiscuous mode [ 62.055262][ T4417] macvlan1: left promiscuous mode [ 62.374237][ T4435] lo speed is unknown, defaulting to 1000 [ 62.397610][ T4428] SELinux: failed to load policy [ 62.421385][ T4439] FAULT_INJECTION: forcing a failure. [ 62.421385][ T4439] name failslab, interval 1, probability 0, space 0, times 0 [ 62.434239][ T4439] CPU: 1 UID: 0 PID: 4439 Comm: syz.2.323 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 62.434284][ T4439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.434329][ T4439] Call Trace: [ 62.434335][ T4439] [ 62.434355][ T4439] __dump_stack+0x1d/0x30 [ 62.434375][ T4439] dump_stack_lvl+0xe8/0x140 [ 62.434399][ T4439] dump_stack+0x15/0x1b [ 62.434417][ T4439] should_fail_ex+0x265/0x280 [ 62.434447][ T4439] should_failslab+0x8c/0xb0 [ 62.434527][ T4439] __kmalloc_noprof+0xa5/0x3e0 [ 62.434559][ T4439] ? cond_policydb_dup+0xa3/0x4e0 [ 62.434598][ T4439] cond_policydb_dup+0xa3/0x4e0 [ 62.434646][ T4439] security_set_bools+0xa0/0x340 [ 62.434680][ T4439] sel_commit_bools_write+0x1ea/0x270 [ 62.434770][ T4439] vfs_writev+0x403/0x8b0 [ 62.434803][ T4439] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 62.434851][ T4439] ? mutex_lock+0xd/0x30 [ 62.434953][ T4439] do_writev+0xe7/0x210 [ 62.434985][ T4439] __x64_sys_writev+0x45/0x50 [ 62.435010][ T4439] x64_sys_call+0x2006/0x2fb0 [ 62.435040][ T4439] do_syscall_64+0xd2/0x200 [ 62.435064][ T4439] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.435192][ T4439] ? clear_bhb_loop+0x40/0x90 [ 62.435221][ T4439] ? clear_bhb_loop+0x40/0x90 [ 62.435272][ T4439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.435295][ T4439] RIP: 0033:0x7f0109e6e9a9 [ 62.435311][ T4439] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.435332][ T4439] RSP: 002b:00007f01084cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 62.435351][ T4439] RAX: ffffffffffffffda RBX: 00007f010a095fa0 RCX: 00007f0109e6e9a9 [ 62.435363][ T4439] RDX: 0000000000000001 RSI: 00002000000025c0 RDI: 0000000000000005 [ 62.435375][ T4439] RBP: 00007f01084cf090 R08: 0000000000000000 R09: 0000000000000000 [ 62.435388][ T4439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.435432][ T4439] R13: 0000000000000000 R14: 00007f010a095fa0 R15: 00007ffe0bccc158 [ 62.435456][ T4439] [ 62.752799][ T4447] Invalid ELF header magic: != ELF [ 63.005973][ T4494] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 63.033801][ T4520] FAULT_INJECTION: forcing a failure. [ 63.033801][ T4520] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.047811][ T4520] CPU: 1 UID: 0 PID: 4520 Comm: syz.3.330 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 63.047845][ T4520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.047858][ T4520] Call Trace: [ 63.047870][ T4520] [ 63.047877][ T4520] __dump_stack+0x1d/0x30 [ 63.047910][ T4520] dump_stack_lvl+0xe8/0x140 [ 63.047935][ T4520] dump_stack+0x15/0x1b [ 63.047957][ T4520] should_fail_ex+0x265/0x280 [ 63.047998][ T4520] should_fail+0xb/0x20 [ 63.048054][ T4520] should_fail_usercopy+0x1a/0x20 [ 63.048094][ T4520] _copy_from_user+0x1c/0xb0 [ 63.048120][ T4520] ___sys_sendmsg+0xc1/0x1d0 [ 63.048181][ T4520] __x64_sys_sendmsg+0xd4/0x160 [ 63.048257][ T4520] x64_sys_call+0x2999/0x2fb0 [ 63.048285][ T4520] do_syscall_64+0xd2/0x200 [ 63.048305][ T4520] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.048331][ T4520] ? clear_bhb_loop+0x40/0x90 [ 63.048376][ T4520] ? clear_bhb_loop+0x40/0x90 [ 63.048402][ T4520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.048427][ T4520] RIP: 0033:0x7fbf8030e9a9 [ 63.048446][ T4520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.048545][ T4520] RSP: 002b:00007fbf7e977038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.048563][ T4520] RAX: ffffffffffffffda RBX: 00007fbf80535fa0 RCX: 00007fbf8030e9a9 [ 63.048576][ T4520] RDX: 0000000000004004 RSI: 0000200000000200 RDI: 0000000000000004 [ 63.048588][ T4520] RBP: 00007fbf7e977090 R08: 0000000000000000 R09: 0000000000000000 [ 63.048604][ T4520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.048620][ T4520] R13: 0000000000000000 R14: 00007fbf80535fa0 R15: 00007ffc291df3d8 [ 63.048643][ T4520] [ 63.257473][ T4528] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 63.262553][ T4530] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 63.365957][ T4539] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4539 comm=syz.1.336 [ 63.470079][ T4553] Invalid ELF header magic: != ELF [ 63.492778][ T4557] netlink: 'syz.0.340': attribute type 10 has an invalid length. [ 63.522392][ T4557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.530955][ T4557] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 63.541221][ T4557] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.553594][ T4557] xt_TCPMSS: Only works on TCP SYN packets [ 63.562554][ T4557] netlink: 'syz.0.340': attribute type 10 has an invalid length. [ 63.576372][ T4557] batadv0: entered promiscuous mode [ 63.581656][ T4557] batadv0: entered allmulticast mode [ 63.589192][ T4557] bond0: (slave batadv0): Releasing backup interface [ 63.618561][ T4557] bridge0: port 3(batadv0) entered blocking state [ 63.625177][ T4557] bridge0: port 3(batadv0) entered disabled state [ 63.663885][ T4573] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 63.686293][ T4577] FAULT_INJECTION: forcing a failure. [ 63.686293][ T4577] name failslab, interval 1, probability 0, space 0, times 0 [ 63.699181][ T4577] CPU: 0 UID: 0 PID: 4577 Comm: syz.2.347 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 63.699212][ T4577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.699304][ T4577] Call Trace: [ 63.699310][ T4577] [ 63.699317][ T4577] __dump_stack+0x1d/0x30 [ 63.699340][ T4577] dump_stack_lvl+0xe8/0x140 [ 63.699366][ T4577] dump_stack+0x15/0x1b [ 63.699388][ T4577] should_fail_ex+0x265/0x280 [ 63.699427][ T4577] ? __se_sys_memfd_create+0x1cc/0x590 [ 63.699505][ T4577] should_failslab+0x8c/0xb0 [ 63.699546][ T4577] __kmalloc_cache_noprof+0x4c/0x320 [ 63.699577][ T4577] ? fput+0x8f/0xc0 [ 63.699601][ T4577] __se_sys_memfd_create+0x1cc/0x590 [ 63.699650][ T4577] __x64_sys_memfd_create+0x31/0x40 [ 63.699686][ T4577] x64_sys_call+0x122f/0x2fb0 [ 63.699754][ T4577] do_syscall_64+0xd2/0x200 [ 63.699778][ T4577] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.699875][ T4577] ? clear_bhb_loop+0x40/0x90 [ 63.699904][ T4577] ? clear_bhb_loop+0x40/0x90 [ 63.699933][ T4577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.699961][ T4577] RIP: 0033:0x7f0109e6e9a9 [ 63.700016][ T4577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.700039][ T4577] RSP: 002b:00007f01084cee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 63.700064][ T4577] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007f0109e6e9a9 [ 63.700080][ T4577] RDX: 00007f01084ceef0 RSI: 0000000000000000 RDI: 00007f0109ef1634 [ 63.700096][ T4577] RBP: 0000200000000600 R08: 00007f01084cebb7 R09: 00007f01084cee40 [ 63.700154][ T4577] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 63.700166][ T4577] R13: 00007f01084ceef0 R14: 00007f01084ceeb0 R15: 00002000000002c0 [ 63.700192][ T4577] [ 63.896093][ T4582] Cannot find add_set index 0 as target [ 63.987951][ T4602] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4602 comm=syz.3.352 [ 64.044739][ T51] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 64.054196][ T51] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 64.200611][ T4610] Invalid ELF header magic: != ELF [ 64.302250][ T4619] __nla_validate_parse: 3 callbacks suppressed [ 64.302268][ T4619] netlink: 4 bytes leftover after parsing attributes in process `syz.1.358'. [ 64.570928][ T4629] FAULT_INJECTION: forcing a failure. [ 64.570928][ T4629] name failslab, interval 1, probability 0, space 0, times 0 [ 64.583630][ T4629] CPU: 0 UID: 0 PID: 4629 Comm: syz.0.362 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 64.583666][ T4629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 64.583682][ T4629] Call Trace: [ 64.583714][ T4629] [ 64.583724][ T4629] __dump_stack+0x1d/0x30 [ 64.583758][ T4629] dump_stack_lvl+0xe8/0x140 [ 64.583776][ T4629] dump_stack+0x15/0x1b [ 64.583790][ T4629] should_fail_ex+0x265/0x280 [ 64.583852][ T4629] ? nf_ct_tmpl_alloc+0x63/0x130 [ 64.583946][ T4629] should_failslab+0x8c/0xb0 [ 64.583966][ T4629] __kmalloc_cache_noprof+0x4c/0x320 [ 64.584047][ T4629] nf_ct_tmpl_alloc+0x63/0x130 [ 64.584077][ T4629] xt_ct_tg_check+0x173/0x660 [ 64.584181][ T4629] xt_ct_tg_check_v0+0xb7/0x120 [ 64.584208][ T4629] xt_check_target+0x28d/0x4c0 [ 64.584295][ T4629] ? xt_find_match+0x1d1/0x210 [ 64.584319][ T4629] ? strnlen+0x28/0x50 [ 64.584336][ T4629] ? strcmp+0x22/0x50 [ 64.584352][ T4629] ? xt_find_target+0x1cd/0x200 [ 64.584380][ T4629] translate_table+0xc31/0xf90 [ 64.584441][ T4629] do_ipt_set_ctl+0x66f/0x820 [ 64.584466][ T4629] ? _raw_spin_unlock_bh+0x36/0x40 [ 64.584536][ T4629] ? tcp_release_cb+0xf1/0x370 [ 64.584671][ T4629] nf_setsockopt+0x196/0x1b0 [ 64.584700][ T4629] ip_setsockopt+0x102/0x110 [ 64.584821][ T4629] ipv6_setsockopt+0xfb/0x130 [ 64.584844][ T4629] tcp_setsockopt+0x95/0xb0 [ 64.584886][ T4629] sock_common_setsockopt+0x69/0x80 [ 64.585009][ T4629] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 64.585087][ T4629] __sys_setsockopt+0x184/0x200 [ 64.585117][ T4629] __x64_sys_setsockopt+0x64/0x80 [ 64.585146][ T4629] x64_sys_call+0x2bd5/0x2fb0 [ 64.585165][ T4629] do_syscall_64+0xd2/0x200 [ 64.585182][ T4629] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 64.585210][ T4629] ? clear_bhb_loop+0x40/0x90 [ 64.585229][ T4629] ? clear_bhb_loop+0x40/0x90 [ 64.585323][ T4629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.585342][ T4629] RIP: 0033:0x7fed71bee9a9 [ 64.585356][ T4629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.585372][ T4629] RSP: 002b:00007fed7024f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 64.585389][ T4629] RAX: ffffffffffffffda RBX: 00007fed71e15fa0 RCX: 00007fed71bee9a9 [ 64.585400][ T4629] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000004 [ 64.585411][ T4629] RBP: 00007fed7024f090 R08: 0000000000000308 R09: 0000000000000000 [ 64.585503][ T4629] R10: 0000200000000400 R11: 0000000000000246 R12: 0000000000000002 [ 64.585513][ T4629] R13: 0000000000000000 R14: 00007fed71e15fa0 R15: 00007fff8e452438 [ 64.585593][ T4629] [ 64.726186][ T4632] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1550 sclass=netlink_tcpdiag_socket pid=4632 comm=syz.1.360 [ 64.931465][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 64.931482][ T29] audit: type=1400 audit(1752836212.167:1884): avc: denied { read } for pid=4645 comm="syz.0.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.958128][ T29] audit: type=1326 audit(1752836212.177:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 64.958157][ T29] audit: type=1326 audit(1752836212.177:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 64.958189][ T29] audit: type=1326 audit(1752836212.177:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 64.958220][ T29] audit: type=1326 audit(1752836212.177:1888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 65.053221][ T29] audit: type=1326 audit(1752836212.177:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 65.077372][ T29] audit: type=1326 audit(1752836212.177:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 65.100965][ T29] audit: type=1400 audit(1752836212.297:1891): avc: denied { mounton } for pid=4642 comm="syz.3.366" path="/87/file0" dev="tmpfs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 65.124539][ T29] audit: type=1400 audit(1752836212.297:1892): avc: denied { create } for pid=4645 comm="syz.0.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 65.214808][ T29] audit: type=1326 audit(1752836212.437:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 65.258518][ T4657] netlink: 'syz.3.370': attribute type 16 has an invalid length. [ 65.266439][ T4657] netlink: 'syz.3.370': attribute type 3 has an invalid length. [ 65.274110][ T4657] netlink: 64066 bytes leftover after parsing attributes in process `syz.3.370'. [ 65.378009][ T4660] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 65.388119][ T4660] netlink: 8 bytes leftover after parsing attributes in process `syz.4.371'. [ 65.470318][ T4666] netlink: 'syz.0.374': attribute type 16 has an invalid length. [ 65.478227][ T4666] netlink: 'syz.0.374': attribute type 3 has an invalid length. [ 65.485958][ T4666] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.374'. [ 65.602977][ T4669] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 65.609561][ T4669] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 65.617445][ T4669] vhci_hcd vhci_hcd.0: Device attached [ 65.719628][ T4687] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 65.726919][ T4687] IPv6: NLM_F_CREATE should be set when creating new route [ 65.864559][ T3393] usb 9-1: new high-speed USB device number 3 using vhci_hcd [ 65.987895][ T4700] tipc: Started in network mode [ 65.992886][ T4700] tipc: Node identity b68ae66246d5, cluster identity 4711 [ 66.001030][ T4700] tipc: Enabled bearer , priority 0 [ 66.009611][ T4700] tipc: Disabling bearer [ 66.096247][ T4708] FAULT_INJECTION: forcing a failure. [ 66.096247][ T4708] name failslab, interval 1, probability 0, space 0, times 0 [ 66.109070][ T4708] CPU: 1 UID: 0 PID: 4708 Comm: syz.2.389 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 66.109106][ T4708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.109146][ T4708] Call Trace: [ 66.109151][ T4708] [ 66.109157][ T4708] __dump_stack+0x1d/0x30 [ 66.109177][ T4708] dump_stack_lvl+0xe8/0x140 [ 66.109259][ T4708] dump_stack+0x15/0x1b [ 66.109285][ T4708] should_fail_ex+0x265/0x280 [ 66.109329][ T4708] ? __se_sys_memfd_create+0x1cc/0x590 [ 66.109395][ T4708] should_failslab+0x8c/0xb0 [ 66.109427][ T4708] __kmalloc_cache_noprof+0x4c/0x320 [ 66.109463][ T4708] ? fput+0x8f/0xc0 [ 66.109491][ T4708] __se_sys_memfd_create+0x1cc/0x590 [ 66.109520][ T4708] __x64_sys_memfd_create+0x31/0x40 [ 66.109595][ T4708] x64_sys_call+0x122f/0x2fb0 [ 66.109615][ T4708] do_syscall_64+0xd2/0x200 [ 66.109633][ T4708] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.109781][ T4708] ? clear_bhb_loop+0x40/0x90 [ 66.109800][ T4708] ? clear_bhb_loop+0x40/0x90 [ 66.109820][ T4708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.109839][ T4708] RIP: 0033:0x7f0109e6e9a9 [ 66.109852][ T4708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.109868][ T4708] RSP: 002b:00007f01084cee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 66.109951][ T4708] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007f0109e6e9a9 [ 66.109962][ T4708] RDX: 00007f01084ceef0 RSI: 0000000000000000 RDI: 00007f0109ef1634 [ 66.109999][ T4708] RBP: 0000200000000600 R08: 00007f01084cebb7 R09: 00007f01084cee40 [ 66.110015][ T4708] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 66.110031][ T4708] R13: 00007f01084ceef0 R14: 00007f01084ceeb0 R15: 00002000000002c0 [ 66.110058][ T4708] [ 66.299857][ T4674] vhci_hcd: connection reset by peer [ 66.306441][ T4498] vhci_hcd: stop threads [ 66.310774][ T4498] vhci_hcd: release socket [ 66.315254][ T4498] vhci_hcd: disconnect device [ 66.401625][ T4714] netlink: 20 bytes leftover after parsing attributes in process `syz.3.391'. [ 66.423180][ T4713] SELinux: failed to load policy [ 66.429804][ T4713] random: crng reseeded on system resumption [ 66.438252][ T4713] Unrecognized hibernate image header format! [ 66.444369][ T4713] PM: hibernation: Image mismatch: architecture specific data [ 66.489895][ T4718] FAULT_INJECTION: forcing a failure. [ 66.489895][ T4718] name failslab, interval 1, probability 0, space 0, times 0 [ 66.502667][ T4718] CPU: 0 UID: 0 PID: 4718 Comm: syz.3.393 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 66.502704][ T4718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.502759][ T4718] Call Trace: [ 66.502766][ T4718] [ 66.502773][ T4718] __dump_stack+0x1d/0x30 [ 66.502833][ T4718] dump_stack_lvl+0xe8/0x140 [ 66.502858][ T4718] dump_stack+0x15/0x1b [ 66.502880][ T4718] should_fail_ex+0x265/0x280 [ 66.502921][ T4718] should_failslab+0x8c/0xb0 [ 66.503006][ T4718] __kvmalloc_node_noprof+0x123/0x4e0 [ 66.503120][ T4718] ? alloc_netdev_mqs+0x5ac/0xab0 [ 66.503164][ T4718] alloc_netdev_mqs+0x5ac/0xab0 [ 66.503255][ T4718] rtnl_create_link+0x239/0x710 [ 66.503350][ T4718] rtnl_newlink_create+0x14c/0x620 [ 66.503377][ T4718] ? security_capable+0x83/0x90 [ 66.503442][ T4718] ? netlink_ns_capable+0x86/0xa0 [ 66.503482][ T4718] rtnl_newlink+0xf29/0x12d0 [ 66.503542][ T4718] ? xas_load+0x413/0x430 [ 66.503580][ T4718] ? __rcu_read_unlock+0x4f/0x70 [ 66.503610][ T4718] ? xa_load+0xb1/0xe0 [ 66.503691][ T4718] ? __kfree_skb+0x109/0x150 [ 66.503729][ T4718] ? __rcu_read_unlock+0x4f/0x70 [ 66.503756][ T4718] ? avc_has_perm_noaudit+0x1b1/0x200 [ 66.503858][ T4718] ? selinux_capable+0x1f9/0x270 [ 66.503902][ T4718] ? security_capable+0x83/0x90 [ 66.503936][ T4718] ? ns_capable+0x7d/0xb0 [ 66.503962][ T4718] ? __pfx_rtnl_newlink+0x10/0x10 [ 66.504061][ T4718] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 66.504122][ T4718] netlink_rcv_skb+0x120/0x220 [ 66.504163][ T4718] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 66.504196][ T4718] rtnetlink_rcv+0x1c/0x30 [ 66.504238][ T4718] netlink_unicast+0x5a8/0x680 [ 66.504288][ T4718] netlink_sendmsg+0x58b/0x6b0 [ 66.504394][ T4718] ? __pfx_netlink_sendmsg+0x10/0x10 [ 66.504420][ T4718] __sock_sendmsg+0x145/0x180 [ 66.504453][ T4718] ____sys_sendmsg+0x31e/0x4e0 [ 66.504519][ T4718] ___sys_sendmsg+0x17b/0x1d0 [ 66.504643][ T4718] __x64_sys_sendmsg+0xd4/0x160 [ 66.504686][ T4718] x64_sys_call+0x2999/0x2fb0 [ 66.504714][ T4718] do_syscall_64+0xd2/0x200 [ 66.504784][ T4718] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.504818][ T4718] ? clear_bhb_loop+0x40/0x90 [ 66.504867][ T4718] ? clear_bhb_loop+0x40/0x90 [ 66.504895][ T4718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.504920][ T4718] RIP: 0033:0x7fbf8030e9a9 [ 66.504983][ T4718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.505094][ T4718] RSP: 002b:00007fbf7e977038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.505179][ T4718] RAX: ffffffffffffffda RBX: 00007fbf80535fa0 RCX: 00007fbf8030e9a9 [ 66.505196][ T4718] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 66.505214][ T4718] RBP: 00007fbf7e977090 R08: 0000000000000000 R09: 0000000000000000 [ 66.505228][ T4718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.505244][ T4718] R13: 0000000000000000 R14: 00007fbf80535fa0 R15: 00007ffc291df3d8 [ 66.505267][ T4718] [ 66.852180][ T4724] ip6tnl1: entered promiscuous mode [ 67.363532][ T4754] FAULT_INJECTION: forcing a failure. [ 67.363532][ T4754] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.377674][ T4754] CPU: 1 UID: 0 PID: 4754 Comm: syz.2.403 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 67.377747][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 67.377759][ T4754] Call Trace: [ 67.377764][ T4754] [ 67.377771][ T4754] __dump_stack+0x1d/0x30 [ 67.377792][ T4754] dump_stack_lvl+0xe8/0x140 [ 67.377813][ T4754] dump_stack+0x15/0x1b [ 67.377925][ T4754] should_fail_ex+0x265/0x280 [ 67.377968][ T4754] should_fail+0xb/0x20 [ 67.378005][ T4754] should_fail_usercopy+0x1a/0x20 [ 67.378048][ T4754] copy_folio_from_iter_atomic+0x278/0x1170 [ 67.378164][ T4754] ? shmem_write_begin+0xa8/0x190 [ 67.378205][ T4754] ? shmem_write_begin+0xe1/0x190 [ 67.378249][ T4754] generic_perform_write+0x2c2/0x490 [ 67.378344][ T4754] shmem_file_write_iter+0xc5/0xf0 [ 67.378429][ T4754] do_iter_readv_writev+0x421/0x4c0 [ 67.378470][ T4754] vfs_writev+0x2df/0x8b0 [ 67.378506][ T4754] ? mutex_lock+0xd/0x30 [ 67.378543][ T4754] do_writev+0xe7/0x210 [ 67.378675][ T4754] __x64_sys_writev+0x45/0x50 [ 67.378693][ T4754] x64_sys_call+0x2006/0x2fb0 [ 67.378721][ T4754] do_syscall_64+0xd2/0x200 [ 67.378741][ T4754] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.378777][ T4754] ? clear_bhb_loop+0x40/0x90 [ 67.378825][ T4754] ? clear_bhb_loop+0x40/0x90 [ 67.378856][ T4754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.378896][ T4754] RIP: 0033:0x7f0109e6e9a9 [ 67.378937][ T4754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.378954][ T4754] RSP: 002b:00007f01084cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 67.378977][ T4754] RAX: ffffffffffffffda RBX: 00007f010a095fa0 RCX: 00007f0109e6e9a9 [ 67.378994][ T4754] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000005 [ 67.379010][ T4754] RBP: 00007f01084cf090 R08: 0000000000000000 R09: 0000000000000000 [ 67.379026][ T4754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.379095][ T4754] R13: 0000000000000000 R14: 00007f010a095fa0 R15: 00007ffe0bccc158 [ 67.379120][ T4754] [ 67.645010][ T4760] FAULT_INJECTION: forcing a failure. [ 67.645010][ T4760] name failslab, interval 1, probability 0, space 0, times 0 [ 67.657854][ T4760] CPU: 0 UID: 0 PID: 4760 Comm: syz.2.406 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 67.657888][ T4760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 67.657901][ T4760] Call Trace: [ 67.657908][ T4760] [ 67.657934][ T4760] __dump_stack+0x1d/0x30 [ 67.657961][ T4760] dump_stack_lvl+0xe8/0x140 [ 67.657987][ T4760] dump_stack+0x15/0x1b [ 67.658077][ T4760] should_fail_ex+0x265/0x280 [ 67.658117][ T4760] should_failslab+0x8c/0xb0 [ 67.658142][ T4760] kmem_cache_alloc_node_noprof+0x57/0x320 [ 67.658170][ T4760] ? __alloc_skb+0x101/0x320 [ 67.658214][ T4760] __alloc_skb+0x101/0x320 [ 67.658240][ T4760] ? audit_log_start+0x365/0x6c0 [ 67.658311][ T4760] audit_log_start+0x380/0x6c0 [ 67.658357][ T4760] audit_seccomp+0x48/0x100 [ 67.658391][ T4760] ? __seccomp_filter+0x68c/0x10d0 [ 67.658414][ T4760] __seccomp_filter+0x69d/0x10d0 [ 67.658517][ T4760] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 67.658563][ T4760] ? vfs_write+0x75e/0x8e0 [ 67.658681][ T4760] ? __rcu_read_unlock+0x4f/0x70 [ 67.658705][ T4760] ? __fget_files+0x184/0x1c0 [ 67.658805][ T4760] __secure_computing+0x82/0x150 [ 67.658828][ T4760] syscall_trace_enter+0xcf/0x1e0 [ 67.658855][ T4760] do_syscall_64+0xac/0x200 [ 67.658878][ T4760] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.658911][ T4760] ? clear_bhb_loop+0x40/0x90 [ 67.658939][ T4760] ? clear_bhb_loop+0x40/0x90 [ 67.658969][ T4760] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.658998][ T4760] RIP: 0033:0x7f0109e6d3bc [ 67.659057][ T4760] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 67.659082][ T4760] RSP: 002b:00007f01084cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 67.659107][ T4760] RAX: ffffffffffffffda RBX: 00007f010a095fa0 RCX: 00007f0109e6d3bc [ 67.659124][ T4760] RDX: 000000000000000f RSI: 00007f01084cf0a0 RDI: 0000000000000003 [ 67.659170][ T4760] RBP: 00007f01084cf090 R08: 0000000000000000 R09: 0000000000000000 [ 67.659186][ T4760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.659201][ T4760] R13: 0000000000000000 R14: 00007f010a095fa0 R15: 00007ffe0bccc158 [ 67.659227][ T4760] [ 67.902492][ T4765] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 67.909078][ T4765] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 67.916804][ T4765] vhci_hcd vhci_hcd.0: Device attached [ 68.001160][ T4781] lo speed is unknown, defaulting to 1000 [ 68.007853][ T4785] syz.3.414: attempt to access beyond end of device [ 68.007853][ T4785] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 68.037857][ T4785] netlink: 8 bytes leftover after parsing attributes in process `syz.3.414'. [ 68.087977][ T4794] FAULT_INJECTION: forcing a failure. [ 68.087977][ T4794] name failslab, interval 1, probability 0, space 0, times 0 [ 68.100720][ T4794] CPU: 0 UID: 0 PID: 4794 Comm: syz.3.416 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 68.100747][ T4794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.100760][ T4794] Call Trace: [ 68.100767][ T4794] [ 68.100775][ T4794] __dump_stack+0x1d/0x30 [ 68.100876][ T4794] dump_stack_lvl+0xe8/0x140 [ 68.100901][ T4794] dump_stack+0x15/0x1b [ 68.100923][ T4794] should_fail_ex+0x265/0x280 [ 68.100989][ T4794] ? audit_log_d_path+0x8d/0x150 [ 68.101042][ T4794] should_failslab+0x8c/0xb0 [ 68.101097][ T4794] __kmalloc_cache_noprof+0x4c/0x320 [ 68.101206][ T4794] audit_log_d_path+0x8d/0x150 [ 68.101252][ T4794] audit_log_d_path_exe+0x42/0x70 [ 68.101284][ T4794] audit_log_task+0x1e9/0x250 [ 68.101317][ T4794] audit_seccomp+0x61/0x100 [ 68.101342][ T4794] ? __seccomp_filter+0x68c/0x10d0 [ 68.101370][ T4794] __seccomp_filter+0x69d/0x10d0 [ 68.101406][ T4794] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 68.101483][ T4794] ? vfs_write+0x75e/0x8e0 [ 68.101597][ T4794] ? __rcu_read_unlock+0x4f/0x70 [ 68.101626][ T4794] ? __fget_files+0x184/0x1c0 [ 68.101712][ T4794] __secure_computing+0x82/0x150 [ 68.101739][ T4794] syscall_trace_enter+0xcf/0x1e0 [ 68.101770][ T4794] do_syscall_64+0xac/0x200 [ 68.101794][ T4794] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.101826][ T4794] ? clear_bhb_loop+0x40/0x90 [ 68.101923][ T4794] ? clear_bhb_loop+0x40/0x90 [ 68.101945][ T4794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.102039][ T4794] RIP: 0033:0x7fbf8030e9a9 [ 68.102053][ T4794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.102071][ T4794] RSP: 002b:00007fbf7e977038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 68.102108][ T4794] RAX: ffffffffffffffda RBX: 00007fbf80535fa0 RCX: 00007fbf8030e9a9 [ 68.102121][ T4794] RDX: 002000000000b09c RSI: fffffffffffffff8 RDI: 0000000000000005 [ 68.102140][ T4794] RBP: 00007fbf7e977090 R08: 0000000000000000 R09: 0000000000000000 [ 68.102153][ T4794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.102165][ T4794] R13: 0000000000000000 R14: 00007fbf80535fa0 R15: 00007ffc291df3d8 [ 68.102184][ T4794] [ 68.486017][ T4808] netlink: 4 bytes leftover after parsing attributes in process `syz.1.420'. [ 68.526483][ T4766] vhci_hcd: connection closed [ 68.526627][ T4496] vhci_hcd: stop threads [ 68.535753][ T4496] vhci_hcd: release socket [ 68.540184][ T4496] vhci_hcd: disconnect device [ 68.849150][ T4811] syz!: rxe_newlink: already configured on team_slave_0 [ 68.860330][ T4811] netlink: 8 bytes leftover after parsing attributes in process `syz.0.421'. [ 68.928967][ T4815] netlink: 'syz.0.423': attribute type 16 has an invalid length. [ 68.936866][ T4815] netlink: 'syz.0.423': attribute type 3 has an invalid length. [ 68.945767][ T4815] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.423'. [ 69.316427][ T4832] netlink: 'syz.1.430': attribute type 16 has an invalid length. [ 69.324234][ T4832] netlink: 'syz.1.430': attribute type 3 has an invalid length. [ 69.331968][ T4832] netlink: 64066 bytes leftover after parsing attributes in process `syz.1.430'. [ 69.560236][ T4840] x_tables: duplicate underflow at hook 1 [ 69.603860][ T4841] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 69.610432][ T4841] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 69.618733][ T4841] vhci_hcd vhci_hcd.0: Device attached [ 69.653042][ T4840] FAULT_INJECTION: forcing a failure. [ 69.653042][ T4840] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.666474][ T4840] CPU: 1 UID: 0 PID: 4840 Comm: syz.0.427 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 69.666525][ T4840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.666541][ T4840] Call Trace: [ 69.666548][ T4840] [ 69.666557][ T4840] __dump_stack+0x1d/0x30 [ 69.666583][ T4840] dump_stack_lvl+0xe8/0x140 [ 69.666610][ T4840] dump_stack+0x15/0x1b [ 69.666625][ T4840] should_fail_ex+0x265/0x280 [ 69.666681][ T4840] should_fail+0xb/0x20 [ 69.666704][ T4840] should_fail_usercopy+0x1a/0x20 [ 69.666830][ T4840] _copy_from_user+0x1c/0xb0 [ 69.666854][ T4840] kstrtouint_from_user+0x69/0xf0 [ 69.666880][ T4840] ? 0xffffffff81000000 [ 69.666891][ T4840] ? selinux_file_permission+0x1e4/0x320 [ 69.666913][ T4840] proc_fail_nth_write+0x50/0x160 [ 69.666979][ T4840] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 69.667008][ T4840] vfs_write+0x266/0x8e0 [ 69.667085][ T4840] ? vfs_read+0x47f/0x6f0 [ 69.667270][ T4840] ? __rcu_read_unlock+0x4f/0x70 [ 69.667334][ T4840] ? __fget_files+0x184/0x1c0 [ 69.667353][ T4840] ksys_write+0xda/0x1a0 [ 69.667382][ T4840] __x64_sys_write+0x40/0x50 [ 69.667409][ T4840] x64_sys_call+0x2cdd/0x2fb0 [ 69.667503][ T4840] do_syscall_64+0xd2/0x200 [ 69.667543][ T4840] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.667612][ T4840] ? clear_bhb_loop+0x40/0x90 [ 69.667640][ T4840] ? clear_bhb_loop+0x40/0x90 [ 69.667665][ T4840] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.667683][ T4840] RIP: 0033:0x7fed71bed45f [ 69.667696][ T4840] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 69.667780][ T4840] RSP: 002b:00007fed7022e030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 69.667796][ T4840] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fed71bed45f [ 69.667806][ T4840] RDX: 0000000000000001 RSI: 00007fed7022e0a0 RDI: 000000000000000b [ 69.667817][ T4840] RBP: 00007fed7022e090 R08: 0000000000000000 R09: 0000000000000000 [ 69.667827][ T4840] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 69.667837][ T4840] R13: 0000000000000000 R14: 00007fed71e16080 R15: 00007fff8e452438 [ 69.667854][ T4840] [ 69.943970][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 69.944045][ T29] audit: type=1326 audit(1752836730.179:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 69.975678][ T29] audit: type=1326 audit(1752836730.209:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.001624][ T29] audit: type=1326 audit(1752836730.239:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.025082][ T36] usb 7-1: new high-speed USB device number 3 using vhci_hcd [ 70.035172][ T29] audit: type=1326 audit(1752836730.279:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.058756][ T29] audit: type=1326 audit(1752836730.299:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.082626][ T29] audit: type=1326 audit(1752836730.319:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.108133][ T29] audit: type=1326 audit(1752836730.349:2238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.136398][ T29] audit: type=1326 audit(1752836730.349:2239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.160496][ T29] audit: type=1326 audit(1752836730.379:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.184200][ T29] audit: type=1326 audit(1752836730.399:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4f52b2e9a9 code=0x7ffc0000 [ 70.239602][ T4850] vhci_hcd: connection reset by peer [ 70.254935][ T4496] vhci_hcd: stop threads [ 70.259404][ T4496] vhci_hcd: release socket [ 70.263937][ T4496] vhci_hcd: disconnect device [ 70.503364][ T4892] lo speed is unknown, defaulting to 1000 [ 70.781937][ T4896] siw: device registration error -23 [ 71.024788][ T3393] vhci_hcd: vhci_device speed not set [ 71.059818][ T4912] FAULT_INJECTION: forcing a failure. [ 71.059818][ T4912] name failslab, interval 1, probability 0, space 0, times 0 [ 71.072587][ T4912] CPU: 1 UID: 0 PID: 4912 Comm: syz.2.453 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 71.072669][ T4912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 71.072686][ T4912] Call Trace: [ 71.072694][ T4912] [ 71.072702][ T4912] __dump_stack+0x1d/0x30 [ 71.072730][ T4912] dump_stack_lvl+0xe8/0x140 [ 71.072843][ T4912] dump_stack+0x15/0x1b [ 71.072860][ T4912] should_fail_ex+0x265/0x280 [ 71.072939][ T4912] should_failslab+0x8c/0xb0 [ 71.072969][ T4912] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 71.073002][ T4912] ? selinux_kernfs_init_security+0xe3/0x350 [ 71.073104][ T4912] ? kstrdup_const+0x3e/0x50 [ 71.073130][ T4912] kstrdup+0x3e/0xd0 [ 71.073152][ T4912] kstrdup_const+0x3e/0x50 [ 71.073176][ T4912] __kernfs_new_node+0x3f/0x350 [ 71.073285][ T4912] ? rb_insert_color+0x71/0x2b0 [ 71.073325][ T4912] ? __rcu_read_unlock+0x4f/0x70 [ 71.073350][ T4912] ? __rcu_read_unlock+0x4f/0x70 [ 71.073370][ T4912] ? __rcu_read_unlock+0x4f/0x70 [ 71.073417][ T4912] ? kernfs_next_descendant_post+0xd3/0x110 [ 71.073448][ T4912] kernfs_new_node+0xd0/0x140 [ 71.073493][ T4912] kernfs_create_link+0x70/0x130 [ 71.073558][ T4912] sysfs_do_create_link_sd+0x6a/0x100 [ 71.073588][ T4912] sysfs_create_link+0x51/0x70 [ 71.073623][ T4912] device_add_class_symlinks+0x168/0x1d0 [ 71.073727][ T4912] device_add+0x359/0x770 [ 71.073749][ T4912] netdev_register_kobject+0xe8/0x210 [ 71.073784][ T4912] ? register_netdevice+0x916/0xf00 [ 71.073823][ T4912] register_netdevice+0x931/0xf00 [ 71.073939][ T4912] vti6_tnl_create2+0x85/0x250 [ 71.073968][ T4912] vti6_locate+0x3a6/0x440 [ 71.073995][ T4912] vti6_siocdevprivate+0x579/0x8e0 [ 71.074031][ T4912] dev_ifsioc+0x8f5/0xaa0 [ 71.074087][ T4912] dev_ioctl+0x78d/0x960 [ 71.074111][ T4912] sock_ioctl+0x593/0x610 [ 71.074139][ T4912] ? __pfx_sock_ioctl+0x10/0x10 [ 71.074179][ T4912] __se_sys_ioctl+0xce/0x140 [ 71.074219][ T4912] __x64_sys_ioctl+0x43/0x50 [ 71.074254][ T4912] x64_sys_call+0x19a8/0x2fb0 [ 71.074360][ T4912] do_syscall_64+0xd2/0x200 [ 71.074377][ T4912] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.074413][ T4912] ? clear_bhb_loop+0x40/0x90 [ 71.074443][ T4912] ? clear_bhb_loop+0x40/0x90 [ 71.074473][ T4912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.074562][ T4912] RIP: 0033:0x7f0109e6e9a9 [ 71.074577][ T4912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.074597][ T4912] RSP: 002b:00007f01084cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 71.074622][ T4912] RAX: ffffffffffffffda RBX: 00007f010a095fa0 RCX: 00007f0109e6e9a9 [ 71.074639][ T4912] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000007 [ 71.074656][ T4912] RBP: 00007f01084cf090 R08: 0000000000000000 R09: 0000000000000000 [ 71.074668][ T4912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 71.074679][ T4912] R13: 0000000000000000 R14: 00007f010a095fa0 R15: 00007ffe0bccc158 [ 71.074762][ T4912] [ 71.832655][ T4990] SELinux: failed to load policy [ 71.836215][ T4994] netlink: 12 bytes leftover after parsing attributes in process `syz.3.466'. [ 71.846609][ T4994] netlink: 28 bytes leftover after parsing attributes in process `syz.3.466'. [ 71.849252][ T4990] random: crng reseeded on system resumption [ 71.855505][ T4994] netlink: 12 bytes leftover after parsing attributes in process `syz.3.466'. [ 71.871607][ T4992] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4992 comm=syz.2.465 [ 71.881612][ T4994] netlink: 28 bytes leftover after parsing attributes in process `syz.3.466'. [ 71.892917][ T4994] netlink: 'syz.3.466': attribute type 6 has an invalid length. [ 71.928315][ T4994] netlink: 'syz.3.466': attribute type 13 has an invalid length. [ 71.942800][ T4996] serio: Serial port ptm0 [ 71.993170][ T5001] capability: warning: `syz.0.467' uses 32-bit capabilities (legacy support in use) [ 72.030225][ T4994] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.037528][ T4994] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.102081][ T4996] FAULT_INJECTION: forcing a failure. [ 72.102081][ T4996] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.115297][ T4996] CPU: 1 UID: 0 PID: 4996 Comm: syz.0.467 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 72.115495][ T4996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.115512][ T4996] Call Trace: [ 72.115520][ T4996] [ 72.115530][ T4996] __dump_stack+0x1d/0x30 [ 72.115558][ T4996] dump_stack_lvl+0xe8/0x140 [ 72.115584][ T4996] dump_stack+0x15/0x1b [ 72.115604][ T4996] should_fail_ex+0x265/0x280 [ 72.115635][ T4996] should_fail+0xb/0x20 [ 72.115723][ T4996] should_fail_usercopy+0x1a/0x20 [ 72.115761][ T4996] _copy_from_user+0x1c/0xb0 [ 72.115915][ T4996] restore_altstack+0x4b/0x2d0 [ 72.115948][ T4996] ? __set_task_blocked+0x23a/0x2a0 [ 72.115974][ T4996] __ia32_sys_rt_sigreturn+0xdc/0x350 [ 72.115995][ T4996] ? _raw_spin_unlock_irq+0x26/0x50 [ 72.116090][ T4996] ? signal_setup_done+0x266/0x290 [ 72.116137][ T4996] ? xfd_validate_state+0x45/0xf0 [ 72.116173][ T4996] ? fpu__clear_user_states+0x63/0x1e0 [ 72.116289][ T4996] ? fpregs_mark_activate+0x66/0x140 [ 72.116327][ T4996] ? fpu__clear_user_states+0x63/0x1e0 [ 72.116398][ T4996] ? arch_do_signal_or_restart+0x2f3/0x480 [ 72.116443][ T4996] x64_sys_call+0x2e8a/0x2fb0 [ 72.116466][ T4996] do_syscall_64+0xd2/0x200 [ 72.116488][ T4996] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 72.116524][ T4996] ? clear_bhb_loop+0x40/0x90 [ 72.116611][ T4996] ? clear_bhb_loop+0x40/0x90 [ 72.116641][ T4996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.116669][ T4996] RIP: 0033:0x7fed71b8ab89 [ 72.116687][ T4996] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 72.116747][ T4996] RSP: 002b:00007fed7024ea80 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 72.116771][ T4996] RAX: ffffffffffffffda RBX: 00007fed71e15fa0 RCX: 00007fed71b8ab89 [ 72.116858][ T4996] RDX: 00007fed7024ea80 RSI: 00007fed7024ebb0 RDI: 0000000000000011 [ 72.116875][ T4996] RBP: 00007fed7024f090 R08: 0000000000000000 R09: 0000000000000000 [ 72.116886][ T4996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 72.116898][ T4996] R13: 0000000000000000 R14: 00007fed71e15fa0 R15: 00007fff8e452438 [ 72.116921][ T4996] [ 72.139946][ T4994] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.358555][ T4994] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.407360][ T4994] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.417294][ T4994] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.426386][ T4994] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.435552][ T4994] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.560169][ T5019] Invalid ELF header magic: != ELF [ 72.585853][ T5021] netlink: 'syz.3.474': attribute type 16 has an invalid length. [ 72.593703][ T5021] netlink: 'syz.3.474': attribute type 3 has an invalid length. [ 72.602096][ T5021] netlink: 64066 bytes leftover after parsing attributes in process `syz.3.474'. [ 72.636486][ T5024] FAULT_INJECTION: forcing a failure. [ 72.636486][ T5024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.649714][ T5024] CPU: 0 UID: 0 PID: 5024 Comm: syz.4.470 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 72.649751][ T5024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.649767][ T5024] Call Trace: [ 72.649774][ T5024] [ 72.649782][ T5024] __dump_stack+0x1d/0x30 [ 72.649809][ T5024] dump_stack_lvl+0xe8/0x140 [ 72.649911][ T5024] dump_stack+0x15/0x1b [ 72.649933][ T5024] should_fail_ex+0x265/0x280 [ 72.649972][ T5024] should_fail+0xb/0x20 [ 72.650006][ T5024] should_fail_usercopy+0x1a/0x20 [ 72.650088][ T5024] _copy_to_user+0x20/0xa0 [ 72.650115][ T5024] simple_read_from_buffer+0xb5/0x130 [ 72.650174][ T5024] proc_fail_nth_read+0x100/0x140 [ 72.650220][ T5024] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 72.650337][ T5024] vfs_read+0x1a0/0x6f0 [ 72.650376][ T5024] ? __rcu_read_unlock+0x4f/0x70 [ 72.650404][ T5024] ? __fget_files+0x184/0x1c0 [ 72.650504][ T5024] ksys_read+0xda/0x1a0 [ 72.650544][ T5024] __x64_sys_read+0x40/0x50 [ 72.650659][ T5024] x64_sys_call+0x2d77/0x2fb0 [ 72.650687][ T5024] do_syscall_64+0xd2/0x200 [ 72.650715][ T5024] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 72.650816][ T5024] ? clear_bhb_loop+0x40/0x90 [ 72.650843][ T5024] ? clear_bhb_loop+0x40/0x90 [ 72.650889][ T5024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.650924][ T5024] RIP: 0033:0x7f4f52b2d3bc [ 72.650943][ T5024] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 72.651041][ T5024] RSP: 002b:00007f4f5114d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 72.651069][ T5024] RAX: ffffffffffffffda RBX: 00007f4f52d56160 RCX: 00007f4f52b2d3bc [ 72.651086][ T5024] RDX: 000000000000000f RSI: 00007f4f5114d0a0 RDI: 000000000000000c [ 72.651102][ T5024] RBP: 00007f4f5114d090 R08: 0000000000000000 R09: 0000000000000000 [ 72.651118][ T5024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.651133][ T5024] R13: 0000000000000000 R14: 00007f4f52d56160 R15: 00007fff2bd3b228 [ 72.651232][ T5024] [ 73.070852][ T5054] lo speed is unknown, defaulting to 1000 [ 73.149784][ T5057] bridge0: port 3(batadv0) entered disabled state [ 73.177301][ T5057] bridge_slave_0: left allmulticast mode [ 73.183037][ T5057] bridge_slave_0: left promiscuous mode [ 73.188843][ T5057] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.192732][ T5064] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 73.207633][ T5057] bridge_slave_1: left allmulticast mode [ 73.208908][ T5064] netlink: 8 bytes leftover after parsing attributes in process `syz.2.485'. [ 73.213343][ T5057] bridge_slave_1: left promiscuous mode [ 73.228895][ T5057] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.244271][ T5057] bond0: (slave bond_slave_0): Releasing backup interface [ 73.258515][ T5057] bond0: (slave bond_slave_1): Releasing backup interface [ 73.273142][ T5057] team0: Port device team_slave_0 removed [ 73.282519][ T5057] team0: Port device team_slave_1 removed [ 73.289386][ T5057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.297043][ T5057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.306343][ T5057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.313788][ T5057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.330199][ T3386] lo speed is unknown, defaulting to 1000 [ 73.337430][ T5056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.351495][ T1039] syz!: Port: 1 Link DOWN [ 73.366364][ T5056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.407451][ T5067] netlink: 16 bytes leftover after parsing attributes in process `syz.2.486'. [ 73.421481][ T5074] Invalid ELF header magic: != ELF [ 73.471684][ T5076] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5076 comm=syz.2.489 [ 73.884099][ T5109] FAULT_INJECTION: forcing a failure. [ 73.884099][ T5109] name failslab, interval 1, probability 0, space 0, times 0 [ 73.897794][ T5109] CPU: 1 UID: 0 PID: 5109 Comm: syz.1.497 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 73.897830][ T5109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.897842][ T5109] Call Trace: [ 73.897849][ T5109] [ 73.897928][ T5109] __dump_stack+0x1d/0x30 [ 73.897956][ T5109] dump_stack_lvl+0xe8/0x140 [ 73.897982][ T5109] dump_stack+0x15/0x1b [ 73.898004][ T5109] should_fail_ex+0x265/0x280 [ 73.898112][ T5109] should_failslab+0x8c/0xb0 [ 73.898141][ T5109] kmem_cache_alloc_noprof+0x50/0x310 [ 73.898176][ T5109] ? getname_flags+0x80/0x3b0 [ 73.898205][ T5109] getname_flags+0x80/0x3b0 [ 73.898271][ T5109] user_path_at+0x28/0x130 [ 73.898305][ T5109] do_faccessat+0x380/0x800 [ 73.898344][ T5109] __x64_sys_faccessat2+0x51/0x60 [ 73.898423][ T5109] x64_sys_call+0x2e69/0x2fb0 [ 73.898444][ T5109] do_syscall_64+0xd2/0x200 [ 73.898475][ T5109] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.898509][ T5109] ? clear_bhb_loop+0x40/0x90 [ 73.898537][ T5109] ? clear_bhb_loop+0x40/0x90 [ 73.898575][ T5109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.898603][ T5109] RIP: 0033:0x7fdb28e0e9a9 [ 73.898620][ T5109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.898637][ T5109] RSP: 002b:00007fdb27477038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b7 [ 73.898677][ T5109] RAX: ffffffffffffffda RBX: 00007fdb29035fa0 RCX: 00007fdb28e0e9a9 [ 73.898694][ T5109] RDX: 0000000000000001 RSI: 0000200000000040 RDI: ffffffffffffffff [ 73.898710][ T5109] RBP: 00007fdb27477090 R08: 0000000000000000 R09: 0000000000000000 [ 73.898723][ T5109] R10: 0000000000001300 R11: 0000000000000246 R12: 0000000000000001 [ 73.898739][ T5109] R13: 0000000000000000 R14: 00007fdb29035fa0 R15: 00007ffe37892428 [ 73.898757][ T5109] [ 74.390790][ T5135] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5135 comm=syz.1.502 [ 74.650157][ T10] Process accounting resumed [ 74.756319][ T5168] pim6reg1: entered promiscuous mode [ 74.761706][ T5168] pim6reg1: entered allmulticast mode [ 75.174587][ T36] vhci_hcd: vhci_device speed not set [ 75.206334][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 75.206349][ T29] audit: type=1400 audit(1752836735.449:2753): avc: denied { connect } for pid=5183 comm="syz.4.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 75.308580][ T5192] FAULT_INJECTION: forcing a failure. [ 75.308580][ T5192] name failslab, interval 1, probability 0, space 0, times 0 [ 75.321959][ T5192] CPU: 1 UID: 0 PID: 5192 Comm: syz.4.518 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 75.322071][ T5192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.322087][ T5192] Call Trace: [ 75.322096][ T5192] [ 75.322106][ T5192] __dump_stack+0x1d/0x30 [ 75.322150][ T5192] dump_stack_lvl+0xe8/0x140 [ 75.322219][ T5192] dump_stack+0x15/0x1b [ 75.322274][ T5192] should_fail_ex+0x265/0x280 [ 75.322311][ T5192] should_failslab+0x8c/0xb0 [ 75.322418][ T5192] kmem_cache_alloc_noprof+0x50/0x310 [ 75.322452][ T5192] ? skb_clone+0x151/0x1f0 [ 75.322478][ T5192] skb_clone+0x151/0x1f0 [ 75.322502][ T5192] __netlink_deliver_tap+0x2c9/0x500 [ 75.322573][ T5192] ? netlink_attachskb+0x2d1/0x610 [ 75.322604][ T5192] netlink_sendskb+0x126/0x150 [ 75.322639][ T5192] netlink_unicast+0x28a/0x680 [ 75.322675][ T5192] netlink_ack+0x4c8/0x500 [ 75.322784][ T5192] netlink_rcv_skb+0x192/0x220 [ 75.322817][ T5192] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 75.322917][ T5192] nfnetlink_rcv+0x16b/0x1690 [ 75.322945][ T5192] ? __kfree_skb+0x109/0x150 [ 75.322981][ T5192] ? nlmon_xmit+0x4f/0x60 [ 75.323010][ T5192] ? consume_skb+0x49/0x150 [ 75.323112][ T5192] ? nlmon_xmit+0x4f/0x60 [ 75.323132][ T5192] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 75.323177][ T5192] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 75.323246][ T5192] ? __dev_queue_xmit+0x182/0x1fb0 [ 75.323291][ T5192] ? ref_tracker_free+0x37d/0x3e0 [ 75.323406][ T5192] ? __netlink_deliver_tap+0x4dc/0x500 [ 75.323448][ T5192] netlink_unicast+0x5a8/0x680 [ 75.323495][ T5192] netlink_sendmsg+0x58b/0x6b0 [ 75.323523][ T5192] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.323549][ T5192] __sock_sendmsg+0x145/0x180 [ 75.323581][ T5192] ____sys_sendmsg+0x31e/0x4e0 [ 75.323681][ T5192] ___sys_sendmsg+0x17b/0x1d0 [ 75.323785][ T5192] __x64_sys_sendmsg+0xd4/0x160 [ 75.323947][ T5192] x64_sys_call+0x2999/0x2fb0 [ 75.324050][ T5192] do_syscall_64+0xd2/0x200 [ 75.324068][ T5192] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.324095][ T5192] ? clear_bhb_loop+0x40/0x90 [ 75.324115][ T5192] ? clear_bhb_loop+0x40/0x90 [ 75.324161][ T5192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.324188][ T5192] RIP: 0033:0x7f4f52b2e9a9 [ 75.324247][ T5192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.324271][ T5192] RSP: 002b:00007f4f5118f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.324296][ T5192] RAX: ffffffffffffffda RBX: 00007f4f52d55fa0 RCX: 00007f4f52b2e9a9 [ 75.324358][ T5192] RDX: 0000000000040040 RSI: 0000200000000000 RDI: 000000000000000a [ 75.324374][ T5192] RBP: 00007f4f5118f090 R08: 0000000000000000 R09: 0000000000000000 [ 75.324391][ T5192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.324407][ T5192] R13: 0000000000000000 R14: 00007f4f52d55fa0 R15: 00007fff2bd3b228 [ 75.324426][ T5192] [ 75.758262][ T5197] tipc: Started in network mode [ 75.763192][ T5197] tipc: Node identity ac14140f, cluster identity 4711 [ 75.771152][ T5197] tipc: New replicast peer: 255.255.255.255 [ 75.777322][ T5197] tipc: Enabled bearer , priority 10 [ 75.903802][ T5203] lo speed is unknown, defaulting to 1000 [ 76.320743][ T5205] 9pnet_fd: Insufficient options for proto=fd [ 76.772699][ T29] audit: type=1326 audit(1752836737.009:2754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.796814][ T29] audit: type=1326 audit(1752836737.009:2755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.820238][ T29] audit: type=1326 audit(1752836737.009:2756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.844189][ T29] audit: type=1326 audit(1752836737.009:2757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.868328][ T29] audit: type=1326 audit(1752836737.009:2758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.891671][ T29] audit: type=1326 audit(1752836737.009:2759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.915782][ T29] audit: type=1326 audit(1752836737.009:2760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.939141][ T29] audit: type=1326 audit(1752836737.009:2761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.963138][ T29] audit: type=1326 audit(1752836737.009:2762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.2.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 76.987273][ T36] tipc: Node number set to 2886997007 [ 77.714284][ T5232] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5232 comm=syz.4.527 [ 77.760987][ T5219] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -4 [ 77.770363][ T5219] platform regulatory.0: Direct firmware load for regulatory.db failed with error -4 [ 77.796712][ T5224] lo speed is unknown, defaulting to 1000 [ 78.004005][ T5250] netlink: 16 bytes leftover after parsing attributes in process `syz.3.533'. [ 78.033702][ T5242] lo speed is unknown, defaulting to 1000 [ 78.120415][ T5259] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 78.146939][ T5265] FAULT_INJECTION: forcing a failure. [ 78.146939][ T5265] name failslab, interval 1, probability 0, space 0, times 0 [ 78.159703][ T5265] CPU: 0 UID: 0 PID: 5265 Comm: syz.1.536 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 78.159732][ T5265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.159744][ T5265] Call Trace: [ 78.159750][ T5265] [ 78.159757][ T5265] __dump_stack+0x1d/0x30 [ 78.159778][ T5265] dump_stack_lvl+0xe8/0x140 [ 78.159803][ T5265] dump_stack+0x15/0x1b [ 78.159880][ T5265] should_fail_ex+0x265/0x280 [ 78.159913][ T5265] ? v9fs_mount+0x51/0x590 [ 78.160004][ T5265] should_failslab+0x8c/0xb0 [ 78.160094][ T5265] __kmalloc_cache_noprof+0x4c/0x320 [ 78.160125][ T5265] v9fs_mount+0x51/0x590 [ 78.160161][ T5265] ? __pfx_v9fs_mount+0x10/0x10 [ 78.160240][ T5265] legacy_get_tree+0x78/0xd0 [ 78.160277][ T5265] vfs_get_tree+0x54/0x1d0 [ 78.160364][ T5265] do_new_mount+0x207/0x680 [ 78.160406][ T5265] path_mount+0x4a4/0xb20 [ 78.160456][ T5265] ? user_path_at+0x109/0x130 [ 78.160491][ T5265] __se_sys_mount+0x28f/0x2e0 [ 78.160537][ T5265] ? fput+0x8f/0xc0 [ 78.160568][ T5265] __x64_sys_mount+0x67/0x80 [ 78.160611][ T5265] x64_sys_call+0xd36/0x2fb0 [ 78.160696][ T5265] do_syscall_64+0xd2/0x200 [ 78.160716][ T5265] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.160786][ T5265] ? clear_bhb_loop+0x40/0x90 [ 78.160814][ T5265] ? clear_bhb_loop+0x40/0x90 [ 78.160843][ T5265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.160871][ T5265] RIP: 0033:0x7fdb28e0e9a9 [ 78.160891][ T5265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.160915][ T5265] RSP: 002b:00007fdb27477038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 78.160945][ T5265] RAX: ffffffffffffffda RBX: 00007fdb29035fa0 RCX: 00007fdb28e0e9a9 [ 78.160961][ T5265] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 78.160977][ T5265] RBP: 00007fdb27477090 R08: 0000200000000340 R09: 0000000000000000 [ 78.160993][ T5265] R10: 0000000000800000 R11: 0000000000000246 R12: 0000000000000001 [ 78.161009][ T5265] R13: 0000000000000000 R14: 00007fdb29035fa0 R15: 00007ffe37892428 [ 78.161035][ T5265] [ 78.170945][ T5259] bridge1: entered promiscuous mode [ 78.308115][ T5272] netlink: 'syz.1.538': attribute type 3 has an invalid length. [ 78.389555][ T5263] lo speed is unknown, defaulting to 1000 [ 78.626437][ T5278] FAULT_INJECTION: forcing a failure. [ 78.626437][ T5278] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.639613][ T5278] CPU: 0 UID: 0 PID: 5278 Comm: syz.1.538 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 78.639702][ T5278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.639716][ T5278] Call Trace: [ 78.639721][ T5278] [ 78.639727][ T5278] __dump_stack+0x1d/0x30 [ 78.639748][ T5278] dump_stack_lvl+0xe8/0x140 [ 78.639836][ T5278] dump_stack+0x15/0x1b [ 78.639855][ T5278] should_fail_ex+0x265/0x280 [ 78.639939][ T5278] should_fail+0xb/0x20 [ 78.639973][ T5278] should_fail_usercopy+0x1a/0x20 [ 78.640013][ T5278] _copy_from_user+0x1c/0xb0 [ 78.640038][ T5278] __se_sys_mount+0x10d/0x2e0 [ 78.640107][ T5278] ? fput+0x8f/0xc0 [ 78.640138][ T5278] ? ksys_write+0x192/0x1a0 [ 78.640237][ T5278] __x64_sys_mount+0x67/0x80 [ 78.640268][ T5278] x64_sys_call+0xd36/0x2fb0 [ 78.640294][ T5278] do_syscall_64+0xd2/0x200 [ 78.640317][ T5278] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.640422][ T5278] ? clear_bhb_loop+0x40/0x90 [ 78.640442][ T5278] ? clear_bhb_loop+0x40/0x90 [ 78.640535][ T5278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.640561][ T5278] RIP: 0033:0x7fdb28e0e9a9 [ 78.640577][ T5278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.640599][ T5278] RSP: 002b:00007fdb27435038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 78.640623][ T5278] RAX: ffffffffffffffda RBX: 00007fdb29036160 RCX: 00007fdb28e0e9a9 [ 78.640678][ T5278] RDX: 0000200000000640 RSI: 0000200000000600 RDI: 0000000000000000 [ 78.640689][ T5278] RBP: 00007fdb27435090 R08: 0000200000000840 R09: 0000000000000000 [ 78.640701][ T5278] R10: 0000000002008000 R11: 0000000000000246 R12: 0000000000000001 [ 78.640715][ T5278] R13: 0000000000000000 R14: 00007fdb29036160 R15: 00007ffe37892428 [ 78.640739][ T5278] [ 78.828994][ T5278] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 79.032794][ T5301] syz_tun: entered allmulticast mode [ 79.065869][ T5300] syz_tun: left allmulticast mode [ 79.171601][ T5305] Invalid ELF header magic: != ELF [ 79.217202][ T5308] netlink: 4 bytes leftover after parsing attributes in process `syz.3.547'. [ 79.252288][ T5309] siw: device registration error -23 [ 79.331298][ T5315] Invalid ELF header magic: != ELF [ 79.780318][ T5344] SELinux: failed to load policy [ 79.789614][ T5344] random: crng reseeded on system resumption [ 79.797987][ T5344] Unrecognized hibernate image header format! [ 79.804132][ T5344] PM: hibernation: Image mismatch: architecture specific data [ 79.818545][ T5346] netlink: 32 bytes leftover after parsing attributes in process `syz.1.555'. [ 80.339778][ T5404] netlink: 32 bytes leftover after parsing attributes in process `syz.2.566'. [ 80.408413][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 80.408431][ T29] audit: type=1400 audit(1752836740.649:2931): avc: denied { ioctl } for pid=5414 comm="syz.2.568" path="socket:[9759]" dev="sockfs" ino=9759 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 80.476790][ T29] audit: type=1400 audit(1752836740.679:2932): avc: denied { bind } for pid=5414 comm="syz.2.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.496101][ T29] audit: type=1400 audit(1752836740.679:2933): avc: denied { name_bind } for pid=5414 comm="syz.2.568" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 80.517875][ T29] audit: type=1400 audit(1752836740.679:2934): avc: denied { node_bind } for pid=5414 comm="syz.2.568" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 80.565511][ T5422] xt_hashlimit: size too large, truncated to 1048576 [ 80.616206][ T5424] xt_hashlimit: max too large, truncated to 1048576 [ 80.648271][ T5415] hsr0: entered promiscuous mode [ 80.653733][ T5415] netlink: 4 bytes leftover after parsing attributes in process `syz.2.568'. [ 80.663103][ T5415] hsr_slave_0: left promiscuous mode [ 80.669909][ T5415] hsr_slave_1: left promiscuous mode [ 80.681633][ T5415] hsr0 (unregistering): left promiscuous mode [ 80.762658][ T29] audit: type=1400 audit(1752836740.989:2935): avc: denied { setattr } for pid=5421 comm="syz.4.570" name="tty2" dev="devtmpfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 80.785724][ T29] audit: type=1400 audit(1752836740.989:2936): avc: denied { getopt } for pid=5421 comm="syz.4.570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.864631][ T29] audit: type=1400 audit(1752836741.099:2937): avc: denied { setopt } for pid=5429 comm="syz.4.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.942496][ T29] audit: type=1400 audit(1752836741.129:2938): avc: denied { ioctl } for pid=5429 comm="syz.4.572" path="socket:[9788]" dev="sockfs" ino=9788 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.967186][ T29] audit: type=1400 audit(1752836741.129:2939): avc: denied { write } for pid=5429 comm="syz.4.572" path="socket:[9791]" dev="sockfs" ino=9791 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.002760][ T5440] netlink: 32 bytes leftover after parsing attributes in process `syz.1.577'. [ 81.033970][ T5445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=5445 comm=syz.2.578 [ 81.063703][ T5447] FAULT_INJECTION: forcing a failure. [ 81.063703][ T5447] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.077038][ T5447] CPU: 0 UID: 0 PID: 5447 Comm: syz.4.579 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 81.077066][ T5447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 81.077077][ T5447] Call Trace: [ 81.077083][ T5447] [ 81.077089][ T5447] __dump_stack+0x1d/0x30 [ 81.077192][ T5447] dump_stack_lvl+0xe8/0x140 [ 81.077215][ T5447] dump_stack+0x15/0x1b [ 81.077230][ T5447] should_fail_ex+0x265/0x280 [ 81.077262][ T5447] should_fail+0xb/0x20 [ 81.077313][ T5447] should_fail_usercopy+0x1a/0x20 [ 81.077344][ T5447] _copy_from_iter+0xcf/0xe40 [ 81.077382][ T5447] ? _copy_from_iter+0x16d/0xe40 [ 81.077477][ T5447] copy_page_from_iter+0x178/0x2a0 [ 81.077528][ T5447] skb_copy_datagram_from_iter+0x232/0x490 [ 81.077646][ T5447] tun_get_user+0xa0e/0x2500 [ 81.077700][ T5447] ? ref_tracker_alloc+0x1f2/0x2f0 [ 81.077815][ T5447] ? selinux_file_permission+0x1e4/0x320 [ 81.077846][ T5447] tun_chr_write_iter+0x15e/0x210 [ 81.077891][ T5447] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 81.077920][ T5447] vfs_write+0x4a0/0x8e0 [ 81.078008][ T5447] ksys_write+0xda/0x1a0 [ 81.078048][ T5447] __x64_sys_write+0x40/0x50 [ 81.078089][ T5447] x64_sys_call+0x2cdd/0x2fb0 [ 81.078117][ T5447] do_syscall_64+0xd2/0x200 [ 81.078165][ T5447] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.078230][ T5447] ? clear_bhb_loop+0x40/0x90 [ 81.078268][ T5447] ? clear_bhb_loop+0x40/0x90 [ 81.078298][ T5447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.078326][ T5447] RIP: 0033:0x7f4f52b2e9a9 [ 81.078345][ T5447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.078444][ T5447] RSP: 002b:00007f4f5118f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 81.078468][ T5447] RAX: ffffffffffffffda RBX: 00007f4f52d55fa0 RCX: 00007f4f52b2e9a9 [ 81.078481][ T5447] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 81.078536][ T5447] RBP: 00007f4f5118f090 R08: 0000000000000000 R09: 0000000000000000 [ 81.078551][ T5447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 81.078612][ T5447] R13: 0000000000000000 R14: 00007f4f52d55fa0 R15: 00007fff2bd3b228 [ 81.078636][ T5447] [ 81.324403][ T5453] netlink: 'syz.3.582': attribute type 1 has an invalid length. [ 81.354955][ T5453] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.398395][ T5458] netlink: 464 bytes leftover after parsing attributes in process `syz.2.584'. [ 81.455965][ T5462] netlink: 8 bytes leftover after parsing attributes in process `syz.4.586'. [ 81.516348][ T5458] smc: net device bond0 applied user defined pnetid SYZ2 [ 81.523714][ T5458] netlink: 14 bytes leftover after parsing attributes in process `syz.2.584'. [ 81.545888][ T5465] netlink: 'syz.3.587': attribute type 27 has an invalid length. [ 81.557262][ T5458] smc: removing net device bond0 with user defined pnetid SYZ2 [ 81.566536][ T5458] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.590266][ T5458] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.601379][ T5458] bond0 (unregistering): Released all slaves [ 81.605013][ T5469] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 81.620561][ T5473] netlink: 'syz.1.590': attribute type 1 has an invalid length. [ 81.661084][ T5476] syz_tun: entered allmulticast mode [ 81.669667][ T5464] syz_tun: left allmulticast mode [ 81.708993][ T5479] FAULT_INJECTION: forcing a failure. [ 81.708993][ T5479] name failslab, interval 1, probability 0, space 0, times 0 [ 81.722019][ T5479] CPU: 0 UID: 0 PID: 5479 Comm: syz.0.592 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 81.722046][ T5479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 81.722101][ T5479] Call Trace: [ 81.722108][ T5479] [ 81.722118][ T5479] __dump_stack+0x1d/0x30 [ 81.722194][ T5479] dump_stack_lvl+0xe8/0x140 [ 81.722221][ T5479] dump_stack+0x15/0x1b [ 81.722243][ T5479] should_fail_ex+0x265/0x280 [ 81.722284][ T5479] ? audit_log_d_path+0x8d/0x150 [ 81.722376][ T5479] should_failslab+0x8c/0xb0 [ 81.722405][ T5479] __kmalloc_cache_noprof+0x4c/0x320 [ 81.722486][ T5479] audit_log_d_path+0x8d/0x150 [ 81.722528][ T5479] audit_log_d_path_exe+0x42/0x70 [ 81.722568][ T5479] audit_log_task+0x1e9/0x250 [ 81.722707][ T5479] audit_seccomp+0x61/0x100 [ 81.722732][ T5479] ? __seccomp_filter+0x68c/0x10d0 [ 81.722757][ T5479] __seccomp_filter+0x69d/0x10d0 [ 81.722786][ T5479] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 81.722871][ T5479] ? vfs_write+0x75e/0x8e0 [ 81.722907][ T5479] ? __rcu_read_unlock+0x4f/0x70 [ 81.722935][ T5479] ? __fget_files+0x184/0x1c0 [ 81.722963][ T5479] __secure_computing+0x82/0x150 [ 81.723034][ T5479] syscall_trace_enter+0xcf/0x1e0 [ 81.723063][ T5479] do_syscall_64+0xac/0x200 [ 81.723102][ T5479] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.723135][ T5479] ? clear_bhb_loop+0x40/0x90 [ 81.723220][ T5479] ? clear_bhb_loop+0x40/0x90 [ 81.723246][ T5479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.723334][ T5479] RIP: 0033:0x7fed71bee9a9 [ 81.723353][ T5479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.723452][ T5479] RSP: 002b:00007fed7024f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cd [ 81.723477][ T5479] RAX: ffffffffffffffda RBX: 00007fed71e15fa0 RCX: 00007fed71bee9a9 [ 81.723490][ T5479] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000200000000080 [ 81.723502][ T5479] RBP: 00007fed7024f090 R08: 0000000000000000 R09: 0000000000000000 [ 81.723514][ T5479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.723575][ T5479] R13: 0000000000000000 R14: 00007fed71e15fa0 R15: 00007fff8e452438 [ 81.723635][ T5479] [ 81.724316][ T29] audit: type=1326 audit(1752836741.949:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed71bee9a9 code=0x7ffc0000 [ 81.878285][ T5488] 9pnet_fd: Insufficient options for proto=fd [ 82.020110][ T5494] netlink: 8 bytes leftover after parsing attributes in process `syz.0.597'. [ 82.054790][ T5496] FAULT_INJECTION: forcing a failure. [ 82.054790][ T5496] name failslab, interval 1, probability 0, space 0, times 0 [ 82.067554][ T5496] CPU: 0 UID: 0 PID: 5496 Comm: syz.4.599 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 82.067621][ T5496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.067638][ T5496] Call Trace: [ 82.067646][ T5496] [ 82.067656][ T5496] __dump_stack+0x1d/0x30 [ 82.067683][ T5496] dump_stack_lvl+0xe8/0x140 [ 82.067702][ T5496] dump_stack+0x15/0x1b [ 82.067721][ T5496] should_fail_ex+0x265/0x280 [ 82.067760][ T5496] should_failslab+0x8c/0xb0 [ 82.067789][ T5496] kmem_cache_alloc_noprof+0x50/0x310 [ 82.067822][ T5496] ? skb_clone+0x151/0x1f0 [ 82.067847][ T5496] skb_clone+0x151/0x1f0 [ 82.067870][ T5496] __netlink_deliver_tap+0x2c9/0x500 [ 82.067977][ T5496] netlink_unicast+0x653/0x680 [ 82.068017][ T5496] netlink_sendmsg+0x58b/0x6b0 [ 82.068037][ T5496] ? __pfx_netlink_sendmsg+0x10/0x10 [ 82.068071][ T5496] __sock_sendmsg+0x145/0x180 [ 82.068120][ T5496] ____sys_sendmsg+0x31e/0x4e0 [ 82.068167][ T5496] ___sys_sendmsg+0x17b/0x1d0 [ 82.068244][ T5496] __x64_sys_sendmsg+0xd4/0x160 [ 82.068303][ T5496] x64_sys_call+0x2999/0x2fb0 [ 82.068333][ T5496] do_syscall_64+0xd2/0x200 [ 82.068357][ T5496] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.068392][ T5496] ? clear_bhb_loop+0x40/0x90 [ 82.068421][ T5496] ? clear_bhb_loop+0x40/0x90 [ 82.068451][ T5496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.068472][ T5496] RIP: 0033:0x7f4f52b2e9a9 [ 82.068491][ T5496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.068516][ T5496] RSP: 002b:00007f4f5118f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.068541][ T5496] RAX: ffffffffffffffda RBX: 00007f4f52d55fa0 RCX: 00007f4f52b2e9a9 [ 82.068630][ T5496] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 82.068658][ T5496] RBP: 00007f4f5118f090 R08: 0000000000000000 R09: 0000000000000000 [ 82.068674][ T5496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.068690][ T5496] R13: 0000000000000000 R14: 00007f4f52d55fa0 R15: 00007fff2bd3b228 [ 82.068710][ T5496] [ 82.284683][ T5496] netlink: 'syz.4.599': attribute type 27 has an invalid length. [ 82.316589][ T5496] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.323851][ T5496] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.439218][ T5496] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.452206][ T5512] 9pnet: Could not find request transport: 0xffffffffffffffff [ 82.487809][ T5496] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.543645][ T5496] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.552277][ T5496] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.561139][ T5496] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.570274][ T5496] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.580377][ T5509] syz_tun: entered allmulticast mode [ 82.595030][ T5506] netlink: 'syz.2.602': attribute type 2 has an invalid length. [ 82.626543][ T5509] syz_tun: left allmulticast mode [ 82.709810][ T5529] Invalid ELF header magic: != ELF [ 82.720870][ T5527] lo speed is unknown, defaulting to 1000 [ 82.887189][ T5567] loop9: detected capacity change from 0 to 7 [ 82.894097][ T5567] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.915228][ T5567] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.917825][ T5565] 9pnet_fd: Insufficient options for proto=fd [ 82.923124][ T5567] loop9: unable to read partition table [ 82.948035][ T5567] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 82.948035][ T5567] ) failed (rc=-5) [ 82.949924][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.042566][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.050745][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.060719][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.068740][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.204094][ T5588] netlink: 'syz.3.619': attribute type 27 has an invalid length. [ 83.213709][ T5588] syz_tun: entered allmulticast mode [ 83.225835][ T5587] syz_tun: left allmulticast mode [ 83.241471][ T5592] __nla_validate_parse: 3 callbacks suppressed [ 83.241486][ T5592] netlink: 4 bytes leftover after parsing attributes in process `syz.4.620'. [ 83.638979][ T5609] random: crng reseeded on system resumption [ 83.699302][ T5614] FAULT_INJECTION: forcing a failure. [ 83.699302][ T5614] name failslab, interval 1, probability 0, space 0, times 0 [ 83.712071][ T5614] CPU: 0 UID: 0 PID: 5614 Comm: syz.0.626 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 83.712098][ T5614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.712111][ T5614] Call Trace: [ 83.712118][ T5614] [ 83.712180][ T5614] __dump_stack+0x1d/0x30 [ 83.712333][ T5614] dump_stack_lvl+0xe8/0x140 [ 83.712349][ T5614] dump_stack+0x15/0x1b [ 83.712363][ T5614] should_fail_ex+0x265/0x280 [ 83.712388][ T5614] should_failslab+0x8c/0xb0 [ 83.712407][ T5614] __kmalloc_noprof+0xa5/0x3e0 [ 83.712457][ T5614] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 83.712482][ T5614] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 83.712524][ T5614] ? selinux_capable+0x1f9/0x270 [ 83.712551][ T5614] genl_family_rcv_msg_doit+0x48/0x1b0 [ 83.712573][ T5614] ? security_capable+0x83/0x90 [ 83.712652][ T5614] ? ns_capable+0x7d/0xb0 [ 83.712732][ T5614] genl_rcv_msg+0x422/0x460 [ 83.712752][ T5614] ? __pfx_ip_vs_genl_set_daemon+0x10/0x10 [ 83.712779][ T5614] netlink_rcv_skb+0x120/0x220 [ 83.712874][ T5614] ? __pfx_genl_rcv_msg+0x10/0x10 [ 83.712900][ T5614] genl_rcv+0x28/0x40 [ 83.712997][ T5614] netlink_unicast+0x5a8/0x680 [ 83.713026][ T5614] netlink_sendmsg+0x58b/0x6b0 [ 83.713045][ T5614] ? __pfx_netlink_sendmsg+0x10/0x10 [ 83.713103][ T5614] __sock_sendmsg+0x145/0x180 [ 83.713219][ T5614] ____sys_sendmsg+0x31e/0x4e0 [ 83.713275][ T5614] ___sys_sendmsg+0x17b/0x1d0 [ 83.713318][ T5614] __x64_sys_sendmsg+0xd4/0x160 [ 83.713351][ T5614] x64_sys_call+0x2999/0x2fb0 [ 83.713450][ T5614] do_syscall_64+0xd2/0x200 [ 83.713465][ T5614] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.713489][ T5614] ? clear_bhb_loop+0x40/0x90 [ 83.713561][ T5614] ? clear_bhb_loop+0x40/0x90 [ 83.713624][ T5614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.713644][ T5614] RIP: 0033:0x7fed71bee9a9 [ 83.713657][ T5614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.713673][ T5614] RSP: 002b:00007fed7024f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.713713][ T5614] RAX: ffffffffffffffda RBX: 00007fed71e15fa0 RCX: 00007fed71bee9a9 [ 83.713730][ T5614] RDX: 0000000000048040 RSI: 0000200000007580 RDI: 0000000000000003 [ 83.713742][ T5614] RBP: 00007fed7024f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.713756][ T5614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.713772][ T5614] R13: 0000000000000000 R14: 00007fed71e15fa0 R15: 00007fff8e452438 [ 83.713798][ T5614] [ 83.971624][ T5615] netlink: 'syz.1.625': attribute type 13 has an invalid length. [ 84.042266][ T5615] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.049565][ T5615] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.116952][ T5615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.128149][ T5627] netlink: 16 bytes leftover after parsing attributes in process `syz.2.630'. [ 84.128986][ T5615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.156608][ T5615] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.165631][ T5615] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.174736][ T5615] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.183675][ T5615] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.366738][ T5647] netlink: 'syz.2.636': attribute type 27 has an invalid length. [ 84.409523][ T5647] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.416850][ T5647] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.459338][ T5647] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.470554][ T5647] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.503091][ T5647] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.512182][ T5647] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.521237][ T5647] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.530557][ T5647] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.554281][ T5650] syz_tun: entered allmulticast mode [ 84.566811][ T5653] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5653 comm=syz.1.637 [ 84.615036][ T5647] netlink: 24 bytes leftover after parsing attributes in process `syz.2.636'. [ 84.628255][ T5646] syz_tun: left allmulticast mode [ 85.197100][ T5670] Invalid ELF header magic: != ELF [ 85.279138][ T5679] netlink: 24 bytes leftover after parsing attributes in process `syz.3.644'. [ 85.432745][ T5681] netlink: 16 bytes leftover after parsing attributes in process `syz.0.645'. [ 85.533871][ T5688] lo speed is unknown, defaulting to 1000 [ 85.572848][ T5692] SELinux: policydb magic number 0x6572666b does not match expected magic number 0xf97cff8c [ 85.625720][ T5686] random: crng reseeded on system resumption [ 85.636974][ T5686] Unrecognized hibernate image header format! [ 85.643196][ T5686] PM: hibernation: Image mismatch: architecture specific data [ 85.644346][ T5692] SELinux: failed to load policy [ 85.802477][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 85.802495][ T29] audit: type=1326 audit(1752836746.039:3096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 85.880220][ T29] audit: type=1326 audit(1752836746.069:3097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 85.903654][ T29] audit: type=1326 audit(1752836746.069:3098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 85.927232][ T29] audit: type=1326 audit(1752836746.069:3099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 85.950599][ T29] audit: type=1326 audit(1752836746.069:3100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 85.974027][ T29] audit: type=1326 audit(1752836746.069:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 85.997401][ T29] audit: type=1326 audit(1752836746.069:3102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 86.021013][ T29] audit: type=1326 audit(1752836746.069:3103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.2.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0109e6e9a9 code=0x7ffc0000 [ 86.100294][ T29] audit: type=1400 audit(1752836746.339:3104): avc: denied { mount } for pid=5726 comm="syz.1.654" name="/" dev="configfs" ino=1745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 86.152431][ T29] audit: type=1400 audit(1752836746.389:3105): avc: denied { read } for pid=5726 comm="syz.1.654" name="/" dev="configfs" ino=1745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 86.750054][ T5743] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5743 comm=syz.4.657 [ 86.790721][ T5745] netlink: 16 bytes leftover after parsing attributes in process `syz.2.658'. [ 86.905380][ T5752] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 86.917142][ T5752] netlink: 8 bytes leftover after parsing attributes in process `syz.1.661'. [ 87.031718][ T5758] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.663'. [ 87.384589][ T5766] netlink: 104 bytes leftover after parsing attributes in process `syz.1.665'. [ 87.431809][ T5777] ================================================================== [ 87.439957][ T5777] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 87.448916][ T5777] [ 87.451261][ T5777] write to 0xffff88811b455fa0 of 4 bytes by task 5780 on cpu 0: [ 87.458904][ T5777] selinux_inode_permission+0x31b/0x620 [ 87.464472][ T5777] security_inode_permission+0x6d/0xb0 [ 87.469973][ T5777] inode_permission+0x106/0x310 [ 87.474843][ T5777] link_path_walk+0x162/0x900 [ 87.479548][ T5777] path_openat+0x1de/0x2170 [ 87.484078][ T5777] do_filp_open+0x109/0x230 [ 87.488607][ T5777] do_sys_openat2+0xa6/0x110 [ 87.493222][ T5777] __x64_sys_openat+0xf2/0x120 [ 87.498003][ T5777] x64_sys_call+0x1af/0x2fb0 [ 87.502617][ T5777] do_syscall_64+0xd2/0x200 [ 87.507140][ T5777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.513062][ T5777] [ 87.515401][ T5777] read to 0xffff88811b455fa0 of 4 bytes by task 5777 on cpu 1: [ 87.522957][ T5777] selinux_inode_permission+0x2a7/0x620 [ 87.528521][ T5777] security_inode_permission+0x6d/0xb0 [ 87.534008][ T5777] inode_permission+0x106/0x310 [ 87.538877][ T5777] link_path_walk+0x162/0x900 [ 87.543602][ T5777] path_openat+0x1de/0x2170 [ 87.548218][ T5777] do_filp_open+0x109/0x230 [ 87.552741][ T5777] do_sys_openat2+0xa6/0x110 [ 87.557440][ T5777] __x64_sys_openat+0xf2/0x120 [ 87.562230][ T5777] x64_sys_call+0x1af/0x2fb0 [ 87.566839][ T5777] do_syscall_64+0xd2/0x200 [ 87.571353][ T5777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.577258][ T5777] [ 87.579586][ T5777] value changed: 0x00000003 -> 0x00000000 [ 87.585315][ T5777] [ 87.587648][ T5777] Reported by Kernel Concurrency Sanitizer on: [ 87.593808][ T5777] CPU: 1 UID: 0 PID: 5777 Comm: syz.1.667 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(voluntary) [ 87.606140][ T5777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.616213][ T5777] ==================================================================