last executing test programs: 3m1.088504705s ago: executing program 3 (id=1917): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = fsopen(&(0x7f0000000000)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='fd', &(0x7f00000000c0)='3', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x0) 3m0.956547154s ago: executing program 3 (id=1920): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) 3m0.946407954s ago: executing program 3 (id=1921): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r2 = io_uring_setup(0x5da8, &(0x7f0000000600)={0x0, 0x400ffb4, 0x800}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x300) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) kcmp(r3, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x7, @remote, 0x6}}, 0x4, 0x0, 0x3fc, 0x400000, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x80, 0x7fff0000}]}) ftruncate(0xffffffffffffffff, 0x8) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) socket$kcm(0x10, 0x2, 0x0) 3m0.0288238s ago: executing program 3 (id=1947): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8904, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004e4100000000008040000000000000009500000093cd0000"], &(0x7f0000003ff6)='GPL\x00', 0x9, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x43000000, 0x0, 0x0, 0xd, 0x4}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 2m59.95226372s ago: executing program 3 (id=1948): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071120a000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="480000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="8dffa888000000001c00128009000100766c616e000000000c0002800600050088a800000a000106aaaaaaaaaa000000"], 0x48}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = fsmount(0xffffffffffffffff, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getpid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0}, 0x18) mknod$loop(0x0, 0x0, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r8) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r7, 0x1, 0x0, 0x1, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x4040004) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000e40), 0x100a01, 0x0) write$rfkill(r9, &(0x7f0000000080)={0x3, 0x0, 0x3, 0x1, 0x1}, 0x8) 2m59.528773018s ago: executing program 3 (id=1953): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xd8, 0xc640) fadvise64(r0, 0x8000000000, 0x2000, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00040000800000000000ff00000000f6f5658000000000670f00000c462c5fe2dc736a21b27f0b737fc4fd51e9f734aae021370cd298badd778057e0c6dbcdc3cb07a69822b476570f3339b5ef22e642ca5a6ee696d142152917211460209ffe61dbdb98b000edadabeef369e18a89e1c4aa34629bf6726bca12c4f84189460818ec4030b090fa62ea1e8b053c15492393c0a1422279e9ac0f33b57c97897c4bbaf0372739b379d990f54e21c04e6697206c4029d6d89c0e1517b2a25dcd5e416677c320beabcaa2000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x90000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x6}, 0x8224, 0x0, 0x0, 0x0, 0x2, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000900)) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[], 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = openat(0xffffffffffffff9c, 0x0, 0x40042, 0x1ff) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0xfffffffc, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/245, 0xf5}], &(0x7f00000001c0)=[0x7fff, 0x9, 0x6, 0xfc4, 0x1, 0x3, 0x5], 0x1}, 0x20) write$binfmt_elf32(r6, &(0x7f0000000040)=ANY=[], 0x158) connect$vsock_stream(r6, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @host}, 0x10) sendto$inet6(r5, &(0x7f000009de80)="ff", 0x1, 0x4040004, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 2m43.365736563s ago: executing program 32 (id=1953): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xd8, 0xc640) fadvise64(r0, 0x8000000000, 0x2000, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00040000800000000000ff00000000f6f5658000000000670f00000c462c5fe2dc736a21b27f0b737fc4fd51e9f734aae021370cd298badd778057e0c6dbcdc3cb07a69822b476570f3339b5ef22e642ca5a6ee696d142152917211460209ffe61dbdb98b000edadabeef369e18a89e1c4aa34629bf6726bca12c4f84189460818ec4030b090fa62ea1e8b053c15492393c0a1422279e9ac0f33b57c97897c4bbaf0372739b379d990f54e21c04e6697206c4029d6d89c0e1517b2a25dcd5e416677c320beabcaa2000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x90000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x6}, 0x8224, 0x0, 0x0, 0x0, 0x2, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000900)) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[], 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = openat(0xffffffffffffff9c, 0x0, 0x40042, 0x1ff) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0xfffffffc, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/245, 0xf5}], &(0x7f00000001c0)=[0x7fff, 0x9, 0x6, 0xfc4, 0x1, 0x3, 0x5], 0x1}, 0x20) write$binfmt_elf32(r6, &(0x7f0000000040)=ANY=[], 0x158) connect$vsock_stream(r6, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @host}, 0x10) sendto$inet6(r5, &(0x7f000009de80)="ff", 0x1, 0x4040004, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 3.751646015s ago: executing program 0 (id=5265): syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000001c0)=0x80000001, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x8000000094}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b708000005001e007b8af8ff00000000bfa200000000000007020000f8ff7fffb703000008000000b7040000020000008500000082000000850000000700000095000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$binfmt_script(r6, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 2.907517862s ago: executing program 1 (id=5280): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) fsopen(&(0x7f0000000180)='gfs2meta\x00', 0x1) 2.696799371s ago: executing program 1 (id=5283): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5}, 0x10) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000380)=ANY=[], 0x9) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = getpid() process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff00c}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0700000004000000080000000300000000000000", @ANYRES32, @ANYBLOB="0000000000b9dc691a34800da700000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000fd"], 0x48) listen(r4, 0x200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f000000e480), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r8, &(0x7f000000e580)={0x0, 0x0, &(0x7f000000e540)={&(0x7f0000000140)={0x18, r9, 0xab41e7db71d272b7, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040810}, 0x24040000) r10 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x24c00) ioctl$USBDEVFS_CONTROL(r10, 0xc0185500, &(0x7f0000000000)={0xa1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.54315772s ago: executing program 0 (id=5285): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000008500000073000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="000000000000f8ff00", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_io_uring_setup(0x58bc, &(0x7f0000000140)={0x0, 0x0, 0x800}, &(0x7f0000000340)=0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff6ffc}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x47f9, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX, @ANYBLOB=',wfdno=']) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) 1.702787177s ago: executing program 1 (id=5296): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) setresgid(0xee00, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x800414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2c2, &(0x7f0000000c40)="$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") seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xa, 0x6, 0xff, 0x800}]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.457236116s ago: executing program 0 (id=5297): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000001000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000000fcffffb9e792c108000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = mq_open(&(0x7f00000007c0)='\r\x00elinu\xef\xe3elinux\x00\x86\xf6\x92\n#*\xac\x02\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a|\x9en\xbd\xeb\x14\x7f\xb9\x83\xfe\nf\xc26\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]G\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8S\\\xec\xa31_\v\x8a\xf2\x18\xa6\xb1\xbb\x8b9\x1e\xff\xf8\xcdX\xf7h\b\xaf\x01\x84\xd4\x06Ml(Bw=\x13\xa1&\xd3\xec\xa9\x8ba\x86\x9d\xf4\x11\n\x89z\xa5\xac\xcbh\xc2\x1b\xeay\xbf\x06\x80\xff\xdf\x93\xef\x7f\xb1\xaf\xa0\xae', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x7, 0x1, 0x5, 0x9}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRES64=r3], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kvm_set_irq\x00'}, 0x18) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x101082) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') fchdir(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) connect$unix(r9, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r10 = fcntl$dupfd(r5, 0x0, r5) write$sndseq(r10, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x0, @time={0x8001, 0xd9}, {}, {}, @raw32={[0x5]}}], 0x1c) fcntl$dupfd(r7, 0x0, r7) 1.299376745s ago: executing program 2 (id=5298): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x5, 0x12, r0, 0x564a0000) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) 1.280245115s ago: executing program 2 (id=5299): socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3], 0x44}}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f000000000000000000000000000039d1c723"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x5c, 0x3, 0x3, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffff8, 0x40}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xfffffffd}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xe}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xcd68}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0xfffffe6d}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000000214010028bd7000fddbdf250900020073797a31000000000800", @ANYRES32, @ANYBLOB="050054000100b2ac08000100000000000900020073"], 0x48}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a0904000000bf00000000020040003c0004802c0001800b0001006e756d67656e00001c0002800800014000000011080002400000009408000340000000000c000180080001006e6174000900010073797a30000000000900020073797a32"], 0x90}}, 0x0) symlink(0x0, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000008c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x4fe, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x42}}, {0x800, 0x0, 0x84, 0x0, @wg=@initiation={0x1, 0x0, "6fdfa0d2001efbb3e29a4ac275ca11b984ff5def6ed2e4ea9bc0eabdd34c732b", "df23520b57e4c98679c7795a27c7bf3e7d776b600ba8d82d6ba417e219edd86fb708441efcf75fe803412dae374281c2", "5df814aa2e34e4f8a759805b993e2d69a8f476de686861a9850edbe3", {"2cfee9b9d5b0b2b5710c00", "e40ca7e0a7b4bbc4bc9720c876a57954"}}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000600), 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_io_uring_setup(0x4175, 0x0, 0x0, &(0x7f0000000040)=0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7, 0x0, 0x8}, 0x18) syz_io_uring_submit(0x0, r6, &(0x7f0000000180)=@IORING_OP_FALLOCATE={0x11, 0x1d, 0x0, @fd_index=0xa, 0xb, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000080)={0x1, 'gretap0\x00', {}, 0x2}) r8 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000440)={'b', ' *:* ', 'm\x00'}, 0x8) 1.252575175s ago: executing program 5 (id=5300): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x15, 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="79100001000000009500000000000000920a0ecb1d3fc5734bb7505af86ff222c54628a10eb1a2cd3124795b2d6c52c70291aa18ad66fca3cf5058af31f4591393079b6c308d772e7e79a82fd87cb85b8e037922be71f4c68a6be4b818ac1b4ab14256652a50a41b93db84aaf292892a49eee0e10f31fe1cd3aa031c900e0662cf351a1f66b19eb2d43b8980954c15c7d4b52dbf84ed793203468afc7210adb78993010c324da882279fae65af8c47d91ad46b0146289d9c8cd7933e890bfb68a0676e6e8d75726c111001dff11fff84c1e6325ce15beae6c4a33d297fba20848057cdbe82f8b6ce621a026b94ec09146439b0c9301cff06"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000150a0102"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) listen(r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020f499bb1533ba3a4bc5207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r7, 0x0, 0x5}, 0x18) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r8, 0x5607, 0x4) ioctl$VT_ACTIVATE(r8, 0x5606, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@fallback, 0xe, 0x1, 0xee7, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r9, @ANYRES8=r8], 0x48) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x25, 0x10, @val=@tcx={@void, @value, @void, @void, r9}}, 0x1c) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x25, 0x11, @val=@tcx={@void, @value=r7, @void, @void, r9}}, 0x1c) syz_open_procfs(0x0, 0x0) 1.215746625s ago: executing program 1 (id=5302): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000710000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.206170385s ago: executing program 0 (id=5303): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x0, 0x3, 0x0, 0x2, 0x3e, 0x0, 0x301, 0x38, 0x0, 0xf, 0x0, 0x20, 0x1, 0x4}, [{0x3, 0x8, 0xf3, 0x81, 0x4, 0x4, 0xc, 0x400}]}, 0x58) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001c40)={0x2, 0x7, 0xf5, 0x2, 0x219, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_address={0x3, 0x7, 0x2b, 0x0, 0x0, @in={0x2, 0x4e20, @empty}}, @sadb_key={0x9, 0x8, 0x1c8, 0x0, "2fd03b8947bfaa67f4f929be33ad0b98e0036bc425f71b577fc7d986b586ef3aa89119c6c203ec68efbed30ec20a0d10e8ccd147e9cede0ebb"}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd25}, @sadb_lifetime={0x4, 0x2, 0x4, 0x4d, 0x8, 0xfffffffffffff487}, @sadb_x_sec_ctx={0x201, 0x18, 0x1, 0x5, 0x1000, "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"}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d3}, @sadb_sa={0x2, 0x1, 0x4d4, 0x24, 0xc, 0xcb, 0x4, 0xc0000000}]}, 0x10c8}}, 0x40) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000040000000800000014100000", @ANYRES32, @ANYBLOB="0000000000000000002d00000000000000000000ffedaca877b565ab1279d447604239e0ae", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0d00000004000000040000000900000000000000", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000015a9ca6fd11b6b6ade63201165f1d263a8ad4e8ccebef987e6573649120ab3913e63de2f41199cad4876e2bc429337b28a1a5e262a46752ce995d166377e274656d63d4de3dd1315bc3da97525b38646d712797a3ae78bf9fb8d3bfbe12d2e5c32fdc2cb211117953370ae56260bfd9cd9569edd9f9dd397e3ce6718c30f644e01755c1b33c254ff0e03e55f1eb9f7464d74be84093fc5e49a8bcc3a2035a52dd81fb67bcf71febe52921969d0f0afb4effb7aa2eceaece1cb2951502a46f2fea8f276710c5dca019fbbb1d78d6f60ac09afde3725"], 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x38000, r3, 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r5 = perf_event_open(&(0x7f0000001040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu<00\t&&') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000580), 0x1000}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r3, &(0x7f0000000240)="0100000000000000334a783b628e307b306c69a2d4d271eb77e685112516b639f101cb86906200", &(0x7f00000004c0)=""/97}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f00000016c0)='GPL\x00', 0x400, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) 1.182949755s ago: executing program 5 (id=5304): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x0, 0x3, 0x0, 0x2, 0x3e, 0x0, 0x301, 0x38, 0x0, 0xf, 0x0, 0x20, 0x1, 0x4}, [{0x3, 0x8, 0xf3, 0x81, 0x4, 0x4, 0xc, 0x400}]}, 0x58) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="170000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000001040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu<00\t&&') 1.181727995s ago: executing program 1 (id=5305): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000994000000b"], 0x48) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 1.177112355s ago: executing program 2 (id=5306): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x0, 0x3, 0x0, 0x2, 0x3e, 0x0, 0x301, 0x38, 0x0, 0xf, 0x0, 0x20, 0x1, 0x4}, [{0x3, 0x8, 0xf3, 0x81, 0x4, 0x4, 0xc, 0x400}]}, 0x58) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="170000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000001040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu<00\t&&') 1.108021855s ago: executing program 5 (id=5308): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f0000000080)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x480000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000ac0)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x437aba2}], 0x1, 0x0, 0x46, 0x407006}, 0x104) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r3, &(0x7f0000001180)='o', 0x1, 0x4048055, &(0x7f0000000200)={0x11, 0x8100, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r7, 0x0, 0x8}, 0x18) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r7, 0xffffffffffffffff, 0x24, 0x7, @void}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001540)={0x890, r11, 0x5, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x86c, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x1, @mcast1, 0x2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2351aeb4fc376c58799f1c533b95ccfb31e2224574fa0d43bdaaf7beb9f1fd2f"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0x24c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x224, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}]}, {0x3b4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x374, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "379aa288b2244a5b504ba04bea45625d328fb93b62e607a1b2e4da2f7f76a549"}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}]}, {0x160, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe8, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x4}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r12}]}, 0x890}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) unshare(0x2040400) 1.038871824s ago: executing program 2 (id=5310): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x5, 0x12, r0, 0x564a0000) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) 999.799074ms ago: executing program 2 (id=5311): r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendfile(r0, r0, &(0x7f00000000c0), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x204c800, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000d6519b36c9569e68d0c522bb894f65638b694cf21f5bd344e74610681644fb38dcc6954bf2d982c67568d8e5b302d48ce30870effb65fabc02da21c9c4fcdd7728aa9c2ecbf1b1a97c4f33d7593d1e5201579f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000040000000000000000000021018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mount_setattr(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000180)={0x0, 0x0, 0x100000}, 0x20) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) 873.484703ms ago: executing program 4 (id=5314): sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x808240, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020701200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fff"], &(0x7f0000000040)=""/249, 0x46, 0xf9, 0x9, 0x0, 0x0, @void, @value}, 0x20) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) syslog(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r7, &(0x7f00000024c0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x0, 0x0, 0x2, 0x0, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x5}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000300)="32b617c1a822aaa7954292bf289e937833147ac2f346c8c31c3354f74e312954f0bcb90c7bce398609d535a44df2fc78a7b50920080972813056924d4b4d354fb3c2faacb8e3a94156ea4af81d0ebb492e7c5d", 0x53}, {&(0x7f00000008c0)="5010212c3390bdda0c6f5007ab5e1071244d8ca885892af3c5de03c4d080444e640909b35849f7f945930af9b4edde14f6c6b93badd93aa66c3cbfc400ba934e482d1c00c7a50cfd0a93e06930b6a640a7d14aae069cb8e68d950aed271679c1459fdb27732da28d29416b7670bc563a34f61e", 0x73}, {&(0x7f0000000b00)="d46c086394beeef9245907489d35f200677f0b1768baa54810365d8a46411b2d5fc557bcc78fd6c456e838db1e3979a75dbc27a3c0a2e1a4db59c20cbdaea7db2a9c05b8521398b93d1472353112e17e8b0d89e86ec41a49dd1996e477daa8f1aa723e4fa136fb7aae9c", 0x6a}, {0x0}, {&(0x7f0000000c00)="5b131966500bc4dab46a432dea3092325b45a5af7a05e0e56540dc4be50e6638fce72c5871989455cbb99ae9a6a207c1784e52c184afd70f00f37e692ae7cc367a579c1329f152bbc97bc65677732fbe83e80828db86e0bf99677e51d4945d2c3c9e6a26d62a680439864894bc2ffb65946dc611732f9b18e79473ead3b7", 0x7e}, {&(0x7f0000000cc0)="6f2b2b697faaf6179a55ac74261acc0b723f2f48fdc0669da488aec132cfe88c63643c849c6e1ea8d46c08fe57a1081337f9aaac87618fd78432d32e18d79252457938992a0bdc5785ace35ffd390525098f6a8b9bf5f92ab74f7403f53a0866f1914241a3e1cbb51a610386fec54234755a96a5d6db4392a330f6bc", 0x7c}, {&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000000d40)="725d097a74d131f1fadaaf7741503d5fc70cd0619851cd6f07dd4ccffdaa9a2ef7cf3f02756ad0e927a5847d26ef552db6c4ad706134ede17390ddee94b3afd87f3c19561cec8ceb63639a452ba64fc405db9923fb2b6c511e949fbd79919451d8d1ec56ec8fb60e6cd484da03d0fb53bf53ed9d60b87269abbda22169bb7d8701bd955024899e41752e9d", 0x8b}, {&(0x7f00000003c0)="742b8d16e61ec643db0fe36bbd11c3e089fdfa3044839366d0ae0a9e52a9ccb6852f329bdf40", 0x26}], 0x9, &(0x7f0000001f80)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xf}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xfffffffd}}], 0xf0}}, {{&(0x7f0000002080)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000002100)="9c0c8c304a9f9e05b73fa39fe320e2c0a171377778450e8396dbf13de548010b86044db859a4288e09b7bdc6b007be770f706898e53caddb59b1eb430631fe7c131dda56990dd72e9c6ac96d087087bca55de19efc602ffa03f4b7b126c424898bbca35e96a9202584ab5cd79c6f96eb435dfbf593b66281abdb80fa2e5345d80594b2f14791135fba31b13c57ec9b554d800dde6ea54b9ac81a0c247148aaf6ee5778eb51f0377435eff5dd46a1124a2bcb9a37049e22439562b6c69fb02e21e3578cbb8b988e0e957918969eb6c39e3c384f287643636aa14711d1844d39083edbb34850e9ea", 0xe7}], 0x1, &(0x7f0000002200)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x13f58a13}}, @txtime={{0x18, 0x1, 0x3d, 0x2f}}], 0x78}}, {{&(0x7f0000002280)=@ieee802154={0x24, @short={0x2, 0x2, 0xfffe}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002300)="5651e887bf521491c70ea4eb424e5e634fae575951e05c5f97aed10a9d69269a8afb2aa3c3e9ecfc769d9f7bc0f33432b6d070d91c984e28cbffd2084be10bbe45cf4fc876be7aefc9cf36d750c3b45cc0f31b58cabe19c9679248cb082982c7f29c4daff0ce5d2a8098d61289c914addd2bc5141eeacfded47c77c35477dde3a6b0a131", 0x84}, {&(0x7f0000000ec0)="0adaf7692f67d785b6", 0x9}, {&(0x7f00000023c0)="c7dbae657a08fea448bac9f9ae42f4d29d1969fbf07607ce01388320821d372fdf78a8b14529da033c33646b7a6b4290e43094d1cc188fe6d8e5192dbafe875f7d6a68c92e6eb02eb5e835df91fc34e0c434410f79559cad1679b1a0ec308e49077f2e9b9c41a644b400a7d0d1b5f72823060b9ae31369564d27dbbeb9031bfd90cae0", 0x83}, {&(0x7f0000004ac0)="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", 0x1000}], 0x4}}], 0x3, 0x40060) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x22000011, &(0x7f0000000a00)={[{@commit}, {@noblock_validity}, {@errors_remount}]}, 0x82, 0x48e, &(0x7f0000000400)="$eJzs3EtvVFUcAPD/nXaKFUoLPnkoo0hsRFtaUFmYGI0mbExMdKHLWipBChioiRAiaAwujZ9AXZr4CVzpxqgrjVvdGxNi2IguzJj7KlM6rdPpTKcyv18y7Tn3dc7/nnt6H+dOA+hbtfRHErEtIn6JiNE8u3SBWv7rxvVLs39dvzSbRL3+yh9Jttyf1y/NlotuK35vLbY5XomofJjEniblnr9w8dTM/PzcuSI/uXD67cnzFy4+cfL0zIm5E3Nnpo8ePXJ46umnpp/sSJwjaV13v3d2765jr3/y0mw93vj+y7T+A8X8xjhyY+susxa1GI56vbJk6lD288C6t765jDSkk8EeVoQ1SY//tLmqWf8fjYG42Xij8eIHPa0c0FX1er2+Y9nU/KxYOZBk84HblT4O/ao846f3v+VnY69Aeuvac/kNUBr3jeKTzxmM9L49Gcvv2Ae6VP62iHjtyt+fpp9o+hwCAKCzvk6vfx5vdv1XiXsblttejA2NRcTBiNgZEXdFxN0RcU9Etux9EXH/Gsuv3ZLPy682TPlpuN3YWpFe/z1TjG0tvf5bHLUZGyhyI1n81eTNk/Nzh4p9Mh7VLWl+apUyvnnh54+zRJNIag3Xf+knLb+8Fizq8fvglqXrHJ9ZmFlv3KVr70fsHny2SfzJ4khAEhG7ImJ3G9tP99nJx77Ym6a3b10+/7/jX0UHxpnqn0c8mrf/lbgl/lKSl7TS+OTkHTE/d2iyPCqW++HHqy835huP7loWRpvxd0Da/nc2Pf6L+MtuUI7Xnl97GVd//WjFe5p2j/+h5NUsPVRMe3dmYeHcVMRQMWHJ9Omb65b5cvk0/vH9zfv/zoh/PivW2xMR6UH8QEQ8GBH7iro/FBEPR8T+VeL/7vlH3lp9D/W2/Y+v1v4RY0kRf+rc4sB964mBU99+tVL5rbX/kSw1Xkxp5e9fqxVsd78BAADA/0klG4NOKhOL6UplYiJ/h7987HKwFu+cOZ6PVY9FtVI+6RpteB46VTwbLvPTt+QPR8SO7E2j4Sw/MXt2fqTHsUO/27pC/0/91q2XXoDNY03jaEn36gFsPN/XhP7VvP939b0rYJNw/of+pf9D/2rW/y9H3OhBVYAN5vwP/av1/u+NALjdOP9D/9L/oS8t/0r8cPGvE9r5pv/NxM5j61p9rYnqBpbV4cRAl7Ycjf+0owuJqPR817WfqGyGauwrElsiotW1Lje0aXna7kYNq/M9/KMEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQQf8GAAD//4F+194=") r8 = open(&(0x7f00000000c0)='.\x00', 0x100, 0x0) getdents(r8, 0x0, 0x0) 458.545892ms ago: executing program 4 (id=5315): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x15, 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="79100001000000009500000000000000920a0ecb1d3fc5734bb7505af86ff222c54628a10eb1a2cd3124795b2d6c52c70291aa18ad66fca3cf5058af31f4591393079b6c308d772e7e79a82fd87cb85b8e037922be71f4c68a6be4b818ac1b4ab14256652a50a41b93db84aaf292892a49eee0e10f31fe1cd3aa031c900e0662cf351a1f66b19eb2d43b8980954c15c7d4b52dbf84ed793203468afc7210adb78993010c324da882279fae65af8c47d91ad46b0146289d9c8cd7933e890bfb68a0676e6e8d75726c111001dff11fff84c1e6325ce15beae6c4a33d297fba20848057cdbe82f8b6ce621a026b94ec09146439b0c9301cff06"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000150a0102"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) listen(r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020f499bb1533ba3a4bc5207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r7, 0x0, 0x5}, 0x18) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r8, 0x5607, 0x4) ioctl$VT_ACTIVATE(r8, 0x5606, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@fallback, 0xe, 0x1, 0xee7, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r9, @ANYRES8=r8], 0x48) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x25, 0x10, @val=@tcx={@void, @value, @void, @void, r9}}, 0x1c) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x25, 0x11, @val=@tcx={@void, @value=r7, @void, @void, r9}}, 0x1c) syz_open_procfs(0x0, 0x0) 341.182232ms ago: executing program 4 (id=5316): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='kfree\x00', r1}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, 0x0}, 0x20) 337.854491ms ago: executing program 4 (id=5317): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x200000, &(0x7f0000000340)={[{@nojournal_checksum}, {@data_err_abort}, {@errors_remount}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nombcache}, {@block_validity}, {@usrquota}, {@user_xattr}]}, 0xfa, 0x55d, &(0x7f0000000980)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x42, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000900)=ANY=[], 0xfeeb, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4, 0x40}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r4, 0x2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e24, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}, 0x3, 0x229, 0x4, 0x1fb4, 0x21, 0x1, 0x93}, &(0x7f0000000000)=0x9c) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 249.068201ms ago: executing program 0 (id=5318): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000710000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 144.270051ms ago: executing program 5 (id=5319): r0 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x0, 0x101, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}, 0x9e) 85.81557ms ago: executing program 4 (id=5320): syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffff"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000efffffff00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0x2}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000020000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x6, 0x7fff}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x4000000, 0xfffffed4, 0x20}}, 0x12) 85.05134ms ago: executing program 5 (id=5321): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x0, 0x3, 0x0, 0x2, 0x3e, 0x0, 0x301, 0x38, 0x0, 0xf, 0x0, 0x20, 0x1, 0x4}, [{0x3, 0x8, 0xf3, 0x81, 0x4, 0x4, 0xc, 0x400}]}, 0x58) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="170000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000001040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu<00\t&&') 84.6488ms ago: executing program 0 (id=5322): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x5, 0x12, r0, 0x564a0000) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) 58.59465ms ago: executing program 1 (id=5323): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000001000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000000fcffffb9e792c108000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = mq_open(&(0x7f00000007c0)='\r\x00elinu\xef\xe3elinux\x00\x86\xf6\x92\n#*\xac\x02\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a|\x9en\xbd\xeb\x14\x7f\xb9\x83\xfe\nf\xc26\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]G\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8S\\\xec\xa31_\v\x8a\xf2\x18\xa6\xb1\xbb\x8b9\x1e\xff\xf8\xcdX\xf7h\b\xaf\x01\x84\xd4\x06Ml(Bw=\x13\xa1&\xd3\xec\xa9\x8ba\x86\x9d\xf4\x11\n\x89z\xa5\xac\xcbh\xc2\x1b\xeay\xbf\x06\x80\xff\xdf\x93\xef\x7f\xb1\xaf\xa0\xae', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x7, 0x1, 0x5, 0x9}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRES64=r3], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kvm_set_irq\x00'}, 0x18) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x101082) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) connect$unix(r9, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) r10 = fcntl$dupfd(r5, 0x0, r5) fcntl$dupfd(r7, 0x0, r7) read$snapshot(r10, 0x0, 0xffffffbf) 23.57875ms ago: executing program 4 (id=5324): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) setresgid(0xee00, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x800414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2c2, &(0x7f0000000c40)="$eJzs3dFLU28cx/GPzp+bE91+EEFB9VA3dTN0/QE1QiEaFOakugiOeVZjp03OGcYicjfRbX9EV1J33QXVZTfeRDfddydB0I0X0Yl2Nt102nQ6l75fIOe7830+nEc9yneC28qtFw/zWS+RtUrqjxj1SxWtSvE/VU1f7dhfrQfVqKILwz++nLp5+861VDo9MWXMZGr6YtIYM3rm3aMnr85+KA3PvBl9G9Zy/O7K9+TX5ePLJ1Z+TT/IeSbnmUKxZCwzWyyWrFnHNnM5L58w5oZjW55tcgXPdpv6Wac4P182VmFuJDrv2p5nrELZ5O2yKRVNyS0b676VK5hYImFGojraBtpYk1mamrJSW7b9UKuzLU+iJwy1Oum6qUrrZmapC3sCAAA9Zvv5P5j1t57/0zPBcdv5P1Sb/1+/lNqb/6XO5v9E0/zf19UvaI+rND36y/yPQ8F1U1a09vPbjPkfAAAAAAAAAAAAAAAAAAAAAIB/warvx3zfj9WP9Y+wpIik+uOD3if2xy6//5cOaLvYYw3/uBeRnOcLmYVMcAz6qaxycmRrTDH9rN4PNUE9eTU9MWaq4nrvLNbyiwuZkML1fF28Vf70/+NB3jTn/1O08fpJxXSs9fWTLfODOn+uIZ9QTJ/uqShHc9X7ej3/dNyYK9fTG/JD1XUAAAAAABwGCbNm0/P3ar+6IKLN/SC/g78PbHh+PaCT7bxEJQAAAAAA6JhXfpy3HMd2d1GEJXUQ30Hh9+37JfauCKkntrGhuCypB7bRrSIiKThjdhP/thZvK+W3sWZAUqefV6SLt9ZB/2YCAAAAsNfWh/4dhD4/28cdAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABw9LT7emD19Zta9cY28YbLhfRx7e0BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCPndwAAAP//6bYmHA==") seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xa, 0x6, 0xff, 0x800}]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0xfdef) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22.66175ms ago: executing program 2 (id=5325): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000110000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000003fffffe218110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x21, 0x2, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/8, 0x8}], 0x1, 0x0, 0x2000000) r7 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) write(r7, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r8}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f0000000400), 0x0, 0x890) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r11, 0x0, 0x400000, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000500)={0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="40097b0000007b1209423bdae6b3d9d6b5e3f51579cd5fd58bebe8c03eb8f223b99e473e7ae138db4d1873bbb9ddc0cfe462493aea3c469ede1fa3b6a0b80dcb4073fc64d95bade2"], 0x0}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) futex(0x0, 0x6, 0x0, &(0x7f00000003c0), 0x0, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x102, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) 0s ago: executing program 5 (id=5326): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000008500000073000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="000000000000f8ff00", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_io_uring_setup(0x58bc, &(0x7f0000000140)={0x0, 0x0, 0x800}, &(0x7f0000000340)=0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff6ffc}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x47f9, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX, @ANYBLOB=',wfdno=']) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) kernel console output (not intermixed with test programs): =0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17940 comm="syz.2.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 236.653542][ T29] audit: type=1326 audit(2000000020.653:11696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17940 comm="syz.2.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 236.697303][T17927] lo speed is unknown, defaulting to 1000 [ 236.772183][T17861] lo speed is unknown, defaulting to 1000 [ 236.776218][T17952] can0: slcan on ptm0. [ 236.825102][T17959] 9pnet_fd: Insufficient options for proto=fd [ 236.853964][T17951] can0 (unregistered): slcan off ptm0. [ 237.023024][T17962] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(0) [ 237.029605][T17962] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 237.037219][T17962] vhci_hcd vhci_hcd.0: Device attached [ 237.210266][T17986] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3978'. [ 237.308953][ T5695] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 237.358727][T17998] lo speed is unknown, defaulting to 1000 [ 237.604919][T17969] vhci_hcd: connection reset by peer [ 237.610528][T10500] vhci_hcd: stop threads [ 237.614877][T10500] vhci_hcd: release socket [ 237.619366][T10500] vhci_hcd: disconnect device [ 237.683399][T18043] FAULT_INJECTION: forcing a failure. [ 237.683399][T18043] name failslab, interval 1, probability 0, space 0, times 0 [ 237.696170][T18043] CPU: 0 UID: 0 PID: 18043 Comm: syz.1.3988 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 237.706943][T18043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 237.717094][T18043] Call Trace: [ 237.720390][T18043] [ 237.723445][T18043] dump_stack_lvl+0xf2/0x150 [ 237.728099][T18043] dump_stack+0x15/0x1a [ 237.732280][T18043] should_fail_ex+0x223/0x230 [ 237.736984][T18043] should_failslab+0x8f/0xb0 [ 237.741710][T18043] __kmalloc_node_noprof+0xad/0x410 [ 237.746993][T18043] ? __kvmalloc_node_noprof+0x72/0x170 [ 237.752600][T18043] __kvmalloc_node_noprof+0x72/0x170 [ 237.757909][T18043] alloc_fdtable+0xa5/0x1b0 [ 237.762491][T18043] dup_fd+0x60d/0x6a0 [ 237.766522][T18043] ? _raw_spin_unlock+0x26/0x50 [ 237.771452][T18043] ksys_unshare+0x33b/0x6e0 [ 237.776043][T18043] __x64_sys_unshare+0x1f/0x30 [ 237.780866][T18043] x64_sys_call+0x1a3e/0x2dc0 [ 237.785569][T18043] do_syscall_64+0xc9/0x1c0 [ 237.790086][T18043] ? clear_bhb_loop+0x55/0xb0 [ 237.794919][T18043] ? clear_bhb_loop+0x55/0xb0 [ 237.799611][T18043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.805558][T18043] RIP: 0033:0x7fb1a6ca5d29 [ 237.809994][T18043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.829747][T18043] RSP: 002b:00007fb1a52cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 237.838182][T18043] RAX: ffffffffffffffda RBX: 00007fb1a6e96160 RCX: 00007fb1a6ca5d29 [ 237.846320][T18043] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000600 [ 237.854341][T18043] RBP: 00007fb1a52cf090 R08: 0000000000000000 R09: 0000000000000000 [ 237.862378][T18043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.870369][T18043] R13: 0000000000000000 R14: 00007fb1a6e96160 R15: 00007ffeb84ece38 [ 237.878357][T18043] [ 237.916914][T18046] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3990'. [ 238.998148][T18188] lo speed is unknown, defaulting to 1000 [ 239.648227][T18308] siw: device registration error -23 [ 239.923279][T18328] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 239.987004][T18325] lo speed is unknown, defaulting to 1000 [ 240.125329][T18337] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4044'. [ 240.439305][T18382] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4057'. [ 240.462814][T18387] netlink: 'syz.2.4058': attribute type 13 has an invalid length. [ 240.471026][T18382] program syz.0.4057 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 240.482800][T18382] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 240.499158][T18387] gretap0: refused to change device tx_queue_len [ 240.505706][T18387] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 240.522132][T18392] 9pnet_fd: Insufficient options for proto=fd [ 240.570343][T18397] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4059'. [ 241.315460][T18498] bpf_get_probe_write_proto: 20 callbacks suppressed [ 241.315481][T18498] syz.4.4074[18498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.328786][T18498] syz.4.4074[18498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.358963][T18498] syz.4.4074[18498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.566468][T18530] xt_hashlimit: size too large, truncated to 1048576 [ 241.797239][T18560] 9pnet_fd: Insufficient options for proto=fd [ 241.847403][T18566] syz.2.4088[18566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.847479][T18566] syz.2.4088[18566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.859516][T18566] syz.2.4088[18566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.921569][ T29] kauditd_printk_skb: 573 callbacks suppressed [ 241.921603][ T29] audit: type=1326 audit(2000000025.740:12270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 241.985402][ T29] audit: type=1326 audit(2000000025.777:12271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 242.009179][ T29] audit: type=1326 audit(2000000025.777:12272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 242.741843][T18702] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4100'. [ 242.829212][ T5695] vhci_hcd: vhci_device speed not set [ 242.855396][ T29] audit: type=1400 audit(2000000026.609:12273): avc: denied { read } for pid=18711 comm="syz.0.4101" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 243.018963][ T29] audit: type=1326 audit(2000000026.768:12274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18717 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 243.042635][ T29] audit: type=1326 audit(2000000026.768:12275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18717 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 243.115336][ T29] audit: type=1326 audit(2000000026.806:12276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18717 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 243.139055][ T29] audit: type=1326 audit(2000000026.806:12277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18717 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 243.162694][ T29] audit: type=1326 audit(2000000026.806:12278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18717 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 243.237023][ T29] audit: type=1326 audit(2000000026.937:12279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18719 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 243.368727][T18733] 9pnet_fd: Insufficient options for proto=fd [ 243.420546][T18737] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4112'. [ 244.198481][T18816] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4128'. [ 244.215661][T18816] (unnamed net_device) (uninitialized): option mode: invalid value (7) [ 244.273577][T18821] rdma_op ffff8881149e6580 conn xmit_rdma 0000000000000000 [ 244.303643][T18821] ALSA: seq fatal error: cannot create timer (-19) [ 244.376914][T18843] FAULT_INJECTION: forcing a failure. [ 244.376914][T18843] name failslab, interval 1, probability 0, space 0, times 0 [ 244.389634][T18843] CPU: 1 UID: 0 PID: 18843 Comm: syz.0.4134 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 244.400438][T18843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 244.410598][T18843] Call Trace: [ 244.411543][T18846] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 244.413879][T18843] [ 244.413891][T18843] dump_stack_lvl+0xf2/0x150 [ 244.429884][T18843] dump_stack+0x15/0x1a [ 244.434083][T18843] should_fail_ex+0x223/0x230 [ 244.438781][T18843] should_failslab+0x8f/0xb0 [ 244.443394][T18843] kmem_cache_alloc_noprof+0x52/0x320 [ 244.448859][T18843] ? security_file_alloc+0x32/0x100 [ 244.454062][T18843] security_file_alloc+0x32/0x100 [ 244.459124][T18843] init_file+0x5b/0x1b0 [ 244.463293][T18843] alloc_empty_file+0xea/0x200 [ 244.468114][T18843] alloc_file_pseudo+0xc3/0x140 [ 244.473011][T18843] anon_inode_getfile+0xa3/0x120 [ 244.477957][T18843] do_epoll_create+0x1ec/0x280 [ 244.482741][T18843] __x64_sys_epoll_create1+0x1e/0x30 [ 244.488047][T18843] x64_sys_call+0x2471/0x2dc0 [ 244.492764][T18843] do_syscall_64+0xc9/0x1c0 [ 244.497342][T18843] ? clear_bhb_loop+0x55/0xb0 [ 244.502029][T18843] ? clear_bhb_loop+0x55/0xb0 [ 244.506742][T18843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.512705][T18843] RIP: 0033:0x7fb510cd5d29 [ 244.517134][T18843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.536846][T18843] RSP: 002b:00007fb50f347038 EFLAGS: 00000246 ORIG_RAX: 0000000000000123 [ 244.545268][T18843] RAX: ffffffffffffffda RBX: 00007fb510ec5fa0 RCX: 00007fb510cd5d29 [ 244.553247][T18843] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 244.561264][T18843] RBP: 00007fb50f347090 R08: 0000000000000000 R09: 0000000000000000 [ 244.569249][T18843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.577285][T18843] R13: 0000000000000000 R14: 00007fb510ec5fa0 R15: 00007ffdbc07b3b8 [ 244.585295][T18843] [ 244.596186][T18846] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 244.624502][T18839] 9pnet_fd: Insufficient options for proto=fd [ 244.652908][T18839] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4133'. [ 244.662025][T18839] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4133'. [ 244.841730][T18899] 9pnet_fd: Insufficient options for proto=fd [ 244.899862][T18904] siw: device registration error -23 [ 244.969536][T18914] siw: device registration error -23 [ 245.270455][T18962] netlink: 'syz.1.4154': attribute type 13 has an invalid length. [ 245.301200][T18968] siw: device registration error -23 [ 245.426045][T18993] syz.1.4159[18993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.426235][T18993] syz.1.4159[18993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.437975][T18993] syz.1.4159[18993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.541003][T18993] Falling back ldisc for ttyS3. [ 245.606319][T19018] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4165'. [ 245.672459][T19030] rdma_op ffff888101055980 conn xmit_rdma 0000000000000000 [ 245.689566][T19036] syz.1.4169[19036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.728410][T19030] ALSA: seq fatal error: cannot create timer (-19) [ 246.193903][T19121] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4181'. [ 246.334272][T19138] siw: device registration error -23 [ 246.961451][T19159] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4195'. [ 247.035511][T19157] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.071092][T19165] siw: device registration error -23 [ 247.093511][T19157] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.199434][T19157] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.268792][T19157] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.287095][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 247.287113][ T29] audit: type=1326 audit(2000004125.761:12590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19177 comm="syz.4.4203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.312043][T19172] siw: device registration error -23 [ 247.327556][ T29] audit: type=1326 audit(2000004125.790:12591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19177 comm="syz.4.4203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.351379][ T29] audit: type=1326 audit(2000004125.790:12592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19177 comm="syz.4.4203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.375387][ T29] audit: type=1326 audit(2000004125.790:12593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19177 comm="syz.4.4203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.453382][T19157] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.465631][ T29] audit: type=1326 audit(2000004125.930:12594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19191 comm="syz.4.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.489294][ T29] audit: type=1326 audit(2000004125.930:12595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19191 comm="syz.4.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.514576][T19157] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.538235][T19157] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.572982][ T29] audit: type=1326 audit(2000004125.967:12596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19191 comm="syz.4.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.596632][ T29] audit: type=1326 audit(2000004125.967:12597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19191 comm="syz.4.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.620333][ T29] audit: type=1326 audit(2000004125.967:12598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19191 comm="syz.4.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 247.631348][T19157] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.679785][T19186] lo speed is unknown, defaulting to 1000 [ 248.038640][T19193] lo speed is unknown, defaulting to 1000 [ 248.060571][T19223] siw: device registration error -23 [ 248.605421][ T29] audit: type=1326 audit(2000004126.987:12599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19267 comm="syz.4.4224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 248.751429][T19293] siw: device registration error -23 [ 249.061259][T19361] FAULT_INJECTION: forcing a failure. [ 249.061259][T19361] name failslab, interval 1, probability 0, space 0, times 0 [ 249.073972][T19361] CPU: 1 UID: 0 PID: 19361 Comm: syz.4.4239 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 249.084749][T19361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 249.094921][T19361] Call Trace: [ 249.098265][T19361] [ 249.101197][T19361] dump_stack_lvl+0xf2/0x150 [ 249.105804][T19361] dump_stack+0x15/0x1a [ 249.110037][T19361] should_fail_ex+0x223/0x230 [ 249.114736][T19361] should_failslab+0x8f/0xb0 [ 249.119411][T19361] kmem_cache_alloc_node_noprof+0x59/0x320 [ 249.125231][T19361] ? __alloc_skb+0x10b/0x310 [ 249.129827][T19361] __alloc_skb+0x10b/0x310 [ 249.134255][T19361] tcp_v6_send_response+0x1e5/0x1020 [ 249.139598][T19361] ? arch_stack_walk+0xe5/0x150 [ 249.144458][T19361] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 249.150636][T19361] ? find_stack+0xcf/0x170 [ 249.155062][T19361] tcp_v6_send_reset+0x7b1/0x9f0 [ 249.160032][T19361] ? tcp_v6_fill_cb+0x176/0x190 [ 249.164982][T19361] tcp_v6_rcv+0x14f2/0x1ca0 [ 249.169533][T19361] ? __pfx_tcp_v6_rcv+0x10/0x10 [ 249.174407][T19361] ip6_protocol_deliver_rcu+0x9f5/0x1060 [ 249.180055][T19361] ip6_input+0xbf/0x1c0 [ 249.184257][T19361] ? __pfx_ip6_input_finish+0x10/0x10 [ 249.189681][T19361] ? __pfx_ip6_input+0x10/0x10 [ 249.194557][T19361] ip6_rcv_finish+0x1fa/0x330 [ 249.199243][T19361] ipv6_rcv+0x74/0x150 [ 249.203368][T19361] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 249.208572][T19361] __netif_receive_skb+0xa2/0x280 [ 249.213633][T19361] netif_receive_skb+0x4a/0x320 [ 249.218546][T19361] ? tun_rx_batched+0xba/0x410 [ 249.223325][T19361] tun_rx_batched+0xf0/0x410 [ 249.227926][T19361] tun_get_user+0x1f21/0x25c0 [ 249.232650][T19361] ? _parse_integer+0x27/0x30 [ 249.237347][T19361] ? ref_tracker_alloc+0x1f5/0x2f0 [ 249.242474][T19361] tun_chr_write_iter+0x188/0x240 [ 249.247539][T19361] vfs_write+0x77f/0x920 [ 249.251793][T19361] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 249.257381][T19361] ksys_write+0xe8/0x1b0 [ 249.261728][T19361] __x64_sys_write+0x42/0x50 [ 249.266372][T19361] x64_sys_call+0x287e/0x2dc0 [ 249.271144][T19361] do_syscall_64+0xc9/0x1c0 [ 249.275670][T19361] ? clear_bhb_loop+0x55/0xb0 [ 249.280400][T19361] ? clear_bhb_loop+0x55/0xb0 [ 249.285081][T19361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.291060][T19361] RIP: 0033:0x7fcc9c2647df [ 249.295477][T19361] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 249.315150][T19361] RSP: 002b:00007fcc9a8d7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 249.323680][T19361] RAX: ffffffffffffffda RBX: 00007fcc9c455fa0 RCX: 00007fcc9c2647df [ 249.331743][T19361] RDX: 000000000000004a RSI: 0000000020000200 RDI: 00000000000000c8 [ 249.339800][T19361] RBP: 00007fcc9a8d7090 R08: 0000000000000000 R09: 0000000000000000 [ 249.347780][T19361] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 249.355757][T19361] R13: 0000000000000000 R14: 00007fcc9c455fa0 R15: 00007fffa560c348 [ 249.363748][T19361] [ 249.394280][T19367] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4241'. [ 249.512818][T19381] siw: device registration error -23 [ 249.654889][T19411] 9pnet_fd: Insufficient options for proto=fd [ 249.752198][T19425] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4256'. [ 250.176567][T19493] FAULT_INJECTION: forcing a failure. [ 250.176567][T19493] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.189718][T19493] CPU: 0 UID: 0 PID: 19493 Comm: syz.1.4265 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 250.200489][T19493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 250.210676][T19493] Call Trace: [ 250.214017][T19493] [ 250.216954][T19493] dump_stack_lvl+0xf2/0x150 [ 250.221591][T19493] dump_stack+0x15/0x1a [ 250.225826][T19493] should_fail_ex+0x223/0x230 [ 250.230582][T19493] should_fail+0xb/0x10 [ 250.234812][T19493] should_fail_usercopy+0x1a/0x20 [ 250.239899][T19493] strncpy_from_user+0x25/0x210 [ 250.244778][T19493] ? kstrtouint_from_user+0xb0/0xe0 [ 250.250001][T19493] path_setxattrat+0xed/0x310 [ 250.254754][T19493] __x64_sys_lsetxattr+0x71/0x90 [ 250.259782][T19493] x64_sys_call+0x29c8/0x2dc0 [ 250.264485][T19493] do_syscall_64+0xc9/0x1c0 [ 250.269008][T19493] ? clear_bhb_loop+0x55/0xb0 [ 250.273780][T19493] ? clear_bhb_loop+0x55/0xb0 [ 250.278483][T19493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.284407][T19493] RIP: 0033:0x7fb1a6ca5d29 [ 250.288882][T19493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.308515][T19493] RSP: 002b:00007fb1a5311038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 250.316962][T19493] RAX: ffffffffffffffda RBX: 00007fb1a6e95fa0 RCX: 00007fb1a6ca5d29 [ 250.325048][T19493] RDX: 00000000200006c0 RSI: 0000000020000680 RDI: 0000000020000640 [ 250.333039][T19493] RBP: 00007fb1a5311090 R08: 0000000000000000 R09: 0000000000000000 [ 250.341027][T19493] R10: 0000000000000026 R11: 0000000000000246 R12: 0000000000000001 [ 250.349023][T19493] R13: 0000000000000000 R14: 00007fb1a6e95fa0 R15: 00007ffeb84ece38 [ 250.357031][T19493] [ 250.454919][T19501] FAULT_INJECTION: forcing a failure. [ 250.454919][T19501] name failslab, interval 1, probability 0, space 0, times 0 [ 250.467675][T19501] CPU: 1 UID: 0 PID: 19501 Comm: syz.2.4268 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 250.478535][T19501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 250.488619][T19501] Call Trace: [ 250.491947][T19501] [ 250.494929][T19501] dump_stack_lvl+0xf2/0x150 [ 250.499633][T19501] dump_stack+0x15/0x1a [ 250.503836][T19501] should_fail_ex+0x223/0x230 [ 250.508529][T19501] should_failslab+0x8f/0xb0 [ 250.513164][T19501] kmem_cache_alloc_noprof+0x52/0x320 [ 250.518553][T19501] ? security_inode_alloc+0x37/0x100 [ 250.523915][T19501] security_inode_alloc+0x37/0x100 [ 250.529094][T19501] inode_init_always_gfp+0x4a2/0x4f0 [ 250.534410][T19501] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 250.540005][T19501] alloc_inode+0x82/0x160 [ 250.544527][T19501] new_inode+0x1e/0x100 [ 250.548769][T19501] shmem_get_inode+0x24e/0x730 [ 250.553577][T19501] shmem_mknod+0x44/0x180 [ 250.557938][T19501] ? __pfx_shmem_create+0x10/0x10 [ 250.563027][T19501] shmem_create+0x34/0x40 [ 250.567413][T19501] path_openat+0xe92/0x1fa0 [ 250.572018][T19501] do_filp_open+0x107/0x230 [ 250.576547][T19501] do_sys_openat2+0xab/0x120 [ 250.581154][T19501] __x64_sys_open+0xe6/0x110 [ 250.585758][T19501] x64_sys_call+0x13e1/0x2dc0 [ 250.590445][T19501] do_syscall_64+0xc9/0x1c0 [ 250.594951][T19501] ? clear_bhb_loop+0x55/0xb0 [ 250.599628][T19501] ? clear_bhb_loop+0x55/0xb0 [ 250.604360][T19501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.610274][T19501] RIP: 0033:0x7f5a8be75d29 [ 250.614718][T19501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.634354][T19501] RSP: 002b:00007f5a8a4e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 250.642838][T19501] RAX: ffffffffffffffda RBX: 00007f5a8c065fa0 RCX: 00007f5a8be75d29 [ 250.650886][T19501] RDX: 0000000000000000 RSI: 0000000000101c42 RDI: 0000000020000100 [ 250.658908][T19501] RBP: 00007f5a8a4e7090 R08: 0000000000000000 R09: 0000000000000000 [ 250.666880][T19501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.674949][T19501] R13: 0000000000000000 R14: 00007f5a8c065fa0 R15: 00007ffe8fc7c268 [ 250.682945][T19501] [ 250.786592][T19516] netlink: 100 bytes leftover after parsing attributes in process `syz.4.4276'. [ 250.803893][T19517] bpf_get_probe_write_proto: 5 callbacks suppressed [ 250.803914][T19517] syz.5.4273[19517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.815604][T19517] syz.5.4273[19517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.843497][T19517] syz.5.4273[19517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.859090][T19508] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4273'. [ 250.898558][T19522] siw: device registration error -23 [ 251.641114][T19597] cgroup: Unknown subsys name 'obj_user' [ 251.687714][T19600] siw: device registration error -23 [ 252.072298][T19682] siw: device registration error -23 [ 252.266580][T19696] 9pnet_fd: Insufficient options for proto=fd [ 252.271564][T19687] lo speed is unknown, defaulting to 1000 [ 252.442401][T19712] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4315'. [ 252.661725][T19719] ALSA: seq fatal error: cannot create timer (-19) [ 252.697045][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 252.697061][ T29] audit: type=1326 audit(2000004130.822:12808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.698504][T19727] siw: device registration error -23 [ 252.707469][ T29] audit: type=1326 audit(2000004130.831:12809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.756108][ T29] audit: type=1326 audit(2000004130.831:12810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.779944][ T29] audit: type=1326 audit(2000004130.831:12811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.803574][ T29] audit: type=1326 audit(2000004130.831:12812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.827235][ T29] audit: type=1326 audit(2000004130.831:12813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.851013][ T29] audit: type=1326 audit(2000004130.831:12814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.874903][ T29] audit: type=1326 audit(2000004130.831:12815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.898520][ T29] audit: type=1326 audit(2000004130.831:12816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.922471][ T29] audit: type=1326 audit(2000004130.831:12817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19728 comm="syz.2.4321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 252.969978][T19743] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4326'. [ 253.077101][T19753] ALSA: seq fatal error: cannot create timer (-19) [ 253.116591][T19765] netlink: 100 bytes leftover after parsing attributes in process `syz.0.4334'. [ 253.338633][T19779] lo speed is unknown, defaulting to 1000 [ 253.390362][T19792] ALSA: seq fatal error: cannot create timer (-19) [ 253.500565][T19825] syz.5.4355[19825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.500704][T19825] syz.5.4355[19825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.512503][T19825] syz.5.4355[19825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.544892][T19825] netlink: 'syz.5.4355': attribute type 4 has an invalid length. [ 253.575113][T19825] netlink: 244 bytes leftover after parsing attributes in process `syz.5.4355'. [ 253.704907][T19839] ALSA: seq fatal error: cannot create timer (-19) [ 253.719950][T19826] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 253.816852][T19850] lo speed is unknown, defaulting to 1000 [ 253.984801][T19873] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4374'. [ 254.045880][T19888] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.097908][T19888] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.113954][T19897] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4375'. [ 254.300586][T19888] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.374709][T19888] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.432648][T19888] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.450005][T19888] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.470011][T19888] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.505367][T19888] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.710322][T19928] lo speed is unknown, defaulting to 1000 [ 254.725119][T19937] siw: device registration error -23 [ 254.825254][T19972] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4390'. [ 255.237251][T20026] ALSA: seq fatal error: cannot create timer (-19) [ 255.493085][T20050] lo speed is unknown, defaulting to 1000 [ 256.214355][T20180] ALSA: seq fatal error: cannot create timer (-19) [ 256.517279][T20227] ALSA: seq fatal error: cannot create timer (-19) [ 256.983539][T20294] ALSA: seq fatal error: cannot create timer (-19) [ 257.671703][T20354] lo speed is unknown, defaulting to 1000 [ 257.848435][T20413] ALSA: seq fatal error: cannot create timer (-19) [ 257.873951][T20426] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4448'. [ 258.214840][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 258.214859][ T29] audit: type=1400 audit(2000004135.976:13148): avc: granted { setsecparam } for pid=20467 comm="syz.4.4458" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 258.289740][T20471] ALSA: seq fatal error: cannot create timer (-19) [ 258.316547][ T29] audit: type=1326 audit(2000004136.070:13149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20481 comm="syz.4.4460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 258.340314][ T29] audit: type=1326 audit(2000004136.070:13150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20481 comm="syz.4.4460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 258.377749][ T29] audit: type=1326 audit(2000004136.126:13151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20481 comm="syz.4.4460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 258.401447][ T29] audit: type=1326 audit(2000004136.126:13152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20481 comm="syz.4.4460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 258.425148][ T29] audit: type=1326 audit(2000004136.126:13153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20481 comm="syz.4.4460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 258.499289][T20493] Unknown options in mask 5 [ 258.637785][ T29] audit: type=1326 audit(2000004136.360:13154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20535 comm="syz.0.4465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 258.661619][ T29] audit: type=1326 audit(2000004136.360:13155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20535 comm="syz.0.4465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 258.685241][ T29] audit: type=1326 audit(2000004136.360:13156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20535 comm="syz.0.4465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 258.708847][ T29] audit: type=1326 audit(2000004136.360:13157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20535 comm="syz.0.4465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 258.843709][T20518] lo speed is unknown, defaulting to 1000 [ 258.857119][T20526] siw: device registration error -23 [ 259.155345][T20585] siw: device registration error -23 [ 259.984517][T20676] ALSA: seq fatal error: cannot create timer (-19) [ 260.117282][T20720] Unknown options in mask 5 [ 260.436316][T20760] ALSA: seq fatal error: cannot create timer (-19) [ 260.976348][T20810] lo speed is unknown, defaulting to 1000 [ 261.247869][T20872] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4536'. [ 261.395245][T20896] FAULT_INJECTION: forcing a failure. [ 261.395245][T20896] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.408386][T20896] CPU: 1 UID: 0 PID: 20896 Comm: syz.1.4543 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 261.419249][T20896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 261.429432][T20896] Call Trace: [ 261.432759][T20896] [ 261.435747][T20896] dump_stack_lvl+0xf2/0x150 [ 261.440480][T20896] dump_stack+0x15/0x1a [ 261.444706][T20896] should_fail_ex+0x223/0x230 [ 261.449442][T20896] should_fail+0xb/0x10 [ 261.453622][T20896] should_fail_usercopy+0x1a/0x20 [ 261.458699][T20896] _copy_to_user+0x20/0xa0 [ 261.463196][T20896] simple_read_from_buffer+0xa0/0x110 [ 261.468657][T20896] proc_fail_nth_read+0xf9/0x140 [ 261.473657][T20896] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 261.479306][T20896] vfs_read+0x1a2/0x700 [ 261.483518][T20896] ? __rcu_read_unlock+0x4e/0x70 [ 261.488503][T20896] ? __fget_files+0x17c/0x1c0 [ 261.493313][T20896] ksys_read+0xe8/0x1b0 [ 261.497500][T20896] __x64_sys_read+0x42/0x50 [ 261.502035][T20896] x64_sys_call+0x2874/0x2dc0 [ 261.506755][T20896] do_syscall_64+0xc9/0x1c0 [ 261.511337][T20896] ? clear_bhb_loop+0x55/0xb0 [ 261.516042][T20896] ? clear_bhb_loop+0x55/0xb0 [ 261.520751][T20896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.526778][T20896] RIP: 0033:0x7fb1a6ca473c [ 261.531254][T20896] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 261.550890][T20896] RSP: 002b:00007fb1a5311030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 261.559330][T20896] RAX: ffffffffffffffda RBX: 00007fb1a6e95fa0 RCX: 00007fb1a6ca473c [ 261.567340][T20896] RDX: 000000000000000f RSI: 00007fb1a53110a0 RDI: 000000000000000a [ 261.575322][T20896] RBP: 00007fb1a5311090 R08: 0000000000000000 R09: 0000000000000000 [ 261.583303][T20896] R10: 000000000000003e R11: 0000000000000246 R12: 0000000000000001 [ 261.591313][T20896] R13: 0000000000000000 R14: 00007fb1a6e95fa0 R15: 00007ffeb84ece38 [ 261.599301][T20896] [ 261.788077][T20950] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4548'. [ 262.182188][T21020] lo speed is unknown, defaulting to 1000 [ 263.049706][T21163] ALSA: seq fatal error: cannot create timer (-19) [ 263.126956][T21179] FAULT_INJECTION: forcing a failure. [ 263.126956][T21179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 263.140195][T21179] CPU: 1 UID: 0 PID: 21179 Comm: syz.0.4574 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 263.151113][T21179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 263.161189][T21179] Call Trace: [ 263.164483][T21179] [ 263.167492][T21179] dump_stack_lvl+0xf2/0x150 [ 263.172141][T21179] dump_stack+0x15/0x1a [ 263.176756][T21179] should_fail_ex+0x223/0x230 [ 263.181465][T21179] should_fail+0xb/0x10 [ 263.185728][T21179] should_fail_usercopy+0x1a/0x20 [ 263.190881][T21179] _copy_to_user+0x20/0xa0 [ 263.195332][T21179] simple_read_from_buffer+0xa0/0x110 [ 263.200811][T21179] proc_fail_nth_read+0xf9/0x140 [ 263.205782][T21179] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 263.211437][T21179] vfs_read+0x1a2/0x700 [ 263.215622][T21179] ? __rcu_read_unlock+0x4e/0x70 [ 263.220622][T21179] ? __fget_files+0x17c/0x1c0 [ 263.225331][T21179] ksys_read+0xe8/0x1b0 [ 263.229537][T21179] __x64_sys_read+0x42/0x50 [ 263.234074][T21179] x64_sys_call+0x2874/0x2dc0 [ 263.238855][T21179] do_syscall_64+0xc9/0x1c0 [ 263.243406][T21179] ? clear_bhb_loop+0x55/0xb0 [ 263.248194][T21179] ? clear_bhb_loop+0x55/0xb0 [ 263.252965][T21179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.258907][T21179] RIP: 0033:0x7fb510cd473c [ 263.263366][T21179] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 263.283023][T21179] RSP: 002b:00007fb50f347030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 263.291450][T21179] RAX: ffffffffffffffda RBX: 00007fb510ec5fa0 RCX: 00007fb510cd473c [ 263.299431][T21179] RDX: 000000000000000f RSI: 00007fb50f3470a0 RDI: 0000000000000004 [ 263.307455][T21179] RBP: 00007fb50f347090 R08: 0000000000000000 R09: 0000000000000000 [ 263.315485][T21179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 263.323471][T21179] R13: 0000000000000000 R14: 00007fb510ec5fa0 R15: 00007ffdbc07b3b8 [ 263.331507][T21179] [ 263.605620][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 263.605636][ T29] audit: type=1326 audit(2000004141.018:13554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21223 comm="syz.4.4581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.636092][ T29] audit: type=1326 audit(2000004141.027:13555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21223 comm="syz.4.4581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.659754][ T29] audit: type=1326 audit(2000004141.027:13556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21223 comm="syz.4.4581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.683485][ T29] audit: type=1326 audit(2000004141.027:13557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21223 comm="syz.4.4581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.707532][ T29] audit: type=1326 audit(2000004141.093:13558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21229 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.731311][ T29] audit: type=1326 audit(2000004141.093:13559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21229 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.755009][ T29] audit: type=1326 audit(2000004141.093:13560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21229 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.778648][ T29] audit: type=1326 audit(2000004141.093:13561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21229 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.802290][ T29] audit: type=1326 audit(2000004141.093:13562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21229 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 263.825945][ T29] audit: type=1326 audit(2000004141.093:13563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21229 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 264.032431][T21272] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4589'. [ 264.371647][T21343] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4600'. [ 264.424754][T21351] FAULT_INJECTION: forcing a failure. [ 264.424754][T21351] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 264.438097][T21351] CPU: 1 UID: 0 PID: 21351 Comm: syz.1.4605 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 264.448921][T21351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 264.459006][T21351] Call Trace: [ 264.462303][T21351] [ 264.465324][T21351] dump_stack_lvl+0xf2/0x150 [ 264.470006][T21351] dump_stack+0x15/0x1a [ 264.474239][T21351] should_fail_ex+0x223/0x230 [ 264.478995][T21351] should_fail+0xb/0x10 [ 264.483174][T21351] should_fail_usercopy+0x1a/0x20 [ 264.488306][T21351] _copy_from_user+0x1e/0xb0 [ 264.493057][T21351] copy_msghdr_from_user+0x54/0x2a0 [ 264.498317][T21351] __sys_sendmmsg+0x1e8/0x4b0 [ 264.503177][T21351] __x64_sys_sendmmsg+0x57/0x70 [ 264.508057][T21351] x64_sys_call+0x29aa/0x2dc0 [ 264.512763][T21351] do_syscall_64+0xc9/0x1c0 [ 264.517296][T21351] ? clear_bhb_loop+0x55/0xb0 [ 264.522001][T21351] ? clear_bhb_loop+0x55/0xb0 [ 264.526709][T21351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.532726][T21351] RIP: 0033:0x7fb1a6ca5d29 [ 264.537166][T21351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.556804][T21351] RSP: 002b:00007fb1a5311038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 264.565265][T21351] RAX: ffffffffffffffda RBX: 00007fb1a6e95fa0 RCX: 00007fb1a6ca5d29 [ 264.573267][T21351] RDX: 0000000000000003 RSI: 0000000020004540 RDI: 0000000000000003 [ 264.581265][T21351] RBP: 00007fb1a5311090 R08: 0000000000000000 R09: 0000000000000000 [ 264.589256][T21351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 264.597278][T21351] R13: 0000000000000000 R14: 00007fb1a6e95fa0 R15: 00007ffeb84ece38 [ 264.605355][T21351] [ 264.744736][T21375] vhci_hcd: invalid port number 236 [ 264.750004][T21375] vhci_hcd: invalid port number 236 [ 264.755843][T21375] ip6_vti0: entered promiscuous mode [ 264.761530][T21375] ip6_vti0: left promiscuous mode [ 264.834592][T21396] siw: device registration error -23 [ 264.910848][T21412] FAULT_INJECTION: forcing a failure. [ 264.910848][T21412] name failslab, interval 1, probability 0, space 0, times 0 [ 264.923580][T21412] CPU: 1 UID: 0 PID: 21412 Comm: syz.0.4617 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 264.934504][T21412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 264.944670][T21412] Call Trace: [ 264.948018][T21412] [ 264.951024][T21412] dump_stack_lvl+0xf2/0x150 [ 264.955794][T21412] dump_stack+0x15/0x1a [ 264.959981][T21412] should_fail_ex+0x223/0x230 [ 264.964720][T21412] should_failslab+0x8f/0xb0 [ 264.969496][T21412] kmem_cache_alloc_noprof+0x52/0x320 [ 264.974937][T21412] ? __anon_vma_prepare+0x73/0x310 [ 264.980157][T21412] ? __alloc_pages_noprof+0x1bc/0x340 [ 264.985655][T21412] __anon_vma_prepare+0x73/0x310 [ 264.990672][T21412] ? do_wp_page+0x100e/0x2340 [ 264.995443][T21412] do_wp_page+0x1016/0x2340 [ 264.999988][T21412] ? __rcu_read_lock+0x36/0x50 [ 265.004828][T21412] handle_mm_fault+0xc63/0x2ac0 [ 265.009736][T21412] exc_page_fault+0x3b9/0x650 [ 265.014468][T21412] asm_exc_page_fault+0x26/0x30 [ 265.019361][T21412] RIP: 0033:0x7fb510b98ba3 [ 265.023801][T21412] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 265.043458][T21412] RSP: 002b:00007fb50f3463f0 EFLAGS: 00010202 [ 265.049622][T21412] RAX: 00000000000001c0 RBX: 00007fb50f346490 RCX: 00007fb506f27000 [ 265.057718][T21412] RDX: 00007fb50f346630 RSI: 0000000000000001 RDI: 00007fb50f346530 [ 265.065727][T21412] RBP: 00000000000000bd R08: 0000000000000007 R09: 0000000000000032 [ 265.073728][T21412] R10: 0000000000000046 R11: 00007fb50f346490 R12: 0000000000000001 [ 265.081724][T21412] R13: 00007fb510d69040 R14: 0000000000000002 R15: 00007fb50f346530 [ 265.090244][T21412] [ 265.093407][T21412] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 265.200360][T21452] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4623'. [ 266.526060][T21558] rdma_op ffff88811862b580 conn xmit_rdma 0000000000000000 [ 266.540947][T21566] syz.1.4642[21566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.541045][T21566] syz.1.4642[21566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.552897][T21566] syz.1.4642[21566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.575600][T21558] ALSA: seq fatal error: cannot create timer (-19) [ 266.822874][T21596] syz_tun: entered allmulticast mode [ 266.945961][T21617] vhci_hcd: invalid port number 236 [ 266.951230][T21617] vhci_hcd: invalid port number 236 [ 266.957041][T21617] ip6_vti0: entered promiscuous mode [ 266.962847][T21617] ip6_vti0: left promiscuous mode [ 267.100507][T21652] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4659'. [ 267.134046][T21657] FAULT_INJECTION: forcing a failure. [ 267.134046][T21657] name failslab, interval 1, probability 0, space 0, times 0 [ 267.146868][T21657] CPU: 1 UID: 0 PID: 21657 Comm: syz.5.4660 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 267.157679][T21657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 267.167785][T21657] Call Trace: [ 267.171092][T21657] [ 267.174087][T21657] dump_stack_lvl+0xf2/0x150 [ 267.178742][T21657] dump_stack+0x15/0x1a [ 267.183075][T21657] should_fail_ex+0x223/0x230 [ 267.187790][T21657] should_failslab+0x8f/0xb0 [ 267.192491][T21657] __kmalloc_noprof+0xab/0x3f0 [ 267.197311][T21657] ? security_sb_alloc+0x47/0x110 [ 267.202466][T21657] security_sb_alloc+0x47/0x110 [ 267.207410][T21657] alloc_super+0x108/0x5a0 [ 267.211881][T21657] ? __pfx_set_anon_super_fc+0x10/0x10 [ 267.217381][T21657] sget_fc+0x259/0x670 [ 267.221529][T21657] ? __pfx_set_anon_super_fc+0x10/0x10 [ 267.227065][T21657] ? __pfx_shmem_fill_super+0x10/0x10 [ 267.232516][T21657] get_tree_nodev+0x28/0xf0 [ 267.237060][T21657] shmem_get_tree+0x1c/0x30 [ 267.241613][T21657] vfs_get_tree+0x56/0x1e0 [ 267.246076][T21657] do_new_mount+0x227/0x690 [ 267.250672][T21657] path_mount+0x49b/0xb30 [ 267.255134][T21657] __se_sys_mount+0x27c/0x2d0 [ 267.259929][T21657] __x64_sys_mount+0x67/0x80 [ 267.264648][T21657] x64_sys_call+0x2c84/0x2dc0 [ 267.269430][T21657] do_syscall_64+0xc9/0x1c0 [ 267.274009][T21657] ? clear_bhb_loop+0x55/0xb0 [ 267.278761][T21657] ? clear_bhb_loop+0x55/0xb0 [ 267.283477][T21657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.289468][T21657] RIP: 0033:0x7fd35bb35d29 [ 267.293928][T21657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.313845][T21657] RSP: 002b:00007fd35a1a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 267.322396][T21657] RAX: ffffffffffffffda RBX: 00007fd35bd25fa0 RCX: 00007fd35bb35d29 [ 267.330401][T21657] RDX: 0000000020000340 RSI: 0000000020000080 RDI: 0000000000000000 [ 267.338486][T21657] RBP: 00007fd35a1a7090 R08: 0000000020000180 R09: 0000000000000000 [ 267.346487][T21657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 267.354492][T21657] R13: 0000000000000000 R14: 00007fd35bd25fa0 R15: 00007ffed5ef1898 [ 267.362505][T21657] [ 267.937637][T21801] FAULT_INJECTION: forcing a failure. [ 267.937637][T21801] name failslab, interval 1, probability 0, space 0, times 0 [ 267.950409][T21801] CPU: 1 UID: 0 PID: 21801 Comm: syz.2.4676 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 267.961277][T21801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 267.971453][T21801] Call Trace: [ 267.974749][T21801] [ 267.977721][T21801] dump_stack_lvl+0xf2/0x150 [ 267.982415][T21801] dump_stack+0x15/0x1a [ 267.986696][T21801] should_fail_ex+0x223/0x230 [ 267.991401][T21801] should_failslab+0x8f/0xb0 [ 267.996028][T21801] kmem_cache_alloc_noprof+0x52/0x320 [ 268.001513][T21801] ? skb_clone+0x154/0x1f0 [ 268.005952][T21801] ? mod_objcg_state+0x3a7/0x4f0 [ 268.010910][T21801] skb_clone+0x154/0x1f0 [ 268.015195][T21801] dev_queue_xmit_nit+0x14b/0x680 [ 268.020264][T21801] ? __rcu_read_unlock+0x4e/0x70 [ 268.025310][T21801] dev_hard_start_xmit+0xcc/0x3f0 [ 268.030420][T21801] ? validate_xmit_skb+0x645/0x830 [ 268.035612][T21801] __dev_queue_xmit+0x100a/0x2090 [ 268.040830][T21801] ? __dev_queue_xmit+0x186/0x2090 [ 268.045990][T21801] __netlink_deliver_tap+0x3be/0x4f0 [ 268.051395][T21801] netlink_unicast+0x64a/0x670 [ 268.056184][T21801] netlink_sendmsg+0x5cc/0x6e0 [ 268.061001][T21801] ? __pfx_netlink_sendmsg+0x10/0x10 [ 268.066337][T21801] __sock_sendmsg+0x140/0x180 [ 268.071088][T21801] ____sys_sendmsg+0x312/0x410 [ 268.075886][T21801] __sys_sendmsg+0x19d/0x230 [ 268.080557][T21801] __x64_sys_sendmsg+0x46/0x50 [ 268.085344][T21801] x64_sys_call+0x2734/0x2dc0 [ 268.090499][T21801] do_syscall_64+0xc9/0x1c0 [ 268.095026][T21801] ? clear_bhb_loop+0x55/0xb0 [ 268.099778][T21801] ? clear_bhb_loop+0x55/0xb0 [ 268.104473][T21801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.110453][T21801] RIP: 0033:0x7f5a8be75d29 [ 268.114877][T21801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.134574][T21801] RSP: 002b:00007f5a8a4c6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.143015][T21801] RAX: ffffffffffffffda RBX: 00007f5a8c066080 RCX: 00007f5a8be75d29 [ 268.151086][T21801] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 268.159091][T21801] RBP: 00007f5a8a4c6090 R08: 0000000000000000 R09: 0000000000000000 [ 268.167110][T21801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.175102][T21801] R13: 0000000000000000 R14: 00007f5a8c066080 R15: 00007ffe8fc7c268 [ 268.178608][T21804] lo speed is unknown, defaulting to 1000 [ 268.183085][T21801] [ 268.183452][T21801] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4676'. [ 268.658919][T21873] vhci_hcd: invalid port number 236 [ 268.664269][T21873] vhci_hcd: invalid port number 236 [ 268.686865][T21873] ip6_vti0: entered promiscuous mode [ 268.692811][T21873] ip6_vti0: left promiscuous mode [ 268.914390][T21912] rdma_op ffff8881473c1580 conn xmit_rdma 0000000000000000 [ 268.932800][T21912] ALSA: seq fatal error: cannot create timer (-19) [ 269.004769][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 269.004799][ T29] audit: type=1326 audit(2000004146.069:13866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21934 comm="syz.1.4690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1a6ca5d29 code=0x7ffc0000 [ 269.036300][ T29] audit: type=1326 audit(2000004146.069:13867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21934 comm="syz.1.4690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fb1a6ca5d29 code=0x7ffc0000 [ 269.060068][ T29] audit: type=1326 audit(2000004146.069:13868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21934 comm="syz.1.4690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1a6ca5d29 code=0x7ffc0000 [ 269.670771][T22018] rdma_op ffff888107a13980 conn xmit_rdma 0000000000000000 [ 269.693510][T22018] ALSA: seq fatal error: cannot create timer (-19) [ 269.721925][ T29] audit: type=1326 audit(2000004146.743:13869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22023 comm="syz.5.4697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd35bb35d29 code=0x7ffc0000 [ 269.745687][ T29] audit: type=1326 audit(2000004146.743:13870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22023 comm="syz.5.4697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd35bb35d29 code=0x7ffc0000 [ 269.790797][ T29] audit: type=1326 audit(2000004146.789:13871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22023 comm="syz.5.4697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd35bb35d29 code=0x7ffc0000 [ 269.814592][ T29] audit: type=1326 audit(2000004146.789:13872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22023 comm="syz.5.4697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd35bb35d29 code=0x7ffc0000 [ 269.838295][ T29] audit: type=1326 audit(2000004146.789:13873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22023 comm="syz.5.4697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd35bb35d29 code=0x7ffc0000 [ 269.861914][ T29] audit: type=1326 audit(2000004146.789:13874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22023 comm="syz.5.4697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd35bb35d29 code=0x7ffc0000 [ 269.885539][ T29] audit: type=1326 audit(2000004146.789:13875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22023 comm="syz.5.4697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd35bb35d29 code=0x7ffc0000 [ 269.998923][T22025] lo speed is unknown, defaulting to 1000 [ 270.035785][T22042] ip6_vti0: entered promiscuous mode [ 270.070825][T22042] ip6_vti0: left promiscuous mode [ 270.161646][T22031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 270.172037][T22031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.251010][T22151] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4715'. [ 271.396323][T22167] loop0: detected capacity change from 0 to 1024 [ 271.416738][T22170] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4723'. [ 271.426740][T22172] ip6_vti0: entered promiscuous mode [ 271.432470][T22172] ip6_vti0: left promiscuous mode [ 271.445121][T22167] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.510186][T12499] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.535689][T22183] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4729'. [ 271.643482][T22207] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4736'. [ 272.589206][T22344] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4744'. [ 272.622854][T22346] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 272.638667][T22349] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4747'. [ 272.667017][T22346] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í( [ 272.736695][T22353] lo speed is unknown, defaulting to 1000 [ 272.753850][T22362] 9pnet_fd: Insufficient options for proto=fd [ 272.824701][T22366] 9pnet_fd: Insufficient options for proto=fd [ 273.197320][T22408] lo speed is unknown, defaulting to 1000 [ 273.918102][T22542] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4761'. [ 274.622367][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 274.622384][ T29] audit: type=1326 audit(2000004151.326:14096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22656 comm="syz.1.4768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1a6ca5d29 code=0x7ffc0000 [ 274.653609][ T29] audit: type=1326 audit(2000004151.326:14097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22656 comm="syz.1.4768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7fb1a6ca5d29 code=0x7ffc0000 [ 274.677434][ T29] audit: type=1326 audit(2000004151.326:14098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22656 comm="syz.1.4768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1a6ca5d29 code=0x7ffc0000 [ 274.701249][ T29] audit: type=1326 audit(2000004151.326:14099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22656 comm="syz.1.4768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1a6ca5d29 code=0x7ffc0000 [ 274.772589][ T29] audit: type=1326 audit(2000004151.466:14100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22679 comm="syz.2.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 274.801437][ T29] audit: type=1326 audit(2000004151.494:14101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22679 comm="syz.2.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 274.825196][ T29] audit: type=1326 audit(2000004151.494:14102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22679 comm="syz.2.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 274.848879][ T29] audit: type=1326 audit(2000004151.494:14103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22679 comm="syz.2.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 274.872566][ T29] audit: type=1326 audit(2000004151.494:14104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22679 comm="syz.2.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 274.896225][ T29] audit: type=1326 audit(2000004151.494:14105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22679 comm="syz.2.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8be75d29 code=0x7ffc0000 [ 274.920503][T22672] rdma_op ffff88811b684180 conn xmit_rdma 0000000000000000 [ 274.928228][T22689] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4773'. [ 274.941771][T22686] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 274.945750][T22672] ALSA: seq fatal error: cannot create timer (-19) [ 274.976544][T22686] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í( [ 275.244673][T22736] vhci_hcd: invalid port number 236 [ 275.249939][T22736] vhci_hcd: invalid port number 236 [ 275.596941][T22766] lo speed is unknown, defaulting to 1000 [ 276.385820][T22864] 9pnet_fd: Insufficient options for proto=fd [ 276.856890][T22918] ip6_vti0: entered promiscuous mode [ 276.868480][T22918] ip6_vti0: left promiscuous mode [ 276.952326][T22933] siw: device registration error -23 [ 277.247948][T22993] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4810'. [ 277.368372][T23018] siw: device registration error -23 [ 277.408352][T23031] 9pnet_fd: Insufficient options for proto=fd [ 277.564486][T23048] bond_slave_0: entered promiscuous mode [ 277.570294][T23048] bond_slave_1: entered promiscuous mode [ 277.579852][T23048] macvlan2: entered promiscuous mode [ 277.585250][T23048] bond0: entered promiscuous mode [ 277.592003][T23048] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 277.602415][T23048] bond0: left promiscuous mode [ 277.607444][T23048] bond_slave_0: left promiscuous mode [ 277.612862][T23048] bond_slave_1: left promiscuous mode [ 277.650166][T23054] netlink: 15 bytes leftover after parsing attributes in process `syz.4.4822'. [ 277.659205][T23054] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.204948][T23116] siw: device registration error -23 [ 278.210913][T23116] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4829'. [ 278.597227][T23194] 9pnet_fd: Insufficient options for proto=fd [ 279.180711][T23258] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4851'. [ 280.085470][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 280.085486][ T29] audit: type=1326 audit(2000004156.443:14411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.137122][ T29] audit: type=1326 audit(2000004156.443:14412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.160825][ T29] audit: type=1326 audit(2000004156.443:14413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.184438][ T29] audit: type=1326 audit(2000004156.443:14414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.208359][ T29] audit: type=1326 audit(2000004156.443:14415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.231982][ T29] audit: type=1326 audit(2000004156.443:14416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.255614][ T29] audit: type=1326 audit(2000004156.443:14417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.279201][ T29] audit: type=1326 audit(2000004156.443:14418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.302871][ T29] audit: type=1326 audit(2000004156.443:14419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.326644][ T29] audit: type=1326 audit(2000004156.443:14420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23410 comm="syz.0.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 280.596945][T23445] lo speed is unknown, defaulting to 1000 [ 280.645934][T23462] netlink: 'syz.5.4881': attribute type 4 has an invalid length. [ 280.907114][T23462] lo speed is unknown, defaulting to 1000 [ 281.091241][T23505] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4883'. [ 281.117270][T23507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=23507 comm=syz.0.4884 [ 281.130020][T23507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=23507 comm=syz.0.4884 [ 281.164808][T23507] FAULT_INJECTION: forcing a failure. [ 281.164808][T23507] name failslab, interval 1, probability 0, space 0, times 0 [ 281.177496][T23507] CPU: 0 UID: 0 PID: 23507 Comm: syz.0.4884 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 281.188382][T23507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 281.198453][T23507] Call Trace: [ 281.201755][T23507] [ 281.204690][T23507] dump_stack_lvl+0xf2/0x150 [ 281.209329][T23507] dump_stack+0x15/0x1a [ 281.213587][T23507] should_fail_ex+0x223/0x230 [ 281.218281][T23507] should_failslab+0x8f/0xb0 [ 281.222924][T23507] kmem_cache_alloc_node_noprof+0x59/0x320 [ 281.228741][T23507] ? __alloc_skb+0x10b/0x310 [ 281.233388][T23507] __alloc_skb+0x10b/0x310 [ 281.238036][T23507] netlink_ack+0xef/0x4f0 [ 281.242461][T23507] audit_receive+0x1b2/0x2a20 [ 281.247237][T23507] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 281.252633][T23507] ? __netlink_lookup+0x253/0x290 [ 281.257675][T23507] netlink_unicast+0x599/0x670 [ 281.262531][T23507] netlink_sendmsg+0x5cc/0x6e0 [ 281.267319][T23507] ? __pfx_netlink_sendmsg+0x10/0x10 [ 281.272625][T23507] __sock_sendmsg+0x140/0x180 [ 281.277384][T23507] ____sys_sendmsg+0x312/0x410 [ 281.282173][T23507] __sys_sendmsg+0x19d/0x230 [ 281.286808][T23507] __x64_sys_sendmsg+0x46/0x50 [ 281.291747][T23507] x64_sys_call+0x2734/0x2dc0 [ 281.296486][T23507] do_syscall_64+0xc9/0x1c0 [ 281.301039][T23507] ? clear_bhb_loop+0x55/0xb0 [ 281.305732][T23507] ? clear_bhb_loop+0x55/0xb0 [ 281.310420][T23507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.316336][T23507] RIP: 0033:0x7fb510cd5d29 [ 281.320754][T23507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.340492][T23507] RSP: 002b:00007fb50f347038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 281.348950][T23507] RAX: ffffffffffffffda RBX: 00007fb510ec5fa0 RCX: 00007fb510cd5d29 [ 281.356925][T23507] RDX: 0000000000000044 RSI: 00000000200001c0 RDI: 0000000000000003 [ 281.364898][T23507] RBP: 00007fb50f347090 R08: 0000000000000000 R09: 0000000000000000 [ 281.372946][T23507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.380916][T23507] R13: 0000000000000000 R14: 00007fb510ec5fa0 R15: 00007ffdbc07b3b8 [ 281.388986][T23507] [ 281.512639][T23535] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4894'. [ 281.653302][T23531] lo speed is unknown, defaulting to 1000 [ 281.860119][T23568] vlan3: entered allmulticast mode [ 281.865299][T23568] bridge_slave_0: entered allmulticast mode [ 281.874032][T23568] bridge_slave_0: left allmulticast mode [ 281.893105][T23572] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4907'. [ 282.353654][T23608] lo speed is unknown, defaulting to 1000 [ 282.401873][T23612] FAULT_INJECTION: forcing a failure. [ 282.401873][T23612] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 282.415310][T23612] CPU: 0 UID: 0 PID: 23612 Comm: syz.4.4922 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 282.426097][T23612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 282.436259][T23612] Call Trace: [ 282.439554][T23612] [ 282.442571][T23612] dump_stack_lvl+0xf2/0x150 [ 282.447292][T23612] dump_stack+0x15/0x1a [ 282.451561][T23612] should_fail_ex+0x223/0x230 [ 282.456261][T23612] should_fail+0xb/0x10 [ 282.460444][T23612] should_fail_usercopy+0x1a/0x20 [ 282.465534][T23612] _copy_to_user+0x20/0xa0 [ 282.469984][T23612] simple_read_from_buffer+0xa0/0x110 [ 282.475377][T23612] proc_fail_nth_read+0xf9/0x140 [ 282.480372][T23612] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 282.485965][T23612] vfs_read+0x1a2/0x700 [ 282.490225][T23612] ? __rcu_read_unlock+0x4e/0x70 [ 282.495266][T23612] ? __fget_files+0x17c/0x1c0 [ 282.500107][T23612] ksys_read+0xe8/0x1b0 [ 282.504277][T23612] __x64_sys_read+0x42/0x50 [ 282.508844][T23612] x64_sys_call+0x2874/0x2dc0 [ 282.513544][T23612] do_syscall_64+0xc9/0x1c0 [ 282.518068][T23612] ? clear_bhb_loop+0x55/0xb0 [ 282.522783][T23612] ? clear_bhb_loop+0x55/0xb0 [ 282.527524][T23612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.533522][T23612] RIP: 0033:0x7fcc9c26473c [ 282.537942][T23612] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 282.557558][T23612] RSP: 002b:00007fcc9a8d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 282.566060][T23612] RAX: ffffffffffffffda RBX: 00007fcc9c455fa0 RCX: 00007fcc9c26473c [ 282.574112][T23612] RDX: 000000000000000f RSI: 00007fcc9a8d70a0 RDI: 0000000000000007 [ 282.582091][T23612] RBP: 00007fcc9a8d7090 R08: 0000000000000000 R09: 0000000000000000 [ 282.590072][T23612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.598055][T23612] R13: 0000000000000000 R14: 00007fcc9c455fa0 R15: 00007fffa560c348 [ 282.606043][T23612] [ 282.691265][T23635] rdma_op ffff888122803980 conn xmit_rdma 0000000000000000 [ 282.709407][T23635] ALSA: seq fatal error: cannot create timer (-19) [ 283.426187][T23659] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4941'. [ 283.619241][T23672] lo speed is unknown, defaulting to 1000 [ 283.798377][T23716] siw: device registration error -23 [ 283.804251][T23716] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4952'. [ 283.911982][T23736] rdma_op ffff8881020e7980 conn xmit_rdma 0000000000000000 [ 283.929805][T23736] ALSA: seq fatal error: cannot create timer (-19) [ 284.467242][T23824] siw: device registration error -23 [ 284.473145][T23824] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4963'. [ 284.622921][T23855] SELinux: policydb version 0 does not match my version range 15-33 [ 284.640300][T23855] SELinux: failed to load policy [ 284.696321][T23868] siw: device registration error -23 [ 284.702077][T23868] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4975'. [ 284.717446][T23869] rdma_op ffff8881020e7580 conn xmit_rdma 0000000000000000 [ 284.742348][T23869] ALSA: seq fatal error: cannot create timer (-19) [ 284.935217][T23890] netlink: 200 bytes leftover after parsing attributes in process `syz.4.4982'. [ 284.947553][T23890] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket pid=23890 comm=syz.4.4982 [ 285.031864][T23896] syz.4.4984[23896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.032058][T23896] syz.4.4984[23896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.045447][T23896] syz.4.4984[23896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.130115][T23908] FAULT_INJECTION: forcing a failure. [ 285.130115][T23908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.154756][T23908] CPU: 0 UID: 0 PID: 23908 Comm: syz.4.4986 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 285.165771][T23908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 285.175994][T23908] Call Trace: [ 285.179324][T23908] [ 285.182267][T23908] dump_stack_lvl+0xf2/0x150 [ 285.186920][T23908] dump_stack+0x15/0x1a [ 285.191101][T23908] should_fail_ex+0x223/0x230 [ 285.195805][T23908] should_fail+0xb/0x10 [ 285.199972][T23908] should_fail_usercopy+0x1a/0x20 [ 285.205063][T23908] _copy_from_user+0x1e/0xb0 [ 285.209704][T23908] ____sys_sendmsg+0x1a4/0x410 [ 285.214571][T23908] __sys_sendmmsg+0x227/0x4b0 [ 285.219309][T23908] __x64_sys_sendmmsg+0x57/0x70 [ 285.224198][T23908] x64_sys_call+0x29aa/0x2dc0 [ 285.228904][T23908] do_syscall_64+0xc9/0x1c0 [ 285.233585][T23908] ? clear_bhb_loop+0x55/0xb0 [ 285.238306][T23908] ? clear_bhb_loop+0x55/0xb0 [ 285.243027][T23908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.248970][T23908] RIP: 0033:0x7fcc9c265d29 [ 285.253524][T23908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.273164][T23908] RSP: 002b:00007fcc9a8d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 285.281601][T23908] RAX: ffffffffffffffda RBX: 00007fcc9c455fa0 RCX: 00007fcc9c265d29 [ 285.289606][T23908] RDX: 0000000000000001 RSI: 00000000200032c0 RDI: 0000000000000006 [ 285.297604][T23908] RBP: 00007fcc9a8d7090 R08: 0000000000000000 R09: 0000000000000000 [ 285.305590][T23908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.313564][T23908] R13: 0000000000000000 R14: 00007fcc9c455fa0 R15: 00007fffa560c348 [ 285.321602][T23908] [ 285.477705][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 285.477720][ T29] audit: type=1400 audit(2000004161.475:14675): avc: denied { read } for pid=23920 comm="syz.4.4992" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 285.507869][ T29] audit: type=1400 audit(2000004161.475:14676): avc: denied { open } for pid=23920 comm="syz.4.4992" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 285.601948][ T29] audit: type=1326 audit(2000004161.597:14677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.626678][ T29] audit: type=1326 audit(2000004161.597:14678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.650397][ T29] audit: type=1326 audit(2000004161.597:14679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.674021][ T29] audit: type=1326 audit(2000004161.597:14680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.697625][ T29] audit: type=1326 audit(2000004161.597:14681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.721245][ T29] audit: type=1326 audit(2000004161.597:14682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.744991][ T29] audit: type=1326 audit(2000004161.597:14683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.768586][ T29] audit: type=1326 audit(2000004161.597:14684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23926 comm="syz.4.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 285.991954][T23958] program syz.1.5007 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 286.001539][T23958] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 286.233416][T23968] lo speed is unknown, defaulting to 1000 [ 287.072768][T24023] syzkaller0: entered allmulticast mode [ 287.083761][T24023] syzkaller0 (unregistering): left allmulticast mode [ 287.275526][T24052] FAULT_INJECTION: forcing a failure. [ 287.275526][T24052] name failslab, interval 1, probability 0, space 0, times 0 [ 287.288241][T24052] CPU: 1 UID: 0 PID: 24052 Comm: syz.1.5022 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 287.299049][T24052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 287.309127][T24052] Call Trace: [ 287.312499][T24052] [ 287.315461][T24052] dump_stack_lvl+0xf2/0x150 [ 287.320130][T24052] dump_stack+0x15/0x1a [ 287.324399][T24052] should_fail_ex+0x223/0x230 [ 287.329179][T24052] should_failslab+0x8f/0xb0 [ 287.333805][T24052] kmem_cache_alloc_noprof+0x52/0x320 [ 287.339191][T24052] ? mm_alloc+0x2b/0xa0 [ 287.343396][T24052] ? alloc_bprm+0xef/0x5d0 [ 287.347902][T24052] mm_alloc+0x2b/0xa0 [ 287.351950][T24052] alloc_bprm+0x1c2/0x5d0 [ 287.356407][T24052] do_execveat_common+0x134/0x800 [ 287.361457][T24052] ? getname_flags+0x15a/0x3b0 [ 287.366283][T24052] __x64_sys_execveat+0x75/0x90 [ 287.371210][T24052] x64_sys_call+0x291e/0x2dc0 [ 287.375914][T24052] do_syscall_64+0xc9/0x1c0 [ 287.380444][T24052] ? clear_bhb_loop+0x55/0xb0 [ 287.385139][T24052] ? clear_bhb_loop+0x55/0xb0 [ 287.389898][T24052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.395830][T24052] RIP: 0033:0x7fb1a6ca5d29 [ 287.400334][T24052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.419999][T24052] RSP: 002b:00007fb1a5311038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 287.428424][T24052] RAX: ffffffffffffffda RBX: 00007fb1a6e95fa0 RCX: 00007fb1a6ca5d29 [ 287.436502][T24052] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 287.444545][T24052] RBP: 00007fb1a5311090 R08: 0000000000001000 R09: 0000000000000000 [ 287.452526][T24052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 287.460540][T24052] R13: 0000000000000000 R14: 00007fb1a6e95fa0 R15: 00007ffeb84ece38 [ 287.468531][T24052] [ 287.632089][T24111] netlink: 20 bytes leftover after parsing attributes in process `+}['. [ 287.661011][T24113] FAULT_INJECTION: forcing a failure. [ 287.661011][T24113] name failslab, interval 1, probability 0, space 0, times 0 [ 287.673800][T24113] CPU: 0 UID: 0 PID: 24113 Comm: syz.2.5028 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 287.684625][T24113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 287.694826][T24113] Call Trace: [ 287.698109][T24113] [ 287.701074][T24113] dump_stack_lvl+0xf2/0x150 [ 287.705704][T24113] dump_stack+0x15/0x1a [ 287.709888][T24113] should_fail_ex+0x223/0x230 [ 287.714579][T24113] should_failslab+0x8f/0xb0 [ 287.719219][T24113] kmem_cache_alloc_node_noprof+0x59/0x320 [ 287.725037][T24113] ? __alloc_skb+0x10b/0x310 [ 287.729733][T24113] __alloc_skb+0x10b/0x310 [ 287.734162][T24113] ? audit_log_start+0x34c/0x6b0 [ 287.739110][T24113] audit_log_start+0x368/0x6b0 [ 287.743899][T24113] audit_seccomp+0x4b/0x130 [ 287.748411][T24113] __seccomp_filter+0x6fa/0x1180 [ 287.753363][T24113] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 287.759035][T24113] ? vfs_write+0x596/0x920 [ 287.763457][T24113] ? __schedule+0x6fa/0x930 [ 287.767972][T24113] __secure_computing+0x9f/0x1c0 [ 287.773061][T24113] syscall_trace_enter+0xd1/0x1f0 [ 287.778104][T24113] do_syscall_64+0xaa/0x1c0 [ 287.782625][T24113] ? clear_bhb_loop+0x55/0xb0 [ 287.787307][T24113] ? clear_bhb_loop+0x55/0xb0 [ 287.792073][T24113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.798072][T24113] RIP: 0033:0x7f5a8be75d29 [ 287.802488][T24113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.822121][T24113] RSP: 002b:00007f5a8a4e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000da [ 287.830550][T24113] RAX: ffffffffffffffda RBX: 00007f5a8c065fa0 RCX: 00007f5a8be75d29 [ 287.838522][T24113] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 287.846494][T24113] RBP: 00007f5a8a4e7090 R08: 0000000000000000 R09: 0000000000000000 [ 287.854893][T24113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 287.862863][T24113] R13: 0000000000000000 R14: 00007f5a8c065fa0 R15: 00007ffe8fc7c268 [ 287.870853][T24113] [ 287.942235][T24121] FAULT_INJECTION: forcing a failure. [ 287.942235][T24121] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 287.955353][T24121] CPU: 0 UID: 0 PID: 24121 Comm: syz.2.5030 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 287.966196][T24121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 287.976271][T24121] Call Trace: [ 287.979682][T24121] [ 287.982704][T24121] dump_stack_lvl+0xf2/0x150 [ 287.987474][T24121] dump_stack+0x15/0x1a [ 287.991723][T24121] should_fail_ex+0x223/0x230 [ 287.996468][T24121] should_fail+0xb/0x10 [ 288.000639][T24121] should_fail_usercopy+0x1a/0x20 [ 288.005773][T24121] copy_page_from_iter_atomic+0x228/0xf80 [ 288.011598][T24121] ? shmem_write_begin+0xa2/0x180 [ 288.016658][T24121] ? shmem_write_begin+0xda/0x180 [ 288.021705][T24121] generic_perform_write+0x2f1/0x4a0 [ 288.027073][T24121] shmem_file_write_iter+0xc2/0xe0 [ 288.032321][T24121] vfs_write+0x77f/0x920 [ 288.036579][T24121] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 288.042557][T24121] __x64_sys_pwrite64+0xf6/0x150 [ 288.047516][T24121] x64_sys_call+0xab0/0x2dc0 [ 288.052158][T24121] do_syscall_64+0xc9/0x1c0 [ 288.056797][T24121] ? clear_bhb_loop+0x55/0xb0 [ 288.061547][T24121] ? clear_bhb_loop+0x55/0xb0 [ 288.066231][T24121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.072167][T24121] RIP: 0033:0x7f5a8be75d29 [ 288.076592][T24121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.096394][T24121] RSP: 002b:00007f5a8a4e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 288.104839][T24121] RAX: ffffffffffffffda RBX: 00007f5a8c065fa0 RCX: 00007f5a8be75d29 [ 288.112840][T24121] RDX: 000000000000fdef RSI: 0000000020000140 RDI: 0000000000000005 [ 288.120825][T24121] RBP: 00007f5a8a4e7090 R08: 0000000000000000 R09: 0000000000000000 [ 288.128794][T24121] R10: 000000000000fecc R11: 0000000000000246 R12: 0000000000000002 [ 288.136765][T24121] R13: 0000000000000000 R14: 00007f5a8c065fa0 R15: 00007ffe8fc7c268 [ 288.144804][T24121] [ 288.310128][T24145] rdma_op ffff888117d2ed80 conn xmit_rdma 0000000000000000 [ 288.348145][T24145] ALSA: seq fatal error: cannot create timer (-19) [ 289.113337][T24237] FAULT_INJECTION: forcing a failure. [ 289.113337][T24237] name failslab, interval 1, probability 0, space 0, times 0 [ 289.126079][T24237] CPU: 0 UID: 0 PID: 24237 Comm: syz.4.5040 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 289.136882][T24237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 289.147121][T24237] Call Trace: [ 289.150416][T24237] [ 289.153367][T24237] dump_stack_lvl+0xf2/0x150 [ 289.158076][T24237] dump_stack+0x15/0x1a [ 289.162279][T24237] should_fail_ex+0x223/0x230 [ 289.167080][T24237] should_failslab+0x8f/0xb0 [ 289.171779][T24237] kmem_cache_alloc_noprof+0x52/0x320 [ 289.177209][T24237] ? vm_area_dup+0x98/0x130 [ 289.181842][T24237] vm_area_dup+0x98/0x130 [ 289.186333][T24237] __split_vma+0xf7/0x6a0 [ 289.190696][T24237] vms_gather_munmap_vmas+0x171/0x7a0 [ 289.196182][T24237] ? mntput_no_expire+0x70/0x3c0 [ 289.201155][T24237] ? mntput+0x49/0x70 [ 289.205166][T24237] do_vmi_align_munmap+0x1a4/0x390 [ 289.210331][T24237] do_vmi_munmap+0x1eb/0x230 [ 289.214970][T24237] do_munmap+0x8b/0xc0 [ 289.219215][T24237] __se_sys_mremap+0x916/0xf10 [ 289.224059][T24237] ? fput+0x1c4/0x200 [ 289.228081][T24237] __x64_sys_mremap+0x67/0x80 [ 289.232790][T24237] x64_sys_call+0x27e8/0x2dc0 [ 289.237536][T24237] do_syscall_64+0xc9/0x1c0 [ 289.242102][T24237] ? clear_bhb_loop+0x55/0xb0 [ 289.246797][T24237] ? clear_bhb_loop+0x55/0xb0 [ 289.251545][T24237] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.257480][T24237] RIP: 0033:0x7fcc9c265d29 [ 289.261921][T24237] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.281590][T24237] RSP: 002b:00007fcc9a8d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 289.290111][T24237] RAX: ffffffffffffffda RBX: 00007fcc9c455fa0 RCX: 00007fcc9c265d29 [ 289.298170][T24237] RDX: 0000000000800000 RSI: 0000000000001000 RDI: 0000000020a96000 [ 289.306158][T24237] RBP: 00007fcc9a8d7090 R08: 0000000020130000 R09: 0000000000000000 [ 289.314151][T24237] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 289.322218][T24237] R13: 0000000000000000 R14: 00007fcc9c455fa0 R15: 00007fffa560c348 [ 289.330226][T24237] [ 289.474763][T24236] lo speed is unknown, defaulting to 1000 [ 289.643614][T24236] chnl_net:caif_netlink_parms(): no params data found [ 289.749339][T24236] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.756590][T24236] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.774567][T24236] bridge_slave_0: entered allmulticast mode [ 289.806130][T24236] bridge_slave_0: entered promiscuous mode [ 289.821657][T24236] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.828776][T24236] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.854874][T24236] bridge_slave_1: entered allmulticast mode [ 289.870957][T24236] bridge_slave_1: entered promiscuous mode [ 289.904462][T24236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.915162][T24236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.948180][T24236] team0: Port device team_slave_0 added [ 289.958544][T24236] team0: Port device team_slave_1 added [ 289.996993][T24236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.004005][T24236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.030011][T24236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.063766][T24236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.071236][T24236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.097170][T24236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.150470][T24236] hsr_slave_0: entered promiscuous mode [ 290.159268][T24236] hsr_slave_1: entered promiscuous mode [ 290.177352][T24236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.203283][T24236] Cannot create hsr debugfs directory [ 290.313342][T24265] lo speed is unknown, defaulting to 1000 [ 290.320044][T24236] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.370655][T24236] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.411738][T24236] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.574526][T24236] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.648994][T24383] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5054'. [ 290.689789][T24236] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 290.709662][T24236] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 290.722265][T24236] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 290.755797][T24236] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 290.837342][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 290.837361][ T29] audit: type=1326 audit(2000004166.498:14846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 290.867299][ T29] audit: type=1326 audit(2000004166.498:14847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 290.913389][T24236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.916058][ T29] audit: type=1326 audit(2000004166.545:14848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 290.943758][ T29] audit: type=1326 audit(2000004166.545:14849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 290.956612][T24236] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.967347][ T29] audit: type=1326 audit(2000004166.545:14850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 290.997551][ T29] audit: type=1326 audit(2000004166.545:14851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 291.015149][ T7538] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.021191][ T29] audit: type=1326 audit(2000004166.545:14852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 291.021221][ T29] audit: type=1326 audit(2000004166.545:14853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 291.028266][ T7538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.051765][ T29] audit: type=1326 audit(2000004166.545:14854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 291.106309][ T29] audit: type=1326 audit(2000004166.545:14855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 291.175459][ T7538] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.182684][ T7538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.223212][T24393] tipc: Started in network mode [ 291.228125][T24393] tipc: Node identity 1, cluster identity 4711 [ 291.234362][T24393] tipc: Node number set to 1 [ 291.249509][T24236] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.260010][T24236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.393397][T24419] random: crng reseeded on system resumption [ 291.477916][T24236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.605872][T24236] veth0_vlan: entered promiscuous mode [ 291.623700][T24236] veth1_vlan: entered promiscuous mode [ 291.676769][T24236] veth0_macvtap: entered promiscuous mode [ 291.696530][T24236] veth1_macvtap: entered promiscuous mode [ 291.732547][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.743045][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.753009][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.763621][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.773611][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.784240][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.794146][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.804661][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.814518][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.825021][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.837933][T24236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.864287][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.874772][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.884640][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.895209][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.905196][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.914852][T24456] 9pnet_fd: Insufficient options for proto=fd [ 291.915666][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.931577][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.942067][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.953410][T24236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.963982][T24236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.977136][T24236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.992578][T24236] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.001385][T24236] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.010335][T24236] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.019110][T24236] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.319217][T24514] ip6_vti0: entered promiscuous mode [ 292.353440][T24514] ip6_vti0: left promiscuous mode [ 292.374745][T24523] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5071'. [ 292.383835][T24523] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5071'. [ 292.466245][T24535] syz.5.5072[24535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.466329][T24535] syz.5.5072[24535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.486292][T24535] syz.5.5072[24535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.602754][T24542] SELinux: Context u:object_r:app_data_file:s0:c512,c768 is not valid (left unmapped). [ 292.648944][T24544] siw: device registration error -23 [ 292.762186][T24554] rdma_op ffff8881149e7580 conn xmit_rdma 0000000000000000 [ 292.780471][T24554] ALSA: seq fatal error: cannot create timer (-19) [ 292.832441][T24560] siw: device registration error -23 [ 293.181458][T24586] rdma_op ffff8881149e7180 conn xmit_rdma 0000000000000000 [ 293.217596][T24586] ALSA: seq fatal error: cannot create timer (-19) [ 293.342867][T24602] xt_hashlimit: size too large, truncated to 1048576 [ 293.469613][T24591] lo speed is unknown, defaulting to 1000 [ 293.490164][T24606] IPv6: Can't replace route, no match found [ 294.004438][T24634] FAULT_INJECTION: forcing a failure. [ 294.004438][T24634] name failslab, interval 1, probability 0, space 0, times 0 [ 294.017148][T24634] CPU: 0 UID: 0 PID: 24634 Comm: syz.2.5107 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 294.027960][T24634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 294.038045][T24634] Call Trace: [ 294.041327][T24634] [ 294.044261][T24634] dump_stack_lvl+0xf2/0x150 [ 294.048873][T24634] dump_stack+0x15/0x1a [ 294.053107][T24634] should_fail_ex+0x223/0x230 [ 294.057834][T24634] should_failslab+0x8f/0xb0 [ 294.062453][T24634] kmem_cache_alloc_noprof+0x52/0x320 [ 294.067839][T24634] ? security_inode_alloc+0x37/0x100 [ 294.073150][T24634] security_inode_alloc+0x37/0x100 [ 294.078375][T24634] inode_init_always_gfp+0x4a2/0x4f0 [ 294.083707][T24634] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 294.089249][T24634] alloc_inode+0x82/0x160 [ 294.093632][T24634] new_inode+0x1e/0x100 [ 294.097793][T24634] shmem_get_inode+0x24e/0x730 [ 294.102592][T24634] __shmem_file_setup+0x127/0x1f0 [ 294.107631][T24634] shmem_file_setup+0x3b/0x50 [ 294.112309][T24634] __se_sys_memfd_create+0x31d/0x5c0 [ 294.117606][T24634] __x64_sys_memfd_create+0x31/0x40 [ 294.122811][T24634] x64_sys_call+0x2d4c/0x2dc0 [ 294.127543][T24634] do_syscall_64+0xc9/0x1c0 [ 294.132054][T24634] ? clear_bhb_loop+0x55/0xb0 [ 294.136730][T24634] ? clear_bhb_loop+0x55/0xb0 [ 294.141456][T24634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.147447][T24634] RIP: 0033:0x7f5a8be75d29 [ 294.151922][T24634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.171594][T24634] RSP: 002b:00007f5a8a4e6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 294.180088][T24634] RAX: ffffffffffffffda RBX: 000000000000050a RCX: 00007f5a8be75d29 [ 294.188059][T24634] RDX: 00007f5a8a4e6ef0 RSI: 0000000000000000 RDI: 00007f5a8bef2469 [ 294.196033][T24634] RBP: 0000000020000200 R08: 00007f5a8a4e6bb7 R09: 00007f5a8a4e6e40 [ 294.204007][T24634] R10: 000000000000000a R11: 0000000000000202 R12: 00000000200001c0 [ 294.211973][T24634] R13: 00007f5a8a4e6ef0 R14: 00007f5a8a4e6eb0 R15: 0000000020000840 [ 294.219966][T24634] [ 294.355701][T24653] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 294.376228][T24653] SELinux: failed to load policy [ 294.443915][T24676] syzkaller0: entered allmulticast mode [ 294.454273][T24676] veth0_to_team: entered promiscuous mode [ 294.460062][T24676] veth0_to_team: entered allmulticast mode [ 294.470631][T24676] syzkaller0 (unregistering): left allmulticast mode [ 294.492806][T24686] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5123'. [ 294.573519][T24699] ip6_vti0: entered promiscuous mode [ 294.588042][T24699] ip6_vti0: left promiscuous mode [ 294.652660][T24710] FAULT_INJECTION: forcing a failure. [ 294.652660][T24710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 294.665773][T24710] CPU: 0 UID: 0 PID: 24710 Comm: syz.5.5125 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 294.676555][T24710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 294.686635][T24710] Call Trace: [ 294.689935][T24710] [ 294.692878][T24710] dump_stack_lvl+0xf2/0x150 [ 294.697664][T24710] dump_stack+0x15/0x1a [ 294.701897][T24710] should_fail_ex+0x223/0x230 [ 294.706650][T24710] should_fail+0xb/0x10 [ 294.710894][T24710] should_fail_usercopy+0x1a/0x20 [ 294.715983][T24710] _copy_to_user+0x20/0xa0 [ 294.720431][T24710] simple_read_from_buffer+0xa0/0x110 [ 294.725878][T24710] proc_fail_nth_read+0xf9/0x140 [ 294.730870][T24710] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 294.736442][T24718] lo speed is unknown, defaulting to 1000 [ 294.736460][T24710] vfs_read+0x1a2/0x700 [ 294.746355][T24710] ? __rcu_read_unlock+0x4e/0x70 [ 294.751332][T24710] ? __fget_files+0x17c/0x1c0 [ 294.756110][T24710] ksys_read+0xe8/0x1b0 [ 294.760371][T24710] __x64_sys_read+0x42/0x50 [ 294.764906][T24710] x64_sys_call+0x2874/0x2dc0 [ 294.769678][T24710] do_syscall_64+0xc9/0x1c0 [ 294.774219][T24710] ? clear_bhb_loop+0x55/0xb0 [ 294.778940][T24710] ? clear_bhb_loop+0x55/0xb0 [ 294.783652][T24710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.789592][T24710] RIP: 0033:0x7fd35bb3473c [ 294.794031][T24710] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 294.813786][T24710] RSP: 002b:00007fd35a1a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 294.822283][T24710] RAX: ffffffffffffffda RBX: 00007fd35bd25fa0 RCX: 00007fd35bb3473c [ 294.830346][T24710] RDX: 000000000000000f RSI: 00007fd35a1a70a0 RDI: 0000000000000007 [ 294.836653][T24721] usb usb4: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 294.838321][T24710] RBP: 00007fd35a1a7090 R08: 0000000000000000 R09: 0000000000000000 [ 294.838343][T24710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.861647][T24710] R13: 0000000000000000 R14: 00007fd35bd25fa0 R15: 00007ffed5ef1898 [ 294.869647][T24710] [ 294.897890][T24730] random: crng reseeded on system resumption [ 295.153298][T24766] FAULT_INJECTION: forcing a failure. [ 295.153298][T24766] name failslab, interval 1, probability 0, space 0, times 0 [ 295.166029][T24766] CPU: 1 UID: 0 PID: 24766 Comm: syz.5.5136 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 295.176813][T24766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 295.186877][T24766] Call Trace: [ 295.190157][T24766] [ 295.193090][T24766] dump_stack_lvl+0xf2/0x150 [ 295.197704][T24766] dump_stack+0x15/0x1a [ 295.202028][T24766] should_fail_ex+0x223/0x230 [ 295.206800][T24766] ? audit_log_d_path+0x96/0x250 [ 295.211748][T24766] should_failslab+0x8f/0xb0 [ 295.216378][T24766] __kmalloc_cache_noprof+0x4e/0x320 [ 295.221676][T24766] audit_log_d_path+0x96/0x250 [ 295.226454][T24766] ? __rcu_read_unlock+0x4e/0x70 [ 295.231414][T24766] audit_log_d_path_exe+0x42/0x70 [ 295.236594][T24766] audit_log_task+0x192/0x1c0 [ 295.241322][T24766] audit_seccomp+0x68/0x130 [ 295.245836][T24766] __seccomp_filter+0x6fa/0x1180 [ 295.250907][T24766] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 295.256575][T24766] ? vfs_write+0x596/0x920 [ 295.261004][T24766] ? __schedule+0x6fa/0x930 [ 295.265572][T24766] __secure_computing+0x9f/0x1c0 [ 295.270550][T24766] syscall_trace_enter+0xd1/0x1f0 [ 295.275673][T24766] do_syscall_64+0xaa/0x1c0 [ 295.280271][T24766] ? clear_bhb_loop+0x55/0xb0 [ 295.285018][T24766] ? clear_bhb_loop+0x55/0xb0 [ 295.289706][T24766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.295707][T24766] RIP: 0033:0x7fd35bb35d29 [ 295.300128][T24766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.319759][T24766] RSP: 002b:00007fd35a1a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000009e [ 295.328261][T24766] RAX: ffffffffffffffda RBX: 00007fd35bd25fa0 RCX: 00007fd35bb35d29 [ 295.336244][T24766] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000001022 [ 295.344305][T24766] RBP: 00007fd35a1a7090 R08: 0000000000000000 R09: 0000000000000000 [ 295.352302][T24766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.360371][T24766] R13: 0000000000000000 R14: 00007fd35bd25fa0 R15: 00007ffed5ef1898 [ 295.368363][T24766] [ 295.451189][T24780] syz.2.5141[24780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.451398][T24780] syz.2.5141[24780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.602545][T24780] syz.2.5141[24780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.609670][T24821] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5143'. [ 295.703566][T24832] SELinux: policydb magic number 0x87cff8c does not match expected magic number 0xf97cff8c [ 295.730586][T24832] SELinux: failed to load policy [ 295.791821][T24845] FAULT_INJECTION: forcing a failure. [ 295.791821][T24845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 295.804954][T24845] CPU: 0 UID: 0 PID: 24845 Comm: syz.2.5147 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 295.815759][T24845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 295.825857][T24845] Call Trace: [ 295.829157][T24845] [ 295.832167][T24845] dump_stack_lvl+0xf2/0x150 [ 295.836923][T24845] dump_stack+0x15/0x1a [ 295.841191][T24845] should_fail_ex+0x223/0x230 [ 295.845921][T24845] should_fail+0xb/0x10 [ 295.850123][T24845] should_fail_usercopy+0x1a/0x20 [ 295.855188][T24845] _copy_to_user+0x20/0xa0 [ 295.859671][T24845] simple_read_from_buffer+0xa0/0x110 [ 295.865079][T24845] proc_fail_nth_read+0xf9/0x140 [ 295.870062][T24845] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 295.875717][T24845] vfs_read+0x1a2/0x700 [ 295.879970][T24845] ? __rcu_read_unlock+0x4e/0x70 [ 295.885010][T24845] ? __fget_files+0x17c/0x1c0 [ 295.889786][T24845] ksys_read+0xe8/0x1b0 [ 295.894051][T24845] __x64_sys_read+0x42/0x50 [ 295.898679][T24845] x64_sys_call+0x2874/0x2dc0 [ 295.903406][T24845] do_syscall_64+0xc9/0x1c0 [ 295.908013][T24845] ? clear_bhb_loop+0x55/0xb0 [ 295.912723][T24845] ? clear_bhb_loop+0x55/0xb0 [ 295.917436][T24845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.923379][T24845] RIP: 0033:0x7f5a8be7473c [ 295.927806][T24845] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 295.947434][T24845] RSP: 002b:00007f5a8a4e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 295.955947][T24845] RAX: ffffffffffffffda RBX: 00007f5a8c065fa0 RCX: 00007f5a8be7473c [ 295.964061][T24845] RDX: 000000000000000f RSI: 00007f5a8a4e70a0 RDI: 0000000000000004 [ 295.972200][T24845] RBP: 00007f5a8a4e7090 R08: 0000000000000000 R09: 0000000000000000 [ 295.980274][T24845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.988315][T24845] R13: 0000000000000000 R14: 00007f5a8c065fa0 R15: 00007ffe8fc7c268 [ 295.996365][T24845] [ 296.255864][T24868] siw: device registration error -23 [ 296.273028][T24868] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5153'. [ 296.284979][T24862] rdma_op ffff88811f33a180 conn xmit_rdma 0000000000000000 [ 296.327101][T24862] ALSA: seq fatal error: cannot create timer (-19) [ 296.560522][T24926] siw: device registration error -23 [ 296.585474][T24926] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5158'. [ 296.929714][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 296.929730][ T29] audit: type=1326 audit(2000004172.185:15079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24956 comm="syz.4.5159" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc9c265d29 code=0x0 [ 297.069041][T24973] random: crng reseeded on system resumption [ 297.178693][ T29] audit: type=1400 audit(2000004172.316:15080): avc: denied { write } for pid=24951 comm="syz.2.5161" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 297.289155][T24928] lo speed is unknown, defaulting to 1000 [ 297.543375][T24928] chnl_net:caif_netlink_parms(): no params data found [ 297.658237][T24928] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.665347][T24928] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.812625][T24928] bridge_slave_0: entered allmulticast mode [ 297.836937][T24928] bridge_slave_0: entered promiscuous mode [ 297.852649][T24928] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.859785][T24928] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.888942][T24928] bridge_slave_1: entered allmulticast mode [ 297.913837][T24928] bridge_slave_1: entered promiscuous mode [ 297.959004][T24928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.981299][T24928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.025591][T24928] team0: Port device team_slave_0 added [ 298.044397][T24928] team0: Port device team_slave_1 added [ 298.075881][T24928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.082868][T24928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.108933][T24928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.171550][T24928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.178626][T24928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.204592][T24928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.297560][T24928] hsr_slave_0: entered promiscuous mode [ 298.304046][T24928] hsr_slave_1: entered promiscuous mode [ 298.310898][T24928] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.318481][T24928] Cannot create hsr debugfs directory [ 298.392490][T25075] lo: entered promiscuous mode [ 298.397524][T25075] lo: entered allmulticast mode [ 298.461303][T24928] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.530335][T24928] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.690266][T24928] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.786609][T25133] netlink: 'syz.4.5181': attribute type 4 has an invalid length. [ 299.010721][T25133] lo speed is unknown, defaulting to 1000 [ 299.232097][T25134] netlink: 'syz.1.5180': attribute type 4 has an invalid length. [ 299.255937][ T29] audit: type=1326 audit(2000004173.953:15081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.279671][ T29] audit: type=1326 audit(2000004173.953:15082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.303263][ T29] audit: type=1326 audit(2000004173.953:15083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.326966][ T29] audit: type=1326 audit(2000004173.953:15084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.350674][ T29] audit: type=1326 audit(2000004173.953:15085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.374333][ T29] audit: type=1326 audit(2000004173.953:15086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.398049][ T29] audit: type=1326 audit(2000004173.953:15087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.421650][ T29] audit: type=1326 audit(2000004173.953:15088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25111 comm="syz.4.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc9c265d29 code=0x7ffc0000 [ 299.489615][T24928] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.616636][T25174] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5183'. [ 299.711640][T25145] ip6_vti0: entered promiscuous mode [ 299.719219][T25145] ip6_vti0: left promiscuous mode [ 299.741098][T24928] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 299.774367][T24928] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 299.784705][T24928] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 299.805164][T24928] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 299.826436][T25110] lo speed is unknown, defaulting to 1000 [ 300.014958][T24928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.092340][T24928] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.131359][T24928] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.141889][T24928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.223557][ T7542] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.230775][ T7542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.282417][ T7542] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.289529][ T7542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.603151][T24928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.684858][T25240] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5196'. [ 300.885854][T24928] veth0_vlan: entered promiscuous mode [ 300.895770][T24928] veth1_vlan: entered promiscuous mode [ 300.924107][T24928] veth0_macvtap: entered promiscuous mode [ 300.940543][T24928] veth1_macvtap: entered promiscuous mode [ 300.958131][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.968658][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.978598][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.989153][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.999233][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.009835][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.019807][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.030302][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.040152][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.050692][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.060594][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.071102][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.082414][T24928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.091018][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.101650][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.111756][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.122384][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.132350][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.142898][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.152829][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.163311][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.173229][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.183687][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.193524][T24928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.203985][T24928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.301122][T24928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.310020][T24928] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.318805][T24928] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.327568][T24928] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.336358][T24928] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.352715][T25333] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5207'. [ 301.571836][T25340] netlink: 'syz.1.5206': attribute type 4 has an invalid length. [ 301.777865][T25340] lo speed is unknown, defaulting to 1000 [ 302.105434][T25362] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5218'. [ 302.292357][T25371] lo speed is unknown, defaulting to 1000 [ 302.310425][T25373] FAULT_INJECTION: forcing a failure. [ 302.310425][T25373] name failslab, interval 1, probability 0, space 0, times 0 [ 302.323327][T25373] CPU: 0 UID: 0 PID: 25373 Comm: syz.0.5223 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 302.334126][T25373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 302.344207][T25373] Call Trace: [ 302.347491][T25373] [ 302.350436][T25373] dump_stack_lvl+0xf2/0x150 [ 302.355078][T25373] dump_stack+0x15/0x1a [ 302.359275][T25373] should_fail_ex+0x223/0x230 [ 302.364041][T25373] should_failslab+0x8f/0xb0 [ 302.368733][T25373] __kmalloc_node_noprof+0xad/0x410 [ 302.373959][T25373] ? __kvmalloc_node_noprof+0x72/0x170 [ 302.379449][T25373] __kvmalloc_node_noprof+0x72/0x170 [ 302.384781][T25373] io_futex_cache_init+0x2c/0xb0 [ 302.389819][T25373] io_ring_ctx_alloc+0x595/0xcc0 [ 302.394782][T25373] io_uring_create+0x40/0x6d0 [ 302.399506][T25373] __se_sys_io_uring_setup+0x1d2/0x1e0 [ 302.405010][T25373] __x64_sys_io_uring_setup+0x31/0x40 [ 302.410413][T25373] x64_sys_call+0x270c/0x2dc0 [ 302.415094][T25373] do_syscall_64+0xc9/0x1c0 [ 302.419603][T25373] ? clear_bhb_loop+0x55/0xb0 [ 302.424290][T25373] ? clear_bhb_loop+0x55/0xb0 [ 302.429009][T25373] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.434986][T25373] RIP: 0033:0x7fb510cd5d29 [ 302.439409][T25373] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.459044][T25373] RSP: 002b:00007fb50f346fc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 302.467549][T25373] RAX: ffffffffffffffda RBX: 00007fb510ec5fa0 RCX: 00007fb510cd5d29 [ 302.475547][T25373] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000002c0c [ 302.483587][T25373] RBP: 0000000020000400 R08: 0000000000000000 R09: 0000000000000000 [ 302.491581][T25373] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 302.499572][T25373] R13: 0000000000000000 R14: 0000000000002c0c R15: 0000000000000000 [ 302.507560][T25373] [ 302.635078][T25396] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5232'. [ 302.672976][T25385] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.680336][T25385] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.709429][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 302.709447][ T29] audit: type=1326 audit(2000004177.601:15226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.744043][ T29] audit: type=1326 audit(2000004177.629:15227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.769267][ T29] audit: type=1326 audit(2000004177.648:15228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.794032][ T29] audit: type=1326 audit(2000004177.648:15229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.818100][ T29] audit: type=1326 audit(2000004177.648:15230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.841754][ T29] audit: type=1326 audit(2000004177.648:15231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.865342][ T29] audit: type=1326 audit(2000004177.648:15232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.889007][ T29] audit: type=1326 audit(2000004177.648:15233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.912702][ T29] audit: type=1326 audit(2000004177.648:15234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.938586][ T29] audit: type=1326 audit(2000004177.667:15235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25400 comm="syz.0.5234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb510cd5d29 code=0x7ffc0000 [ 302.942482][T25415] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5234'. [ 302.971322][T25415] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5234'. [ 302.980319][T25415] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5234'. [ 303.061773][T25385] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.082742][T25385] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.140503][T25385] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.149557][T25385] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.158769][T25385] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.167879][T25385] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.259389][T25422] ip6_vti0: entered promiscuous mode [ 303.264813][T25422] ip6_vti0: left promiscuous mode [ 304.065149][T25478] SELinux: syz.5.5266 (25478) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 304.196352][T25490] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5270'. [ 304.205480][T25490] netlink: 15 bytes leftover after parsing attributes in process `syz.2.5270'. [ 304.214529][T25490] netlink: 15 bytes leftover after parsing attributes in process `syz.2.5270'. [ 304.287389][T25494] hub 9-0:1.0: USB hub found [ 304.298685][T25494] hub 9-0:1.0: 8 ports detected [ 304.351318][T25499] SELinux: syz.2.5270 (25499) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 304.493175][T25511] random: crng reseeded on system resumption [ 305.298510][T25541] siw: device registration error -23 [ 305.334565][T25545] 9pnet_fd: Insufficient options for proto=fd [ 305.741068][T25567] netlink: 'syz.2.5294': attribute type 4 has an invalid length. [ 305.960278][T25567] lo speed is unknown, defaulting to 1000 [ 306.540093][T25579] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5300'. [ 306.568443][T25577] siw: device registration error -23 [ 306.691401][T25598] siw: device registration error -23 [ 307.357404][T25651] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5315'. [ 307.799334][T25730] ================================================================== [ 307.807483][T25730] BUG: KCSAN: data-race in rxrpc_input_call_event / rxrpc_send_data [ 307.815538][T25730] [ 307.817865][T25730] write to 0xffff88811a3e1474 of 4 bytes by task 25733 on cpu 0: [ 307.825593][T25730] rxrpc_input_call_event+0x8ef/0x12e0 [ 307.831074][T25730] rxrpc_io_thread+0x30e/0x1fb0 [ 307.835933][T25730] kthread+0x1d1/0x210 [ 307.840007][T25730] ret_from_fork+0x4b/0x60 [ 307.844430][T25730] ret_from_fork_asm+0x1a/0x30 [ 307.849202][T25730] [ 307.851529][T25730] read to 0xffff88811a3e1474 of 4 bytes by task 25730 on cpu 1: [ 307.859161][T25730] rxrpc_send_data+0x889/0x1820 [ 307.864029][T25730] rxrpc_do_sendmsg+0xb92/0xc30 [ 307.868890][T25730] rxrpc_sendmsg+0x417/0x520 [ 307.873488][T25730] __sock_sendmsg+0x140/0x180 [ 307.878198][T25730] ____sys_sendmsg+0x312/0x410 [ 307.882970][T25730] __sys_sendmsg+0x19d/0x230 [ 307.887567][T25730] __x64_sys_sendmsg+0x46/0x50 [ 307.892338][T25730] x64_sys_call+0x2734/0x2dc0 [ 307.897018][T25730] do_syscall_64+0xc9/0x1c0 [ 307.901526][T25730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.907439][T25730] [ 307.909757][T25730] value changed: 0x00000003 -> 0x00000004 [ 307.915472][T25730] [ 307.917794][T25730] Reported by Kernel Concurrency Sanitizer on: [ 307.923937][T25730] CPU: 1 UID: 0 PID: 25730 Comm: syz.2.5325 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 307.934707][T25730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 307.944763][T25730] ================================================================== [ 308.022630][T25736] 9pnet_fd: Insufficient options for proto=fd