last executing test programs: 1.246957007s ago: executing program 1 (id=2606): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) (fail_nth: 6) 1.246626996s ago: executing program 1 (id=2607): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000240)=[{0x3, 0x0, 0x1800}, {0x0, 0xe65b}], 0x2) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000680)=[0x2, 0x7, 0x1, 0x9d]) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRESDEC=r1], 0x34}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x2, 0x1, 0x4}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001200000008000800000000000800090000000100180001801400020076657468305f746f5f626f6e640000000800090000000000080006"], 0x4c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="8c030000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fcdbdf25030000002c0009800800010084000000080002000d0000000800010009000000080001000700000008000100000000004c000380080001000200000008000100090000000800010003000000080002006ef9000008000300ffffffff0800030001010000080001000200000008000200030000000800030002000000b00206808b00030087de926772652e41adf8f35435f1a2149d85cbc8aa4f04ecb48e6033642c96038cb98e18314b7fe585b3ed33052b82e6c8c2809baa63a5fd19ce303bd016c9728480b6a99cd83078e8a96ccaefb9efa992c7bccd83738af1ad574b2c617a9e89a45f66480454671afc1152119c20bccbf76dbed2bafebcff7054ec33601f45892c6b047537421a0004000200080006000700000008000600080000003f00040067636d28616573290000000000000000000000000000000000000000000000001700000025041e9a93ba0bc1265e3597e7538256703d4d099dc84100eb0003004906603253ffe12642b973dadb3d1da1d36887de3268bf45c5019f1d32c3fc1206440682ebe66416e80337b28778aef0bf087284be1e4e422eea08ad578cf464d13f49c251690f8c4fa3099da82e92a223acd600cc258d0797c62a811d0a4e3f7985977bd04f1456e2626e4bab2abf08035c34345e9839c2d9ac44bdbe1ba82a0814ecc99cd59732d76e843cf849651ba127ae6c9f6061147eff3adcbc077843dc6e129dbe359ef128d3bf921bcfde829ccb7c82bf607c19ccaf15a6e440568a76962dda84926e7972bde8876be0fcbdff7b35cc8cff8c5097326446bd277be2cf6c62b024fa40000800060010000000d7000300fe5a941e64ea899f8c1fac5b5ae4af14f9f232ef9f60d8c98935ef874c692a8cbeca6873813d88d2f233901cc71b96932e03892a33a41653a4225e91f7e4d563d1b0618b5d8719c6eb6bdfaa2d04039346d36bf2782e1d5d8b8d786df2e4d741984e0f6ea28df5875ca14e505f4a13cca46a9a721ba8fa989ad77d3080bd74e3c24b02dd12f1a4046dfb4e0fbd73f8c555803186aedf479b1b0d34cc5033f46c10dc5ff562ce5fbccb4ae3d5a75ff39652b6929dc0a884b1c747c922a0fef29aca882c6079213301290181502f70f266a89bb3002800078008000200720000000c0003000200000000000000080001009200000008000100ffff0000280001801c0002800800020008000000080001000100000008000400080000000800030003000000"], 0x38c}}, 0x2008859) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1e, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="c2d1ed3fcdae0b82000000080000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x94) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2e40ab, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x100) socket$can_raw(0x1d, 0x3, 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r7}, 0x10) 1.246077696s ago: executing program 0 (id=2608): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x50) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00'}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000310000009c0000000000000006000000000000008d153cf14b18cdc6"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x80000aa, 0x10, 0x0, 0xfffffffffffffed8}, 0x23) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000003800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000600)={0x0, 0x68, 0x3f1, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r5, 0xc4089434, &(0x7f0000000a00)={r7, 0x8000000000000001, 0x1, [0xf7f8, 0x7fffffff, 0x9, 0x4, 0x9], [0x7ff, 0x8, 0x2, 0x398000000, 0xb1, 0xecc7, 0x0, 0x8, 0x0, 0xd12, 0x0, 0x4ce, 0x6, 0x6, 0x0, 0x9, 0x8000, 0x8, 0x401, 0xf, 0x4, 0x10001, 0x8, 0x8, 0x3, 0x7f, 0x101, 0x7, 0x10000, 0x7, 0xc5, 0x8000000000000001, 0x7, 0x38000000000000, 0x5, 0x0, 0x101, 0x1, 0x1ff, 0x0, 0x800, 0x9, 0x8, 0x62, 0x7, 0x0, 0xc, 0xa, 0x75d1, 0x10001, 0x7fff, 0x8, 0x6cd, 0xc3f, 0x5, 0xffff, 0x1, 0xfffffffffffff800, 0xffffffff, 0x9, 0x3, 0x8, 0x7, 0x1, 0xfd9a, 0xffffffffffffffff, 0xffffffffffff0b5e, 0xfffffffffffff801, 0x8000000000000001, 0x8000000000000000, 0xffffffffffffffff, 0x5, 0x8000000000000001, 0x100000000, 0x3c, 0x7, 0xff, 0x1, 0x81, 0x400, 0x6, 0x4, 0x5, 0x29, 0x9, 0x2, 0x2, 0x1, 0x4, 0x5, 0x80000000, 0x8, 0x7, 0x6, 0x60, 0xd0, 0x3, 0xb3b, 0x7, 0x9, 0x3b55, 0x6, 0x7fff, 0x7, 0xcf0, 0xfc, 0x8, 0x8, 0xfffffffffffffe01, 0x6, 0x1, 0x2, 0x9, 0x6, 0x27, 0x9, 0x5, 0x7, 0x70af, 0x7, 0x7]}) recvmsg(r6, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x22) (async) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}, 0x1c) (async) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xb4}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x4000, 0x4, 0x9}, 0x18) 1.189196751s ago: executing program 0 (id=2610): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05400000000000000000010000000900010073797a300000000040000000040a01"], 0xd4}}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0xbc, 0x0, 0x7ffc0002}]}) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') 896.416186ms ago: executing program 1 (id=2614): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x6d, 0x2c450, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x2) lsm_get_self_attr(0x67, 0x0, &(0x7f0000000080), 0x0) 895.124975ms ago: executing program 1 (id=2615): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x130, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x32}, @NL80211_ATTR_REG_RULES={0x100, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xf}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x68823cb3}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xdf70}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8000}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffff9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7d1e}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10001}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xc0000000}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7f0}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x63}]}, 0x130}, 0x1, 0x0, 0x0, 0x4004800}, 0x20004000) openat$sysfs(0xffffffffffffff9c, 0x0, 0x325bc0, 0x66) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0x9, 0x1, 0xa, 0x10}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 869.808537ms ago: executing program 0 (id=2617): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x410, &(0x7f0000000140)=ANY=[@ANYBLOB="696f636861727365743d61736369692c636865636b3d7374726963742c008dc72788a4fd1d7a9e96f5af8b1e45accead19436f26d694969a11ba75120b4d62f34885979931a363c752e585ec3604e30dbe2a796fc821132b494dde1c10c9dd6e964a204d3419f8429a34ad0f9eef6d8e64551e180300000043f138d74174cf31003d8e2e285a38f0c00baa5f773735f6e6eb3d29d249635d3f5317a9cd809294ebc15b04d444ccb0c1a90e8e0587fae4eefddd7e3d5c20a076101fd7f3ee5634000000000000fda9bc4dbfe77e9b101986ec88"], 0xfe, 0x341, &(0x7f0000000bc0)="$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") (async) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x410, &(0x7f0000000140)=ANY=[@ANYBLOB="696f636861727365743d61736369692c636865636b3d7374726963742c008dc72788a4fd1d7a9e96f5af8b1e45accead19436f26d694969a11ba75120b4d62f34885979931a363c752e585ec3604e30dbe2a796fc821132b494dde1c10c9dd6e964a204d3419f8429a34ad0f9eef6d8e64551e180300000043f138d74174cf31003d8e2e285a38f0c00baa5f773735f6e6eb3d29d249635d3f5317a9cd809294ebc15b04d444ccb0c1a90e8e0587fae4eefddd7e3d5c20a076101fd7f3ee5634000000000000fda9bc4dbfe77e9b101986ec88"], 0xfe, 0x341, &(0x7f0000000bc0)="$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") socket$kcm(0x2, 0x1, 0x84) (async) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000000), 0x8) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @private=0xa010100, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)='a', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000600)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000640)=[{&(0x7f00000003c0)="ea3f3cb6d4d6b7f04a30b8da4433e1580d3b0e8640b851dd0aea1e4faf5f4980bb138806a6d166a3eb7aa5ea19ab61e98648fde5fe0a01ce3f502bc9fc0acae45822767f8221878ed04740666d8604ed3b18738f8997b45f4e0ac3f8add62aee0f75b2ac0eaa103ac473a12b0e696f08dfcda09c675e6389f6145ba2e35f916261be0afcd880b17461067cb0ddbdf9dbb0c5543c108340d4bf5851a542af11762137f614aa768d0c321cec5748133fa3aaf21c9c0e45a02dba69e73ff30aa5331f778b930f063ec52a6ee7864e234f69e44450cecc29e4803edd71db973b8308ddd3c767d7eb27ff26cbdf0a8b8364d391", 0xf1}, {&(0x7f0000000280)="47c02abcd45842711feae3e091d03b391031fd391a9fb63d6e336c530f03c972ba33e8f066fbf350c0b61143a30b797e60941fbf986b594942a6e2e4a2af9b68c7b469d1ea54c8612b5f9c9c1599eb1467c8d3c2ace9ad1c1dfd9a2c2db0e73d841ce907bc93445c0e43378b894d06aa71e24bead0109e68c0af50f3777efd", 0x7f}, {&(0x7f00000004c0)="33616590457379354457785889b7e776023b4008696bc0f7487aedd102225d6a79040dc6808639c477a7b0826ca3a301e84a81529c814414c9667a68bec425cc441571", 0x43}, {&(0x7f0000000540)="a1f0dabbf0065d094c7dc9d5afb30877dc48d06dbd94eeceae1377b6d9c4226de2bc4d40f84e62bca4b1963bfd958d09ce071e867f3908eb0d33f4e9f4ba7c1b60d3893c5ddc0f74eda5a85658ed5f1c7cf7634ccbfc6b38ea33e2f4dc6c7b4f949a3599f044635eb63892ea09888e1b78e3c16ac576dcd8b9f20330e1f5253d280851b6d4aff9239d47f42f9dd298f11d7da06d8620223c5d8e4eac4c15b06a92ff0817", 0xa4}, {&(0x7f0000000980)="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", 0x356}], 0x5}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x804053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) 869.287108ms ago: executing program 1 (id=2618): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000380)='kfree\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) preadv(r4, 0x0, 0x0, 0xe, 0xbe) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) 809.672913ms ago: executing program 1 (id=2620): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) futex(&(0x7f0000000140)=0x1, 0x80, 0x2, 0x0, &(0x7f0000048000), 0x2) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000000000)=""/58, 0x4}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000280)=[{0x30, 0x0, 0x4, 0xfffff03c}, {0x6, 0x0, 0x4, 0xfffffff9}]}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000280)=[{0x30, 0x0, 0x4, 0xfffff03c}, {0x6, 0x0, 0x4, 0xfffffff9}]}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000002980)=ANY=[@ANYRESDEC=r2, @ANYBLOB="9ff18aa66ae6f446df6adec513af97f901b0434f9b34e74201b1b9e0914dcfab11c624d252cbce8ec0a053193ee0b2516978edbcb1d7d37f9c0dd7ba8736724ccca6ed6be7b5b455c50c0ebe95b6a577f6f007f0dd3f55961f8c99ec7842c53b6e8bf0ae9434f45fddc2cbff54762e6701099d98727b078274fae274744e64bda8d9ec51b32f7b424aeed505dbcb662898b2afff4a14e5d9600c2bee598e8e3415b96e79d63c53f8644d4c7737b9c4fffe020f63e4b77eea0ed508f67808662c113296c75405a4ccef6352ed479e04c213700b846c7af5888483fc20add429391c53528f20f770c6cddcbcbc07d44662d0b0e08adf78c252bdc819de28ecaaf9ae8f274ca1d62f206efcb40aa9393c360b12d5d9d3d9b1ae5889c8256a9e6ae8b90724e11601c5082c5f7ebbec15a1d07121cfdd1f78b0047081fd309fa9baaa037f11166f62a4cd5fcbe9961032e9ac55b24aa4477fc24f2052591b55ebc10184f42ba1707cde9d14790011ca31342566cff8c31850a60bc36ecf4892c25b7dd4803b96d5e7eea6d22fff521593bedf28848728e2e689c01a47bb043df9222daf22eaec55a40c300024256d5fa998d02df0683a53c78a5c674b02004b9ac52e085ca544fdec9beb96f1a09ba618049558a9878f5cff0b948ad7c265761514f50dda2b1904dfb144ed05a42e29a29c094b58ff40a231b30ff96d0361dbedf3e9e3b901d80a42a7ba1a616f5ab75967c4d1b47503044aedac050f602ac510e9837b411b6a8f6383c742e72887a3c5a589b85a0eccde199ccc71bdc6c5cefa45645a113742f9bd8f58c5eaa7d0cd14680ccc68a2bdc84ffecb4f8773966835a8889ddf58b58b3bc5a1bafe186ccaece5c2b2c843c7d558bfdf4ece5a925f9add46ec8ba24a8ee6de66ac16870e284413c5f6c23ded6ea8678ab4aaea868988df8b8616ef6fde973b4ecd290650bbe371191db712c72cab3a2bbc9a119daf24e4065b1d9ffd6e4726671e334b56767a01c737a6f418c0056e10e6796514ea0bd6ac6f45fa3abed842558260dc9e30dd3eaca7bdda762de9b8125119f3fdbdb8d6b2c2b9d2d67df629185d46e43b1b9fecf1ebf31ce690892cb58f2358e8621e8679f6687bca08a916dd1057fca7c8c9d3fdf487c588e485ec084b3f07d55bccfec1dd0bea2ec44fe069a92d79ce99155c15153b9c17babb0f4c20dfc9cfbc780d169bf3b44493f8706dc804921dd0a46bb49a73b92c8f3ce91e2b8223820a34d49ec9d6aa5ac99b61ec3fcd8946a7016a4f67bb68c1c23eea4fe8aa4727b8e2ef174407d8ac4f1275c6569e40fab97234353dd1bb36eea0e75ba126455b3c7ce4f60d495883440a484fa5bdacdbcfe44a4bd653e0b74d1453ead6ee7bdd18d2f7d647723cc900aeac4140e5cb7aa8a8eaff30f66ddd2048985d9c3e641a98530aeece91a92f1b3a19b837768753a6558803a22bf3259d075291645f4730d6e0cef44d91381ad22b75c3a62fbefe0167b4df227df7d7c9133da1b4d3bc73bddcbee1d720a0ca6796cad90def6e3178f8d5491adc4c8d60775fdad7ad8f55bb8dfe40ce1614a75a62762aad90398029243cdfcb11f6b88e81a5757c292e572eba28e7f6b6dd499012042c05530ac747afbe8df8d8a289736567d2a905925841ec66c5619ffe627e5197af3a8f7a153b20efbb7fe7c4a1fb4ddec54ec934a93062fad11596864672b442a15ab9920f47223f96be51112edb04ea971dff4f0b76ad2a37d6789e6f9e2b7a00015efca4222c97ed98845fab72673960eb2a6c55028733701520664b755c976687a28f20fe096c28a6e159d5da5665d652481437788b5ce4214228616dc36f70c5afb6beaad8a7059b42aaf81f413c5b3d0c44a809d71323241db8b6b00b69c0019171ed50fc89669eb197ceb320a81bf301ec2bea4eaa9803ecb2c9838990bc21bce8aaf4a77eea34ebfca4318617054d06789c9fb09e334746dcff61a55eb5cd79d0f62101b71d6fbc3ec2ce7c1b4f6b0d28659346719b99e30766d854cf10ff23d42c6d9d027b00feb7b81d8e9db78e035f378d49378bae332b589a6cbba6c9e0e7054e9c179544cec315825cd26d247e3c9c431cc0096c68abdac93df02964a746f70de0fc92f33f3a60ae887b63aa4885b4861243dcf57131afbde82e8ffe2c2526c737bd7141d15655ec5db8398dccfdcc9de2ff7a72ff649de023a50b93fe24e31bc2d7333802fa7575c0ad455f408dcf91a2aeef78d80caaa6cb827c410887ec51f4d6441a91fbd9fe496805fe66ac09415bea58f748e0b308cdd9e0917a54938172524dc4f61250d1d51bf41c68ecbf8bc39ccc7c6c05ced0a74abe350c047a03538fc1b03f1ea5139f46138989ec8ed3e0e28e3e0f86a6599856283fd93fa15e698f8b78e57067de372ea7bd8f788fb96cded19114a5111a94b84b47c784895bca29029da5ecb9d93fe137cff83815bf76840d4b221753288688d7c02e45834c02aab9e10ff21f40310f9a2ff7ff87e473a65d31f1a1b9b14538b5f3245dc0d576cdc3c3b9132cfd9bad7c5933d55588c108d208c817c9092efe13f220db45eedc79becb832d40a1cabbc30ae30a9a9045f9adabd67298a1f0c1aea35be4b0fb28904774d8837e12e02b6ea6ae5e8a748565ec6480dd713695afefa88d86aa13ae839039511ebb096ea32c28a5b1cc1fde577490ec577f134046e0a3d227979733c8370f2664250f0c0287cb79b50e511676b3de69f5ceb17d5f48a4fa773d8a5c468040d5de3ac602b3492a2b0529f0080293782baff3f06ef45063a6396d36385712bd8eb8d79832990652c0632339fafd704879a54d5e37f5aeb0a0ef59167794f3ca8ae4e6d043d6f4e5e993d9c9be9d439ce876ca7310410fbe03236d25e6efa65be8aabf474ffdc7b9525beb0a0c027cf7ee11ad99b841775d403923f2a0574da1cbdd9a25db9b23912fbc1f61aee5e627765ef77e92f4206a51da187b8dd8edece63620211d536bf728106bc23f0585b9a5874066406f2a9accd425c131f7a7bebbd6c9ceeece3cbba559248d1328f58f9eeefedfaf79362b4c89cd8ff6118f778a62cd40c185a62131a2b83a462241101bd10bf09288449052650602285b9044da43f3171a825dae5104b89874b53ec82088e6079fe245c47ebf869b4356c6898a7b80c90c6211b94f66c530d304d37ec35d897ee2f1ce12563a6776c8bbaeb0661fb9eca54b7e389d2ec23af905d20350303d7e266c15cd248af142594a15290c4f5402a2b7ff9e3693ddd904b881ba01fac553009b458f3ddcb7b5330e9f21e3a8ebed7bef116f9656f99a76ada26fb81f0521adb35b51d7b209210c67c7f519959f288d2c24186ad9bf8c21ea09de8d9fe8665ad2468f55e9e5e28f03c93eccd285dc14bdc95e70225de7ca04ff6fd584dff8cd01c15d97eb480007d2f478bddf90c89b72841a36e71a1389a4bd65e92304bd0170280106e19de1ca8e9719939ae3eb1c002ff3eedcd98c6815bf11224b7989c70a2aeb35fc18671b05ee8fe6dc9154abcc0aeb764bdf64f2b7e6b3e0098fc010ec06e4e0e7fdf9f90b13fae3e86c95816abc48c7658c7eed7c9917a535d1364bedf079afdab91f807a45a8e18af63f32709641d34d7afa44ecc240d80040c3f7f21aa6d8a4ca153016750f73d992f7ed06ed05f36016b1b2a45619c7300723e229a0b15eef6d702f69772c549fef49f7a19845e5b07cc7be4f04b06be409af6a9dea283bd7fea57bc746f2884de73764218b99eb40f3f1e40bfab7507a6b3d1e8c1a09979414fd3e17a5cb4d70a9bb94f093f01ab64df6e6edf96ad7b45d22bdbbddd5f44e62a7eb7690a39b0a4521106c68501171a3dde650473ca1d300235b479bfbc7139d0b830fd37be7ec19675804c6d04559892b8f10958d7ee5bc40cee2f7577443dbd675822e7115ad495146b60d37869921441c3b1b2fcbeed9ff1ec6fa0fadcd68b4d97ec1735a984debb9a99c417d68722ed4bf436630c79296227834150159e9bd510b754dbc59ca4c2608ab6a0c9ed59d190495386cfc5775e9bc1844405ad6df6c6054bd39801dac6e61623de0212a6675016dc85c921d16b50d6fbdcfd7f3d511d47911ffc0e6ac67693c21bb18b1025efc8248ec4da0e7d2a9b0c876a2f626ff842ddd603b67e62d2ffcb060902e8aabe1875eea5291576ff0416aa323d7595eaee3120076dceb4fe1d348aeb3da8391f5541e4284719ff457fcbd39f75432e0b08f130e26b015e024a50b1d25fb670f827ea8ffc7e4e66919615dbb8d5a90fe8389526c0fae57b352fc2d3e8e57647a32e718941a6b4bc16eb81418247aecd2b354aec9aedaf5004db9e9eb8759d0c9998fe3bfd42214f5e394d23d96cf8d33c34f2943c21c3d622c63ab61e0bedc7437be56564b1adb392ded8c510a97cfa82dfe7820d992d9dfa604dfa9ccd8c45b0678f9f30ab7699a5eda12179a41abe0bba94e5253d250864b4e420a49d138c2d41551114084de9f821015c6852ee219d30bf6217e458deec0aea3298c54a8cb569df50e675e4a10cde15ba0cd015df4230ddcfdd99c89f80835261b1feb96a8625e4ef70a26468839090f20ad59554bd8e7dd6c29bbd5c080f1e7fe2de8383eda68df8d7964cea1fb2e3d9f3223397fb44dcb19a88379d6fc0a7b140883417ef7ee6006c9326b139028f17ca13542db0bd58322d93b7cb72abfc985bb01613c19eff682cad2363d9b4981fd8992dddf9d1477d0d93c7a18bcb4d92bc7c25f9ec850ce0fff03ea1f5a84d8ee3cb6345ea3a9d404a09c609147647325724fb30ac45dc967f9d9b09fdab5b2ad1180b2421c79d39240f57012379f587b8ac8156a2322da16e5e9f4c8bb614f9cf40723433821d1abdc8daae74bec1cb39b2247e7ae0b78f279f32f4a0704effe006cc0091f14d7762c14ccac720bc27cca33775f61eb6a6e1bef519668c504fd0ef5fd6a21735e0fdeb68db0c55bc528d1b0b851cd20d32b0c118e7e7048678af454e8bc6cb8c81af55f91fd9dac8ececebdcf1a0712381eaafff2691867ad9feb61e2ef610aefd7e3b5814de7d9d6a55624c737302a1807937830d3b4e7f9c1daeee211cb2dfd1d32dfb35be3a766a6f8f0a2605e46133fb5bfa5937a196f668658c0e3281bbcdebd57b73d1b88c36745a1316745bb3eee70ec5ecf4a5b7d98a05e21665e72277842efd9fe58c4a13a07e14a4bd10039a7b454eb54a709ddee4a18fbd8ba4d659d33224c202c66c2305ad07c5a018f781dc6b7c7d7d4d73d274a6acb75e5272b528553d3d54ee7adbbd7c4c8c6811908e12d95ae2a8685235cbd75143209b03ebe406b769de5aacf4ecf46b7d27f73859e93bc5510c0da214a56b4c98b5dc34252709aff4e2d1472f4de9d1f3f5a61c62f78406f5fdff84c5ccf2cb2f228e31011ba33f8fa9e3f82cd8a820a444eb001f9fd2a3eba57f7f984ffac70a01e0d9641c36839b0c49ce626a9122dbc79aaba76810180ae89204799ca327056ad2a5fbcc22e96a29ef52d78eac7d6b7d289228610296a47650c04649c887c3c3cc9de182aeca4888e14e13999029b3b5655f5f14a792d7447dac12acce4c1e86049d012e32e6da7088035a5b0aab6c429895c65a01d41a7a50454fee78e2f1f04d69319ba27490f3c48fdb076fe7490d2af8f252b36f2ad8b0195be3b8906e44054ac48d79da7e6cadf00ad24d3e03855e4c624a8353431fe3447c455f289f0f3511f622c3ea3a0fcdd8ebc6d9e9b7896d6", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8fff4ffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000002980)=ANY=[@ANYRESDEC=r2, @ANYBLOB="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", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8fff4ffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="1f", 0x1, 0xfecc) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) (async) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r4, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) fcntl$setpipe(r5, 0x407, 0x176) syz_open_dev$MSR(&(0x7f00000009c0), 0xac, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x2, 0x0, 0x46, @local, @rand_addr=' \x01\x00', 0x7, 0x7, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) vmsplice(r6, &(0x7f0000000240)=[{&(0x7f0000000a40)='5', 0x1}], 0x1, 0x8) (async) vmsplice(r6, &(0x7f0000000240)=[{&(0x7f0000000a40)='5', 0x1}], 0x1, 0x8) 809.441013ms ago: executing program 0 (id=2621): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x6d, 0x2c450, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00'}, 0x18) lsm_get_self_attr(0x67, &(0x7f0000000400)={0x0, 0x0, 0xad, 0x8d, ""/141}, &(0x7f0000000080)=0xad, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x25a5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffe4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) 808.891393ms ago: executing program 0 (id=2622): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000005c0)={'erspan0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x700, 0x40, 0x40, 0x9, {{0x12, 0x4, 0x0, 0x2, 0x48, 0x65, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}, @remote, {[@generic={0x89, 0xa, "ab1d6d66b85e46ad"}, @lsrr={0x83, 0x27, 0xca, [@multicast1, @loopback, @multicast2, @local, @broadcast, @private=0xa010100, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000001240)={0x15ec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x119c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd2, 0x4, "28121434b80d601c6c8f2763dfda8e18bc3b4e9682828a9ecb8c193eb0338042552eb02e9b5f79369a2ab540e11a9cf92dfc12dd3db3458c86288dce209eaa3c5061caa1e3376134272cc5a5c86d6bd4d0188734b5eb9c921172ccbc14441516328c34fe1968d720869db29e43fc2547fa551b5f1681cc84390e875b6f617c1c2f071a001b16d7d1d208759fc7b4b9eed0194d5d473650804e1734739843d745f8716b4b425203229ddb9a4fdd5527879400ac4a9168e9c9f02f4442212d861ff76281f4788456fa39043fbd5e0c"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "4d8f207c94d4afd33f72ea037414e801329123a02ece790cc32ca091b458fc0d50f6bffcb7dc120104f99068ad8e82e1f8e5ac829f53b9ef4786e3181f84929c82147d60332130"}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x6}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x713d}, @ETHTOOL_A_EEE_MODES_OURS={0x248, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x24, 0x4, "4ab55c57afadaeea7ce4f5719d44e1435d2046f07f99fea78224f18adaa84124"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xce, 0x5, "c6a0ffb24b6ab6748698a7af09cdb5c3589020692246ea38926d5a186bb81a73453e4ac5e01fc59d4b834a3601ebba5e5a658158d850eecac9b58700f8322dc148a2bc31c00a672b26ff1457bd989f9f081837bdda89229da868e7d10bcbaf55aeab8c0cbb388eadce8aa73ec3aa6b84bc2fef2c470d2a40446ef5bf6587976cc92c5a266d1cf31ca1f3bd65c06cc0943d7233aa2c21d98ef2c23379ea2576d3e348a48df8c6f83d616df7e0d2652dc4d62162515f215542b986947ab2aea8e5c119df5777489d01216e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0x103, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x27, 0x4, "b1b353ddfcd277445b9966e2d81ef7f7d7c92013d1039aba6a86ecb62a7b25a6313df3"}]}, @ETHTOOL_A_EEE_MODES_OURS={0x198, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc01}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3fc00}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x780}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_MASK={0x53, 0x5, "efdd16e445f0c611a6ff981de98b291652081c6dabad69b75efc60b2a7e859ae0a4d8bd4f614151eb0f0eed50f1b2f439c89fd5988f2ac070ef85d4f7231a70f6cd8f1a58c14d6dfbbe0d88194936c"}, @ETHTOOL_A_BITSET_VALUE={0x4a, 0x4, "07145a26114b0211ea160e8e542e24c08b0461b534dba2ff93b66e1ed16453f918735717e6ddaa26e9a4e7350a1ebb8b7d1f4c47ba7be098e144c8847ea84eb15612a0620f84"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xa1b}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x14, 0x5, "f23b384196de266e27bffd9ebe1a1c74"}, @ETHTOOL_A_BITSET_VALUE={0x10, 0x4, "009e4414233bd81e2e1ff4fe"}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}]}, 0x15ec}, 0x1, 0x0, 0x0, 0x40000}, 0x14) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) 437.438263ms ago: executing program 2 (id=2629): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x130, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x32}, @NL80211_ATTR_REG_RULES={0x100, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xf}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xdf70}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8000}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffff9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7d1e}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10001}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xc0000000}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7f0}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x63}]}, 0x130}, 0x1, 0x0, 0x0, 0x4004800}, 0x20004000) openat$sysfs(0xffffffffffffff9c, 0x0, 0x325bc0, 0x66) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0x9, 0x1, 0xa, 0x10}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 437.259433ms ago: executing program 3 (id=2630): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000980)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0xa, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8b}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0}, 0x94) syz_read_part_table(0x5d6, &(0x7f0000000880)="$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") 436.946013ms ago: executing program 0 (id=2631): socket$inet6_sctp(0xa, 0x1, 0x84) syz_read_part_table(0x5d4, &(0x7f0000000000)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000b80)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @remote, 0x7}, 0x1c) shutdown(r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r2) syz_usb_connect(0x4, 0x65, &(0x7f0000000500)=ANY=[], 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f0000000380)='./bus\x00', 0x198) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x98, 0x32, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x408, 0xfffffffffffffff5, 0x6, 0x1}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x288640, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r4, 0xffffffffffffffff, 0x0) 415.012555ms ago: executing program 2 (id=2632): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x6d, 0x2c450, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00'}, 0x18) lsm_get_self_attr(0x67, &(0x7f0000000400)={0x0, 0x0, 0xad, 0x8d, ""/141}, &(0x7f0000000080)=0xad, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x25a5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffe4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) 413.450605ms ago: executing program 3 (id=2633): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc68, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) preadv(r6, 0x0, 0x0, 0xe, 0xbe) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) capset(&(0x7f0000000ac0)={0x19980330}, &(0x7f0000000180)={0x0, 0x10000, 0xc898, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r9, 0x2004, 0x0) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x0, 0x34}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) 369.273619ms ago: executing program 4 (id=2635): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a3000000000e8010000020a01040000000000000000000000024f0006005241ef868db58623"], 0x658}}, 0x0) 321.635603ms ago: executing program 4 (id=2636): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x90, 0x30, 0x871a15abc695fb3d, 0x3000000, 0x0, {}, [{0x7c, 0x1, [@m_tunnel_key={0x78, 0x1, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x408, 0xfffffffffffffff5, 0x6, 0x1}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 321.026093ms ago: executing program 2 (id=2637): socket$netlink(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) (async) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r2}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000400000050005000a000000050001000600000014000780080006400000000008001340"], 0x64}}, 0x24002800) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000030601020000000000000000000000000500010007"], 0x1c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\\\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000400)='io\x00') preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1, 0x0, 0x0) (async) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1, 0x0, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) (async) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r6, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYRES16=r7, @ANYRES8=r0, @ANYRES8=r5], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xd, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="720ac4ff008102000000b500000000009500f1fa00000000"], &(0x7f0000000480)='GPL\x00'}, 0x94) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) (async) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES16=0x0], 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000280)={'sit0\x00', &(0x7f00000006c0)={'ip_vti0\x00', 0x0, 0x20, 0x96f, 0x1, 0x684, {{0x14, 0x4, 0x1, 0x8, 0x50, 0x68, 0x0, 0x52, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x3c, 0xa3, 0x1, 0x4, [{@broadcast}, {@rand_addr=0x64010101, 0x7}, {@rand_addr=0x64010102, 0x8}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x10001}, {@private=0xa010102, 0x4}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x9}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x8ec}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000280)={'sit0\x00', &(0x7f00000006c0)={'ip_vti0\x00', 0x0, 0x20, 0x96f, 0x1, 0x684, {{0x14, 0x4, 0x1, 0x8, 0x50, 0x68, 0x0, 0x52, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x3c, 0xa3, 0x1, 0x4, [{@broadcast}, {@rand_addr=0x64010101, 0x7}, {@rand_addr=0x64010102, 0x8}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x10001}, {@private=0xa010102, 0x4}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x9}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x8ec}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="837dbe21234fd85ba71570d6f6db8958902d69da750ecfe775435c6105ba87473103f168175b294c9d8843aba4f7c1250cd75d18bce724e2c98594d2b496d63559c83cfec52b7dc22a478ee1b226", @ANYRESOCT=r1], 0x0, 0x80000080, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback=0xa, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r9}, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) (async) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 296.681445ms ago: executing program 4 (id=2638): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='qdisc_reset\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOC_STREAMS(r3, 0x8008551c, &(0x7f0000000140)=ANY=[@ANYBLOB="21e0000011"]) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xa4, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff801}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x400c010}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x4, 0x398, 0x7e}) 296.279565ms ago: executing program 2 (id=2639): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x400400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000200)={0x9, 0x1000, 0x8206, 0x880, 0x5, 0x8, 0x5, 0x1, r5}, &(0x7f0000000280)=0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) 295.974945ms ago: executing program 4 (id=2640): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@loopback, r3}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {}, {0x9, 0xffff}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x3, 0x8, 0x2}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0x0, 0x2, 0x6}, {0x0, 0x3, 0x0, "c9935b"}}}]}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x14004880}, 0x2000d8d0) 277.275917ms ago: executing program 4 (id=2641): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000005c0)={'erspan0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x700, 0x40, 0x40, 0x9, {{0x12, 0x4, 0x0, 0x2, 0x48, 0x65, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}, @remote, {[@generic={0x89, 0xa, "ab1d6d66b85e46ad"}, @lsrr={0x83, 0x27, 0xca, [@multicast1, @loopback, @multicast2, @local, @broadcast, @private=0xa010100, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000001240)={0x15ec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x119c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd2, 0x4, "28121434b80d601c6c8f2763dfda8e18bc3b4e9682828a9ecb8c193eb0338042552eb02e9b5f79369a2ab540e11a9cf92dfc12dd3db3458c86288dce209eaa3c5061caa1e3376134272cc5a5c86d6bd4d0188734b5eb9c921172ccbc14441516328c34fe1968d720869db29e43fc2547fa551b5f1681cc84390e875b6f617c1c2f071a001b16d7d1d208759fc7b4b9eed0194d5d473650804e1734739843d745f8716b4b425203229ddb9a4fdd5527879400ac4a9168e9c9f02f4442212d861ff76281f4788456fa39043fbd5e0c"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "4d8f207c94d4afd33f72ea037414e801329123a02ece790cc32ca091b458fc0d50f6bffcb7dc120104f99068ad8e82e1f8e5ac829f53b9ef4786e3181f84929c82147d60332130"}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x6}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x713d}, @ETHTOOL_A_EEE_MODES_OURS={0x248, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x24, 0x4, "4ab55c57afadaeea7ce4f5719d44e1435d2046f07f99fea78224f18adaa84124"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xce, 0x5, "c6a0ffb24b6ab6748698a7af09cdb5c3589020692246ea38926d5a186bb81a73453e4ac5e01fc59d4b834a3601ebba5e5a658158d850eecac9b58700f8322dc148a2bc31c00a672b26ff1457bd989f9f081837bdda89229da868e7d10bcbaf55aeab8c0cbb388eadce8aa73ec3aa6b84bc2fef2c470d2a40446ef5bf6587976cc92c5a266d1cf31ca1f3bd65c06cc0943d7233aa2c21d98ef2c23379ea2576d3e348a48df8c6f83d616df7e0d2652dc4d62162515f215542b986947ab2aea8e5c119df5777489d01216e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0x103, 0x5, "c0fe73643b470b9570d0798a9a90528e612ff42d5804646a80fc673fcebe384c33589f21264799cffdbd6b576b1411d38152d9e0acedf4d0b38f912ff68e8ce3faa5900931fd45391a52ca25a8e0a5f64cf183a222db8be04eccd2c9aa034a284df02162ad201a1c42aa0464d50e86c8745e8e6452fec91b1810a1e9fe72199fd39da03bc27867451cfd802242230c252ccf762907878f648b4170502f868874aad56e7a01416bdb2bc453618a57b6e282d4c70155e4c2d9ce14acd093594b604e2add23561d1795c6f4ffdff2aafc724db1b9ca71327205f360dd793ccc056a2865e20bc9d498bfe8764f31cb6ce581e34a3bed77bffe9fa5bdd1bb69784d"}, @ETHTOOL_A_BITSET_VALUE={0x27, 0x4, "b1b353ddfcd277445b9966e2d81ef7f7d7c92013d1039aba6a86ecb62a7b25a6313df3"}]}, @ETHTOOL_A_EEE_MODES_OURS={0x198, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc01}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3fc00}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x780}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_MASK={0x53, 0x5, "efdd16e445f0c611a6ff981de98b291652081c6dabad69b75efc60b2a7e859ae0a4d8bd4f614151eb0f0eed50f1b2f439c89fd5988f2ac070ef85d4f7231a70f6cd8f1a58c14d6dfbbe0d88194936c"}, @ETHTOOL_A_BITSET_VALUE={0x4a, 0x4, "07145a26114b0211ea160e8e542e24c08b0461b534dba2ff93b66e1ed16453f918735717e6ddaa26e9a4e7350a1ebb8b7d1f4c47ba7be098e144c8847ea84eb15612a0620f84"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xa1b}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x14, 0x5, "f23b384196de266e27bffd9ebe1a1c74"}, @ETHTOOL_A_BITSET_VALUE={0x10, 0x4, "009e4414233bd81e2e1ff4fe"}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}]}, 0x15ec}, 0x1, 0x0, 0x0, 0x40000}, 0x14) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) 259.849028ms ago: executing program 2 (id=2642): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x130, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x32}, @NL80211_ATTR_REG_RULES={0x100, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xf}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xdf70}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8000}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffff9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7d1e}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10001}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xc0000000}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7f0}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x63}]}, 0x130}, 0x1, 0x0, 0x0, 0x4004800}, 0x20004000) openat$sysfs(0xffffffffffffff9c, 0x0, 0x325bc0, 0x66) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0x9, 0x1, 0xa, 0x10}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 239.77873ms ago: executing program 2 (id=2643): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x20000023896) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 181.295515ms ago: executing program 3 (id=2644): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x1, 0x20000000, @dev={0xfe, 0x80, '\x00', 0x5}, 0x4}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000e80)={0x3a, 'syz0', 0x3a, 'M', 0x3a, 0xf, 0x3a, '@', 0x3a, '', 0x3a, './bus', 0x3a, [0x50, 0x50, 0x4f, 0x46, 0x4f]}, 0x2b) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="64871e11ad9cae6200000000110000db", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x13, &(0x7f00000004c0)=ANY=[], 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='rxrpc_client\x00', r3, 0x0, 0x3}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c06"]) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x4, &(0x7f0000000180)=[{}, {}, {}, {}]}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000404000000002e"], 0x0, 0x37}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="09000000f2ff0000040000000a00000004000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="020000000100"/28], 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r5, 0x0, 0x0}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)=ANY=[@ANYBLOB="5000bd00", @ANYRES16=0x0, @ANYBLOB="000329bd7000fbdbdf25130000003c00078008000200890000000c00040002000000000000000c0004000db60000000000000c000400df000000000000000c0004000200000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20040044}, 0x20040010) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) 153.431037ms ago: executing program 3 (id=2645): mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) link(0x0, &(0x7f0000000480)='./file0\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007a00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x4}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="01", 0xfffffe9c}], 0x1}}], 0x2, 0x0) 135.091468ms ago: executing program 3 (id=2646): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x2) lsm_get_self_attr(0x67, 0x0, &(0x7f0000000080), 0x0) 73.356923ms ago: executing program 3 (id=2647): ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(0xffffffffffffffff, 0x40045402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) pause() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYRES16=r5], 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x3, 0xb}, {0xffff, 0xffff}, {0xfff3, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x40000006}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c040}, 0x0) 0s ago: executing program 4 (id=2648): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b1000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000007140)={'veth0\x00', &(0x7f0000007040)=@ethtool_eeprom={0x43, 0x400, 0x8}}) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$GTP_CMD_ECHOREQ(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001000)={0x2c, r7, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000043}, 0x24000844) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') openat2(r8, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)={0x40242, 0x0, 0x12}, 0x18) keyctl$restrict_keyring(0xa, 0x0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000180)='i=Ov:cb2e\xdf\xff\xff\x04\x00\xff\xff\xff') sendmsg$rds(r8, &(0x7f0000000f40)={&(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000380)=""/209, 0xd1}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/24, 0x18}, {&(0x7f00000004c0)=""/80, 0x50}, {&(0x7f0000000540)=""/149, 0x95}], 0x5, &(0x7f0000000c40)=[@rdma_dest={0x18, 0x114, 0x2, {0x9, 0x1ff}}, @cswp={0x58, 0x114, 0x7, {{0x9, 0x9}, &(0x7f0000000680)=0x630, &(0x7f00000006c0), 0x8, 0xaee, 0x1, 0x9, 0x8, 0x7}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000700)=""/163, 0xa3}, &(0x7f00000007c0), 0x56}}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0xa}, &(0x7f0000000800)=0x4, &(0x7f0000000840)=0x34, 0x948000000000000, 0x62, 0x3, 0xfff, 0x40, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x3ff, 0xfffffffa}, &(0x7f0000000880)=0x34a86df, &(0x7f00000008c0)=0x6, 0x0, 0x8, 0xe, 0x656, 0x1f, 0x99e0}}, @fadd={0x58, 0x114, 0x6, {{0x1e, 0x5}, &(0x7f0000000900), &(0x7f0000000940)=0x7fffffffffffffff, 0x9, 0x440000000000000, 0xfffffffffffffbff, 0x1, 0x14, 0x8000}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2eab, 0x10000}, &(0x7f0000000980)=0xff, &(0x7f00000009c0)=0x4, 0x7, 0x4, 0x6, 0x1, 0x5e, 0x1}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0x70c}, &(0x7f0000000a00)=0x1, &(0x7f0000000a40)=0x7, 0x8, 0x1800000, 0x2, 0x2, 0x0, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x100, 0xfffffffd}, &(0x7f0000000a80)=0x4, &(0x7f0000000ac0)=0x49, 0x7fffffffffffffff, 0x6, 0xd3d2, 0x8, 0x2, 0xfffffffffffffffa}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000b00)=""/56, 0x38}, &(0x7f0000000c00), 0x62}}], 0x2e0, 0x4}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r2, 0xda02000) sendmsg$NFT_BATCH(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x10, 0x3, "bdf2713eae896bf08a6c6791"}, @NFTA_MATCH_NAME={0x9, 0x1, 'mark\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x14, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) getsockopt$MRT(r1, 0x0, 0xd0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r10}, &(0x7f0000000800), &(0x7f0000000840)=r11}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r12}, 0x10) kernel console output (not intermixed with test programs): 68] dump_stack+0x15/0x1b [ 109.503778][ T7868] should_fail_ex+0x265/0x280 [ 109.503846][ T7868] should_failslab+0x8c/0xb0 [ 109.503886][ T7868] __kvmalloc_node_noprof+0x123/0x4e0 [ 109.503978][ T7868] ? alloc_netdev_mqs+0x859/0xa20 [ 109.504017][ T7868] ? __kmalloc_cache_noprof+0x22e/0x320 [ 109.504043][ T7868] alloc_netdev_mqs+0x859/0xa20 [ 109.504085][ T7868] rtnl_create_link+0x239/0x710 [ 109.504132][ T7868] rtnl_newlink_create+0x14c/0x620 [ 109.504164][ T7868] ? security_capable+0x83/0x90 [ 109.504196][ T7868] ? netlink_ns_capable+0x86/0xa0 [ 109.504229][ T7868] rtnl_newlink+0xf29/0x12d0 [ 109.504284][ T7868] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.504307][ T7868] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 109.504327][ T7868] ? avc_has_perm_noaudit+0x1b1/0x200 [ 109.504382][ T7868] netlink_rcv_skb+0x123/0x220 [ 109.504480][ T7868] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 109.504510][ T7868] rtnetlink_rcv+0x1c/0x30 [ 109.504527][ T7868] netlink_unicast+0x5bd/0x690 [ 109.504562][ T7868] netlink_sendmsg+0x58b/0x6b0 [ 109.504608][ T7868] ? __pfx_netlink_sendmsg+0x10/0x10 [ 109.504643][ T7868] __sock_sendmsg+0x142/0x180 [ 109.504671][ T7868] ____sys_sendmsg+0x31e/0x4e0 [ 109.504756][ T7868] ___sys_sendmsg+0x17b/0x1d0 [ 109.504797][ T7868] __x64_sys_sendmsg+0xd4/0x160 [ 109.504837][ T7868] x64_sys_call+0x191e/0x2ff0 [ 109.504883][ T7868] do_syscall_64+0xd2/0x200 [ 109.504910][ T7868] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.505015][ T7868] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 109.505059][ T7868] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.505087][ T7868] RIP: 0033:0x7fb900aee9a9 [ 109.505105][ T7868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.505134][ T7868] RSP: 002b:00007fb8ff14f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 109.505154][ T7868] RAX: ffffffffffffffda RBX: 00007fb900d15fa0 RCX: 00007fb900aee9a9 [ 109.505166][ T7868] RDX: 0000000000008000 RSI: 0000200000000280 RDI: 0000000000000003 [ 109.505180][ T7868] RBP: 00007fb8ff14f090 R08: 0000000000000000 R09: 0000000000000000 [ 109.505195][ T7868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 109.505208][ T7868] R13: 0000000000000000 R14: 00007fb900d15fa0 R15: 00007ffdc5a59178 [ 109.505229][ T7868] [ 109.538771][ T7874] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1747'. [ 109.831592][ T7898] FAULT_INJECTION: forcing a failure. [ 109.831592][ T7898] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 109.845376][ T7898] CPU: 1 UID: 0 PID: 7898 Comm: syz.3.1756 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 109.845416][ T7898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.845432][ T7898] Call Trace: [ 109.845441][ T7898] [ 109.845450][ T7898] __dump_stack+0x1d/0x30 [ 109.845475][ T7898] dump_stack_lvl+0xe8/0x140 [ 109.845575][ T7898] dump_stack+0x15/0x1b [ 109.845596][ T7898] should_fail_ex+0x265/0x280 [ 109.845623][ T7898] should_fail+0xb/0x20 [ 109.845695][ T7898] should_fail_usercopy+0x1a/0x20 [ 109.845723][ T7898] _copy_from_user+0x1c/0xb0 [ 109.845756][ T7898] do_ipv6_setsockopt+0x124/0x2160 [ 109.845846][ T7898] ? kstrtoull+0x111/0x140 [ 109.845931][ T7898] ? avc_has_perm_noaudit+0x1b1/0x200 [ 109.845959][ T7898] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 109.846034][ T7898] ipv6_setsockopt+0x59/0x130 [ 109.846102][ T7898] udpv6_setsockopt+0x99/0xb0 [ 109.846138][ T7898] sock_common_setsockopt+0x66/0x80 [ 109.846297][ T7898] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 109.846372][ T7898] __sys_setsockopt+0x181/0x200 [ 109.846416][ T7898] __x64_sys_setsockopt+0x64/0x80 [ 109.846449][ T7898] x64_sys_call+0x20ec/0x2ff0 [ 109.846493][ T7898] do_syscall_64+0xd2/0x200 [ 109.846525][ T7898] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.846561][ T7898] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 109.846637][ T7898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.846660][ T7898] RIP: 0033:0x7fceb91be9a9 [ 109.846677][ T7898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.846701][ T7898] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 109.846727][ T7898] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 109.846745][ T7898] RDX: 0000000000000001 RSI: 0000000000000029 RDI: 0000000000000003 [ 109.846773][ T7898] RBP: 00007fceb781f090 R08: 0000000000000004 R09: 0000000000000000 [ 109.846792][ T7898] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.846810][ T7898] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 109.846836][ T7898] [ 110.257213][ T7922] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1766'. [ 110.269647][ T7917] FAULT_INJECTION: forcing a failure. [ 110.269647][ T7917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.274797][ T7922] bridge0: port 5(macvlan2) entered blocking state [ 110.283751][ T7917] CPU: 0 UID: 0 PID: 7917 Comm: syz.3.1763 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 110.283786][ T7917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.283801][ T7917] Call Trace: [ 110.283828][ T7917] [ 110.283839][ T7917] __dump_stack+0x1d/0x30 [ 110.283869][ T7917] dump_stack_lvl+0xe8/0x140 [ 110.283916][ T7917] dump_stack+0x15/0x1b [ 110.283989][ T7917] should_fail_ex+0x265/0x280 [ 110.284015][ T7917] should_fail+0xb/0x20 [ 110.284037][ T7917] should_fail_usercopy+0x1a/0x20 [ 110.284065][ T7917] _copy_from_user+0x1c/0xb0 [ 110.284194][ T7917] kstrtouint_from_user+0x69/0xf0 [ 110.284223][ T7917] ? 0xffffffff81000000 [ 110.284240][ T7917] ? selinux_file_permission+0x1e4/0x320 [ 110.284271][ T7917] proc_fail_nth_write+0x50/0x160 [ 110.284355][ T7917] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 110.284401][ T7917] vfs_write+0x269/0x8e0 [ 110.284434][ T7917] ? vfs_read+0x47f/0x6f0 [ 110.284507][ T7917] ? __rcu_read_unlock+0x4f/0x70 [ 110.284538][ T7917] ? __fget_files+0x184/0x1c0 [ 110.284645][ T7917] ksys_write+0xda/0x1a0 [ 110.284680][ T7917] __x64_sys_write+0x40/0x50 [ 110.284715][ T7917] x64_sys_call+0x27fe/0x2ff0 [ 110.284751][ T7917] do_syscall_64+0xd2/0x200 [ 110.284788][ T7917] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.284934][ T7917] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.285052][ T7917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.285083][ T7917] RIP: 0033:0x7fceb91bd45f [ 110.285104][ T7917] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 110.285129][ T7917] RSP: 002b:00007fceb781f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 110.285153][ T7917] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fceb91bd45f [ 110.285170][ T7917] RDX: 0000000000000001 RSI: 00007fceb781f0a0 RDI: 0000000000000003 [ 110.285201][ T7917] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 110.285218][ T7917] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 110.285235][ T7917] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 110.285258][ T7917] [ 110.363610][ T7930] FAULT_INJECTION: forcing a failure. [ 110.363610][ T7930] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.369611][ T7922] bridge0: port 5(macvlan2) entered disabled state [ 110.374384][ T7930] CPU: 0 UID: 0 PID: 7930 Comm: syz.4.1770 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 110.374479][ T7930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.374493][ T7930] Call Trace: [ 110.374499][ T7930] [ 110.374509][ T7930] __dump_stack+0x1d/0x30 [ 110.374535][ T7930] dump_stack_lvl+0xe8/0x140 [ 110.374574][ T7930] dump_stack+0x15/0x1b [ 110.374637][ T7930] should_fail_ex+0x265/0x280 [ 110.374663][ T7930] should_fail+0xb/0x20 [ 110.374686][ T7930] should_fail_usercopy+0x1a/0x20 [ 110.374771][ T7930] _copy_to_user+0x20/0xa0 [ 110.374810][ T7930] simple_read_from_buffer+0xb5/0x130 [ 110.374845][ T7930] proc_fail_nth_read+0x10e/0x150 [ 110.374922][ T7930] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 110.375063][ T7930] vfs_read+0x19d/0x6f0 [ 110.375096][ T7930] ? __rcu_read_unlock+0x4f/0x70 [ 110.375127][ T7930] ? __fget_files+0x184/0x1c0 [ 110.375166][ T7930] ksys_read+0xda/0x1a0 [ 110.375201][ T7930] __x64_sys_read+0x40/0x50 [ 110.375299][ T7930] x64_sys_call+0x27bc/0x2ff0 [ 110.375328][ T7930] do_syscall_64+0xd2/0x200 [ 110.375464][ T7930] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.375499][ T7930] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.375545][ T7930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.375575][ T7930] RIP: 0033:0x7fe14885d3bc [ 110.375594][ T7930] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 110.375662][ T7930] RSP: 002b:00007fe146ebf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 110.375688][ T7930] RAX: ffffffffffffffda RBX: 00007fe148a85fa0 RCX: 00007fe14885d3bc [ 110.375705][ T7930] RDX: 000000000000000f RSI: 00007fe146ebf0a0 RDI: 0000000000000003 [ 110.375722][ T7930] RBP: 00007fe146ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 110.375794][ T7930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.375811][ T7930] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 110.375834][ T7930] [ 110.635823][ T7947] FAULT_INJECTION: forcing a failure. [ 110.635823][ T7947] name failslab, interval 1, probability 0, space 0, times 0 [ 110.639904][ T7922] macvlan2: entered allmulticast mode [ 110.643642][ T7947] CPU: 0 UID: 0 PID: 7947 Comm: syz.3.1775 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 110.643697][ T7947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.643715][ T7947] Call Trace: [ 110.643724][ T7947] [ 110.643736][ T7947] __dump_stack+0x1d/0x30 [ 110.643762][ T7947] dump_stack_lvl+0xe8/0x140 [ 110.643810][ T7947] dump_stack+0x15/0x1b [ 110.643907][ T7947] should_fail_ex+0x265/0x280 [ 110.643930][ T7947] ? sctp_add_bind_addr+0x71/0x1e0 [ 110.643959][ T7947] should_failslab+0x8c/0xb0 [ 110.644009][ T7947] __kmalloc_cache_noprof+0x4c/0x320 [ 110.644052][ T7947] sctp_add_bind_addr+0x71/0x1e0 [ 110.644080][ T7947] sctp_copy_local_addr_list+0x199/0x220 [ 110.644186][ T7947] sctp_copy_one_addr+0x7f/0x280 [ 110.644236][ T7947] sctp_bind_addr_copy+0x79/0x290 [ 110.644264][ T7947] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 110.644308][ T7947] sctp_connect_new_asoc+0x1c3/0x3a0 [ 110.644349][ T7947] __sctp_connect+0x424/0x7a0 [ 110.644402][ T7947] ? selinux_sctp_bind_connect+0x20d/0x250 [ 110.644484][ T7947] sctp_getsockopt_connectx3+0x220/0x300 [ 110.644515][ T7947] sctp_getsockopt+0x910/0xaa0 [ 110.644630][ T7947] sock_common_getsockopt+0x60/0x70 [ 110.644662][ T7947] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 110.644774][ T7947] do_sock_getsockopt+0x200/0x240 [ 110.644816][ T7947] __x64_sys_getsockopt+0x11e/0x1a0 [ 110.644861][ T7947] x64_sys_call+0x2bc6/0x2ff0 [ 110.644888][ T7947] do_syscall_64+0xd2/0x200 [ 110.644918][ T7947] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.644967][ T7947] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.645019][ T7947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.645106][ T7947] RIP: 0033:0x7fceb91be9a9 [ 110.645127][ T7947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.645207][ T7947] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 110.645233][ T7947] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 110.645251][ T7947] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000004 [ 110.645269][ T7947] RBP: 00007fceb781f090 R08: 0000200000000180 R09: 0000000000000000 [ 110.645286][ T7947] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000002 [ 110.645341][ T7947] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 110.645366][ T7947] [ 111.010331][ T7922] bridge0: entered allmulticast mode [ 111.016417][ T7922] macvlan2: left allmulticast mode [ 111.021833][ T7922] bridge0: left allmulticast mode [ 111.032122][ T7938] sch_tbf: peakrate 512 is lower than or equals to rate 3221225473 ! [ 111.188437][ T7991] FAULT_INJECTION: forcing a failure. [ 111.188437][ T7991] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 111.202286][ T7991] CPU: 0 UID: 0 PID: 7991 Comm: syz.3.1791 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 111.202376][ T7991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.202396][ T7991] Call Trace: [ 111.202406][ T7991] [ 111.202431][ T7991] __dump_stack+0x1d/0x30 [ 111.202663][ T7991] dump_stack_lvl+0xe8/0x140 [ 111.202824][ T7991] dump_stack+0x15/0x1b [ 111.202848][ T7991] should_fail_ex+0x265/0x280 [ 111.202896][ T7991] should_fail_alloc_page+0xf2/0x100 [ 111.202967][ T7991] __alloc_frozen_pages_noprof+0xff/0x360 [ 111.203004][ T7991] alloc_pages_mpol+0xb3/0x250 [ 111.203071][ T7991] vma_alloc_folio_noprof+0x1aa/0x300 [ 111.203184][ T7991] handle_mm_fault+0xec2/0x2c20 [ 111.203241][ T7991] ? mas_walk+0xf2/0x120 [ 111.203271][ T7991] do_user_addr_fault+0x636/0x1090 [ 111.203322][ T7991] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.203347][ T7991] exc_page_fault+0x62/0xa0 [ 111.203390][ T7991] asm_exc_page_fault+0x26/0x30 [ 111.203415][ T7991] RIP: 0033:0x7fceb908a3ab [ 111.203435][ T7991] Code: 00 00 00 48 8d 3d 8d 2b 19 00 48 89 c1 31 c0 e8 8b 3c ff ff eb d2 66 0f 1f 84 00 00 00 00 00 55 31 c0 53 48 81 ec 68 10 00 00 <48> 89 7c 24 08 48 8d 3d c1 2b 19 00 48 89 34 24 48 8b 14 24 48 8b [ 111.203533][ T7991] RSP: 002b:00007fceb781dfb0 EFLAGS: 00010202 [ 111.203553][ T7991] RAX: 0000000000000000 RBX: 00007fceb93e5fa0 RCX: 0000000000000000 [ 111.203568][ T7991] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00002000000012c0 [ 111.203583][ T7991] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 111.203597][ T7991] R10: 00002000000012c0 R11: 0000000000000000 R12: 0000000000000001 [ 111.203610][ T7991] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 111.203628][ T7991] [ 111.203732][ T7991] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 111.417590][ T8001] FAULT_INJECTION: forcing a failure. [ 111.417590][ T8001] name failslab, interval 1, probability 0, space 0, times 0 [ 111.431094][ T8001] CPU: 0 UID: 0 PID: 8001 Comm: syz.3.1795 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 111.431131][ T8001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.431147][ T8001] Call Trace: [ 111.431154][ T8001] [ 111.431162][ T8001] __dump_stack+0x1d/0x30 [ 111.431266][ T8001] dump_stack_lvl+0xe8/0x140 [ 111.431305][ T8001] dump_stack+0x15/0x1b [ 111.431326][ T8001] should_fail_ex+0x265/0x280 [ 111.431380][ T8001] should_failslab+0x8c/0xb0 [ 111.431518][ T8001] kmem_cache_alloc_noprof+0x50/0x310 [ 111.431536][ T8001] ? alloc_vfsmnt+0x2d/0x300 [ 111.431554][ T8001] alloc_vfsmnt+0x2d/0x300 [ 111.431576][ T8001] clone_mnt+0x46/0x630 [ 111.431601][ T8001] copy_tree+0x2cd/0x8c0 [ 111.431704][ T8001] copy_mnt_ns+0x120/0x5c0 [ 111.431766][ T8001] ? kmem_cache_alloc_noprof+0x220/0x310 [ 111.431788][ T8001] ? create_new_namespaces+0x3c/0x3d0 [ 111.431818][ T8001] create_new_namespaces+0x83/0x3d0 [ 111.431849][ T8001] unshare_nsproxy_namespaces+0xe8/0x120 [ 111.431902][ T8001] ksys_unshare+0x3d0/0x6d0 [ 111.431988][ T8001] ? ksys_write+0x192/0x1a0 [ 111.432016][ T8001] __x64_sys_unshare+0x1f/0x30 [ 111.432044][ T8001] x64_sys_call+0x2911/0x2ff0 [ 111.432064][ T8001] do_syscall_64+0xd2/0x200 [ 111.432104][ T8001] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.432138][ T8001] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 111.432181][ T8001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.432210][ T8001] RIP: 0033:0x7fceb91be9a9 [ 111.432229][ T8001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.432331][ T8001] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 111.432350][ T8001] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 111.432366][ T8001] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040020000 [ 111.432381][ T8001] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 111.432393][ T8001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 111.432406][ T8001] R13: 0000000000000001 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 111.432468][ T8001] [ 111.803138][ T8031] netlink: 'syz.4.1808': attribute type 10 has an invalid length. [ 111.811705][ T8031] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1808'. [ 111.912075][ T29] kauditd_printk_skb: 1662 callbacks suppressed [ 111.912113][ T29] audit: type=1326 audit(1753949944.392:22953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 111.962872][ T29] audit: type=1326 audit(1753949944.422:22954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 111.987429][ T29] audit: type=1326 audit(1753949944.422:22955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 112.012643][ T29] audit: type=1326 audit(1753949944.422:22956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 112.037595][ T29] audit: type=1326 audit(1753949944.422:22957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 112.061800][ T29] audit: type=1326 audit(1753949944.422:22958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 112.086389][ T29] audit: type=1326 audit(1753949944.422:22959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 112.110113][ T29] audit: type=1326 audit(1753949944.422:22960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 112.134273][ T29] audit: type=1326 audit(1753949944.422:22961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb900aee9a9 code=0x7ffc0000 [ 112.158205][ T29] audit: type=1400 audit(1753949944.432:22962): avc: denied { prog_load } for pid=8046 comm="syz.0.1815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 112.172338][ T8060] FAULT_INJECTION: forcing a failure. [ 112.172338][ T8060] name failslab, interval 1, probability 0, space 0, times 0 [ 112.191158][ T8060] CPU: 1 UID: 0 PID: 8060 Comm: syz.4.1817 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 112.191194][ T8060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.191210][ T8060] Call Trace: [ 112.191257][ T8060] [ 112.191268][ T8060] __dump_stack+0x1d/0x30 [ 112.191293][ T8060] dump_stack_lvl+0xe8/0x140 [ 112.191331][ T8060] dump_stack+0x15/0x1b [ 112.191368][ T8060] should_fail_ex+0x265/0x280 [ 112.191387][ T8060] should_failslab+0x8c/0xb0 [ 112.191417][ T8060] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 112.191442][ T8060] ? scm_fp_dup+0x40/0x200 [ 112.191502][ T8060] kmemdup_noprof+0x2b/0x70 [ 112.191555][ T8060] scm_fp_dup+0x40/0x200 [ 112.191579][ T8060] unix_stream_read_generic+0x703/0x1580 [ 112.191764][ T8060] unix_stream_recvmsg+0xc3/0xf0 [ 112.191793][ T8060] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 112.191825][ T8060] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 112.191862][ T8060] sock_recvmsg_nosec+0x104/0x130 [ 112.191931][ T8060] ____sys_recvmsg+0x26f/0x280 [ 112.191972][ T8060] ___sys_recvmsg+0x11f/0x370 [ 112.192011][ T8060] do_recvmmsg+0x1ef/0x540 [ 112.192103][ T8060] ? fput+0x8f/0xc0 [ 112.192139][ T8060] __x64_sys_recvmmsg+0xe5/0x170 [ 112.192185][ T8060] x64_sys_call+0x27a6/0x2ff0 [ 112.192280][ T8060] do_syscall_64+0xd2/0x200 [ 112.192312][ T8060] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.192338][ T8060] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.192522][ T8060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.192544][ T8060] RIP: 0033:0x7fe14885e9a9 [ 112.192564][ T8060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.192587][ T8060] RSP: 002b:00007fe146e9e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 112.192611][ T8060] RAX: ffffffffffffffda RBX: 00007fe148a86080 RCX: 00007fe14885e9a9 [ 112.192623][ T8060] RDX: 0000000000000700 RSI: 0000200000001140 RDI: 0000000000000004 [ 112.192668][ T8060] RBP: 00007fe146e9e090 R08: 0000000000000000 R09: 0000000000000000 [ 112.192684][ T8060] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000002 [ 112.192696][ T8060] R13: 0000000000000000 R14: 00007fe148a86080 R15: 00007ffd0f5f74d8 [ 112.192714][ T8060] [ 112.482863][ T8072] FAULT_INJECTION: forcing a failure. [ 112.482863][ T8072] name failslab, interval 1, probability 0, space 0, times 0 [ 112.496506][ T8072] CPU: 0 UID: 0 PID: 8072 Comm: syz.4.1822 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 112.496540][ T8072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.496555][ T8072] Call Trace: [ 112.496621][ T8072] [ 112.496631][ T8072] __dump_stack+0x1d/0x30 [ 112.496654][ T8072] dump_stack_lvl+0xe8/0x140 [ 112.496720][ T8072] dump_stack+0x15/0x1b [ 112.496740][ T8072] should_fail_ex+0x265/0x280 [ 112.496773][ T8072] ? sctp_add_bind_addr+0x71/0x1e0 [ 112.496809][ T8072] should_failslab+0x8c/0xb0 [ 112.496846][ T8072] __kmalloc_cache_noprof+0x4c/0x320 [ 112.496884][ T8072] sctp_add_bind_addr+0x71/0x1e0 [ 112.496909][ T8072] sctp_copy_local_addr_list+0x199/0x220 [ 112.496948][ T8072] sctp_copy_one_addr+0x7f/0x280 [ 112.496998][ T8072] sctp_bind_addr_copy+0x79/0x290 [ 112.497021][ T8072] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 112.497054][ T8072] sctp_connect_new_asoc+0x1c3/0x3a0 [ 112.497153][ T8072] __sctp_connect+0x424/0x7a0 [ 112.497185][ T8072] ? selinux_sctp_bind_connect+0x20d/0x250 [ 112.497231][ T8072] sctp_getsockopt_connectx3+0x220/0x300 [ 112.497293][ T8072] sctp_getsockopt+0x910/0xaa0 [ 112.497320][ T8072] sock_common_getsockopt+0x60/0x70 [ 112.497343][ T8072] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 112.497420][ T8072] do_sock_getsockopt+0x200/0x240 [ 112.497454][ T8072] __x64_sys_getsockopt+0x11e/0x1a0 [ 112.497555][ T8072] x64_sys_call+0x2bc6/0x2ff0 [ 112.497619][ T8072] do_syscall_64+0xd2/0x200 [ 112.497641][ T8072] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.497710][ T8072] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.497754][ T8072] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.497782][ T8072] RIP: 0033:0x7fe14885e9a9 [ 112.497800][ T8072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.497822][ T8072] RSP: 002b:00007fe146ebf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 112.497893][ T8072] RAX: ffffffffffffffda RBX: 00007fe148a85fa0 RCX: 00007fe14885e9a9 [ 112.497905][ T8072] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 112.497916][ T8072] RBP: 00007fe146ebf090 R08: 0000200000000180 R09: 0000000000000000 [ 112.497937][ T8072] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000002 [ 112.497952][ T8072] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 112.497975][ T8072] [ 112.843575][ T8086] FAULT_INJECTION: forcing a failure. [ 112.843575][ T8086] name failslab, interval 1, probability 0, space 0, times 0 [ 112.856875][ T8086] CPU: 1 UID: 0 PID: 8086 Comm: syz.3.1829 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 112.856917][ T8086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.857007][ T8086] Call Trace: [ 112.857015][ T8086] [ 112.857024][ T8086] __dump_stack+0x1d/0x30 [ 112.857046][ T8086] dump_stack_lvl+0xe8/0x140 [ 112.857078][ T8086] dump_stack+0x15/0x1b [ 112.857093][ T8086] should_fail_ex+0x265/0x280 [ 112.857114][ T8086] should_failslab+0x8c/0xb0 [ 112.857168][ T8086] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 112.857197][ T8086] ? sidtab_sid2str_get+0xa0/0x130 [ 112.857221][ T8086] ? skb_put+0xa9/0xf0 [ 112.857256][ T8086] kmemdup_noprof+0x2b/0x70 [ 112.857343][ T8086] sidtab_sid2str_get+0xa0/0x130 [ 112.857363][ T8086] security_sid_to_context_core+0x1eb/0x2e0 [ 112.857435][ T8086] security_sid_to_context+0x27/0x40 [ 112.857479][ T8086] avc_audit_post_callback+0x9d/0x520 [ 112.857511][ T8086] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 112.857535][ T8086] common_lsm_audit+0x1b8/0x230 [ 112.857592][ T8086] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 112.857664][ T8086] slow_avc_audit+0x104/0x140 [ 112.857692][ T8086] avc_has_perm+0x13a/0x180 [ 112.857716][ T8086] selinux_bpf+0xa3/0xc0 [ 112.857755][ T8086] security_bpf+0x52/0x90 [ 112.857795][ T8086] __sys_bpf+0x1bf/0x7b0 [ 112.857832][ T8086] __x64_sys_bpf+0x41/0x50 [ 112.857870][ T8086] x64_sys_call+0x2aea/0x2ff0 [ 112.857906][ T8086] do_syscall_64+0xd2/0x200 [ 112.857934][ T8086] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.858031][ T8086] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.858076][ T8086] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.858175][ T8086] RIP: 0033:0x7fceb91be9a9 [ 112.858192][ T8086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.858271][ T8086] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 112.858294][ T8086] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 112.858375][ T8086] RDX: 0000000000000094 RSI: 0000200000000300 RDI: 0000000000000005 [ 112.858387][ T8086] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 112.858399][ T8086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.858411][ T8086] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 112.858431][ T8086] [ 113.358810][ T8128] FAULT_INJECTION: forcing a failure. [ 113.358810][ T8128] name failslab, interval 1, probability 0, space 0, times 0 [ 113.372289][ T8128] CPU: 0 UID: 0 PID: 8128 Comm: syz.2.1848 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 113.372357][ T8128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.372374][ T8128] Call Trace: [ 113.372373][ T8118] lo speed is unknown, defaulting to 1000 [ 113.372383][ T8128] [ 113.372393][ T8128] __dump_stack+0x1d/0x30 [ 113.372416][ T8128] dump_stack_lvl+0xe8/0x140 [ 113.372463][ T8128] dump_stack+0x15/0x1b [ 113.372486][ T8128] should_fail_ex+0x265/0x280 [ 113.372530][ T8128] should_failslab+0x8c/0xb0 [ 113.372574][ T8128] kmem_cache_alloc_noprof+0x50/0x310 [ 113.372601][ T8128] ? copy_signal+0x53/0x340 [ 113.372666][ T8128] copy_signal+0x53/0x340 [ 113.372777][ T8128] copy_process+0xcde/0x2000 [ 113.372820][ T8128] kernel_clone+0x16c/0x5c0 [ 113.372854][ T8128] ? vfs_write+0x75e/0x8e0 [ 113.372932][ T8128] __x64_sys_clone+0xe6/0x120 [ 113.372977][ T8128] x64_sys_call+0x119c/0x2ff0 [ 113.373004][ T8128] do_syscall_64+0xd2/0x200 [ 113.373091][ T8128] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.373127][ T8128] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.373174][ T8128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.373226][ T8128] RIP: 0033:0x7fb900aee9a9 [ 113.373247][ T8128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.373272][ T8128] RSP: 002b:00007fb8ff14efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 113.373297][ T8128] RAX: ffffffffffffffda RBX: 00007fb900d15fa0 RCX: 00007fb900aee9a9 [ 113.373313][ T8128] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040ac8000 [ 113.373330][ T8128] RBP: 00007fb8ff14f090 R08: 0000000000000000 R09: 0000000000000000 [ 113.373348][ T8128] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 113.373433][ T8128] R13: 0000000000000000 R14: 00007fb900d15fa0 R15: 00007ffdc5a59178 [ 113.373458][ T8128] [ 113.659404][ T8136] lo speed is unknown, defaulting to 1000 [ 114.029159][ T8179] FAULT_INJECTION: forcing a failure. [ 114.029159][ T8179] name failslab, interval 1, probability 0, space 0, times 0 [ 114.042993][ T8179] CPU: 0 UID: 0 PID: 8179 Comm: syz.2.1870 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 114.043031][ T8179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.043048][ T8179] Call Trace: [ 114.043057][ T8179] [ 114.043087][ T8179] __dump_stack+0x1d/0x30 [ 114.043107][ T8179] dump_stack_lvl+0xe8/0x140 [ 114.043218][ T8179] dump_stack+0x15/0x1b [ 114.043238][ T8179] should_fail_ex+0x265/0x280 [ 114.043257][ T8179] should_failslab+0x8c/0xb0 [ 114.043359][ T8179] kmem_cache_alloc_noprof+0x50/0x310 [ 114.043380][ T8179] ? __anon_vma_prepare+0x70/0x2f0 [ 114.043487][ T8179] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 114.043513][ T8179] __anon_vma_prepare+0x70/0x2f0 [ 114.043541][ T8179] do_wp_page+0x1838/0x2400 [ 114.043650][ T8179] ? __rcu_read_lock+0x37/0x50 [ 114.043684][ T8179] handle_mm_fault+0x77d/0x2c20 [ 114.043725][ T8179] ? mas_walk+0xf2/0x120 [ 114.043755][ T8179] do_user_addr_fault+0x636/0x1090 [ 114.043800][ T8179] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 114.043912][ T8179] exc_page_fault+0x62/0xa0 [ 114.043944][ T8179] asm_exc_page_fault+0x26/0x30 [ 114.043964][ T8179] RIP: 0033:0x7fb9009b0ca3 [ 114.043981][ T8179] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 114.044009][ T8179] RSP: 002b:00007fb8ff14e4a0 EFLAGS: 00010202 [ 114.044028][ T8179] RAX: 0000000000000400 RBX: 00007fb8ff14e540 RCX: 00007fb8f6d2f000 [ 114.044043][ T8179] RDX: 00007fb8ff14e6e0 RSI: 0000000000000001 RDI: 00007fb8ff14e5e0 [ 114.044059][ T8179] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000a9 [ 114.044125][ T8179] R10: 00000000000000be R11: 00007fb8ff14e540 R12: 0000000000000001 [ 114.044137][ T8179] R13: 00007fb900b8c880 R14: 0000000000000020 R15: 00007fb8ff14e5e0 [ 114.044154][ T8179] [ 114.044163][ T8179] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 114.582539][ T8201] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8201 comm=syz.1.1879 [ 114.600907][ T8194] lo speed is unknown, defaulting to 1000 [ 114.668267][ T8207] netlink: 'syz.4.1881': attribute type 7 has an invalid length. [ 114.676435][ T8207] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1881'. [ 115.537375][ T8289] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1914'. [ 115.692522][ T8298] lo speed is unknown, defaulting to 1000 [ 115.949553][ T8319] FAULT_INJECTION: forcing a failure. [ 115.949553][ T8319] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.963216][ T8319] CPU: 0 UID: 0 PID: 8319 Comm: syz.4.1930 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 115.963251][ T8319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.963267][ T8319] Call Trace: [ 115.963274][ T8319] [ 115.963284][ T8319] __dump_stack+0x1d/0x30 [ 115.963308][ T8319] dump_stack_lvl+0xe8/0x140 [ 115.963383][ T8319] dump_stack+0x15/0x1b [ 115.963399][ T8319] should_fail_ex+0x265/0x280 [ 115.963417][ T8319] should_fail+0xb/0x20 [ 115.963436][ T8319] should_fail_usercopy+0x1a/0x20 [ 115.963461][ T8319] _copy_from_user+0x1c/0xb0 [ 115.963495][ T8319] vmemdup_user+0x59/0xd0 [ 115.963575][ T8319] path_setxattrat+0x1b6/0x310 [ 115.963639][ T8319] __x64_sys_fsetxattr+0x6b/0x80 [ 115.963745][ T8319] x64_sys_call+0x1ced/0x2ff0 [ 115.963765][ T8319] do_syscall_64+0xd2/0x200 [ 115.963815][ T8319] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.963849][ T8319] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 115.963892][ T8319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.963917][ T8319] RIP: 0033:0x7fe14885e9a9 [ 115.963932][ T8319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.963997][ T8319] RSP: 002b:00007fe146ebf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 115.964021][ T8319] RAX: ffffffffffffffda RBX: 00007fe148a85fa0 RCX: 00007fe14885e9a9 [ 115.964037][ T8319] RDX: 0000200000000040 RSI: 00002000000000c0 RDI: 0000000000000004 [ 115.964053][ T8319] RBP: 00007fe146ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 115.964068][ T8319] R10: 000000000000001e R11: 0000000000000246 R12: 0000000000000001 [ 115.964084][ T8319] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 115.964186][ T8319] [ 116.397672][ T8349] FAULT_INJECTION: forcing a failure. [ 116.397672][ T8349] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.413583][ T8349] CPU: 0 UID: 0 PID: 8349 Comm: syz.4.1944 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 116.413623][ T8349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 116.413640][ T8349] Call Trace: [ 116.413647][ T8349] [ 116.413656][ T8349] __dump_stack+0x1d/0x30 [ 116.413732][ T8349] dump_stack_lvl+0xe8/0x140 [ 116.413773][ T8349] dump_stack+0x15/0x1b [ 116.413802][ T8349] should_fail_ex+0x265/0x280 [ 116.413827][ T8349] should_fail+0xb/0x20 [ 116.413973][ T8349] should_fail_usercopy+0x1a/0x20 [ 116.414000][ T8349] _copy_to_user+0x20/0xa0 [ 116.414034][ T8349] simple_read_from_buffer+0xb5/0x130 [ 116.414063][ T8349] proc_fail_nth_read+0x10e/0x150 [ 116.414146][ T8349] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 116.414251][ T8349] vfs_read+0x19d/0x6f0 [ 116.414339][ T8349] ? __rcu_read_unlock+0x4f/0x70 [ 116.414362][ T8349] ? __fget_files+0x184/0x1c0 [ 116.414390][ T8349] ksys_read+0xda/0x1a0 [ 116.414415][ T8349] __x64_sys_read+0x40/0x50 [ 116.414497][ T8349] x64_sys_call+0x27bc/0x2ff0 [ 116.414539][ T8349] do_syscall_64+0xd2/0x200 [ 116.414634][ T8349] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 116.414664][ T8349] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 116.414738][ T8349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.414765][ T8349] RIP: 0033:0x7fe14885d3bc [ 116.414792][ T8349] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 116.414895][ T8349] RSP: 002b:00007fe146ebf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 116.414920][ T8349] RAX: ffffffffffffffda RBX: 00007fe148a85fa0 RCX: 00007fe14885d3bc [ 116.414936][ T8349] RDX: 000000000000000f RSI: 00007fe146ebf0a0 RDI: 0000000000000004 [ 116.415025][ T8349] RBP: 00007fe146ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 116.415041][ T8349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.415058][ T8349] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 116.415076][ T8349] [ 116.630336][ T8351] netlink: 'syz.0.1943': attribute type 7 has an invalid length. [ 116.638216][ T8351] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1943'. [ 116.921817][ T29] kauditd_printk_skb: 1861 callbacks suppressed [ 116.921835][ T29] audit: type=1326 audit(1753949949.402:24824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8366 comm="syz.1.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63d64d5967 code=0x7ffc0000 [ 116.955304][ T29] audit: type=1326 audit(1753949949.432:24825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8366 comm="syz.1.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f63d647ab89 code=0x7ffc0000 [ 116.981023][ T29] audit: type=1326 audit(1753949949.432:24826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8366 comm="syz.1.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f63d64de9a9 code=0x7ffc0000 [ 117.005539][ T29] audit: type=1326 audit(1753949949.432:24827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8366 comm="syz.1.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63d64d5967 code=0x7ffc0000 [ 117.072439][ T3304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 117.078254][ T29] audit: type=1326 audit(1753949949.432:24828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8366 comm="syz.1.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f63d647ab89 code=0x7ffc0000 [ 117.079388][ T3304] audit: audit_lost=43 audit_rate_limit=0 audit_backlog_limit=64 [ 117.103969][ T29] audit: type=1326 audit(1753949949.432:24829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8366 comm="syz.1.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f63d64de9a9 code=0x7ffc0000 [ 117.111931][ T3304] audit: backlog limit exceeded [ 117.135976][ T29] audit: type=1326 audit(1753949949.442:24830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8366 comm="syz.1.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63d64d5967 code=0x7ffc0000 [ 117.336997][ T8399] sit0: entered promiscuous mode [ 117.352269][ T8399] netlink: 'syz.0.1965': attribute type 1 has an invalid length. [ 117.360880][ T8399] netlink: 1 bytes leftover after parsing attributes in process `syz.0.1965'. [ 117.378596][ T8401] FAULT_INJECTION: forcing a failure. [ 117.378596][ T8401] name failslab, interval 1, probability 0, space 0, times 0 [ 117.392550][ T8401] CPU: 0 UID: 0 PID: 8401 Comm: syz.3.1966 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 117.392587][ T8401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.392602][ T8401] Call Trace: [ 117.392611][ T8401] [ 117.392620][ T8401] __dump_stack+0x1d/0x30 [ 117.392645][ T8401] dump_stack_lvl+0xe8/0x140 [ 117.392752][ T8401] dump_stack+0x15/0x1b [ 117.392768][ T8401] should_fail_ex+0x265/0x280 [ 117.392790][ T8401] should_failslab+0x8c/0xb0 [ 117.392829][ T8401] kmem_cache_alloc_noprof+0x50/0x310 [ 117.392895][ T8401] ? skb_clone+0x151/0x1f0 [ 117.392998][ T8401] skb_clone+0x151/0x1f0 [ 117.393091][ T8401] __netlink_deliver_tap+0x2c9/0x500 [ 117.393128][ T8401] netlink_unicast+0x66b/0x690 [ 117.393166][ T8401] netlink_sendmsg+0x58b/0x6b0 [ 117.393212][ T8401] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.393244][ T8401] __sock_sendmsg+0x142/0x180 [ 117.393265][ T8401] ____sys_sendmsg+0x31e/0x4e0 [ 117.393306][ T8401] ___sys_sendmsg+0x17b/0x1d0 [ 117.393359][ T8401] __x64_sys_sendmsg+0xd4/0x160 [ 117.393401][ T8401] x64_sys_call+0x191e/0x2ff0 [ 117.393427][ T8401] do_syscall_64+0xd2/0x200 [ 117.393472][ T8401] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.393536][ T8401] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.393684][ T8401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.393721][ T8401] RIP: 0033:0x7fceb91be9a9 [ 117.393740][ T8401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.393764][ T8401] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.393788][ T8401] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 117.393804][ T8401] RDX: 0000000000008840 RSI: 0000200000000740 RDI: 0000000000000003 [ 117.393959][ T8401] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 117.393975][ T8401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.393990][ T8401] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 117.394013][ T8401] [ 117.723742][ T8419] bridge0: port 3(dummy0) entered blocking state [ 117.730289][ T8419] bridge0: port 3(dummy0) entered forwarding state [ 117.742124][ T8419] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 117.751553][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.754572][ T8431] netlink: 'syz.0.1978': attribute type 21 has an invalid length. [ 117.771670][ T8419] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 117.808324][ T8431] netlink: 'syz.0.1978': attribute type 1 has an invalid length. [ 117.816627][ T8431] netlink: 144 bytes leftover after parsing attributes in process `syz.0.1978'. [ 117.881861][ T8448] FAULT_INJECTION: forcing a failure. [ 117.881861][ T8448] name failslab, interval 1, probability 0, space 0, times 0 [ 117.889056][ T8449] FAULT_INJECTION: forcing a failure. [ 117.889056][ T8449] name failslab, interval 1, probability 0, space 0, times 0 [ 117.895226][ T8448] CPU: 1 UID: 0 PID: 8448 Comm: syz.0.1984 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 117.895267][ T8448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.895301][ T8448] Call Trace: [ 117.895310][ T8448] [ 117.895320][ T8448] __dump_stack+0x1d/0x30 [ 117.895348][ T8448] dump_stack_lvl+0xe8/0x140 [ 117.895423][ T8448] dump_stack+0x15/0x1b [ 117.895445][ T8448] should_fail_ex+0x265/0x280 [ 117.895470][ T8448] should_failslab+0x8c/0xb0 [ 117.895598][ T8448] kmem_cache_alloc_noprof+0x50/0x310 [ 117.895625][ T8448] ? skb_clone+0x151/0x1f0 [ 117.895747][ T8448] skb_clone+0x151/0x1f0 [ 117.895787][ T8448] __netlink_deliver_tap+0x2c9/0x500 [ 117.895907][ T8448] netlink_unicast+0x66b/0x690 [ 117.895946][ T8448] netlink_sendmsg+0x58b/0x6b0 [ 117.896043][ T8448] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.896086][ T8448] __sock_sendmsg+0x142/0x180 [ 117.896183][ T8448] ____sys_sendmsg+0x31e/0x4e0 [ 117.896229][ T8448] ___sys_sendmsg+0x17b/0x1d0 [ 117.896359][ T8448] __x64_sys_sendmsg+0xd4/0x160 [ 117.896453][ T8448] x64_sys_call+0x191e/0x2ff0 [ 117.896482][ T8448] do_syscall_64+0xd2/0x200 [ 117.896512][ T8448] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.896548][ T8448] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.896609][ T8448] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.896640][ T8448] RIP: 0033:0x7fa9fbece9a9 [ 117.896664][ T8448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.896689][ T8448] RSP: 002b:00007fa9fa52f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.896723][ T8448] RAX: ffffffffffffffda RBX: 00007fa9fc0f5fa0 RCX: 00007fa9fbece9a9 [ 117.896745][ T8448] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000005 [ 117.896757][ T8448] RBP: 00007fa9fa52f090 R08: 0000000000000000 R09: 0000000000000000 [ 117.896772][ T8448] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.896788][ T8448] R13: 0000000000000000 R14: 00007fa9fc0f5fa0 R15: 00007ffe792887a8 [ 117.896812][ T8448] [ 117.906393][ T8448] sit0: left promiscuous mode [ 117.908254][ T8449] CPU: 0 UID: 0 PID: 8449 Comm: syz.3.1985 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 117.908305][ T8449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.908326][ T8449] Call Trace: [ 117.908337][ T8449] [ 117.908349][ T8449] __dump_stack+0x1d/0x30 [ 117.908454][ T8449] dump_stack_lvl+0xe8/0x140 [ 117.908507][ T8449] dump_stack+0x15/0x1b [ 117.908532][ T8449] should_fail_ex+0x265/0x280 [ 117.908563][ T8449] should_failslab+0x8c/0xb0 [ 117.908622][ T8449] kmem_cache_alloc_noprof+0x50/0x310 [ 117.908731][ T8449] ? skb_clone+0x151/0x1f0 [ 117.908850][ T8449] skb_clone+0x151/0x1f0 [ 117.908909][ T8449] __netlink_deliver_tap+0x2c9/0x500 [ 117.908963][ T8449] netlink_unicast+0x66b/0x690 [ 117.909008][ T8449] netlink_sendmsg+0x58b/0x6b0 [ 117.909058][ T8449] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.909138][ T8449] __sock_sendmsg+0x142/0x180 [ 117.909170][ T8449] ____sys_sendmsg+0x31e/0x4e0 [ 117.909221][ T8449] ___sys_sendmsg+0x17b/0x1d0 [ 117.909349][ T8449] __x64_sys_sendmsg+0xd4/0x160 [ 117.909401][ T8449] x64_sys_call+0x191e/0x2ff0 [ 117.909433][ T8449] do_syscall_64+0xd2/0x200 [ 117.909469][ T8449] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.909523][ T8449] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.909576][ T8449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.909652][ T8449] RIP: 0033:0x7fceb91be9a9 [ 117.909679][ T8449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.909708][ T8449] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.909828][ T8449] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 117.909848][ T8449] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 117.909917][ T8449] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 117.909935][ T8449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.909954][ T8449] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 117.909980][ T8449] [ 118.376938][ T8448] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 118.424412][ T8476] FAULT_INJECTION: forcing a failure. [ 118.424412][ T8476] name failslab, interval 1, probability 0, space 0, times 0 [ 118.438126][ T8476] CPU: 0 UID: 0 PID: 8476 Comm: syz.0.1995 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 118.438171][ T8476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.438186][ T8476] Call Trace: [ 118.438193][ T8476] [ 118.438201][ T8476] __dump_stack+0x1d/0x30 [ 118.438224][ T8476] dump_stack_lvl+0xe8/0x140 [ 118.438264][ T8476] dump_stack+0x15/0x1b [ 118.438338][ T8476] should_fail_ex+0x265/0x280 [ 118.438359][ T8476] ? audit_log_d_path+0x8d/0x150 [ 118.438382][ T8476] should_failslab+0x8c/0xb0 [ 118.438422][ T8476] __kmalloc_cache_noprof+0x4c/0x320 [ 118.438451][ T8476] audit_log_d_path+0x8d/0x150 [ 118.438484][ T8476] audit_log_d_path_exe+0x42/0x70 [ 118.438541][ T8476] audit_log_task+0x1e9/0x250 [ 118.438576][ T8476] audit_seccomp+0x61/0x100 [ 118.438614][ T8476] ? __seccomp_filter+0x68c/0x10d0 [ 118.438637][ T8476] __seccomp_filter+0x69d/0x10d0 [ 118.438708][ T8476] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 118.438895][ T8476] ? vfs_write+0x75e/0x8e0 [ 118.438932][ T8476] __secure_computing+0x82/0x150 [ 118.438955][ T8476] syscall_trace_enter+0xcf/0x1e0 [ 118.439007][ T8476] do_syscall_64+0xac/0x200 [ 118.439035][ T8476] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.439090][ T8476] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.439134][ T8476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.439155][ T8476] RIP: 0033:0x7fa9fbece9a9 [ 118.439206][ T8476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.439228][ T8476] RSP: 002b:00007fa9fa52f038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 118.439252][ T8476] RAX: ffffffffffffffda RBX: 00007fa9fc0f5fa0 RCX: 00007fa9fbece9a9 [ 118.439267][ T8476] RDX: 0000000000000080 RSI: 0000000000003000 RDI: 0000000000000000 [ 118.439330][ T8476] RBP: 00007fa9fa52f090 R08: 0000000000000000 R09: 0000000000000000 [ 118.439406][ T8476] R10: 0000200000ffd000 R11: 0000000000000246 R12: 0000000000000001 [ 118.439423][ T8476] R13: 0000000000000000 R14: 00007fa9fc0f5fa0 R15: 00007ffe792887a8 [ 118.439446][ T8476] [ 118.657585][ T8475] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 118.674241][ T8470] lo speed is unknown, defaulting to 1000 [ 118.743534][ T8504] FAULT_INJECTION: forcing a failure. [ 118.743534][ T8504] name failslab, interval 1, probability 0, space 0, times 0 [ 118.756597][ T8504] CPU: 1 UID: 0 PID: 8504 Comm: syz.4.2007 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 118.756662][ T8504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.756687][ T8504] Call Trace: [ 118.756694][ T8504] [ 118.756703][ T8504] __dump_stack+0x1d/0x30 [ 118.756729][ T8504] dump_stack_lvl+0xe8/0x140 [ 118.756802][ T8504] dump_stack+0x15/0x1b [ 118.756866][ T8504] should_fail_ex+0x265/0x280 [ 118.756891][ T8504] should_failslab+0x8c/0xb0 [ 118.756931][ T8504] kmem_cache_alloc_node_noprof+0x57/0x320 [ 118.756970][ T8504] ? __alloc_skb+0x101/0x320 [ 118.757062][ T8504] __alloc_skb+0x101/0x320 [ 118.757131][ T8504] netlink_alloc_large_skb+0xba/0xf0 [ 118.757179][ T8504] netlink_sendmsg+0x3cf/0x6b0 [ 118.757215][ T8504] ? __pfx_netlink_sendmsg+0x10/0x10 [ 118.757302][ T8504] __sock_sendmsg+0x142/0x180 [ 118.757331][ T8504] ____sys_sendmsg+0x31e/0x4e0 [ 118.757413][ T8504] ___sys_sendmsg+0x17b/0x1d0 [ 118.757520][ T8504] __x64_sys_sendmsg+0xd4/0x160 [ 118.757638][ T8504] x64_sys_call+0x191e/0x2ff0 [ 118.757659][ T8504] do_syscall_64+0xd2/0x200 [ 118.757699][ T8504] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.757731][ T8504] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.757772][ T8504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.757855][ T8504] RIP: 0033:0x7fe14885e9a9 [ 118.757874][ T8504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.757923][ T8504] RSP: 002b:00007fe146ebf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 118.758001][ T8504] RAX: ffffffffffffffda RBX: 00007fe148a85fa0 RCX: 00007fe14885e9a9 [ 118.758013][ T8504] RDX: 0000000000044010 RSI: 0000200000000100 RDI: 0000000000000003 [ 118.758045][ T8504] RBP: 00007fe146ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 118.758099][ T8504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.758181][ T8504] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 118.758204][ T8504] [ 119.216193][ T8541] netlink: 'syz.0.2024': attribute type 10 has an invalid length. [ 119.224481][ T8541] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2024'. [ 119.530700][ T8570] Process accounting resumed [ 119.574136][ T8576] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8576 comm=syz.2.2039 [ 119.590351][ T8578] FAULT_INJECTION: forcing a failure. [ 119.590351][ T8578] name failslab, interval 1, probability 0, space 0, times 0 [ 119.603822][ T8578] CPU: 0 UID: 0 PID: 8578 Comm: syz.3.2040 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 119.603872][ T8578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.603885][ T8578] Call Trace: [ 119.603892][ T8578] [ 119.603929][ T8578] __dump_stack+0x1d/0x30 [ 119.603956][ T8578] dump_stack_lvl+0xe8/0x140 [ 119.604056][ T8578] dump_stack+0x15/0x1b [ 119.604073][ T8578] should_fail_ex+0x265/0x280 [ 119.604092][ T8578] should_failslab+0x8c/0xb0 [ 119.604123][ T8578] kmem_cache_alloc_noprof+0x50/0x310 [ 119.604222][ T8578] ? getname_flags+0x80/0x3b0 [ 119.604258][ T8578] getname_flags+0x80/0x3b0 [ 119.604305][ T8578] getname_uflags+0x21/0x30 [ 119.604341][ T8578] __x64_sys_execveat+0x5d/0x90 [ 119.604438][ T8578] x64_sys_call+0x1fec/0x2ff0 [ 119.604458][ T8578] do_syscall_64+0xd2/0x200 [ 119.604479][ T8578] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.604513][ T8578] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.604600][ T8578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.604628][ T8578] RIP: 0033:0x7fceb91be9a9 [ 119.604711][ T8578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.604734][ T8578] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 119.604759][ T8578] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 119.604773][ T8578] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 119.604784][ T8578] RBP: 00007fceb781f090 R08: 0000000000001000 R09: 0000000000000000 [ 119.604796][ T8578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.604811][ T8578] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 119.604856][ T8578] [ 120.726603][ T8596] FAULT_INJECTION: forcing a failure. [ 120.726603][ T8596] name fail_futex, interval 1, probability 0, space 0, times 1 [ 120.739985][ T8596] CPU: 1 UID: 0 PID: 8596 Comm: syz.4.2049 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 120.740090][ T8596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 120.740106][ T8596] Call Trace: [ 120.740114][ T8596] [ 120.740124][ T8596] __dump_stack+0x1d/0x30 [ 120.740149][ T8596] dump_stack_lvl+0xe8/0x140 [ 120.740223][ T8596] dump_stack+0x15/0x1b [ 120.740238][ T8596] should_fail_ex+0x265/0x280 [ 120.740269][ T8596] should_fail+0xb/0x20 [ 120.740351][ T8596] get_futex_key+0x8db/0xbf0 [ 120.740385][ T8596] futex_wake+0x7d/0x360 [ 120.740451][ T8596] ? __rcu_read_unlock+0x4f/0x70 [ 120.740483][ T8596] do_futex+0x323/0x380 [ 120.740520][ T8596] mm_release+0xb2/0x1e0 [ 120.740550][ T8596] exit_mm_release+0x25/0x30 [ 120.740621][ T8596] exit_mm+0x38/0x190 [ 120.740681][ T8596] do_exit+0x417/0x15c0 [ 120.740782][ T8596] do_group_exit+0xff/0x140 [ 120.740812][ T8596] ? get_signal+0xe51/0xf70 [ 120.740921][ T8596] get_signal+0xe59/0xf70 [ 120.740987][ T8596] arch_do_signal_or_restart+0x96/0x480 [ 120.741053][ T8596] exit_to_user_mode_loop+0x7a/0x100 [ 120.741084][ T8596] do_syscall_64+0x1d6/0x200 [ 120.741112][ T8596] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 120.741209][ T8596] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 120.741330][ T8596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.741351][ T8596] RIP: 0033:0x7fe14885e9a9 [ 120.741444][ T8596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.741523][ T8596] RSP: 002b:00007fe146ebf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 120.741545][ T8596] RAX: fffffffffffffe00 RBX: 00007fe148a85fa0 RCX: 00007fe14885e9a9 [ 120.741558][ T8596] RDX: 0000000000000044 RSI: 0000200000000140 RDI: 0000000000000007 [ 120.741574][ T8596] RBP: 00007fe146ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 120.741590][ T8596] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.741605][ T8596] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 120.741627][ T8596] [ 121.408680][ T8701] FAULT_INJECTION: forcing a failure. [ 121.408680][ T8701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.423810][ T8701] CPU: 0 UID: 0 PID: 8701 Comm: syz.3.2096 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 121.423967][ T8701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.424044][ T8701] Call Trace: [ 121.424053][ T8701] [ 121.424063][ T8701] __dump_stack+0x1d/0x30 [ 121.424145][ T8701] dump_stack_lvl+0xe8/0x140 [ 121.424181][ T8701] dump_stack+0x15/0x1b [ 121.424202][ T8701] should_fail_ex+0x265/0x280 [ 121.424298][ T8701] should_fail+0xb/0x20 [ 121.424318][ T8701] should_fail_usercopy+0x1a/0x20 [ 121.424345][ T8701] _copy_from_user+0x1c/0xb0 [ 121.424386][ T8701] kstrtouint_from_user+0x69/0xf0 [ 121.424468][ T8701] ? 0xffffffff81000000 [ 121.424505][ T8701] ? selinux_file_permission+0x1e4/0x320 [ 121.424535][ T8701] proc_fail_nth_write+0x50/0x160 [ 121.424568][ T8701] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 121.424608][ T8701] vfs_write+0x269/0x8e0 [ 121.424643][ T8701] ? vfs_read+0x47f/0x6f0 [ 121.424716][ T8701] ? __rcu_read_unlock+0x4f/0x70 [ 121.424741][ T8701] ? __fget_files+0x184/0x1c0 [ 121.424777][ T8701] ksys_write+0xda/0x1a0 [ 121.424856][ T8701] __x64_sys_write+0x40/0x50 [ 121.424887][ T8701] x64_sys_call+0x27fe/0x2ff0 [ 121.424912][ T8701] do_syscall_64+0xd2/0x200 [ 121.424940][ T8701] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 121.425018][ T8701] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 121.425060][ T8701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.425088][ T8701] RIP: 0033:0x7fceb91bd45f [ 121.425106][ T8701] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 121.425203][ T8701] RSP: 002b:00007fceb781f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 121.425222][ T8701] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fceb91bd45f [ 121.425235][ T8701] RDX: 0000000000000001 RSI: 00007fceb781f0a0 RDI: 0000000000000005 [ 121.425251][ T8701] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 121.425267][ T8701] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 121.425282][ T8701] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 121.425328][ T8701] [ 121.957324][ T29] kauditd_printk_skb: 2244 callbacks suppressed [ 121.957342][ T29] audit: type=1400 audit(1753949954.432:27075): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 122.004272][ T29] audit: type=1400 audit(1753949954.472:27076): avc: denied { name_bind } for pid=8715 comm="syz.3.2102" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=0 [ 122.026567][ T29] audit: type=1400 audit(1753949954.472:27077): avc: denied { open } for pid=8722 comm="syz.4.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 122.046772][ T29] audit: type=1400 audit(1753949954.482:27078): avc: denied { map_create } for pid=8722 comm="syz.4.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 122.066493][ T29] audit: type=1400 audit(1753949954.482:27079): avc: denied { prog_load } for pid=8722 comm="syz.4.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 122.086604][ T29] audit: type=1400 audit(1753949954.482:27080): avc: denied { open } for pid=8722 comm="syz.4.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 122.106728][ T29] audit: type=1400 audit(1753949954.482:27081): avc: denied { write } for pid=8722 comm="syz.4.2104" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 122.130053][ T29] audit: type=1400 audit(1753949954.482:27082): avc: denied { bpf } for pid=8722 comm="syz.4.2104" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 122.151708][ T29] audit: type=1400 audit(1753949954.482:27083): avc: denied { watch watch_reads } for pid=8722 comm="syz.4.2104" path="/405" dev="tmpfs" ino=2114 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 122.175868][ T29] audit: type=1400 audit(1753949954.482:27084): avc: denied { watch } for pid=8722 comm="syz.4.2104" path="/405" dev="tmpfs" ino=2114 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 122.826667][ T8770] FAULT_INJECTION: forcing a failure. [ 122.826667][ T8770] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.840417][ T8770] CPU: 1 UID: 0 PID: 8770 Comm: syz.3.2123 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 122.840470][ T8770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.840483][ T8770] Call Trace: [ 122.840491][ T8770] [ 122.840498][ T8770] __dump_stack+0x1d/0x30 [ 122.840518][ T8770] dump_stack_lvl+0xe8/0x140 [ 122.840561][ T8770] dump_stack+0x15/0x1b [ 122.840654][ T8770] should_fail_ex+0x265/0x280 [ 122.840726][ T8770] should_fail+0xb/0x20 [ 122.840812][ T8770] should_fail_usercopy+0x1a/0x20 [ 122.840840][ T8770] _copy_from_user+0x1c/0xb0 [ 122.840874][ T8770] get_user_ifreq+0x53/0x110 [ 122.840901][ T8770] sock_ioctl+0x54e/0x610 [ 122.840968][ T8770] ? __pfx_sock_ioctl+0x10/0x10 [ 122.840987][ T8770] __se_sys_ioctl+0xcb/0x140 [ 122.841098][ T8770] __x64_sys_ioctl+0x43/0x50 [ 122.841125][ T8770] x64_sys_call+0x1816/0x2ff0 [ 122.841153][ T8770] do_syscall_64+0xd2/0x200 [ 122.841182][ T8770] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 122.841258][ T8770] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 122.841306][ T8770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.841349][ T8770] RIP: 0033:0x7fceb91be9a9 [ 122.841370][ T8770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.841397][ T8770] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 122.841457][ T8770] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 122.841474][ T8770] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 122.841490][ T8770] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 122.841506][ T8770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.841520][ T8770] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 122.841537][ T8770] [ 123.246046][ T8800] netlink: 'syz.4.2136': attribute type 5 has an invalid length. [ 123.320912][ T8805] FAULT_INJECTION: forcing a failure. [ 123.320912][ T8805] name failslab, interval 1, probability 0, space 0, times 0 [ 123.334350][ T8805] CPU: 1 UID: 0 PID: 8805 Comm: syz.3.2139 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 123.334379][ T8805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.334456][ T8805] Call Trace: [ 123.334463][ T8805] [ 123.334470][ T8805] __dump_stack+0x1d/0x30 [ 123.334495][ T8805] dump_stack_lvl+0xe8/0x140 [ 123.334640][ T8805] dump_stack+0x15/0x1b [ 123.334655][ T8805] should_fail_ex+0x265/0x280 [ 123.334675][ T8805] should_failslab+0x8c/0xb0 [ 123.334715][ T8805] kmem_cache_alloc_noprof+0x50/0x310 [ 123.334767][ T8805] ? skb_clone+0x151/0x1f0 [ 123.334813][ T8805] skb_clone+0x151/0x1f0 [ 123.334854][ T8805] __netlink_deliver_tap+0x2c9/0x500 [ 123.335043][ T8805] netlink_unicast+0x66b/0x690 [ 123.335080][ T8805] netlink_sendmsg+0x58b/0x6b0 [ 123.335179][ T8805] ? __pfx_netlink_sendmsg+0x10/0x10 [ 123.335220][ T8805] __sock_sendmsg+0x142/0x180 [ 123.335244][ T8805] ____sys_sendmsg+0x31e/0x4e0 [ 123.335361][ T8805] ___sys_sendmsg+0x17b/0x1d0 [ 123.335445][ T8805] __x64_sys_sendmsg+0xd4/0x160 [ 123.335497][ T8805] x64_sys_call+0x191e/0x2ff0 [ 123.335519][ T8805] do_syscall_64+0xd2/0x200 [ 123.335540][ T8805] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 123.335611][ T8805] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 123.335740][ T8805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.335768][ T8805] RIP: 0033:0x7fceb91be9a9 [ 123.335801][ T8805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.335847][ T8805] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 123.335871][ T8805] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 123.335898][ T8805] RDX: 0000000000000000 RSI: 0000200000000640 RDI: 0000000000000005 [ 123.335909][ T8805] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 123.335921][ T8805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.335977][ T8805] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 123.336092][ T8805] [ 123.373286][ T8807] lo speed is unknown, defaulting to 1000 [ 123.380591][ T8805] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2139'. [ 123.839267][ T8830] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2148'. [ 123.967574][ T8838] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2152'. [ 123.980614][ T8838] sit1: entered promiscuous mode [ 124.045849][ T8844] FAULT_INJECTION: forcing a failure. [ 124.045849][ T8844] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.059169][ T8844] CPU: 1 UID: 0 PID: 8844 Comm: syz.4.2156 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 124.059198][ T8844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.059210][ T8844] Call Trace: [ 124.059217][ T8844] [ 124.059225][ T8844] __dump_stack+0x1d/0x30 [ 124.059250][ T8844] dump_stack_lvl+0xe8/0x140 [ 124.059295][ T8844] dump_stack+0x15/0x1b [ 124.059315][ T8844] should_fail_ex+0x265/0x280 [ 124.059339][ T8844] should_fail+0xb/0x20 [ 124.059355][ T8844] should_fail_usercopy+0x1a/0x20 [ 124.059375][ T8844] _copy_to_user+0x20/0xa0 [ 124.059506][ T8844] simple_read_from_buffer+0xb5/0x130 [ 124.059546][ T8844] proc_fail_nth_read+0x10e/0x150 [ 124.059585][ T8844] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 124.059676][ T8844] vfs_read+0x19d/0x6f0 [ 124.059705][ T8844] ? __rcu_read_unlock+0x4f/0x70 [ 124.059742][ T8844] ? __fget_files+0x184/0x1c0 [ 124.059779][ T8844] ksys_read+0xda/0x1a0 [ 124.059810][ T8844] __x64_sys_read+0x40/0x50 [ 124.059863][ T8844] x64_sys_call+0x27bc/0x2ff0 [ 124.059891][ T8844] do_syscall_64+0xd2/0x200 [ 124.059926][ T8844] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.060076][ T8844] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 124.060197][ T8844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.060227][ T8844] RIP: 0033:0x7fe14885d3bc [ 124.060245][ T8844] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 124.060268][ T8844] RSP: 002b:00007fe146ebf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 124.060291][ T8844] RAX: ffffffffffffffda RBX: 00007fe148a85fa0 RCX: 00007fe14885d3bc [ 124.060319][ T8844] RDX: 000000000000000f RSI: 00007fe146ebf0a0 RDI: 0000000000000005 [ 124.060331][ T8844] RBP: 00007fe146ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 124.060403][ T8844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.060419][ T8844] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 124.060442][ T8844] [ 124.359702][ T8861] FAULT_INJECTION: forcing a failure. [ 124.359702][ T8861] name failslab, interval 1, probability 0, space 0, times 0 [ 124.372983][ T8861] CPU: 0 UID: 0 PID: 8861 Comm: syz.2.2163 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 124.373019][ T8861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.373050][ T8861] Call Trace: [ 124.373057][ T8861] [ 124.373099][ T8861] __dump_stack+0x1d/0x30 [ 124.373127][ T8861] dump_stack_lvl+0xe8/0x140 [ 124.373170][ T8861] dump_stack+0x15/0x1b [ 124.373190][ T8861] should_fail_ex+0x265/0x280 [ 124.373213][ T8861] should_failslab+0x8c/0xb0 [ 124.373360][ T8861] kmem_cache_alloc_noprof+0x50/0x310 [ 124.373385][ T8861] ? fcntl_getlk+0x3d/0x6e0 [ 124.373419][ T8861] fcntl_getlk+0x3d/0x6e0 [ 124.373445][ T8861] ? should_fail_ex+0xdb/0x280 [ 124.373463][ T8861] do_fcntl+0x6d5/0xdf0 [ 124.373521][ T8861] ? selinux_file_fcntl+0x1cb/0x1e0 [ 124.373550][ T8861] __se_sys_fcntl+0xb1/0x120 [ 124.373574][ T8861] __x64_sys_fcntl+0x43/0x50 [ 124.373762][ T8861] x64_sys_call+0x29a0/0x2ff0 [ 124.373790][ T8861] do_syscall_64+0xd2/0x200 [ 124.373819][ T8861] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.373851][ T8861] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 124.373965][ T8861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.373993][ T8861] RIP: 0033:0x7fb900aee9a9 [ 124.374012][ T8861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.374034][ T8861] RSP: 002b:00007fb8ff14f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 124.374057][ T8861] RAX: ffffffffffffffda RBX: 00007fb900d15fa0 RCX: 00007fb900aee9a9 [ 124.374071][ T8861] RDX: 0000200000001100 RSI: 0000000000000024 RDI: 0000000000000003 [ 124.374083][ T8861] RBP: 00007fb8ff14f090 R08: 0000000000000000 R09: 0000000000000000 [ 124.374095][ T8861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.374106][ T8861] R13: 0000000000000000 R14: 00007fb900d15fa0 R15: 00007ffdc5a59178 [ 124.374123][ T8861] [ 124.639031][ T8875] binfmt_misc: register: failed to install interpreter file ./file0 [ 124.704201][ T8891] team_slave_1: entered promiscuous mode [ 124.709944][ T8891] team_slave_1: entered allmulticast mode [ 124.727334][ T8894] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2180'. [ 124.743880][ T8894] erspan0: entered promiscuous mode [ 124.750307][ T8899] FAULT_INJECTION: forcing a failure. [ 124.750307][ T8899] name failslab, interval 1, probability 0, space 0, times 0 [ 124.750939][ T8894] macvtap1: entered promiscuous mode [ 124.763362][ T8899] CPU: 1 UID: 0 PID: 8899 Comm: syz.2.2181 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 124.763448][ T8899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.763466][ T8899] Call Trace: [ 124.763475][ T8899] [ 124.763542][ T8899] __dump_stack+0x1d/0x30 [ 124.763570][ T8899] dump_stack_lvl+0xe8/0x140 [ 124.763638][ T8899] dump_stack+0x15/0x1b [ 124.763659][ T8899] should_fail_ex+0x265/0x280 [ 124.763685][ T8899] should_failslab+0x8c/0xb0 [ 124.763728][ T8899] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 124.763812][ T8899] ? sidtab_sid2str_get+0xa0/0x130 [ 124.763876][ T8899] kmemdup_noprof+0x2b/0x70 [ 124.763968][ T8899] sidtab_sid2str_get+0xa0/0x130 [ 124.763996][ T8899] security_sid_to_context_core+0x1eb/0x2e0 [ 124.764123][ T8899] security_sid_to_context+0x27/0x40 [ 124.764178][ T8899] avc_audit_post_callback+0x10f/0x520 [ 124.764213][ T8899] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 124.764260][ T8899] common_lsm_audit+0x1b8/0x230 [ 124.764401][ T8899] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 124.764437][ T8899] slow_avc_audit+0x104/0x140 [ 124.764472][ T8899] avc_has_perm+0x13a/0x180 [ 124.764527][ T8899] selinux_bpf+0xa3/0xc0 [ 124.764604][ T8899] security_bpf+0x52/0x90 [ 124.764650][ T8899] __sys_bpf+0x1bf/0x7b0 [ 124.764682][ T8899] __x64_sys_bpf+0x41/0x50 [ 124.764785][ T8899] x64_sys_call+0x2aea/0x2ff0 [ 124.764811][ T8899] do_syscall_64+0xd2/0x200 [ 124.764841][ T8899] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.765016][ T8899] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 124.765063][ T8899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.765092][ T8899] RIP: 0033:0x7fb900aee9a9 [ 124.765114][ T8899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.765165][ T8899] RSP: 002b:00007fb8ff14f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 124.765196][ T8899] RAX: ffffffffffffffda RBX: 00007fb900d15fa0 RCX: 00007fb900aee9a9 [ 124.765213][ T8899] RDX: 0000000000000048 RSI: 0000200000000280 RDI: 0000000000000000 [ 124.765231][ T8899] RBP: 00007fb8ff14f090 R08: 0000000000000000 R09: 0000000000000000 [ 124.765245][ T8899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.765261][ T8899] R13: 0000000000000000 R14: 00007fb900d15fa0 R15: 00007ffdc5a59178 [ 124.765284][ T8899] [ 125.014470][ T8894] macvtap1: entered allmulticast mode [ 125.019895][ T8894] erspan0: entered allmulticast mode [ 125.102069][ T8919] netlink: 'syz.0.2188': attribute type 6 has an invalid length. [ 125.119190][ T8905] lo speed is unknown, defaulting to 1000 [ 125.256189][ T8937] FAULT_INJECTION: forcing a failure. [ 125.256189][ T8937] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.270187][ T8937] CPU: 1 UID: 0 PID: 8937 Comm: syz.3.2196 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 125.270228][ T8937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.270324][ T8937] Call Trace: [ 125.270370][ T8937] [ 125.270385][ T8937] __dump_stack+0x1d/0x30 [ 125.270432][ T8937] dump_stack_lvl+0xe8/0x140 [ 125.270475][ T8937] dump_stack+0x15/0x1b [ 125.270496][ T8937] should_fail_ex+0x265/0x280 [ 125.270523][ T8937] should_fail+0xb/0x20 [ 125.270545][ T8937] should_fail_usercopy+0x1a/0x20 [ 125.270582][ T8937] strncpy_from_user+0x25/0x230 [ 125.270619][ T8937] ? kmem_cache_alloc_noprof+0x186/0x310 [ 125.270644][ T8937] ? getname_flags+0x80/0x3b0 [ 125.270679][ T8937] getname_flags+0xae/0x3b0 [ 125.270718][ T8937] do_mq_open+0xd9/0x4f0 [ 125.270801][ T8937] ? __rcu_read_unlock+0x4f/0x70 [ 125.270833][ T8937] ? __fget_files+0x184/0x1c0 [ 125.270864][ T8937] __x64_sys_mq_open+0xcb/0x100 [ 125.270910][ T8937] x64_sys_call+0x8c6/0x2ff0 [ 125.270932][ T8937] do_syscall_64+0xd2/0x200 [ 125.270955][ T8937] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.270983][ T8937] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.271084][ T8937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.271110][ T8937] RIP: 0033:0x7fceb91be9a9 [ 125.271125][ T8937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.271228][ T8937] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 125.271258][ T8937] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 125.271276][ T8937] RDX: 00000000000001f0 RSI: 0000000000000042 RDI: 0000000000000000 [ 125.271293][ T8937] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 125.271310][ T8937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.271327][ T8937] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 125.271417][ T8937] [ 125.739382][ T8956] lo speed is unknown, defaulting to 1000 [ 125.940208][ T8985] lo speed is unknown, defaulting to 1000 [ 126.121646][ T9010] FAULT_INJECTION: forcing a failure. [ 126.121646][ T9010] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.134978][ T9010] CPU: 0 UID: 0 PID: 9010 Comm: syz.4.2223 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 126.135021][ T9010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.135094][ T9010] Call Trace: [ 126.135150][ T9010] [ 126.135159][ T9010] __dump_stack+0x1d/0x30 [ 126.135184][ T9010] dump_stack_lvl+0xe8/0x140 [ 126.135225][ T9010] dump_stack+0x15/0x1b [ 126.135243][ T9010] should_fail_ex+0x265/0x280 [ 126.135320][ T9010] should_fail+0xb/0x20 [ 126.135341][ T9010] should_fail_usercopy+0x1a/0x20 [ 126.135365][ T9010] _copy_to_user+0x20/0xa0 [ 126.135410][ T9010] simple_read_from_buffer+0xb5/0x130 [ 126.135446][ T9010] proc_fail_nth_read+0x10e/0x150 [ 126.135489][ T9010] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 126.135596][ T9010] vfs_read+0x19d/0x6f0 [ 126.135656][ T9010] ? __rcu_read_unlock+0x4f/0x70 [ 126.135687][ T9010] ? __rcu_read_unlock+0x4f/0x70 [ 126.135719][ T9010] ? __fget_files+0x184/0x1c0 [ 126.135770][ T9010] ksys_read+0xda/0x1a0 [ 126.135797][ T9010] __x64_sys_read+0x40/0x50 [ 126.135830][ T9010] x64_sys_call+0x27bc/0x2ff0 [ 126.135926][ T9010] do_syscall_64+0xd2/0x200 [ 126.135951][ T9010] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.135997][ T9010] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.136044][ T9010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.136083][ T9010] RIP: 0033:0x7fe14885d3bc [ 126.136133][ T9010] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 126.136156][ T9010] RSP: 002b:00007fe146ebf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 126.136182][ T9010] RAX: ffffffffffffffda RBX: 00007fe148a85fa0 RCX: 00007fe14885d3bc [ 126.136197][ T9010] RDX: 000000000000000f RSI: 00007fe146ebf0a0 RDI: 0000000000000003 [ 126.136247][ T9010] RBP: 00007fe146ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 126.136264][ T9010] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 126.136281][ T9010] R13: 0000000000000000 R14: 00007fe148a85fa0 R15: 00007ffd0f5f74d8 [ 126.136305][ T9010] [ 126.398997][ T9013] syz.1.2225 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 126.611206][ T9029] lo speed is unknown, defaulting to 1000 [ 126.679771][ T9041] lo speed is unknown, defaulting to 1000 [ 126.825128][ T9061] FAULT_INJECTION: forcing a failure. [ 126.825128][ T9061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.839375][ T9061] CPU: 0 UID: 0 PID: 9061 Comm: syz.3.2244 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 126.839405][ T9061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.839450][ T9061] Call Trace: [ 126.839459][ T9061] [ 126.839468][ T9061] __dump_stack+0x1d/0x30 [ 126.839494][ T9061] dump_stack_lvl+0xe8/0x140 [ 126.839545][ T9061] dump_stack+0x15/0x1b [ 126.839565][ T9061] should_fail_ex+0x265/0x280 [ 126.839589][ T9061] should_fail+0xb/0x20 [ 126.839609][ T9061] should_fail_usercopy+0x1a/0x20 [ 126.839634][ T9061] _copy_to_user+0x20/0xa0 [ 126.839671][ T9061] simple_read_from_buffer+0xb5/0x130 [ 126.839770][ T9061] proc_fail_nth_read+0x10e/0x150 [ 126.839799][ T9061] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 126.839827][ T9061] vfs_read+0x19d/0x6f0 [ 126.839892][ T9061] ? __rcu_read_unlock+0x4f/0x70 [ 126.839961][ T9061] ? __fget_files+0x184/0x1c0 [ 126.839996][ T9061] ksys_read+0xda/0x1a0 [ 126.840024][ T9061] __x64_sys_read+0x40/0x50 [ 126.840112][ T9061] x64_sys_call+0x27bc/0x2ff0 [ 126.840135][ T9061] do_syscall_64+0xd2/0x200 [ 126.840158][ T9061] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.840205][ T9061] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.840276][ T9061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.840301][ T9061] RIP: 0033:0x7fceb91bd3bc [ 126.840392][ T9061] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 126.840410][ T9061] RSP: 002b:00007fceb781f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 126.840434][ T9061] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91bd3bc [ 126.840450][ T9061] RDX: 000000000000000f RSI: 00007fceb781f0a0 RDI: 0000000000000004 [ 126.840465][ T9061] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 126.840479][ T9061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.840519][ T9061] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 126.840537][ T9061] [ 127.060177][ T29] kauditd_printk_skb: 2015 callbacks suppressed [ 127.060194][ T29] audit: type=1400 audit(1753949959.542:29076): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 127.109139][ T29] audit: type=1400 audit(1753949959.592:29077): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 127.134267][ T29] audit: type=1400 audit(1753949959.612:29078): avc: denied { map_create } for pid=9062 comm="syz.3.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 127.166171][ T9065] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2246'. [ 127.176561][ T29] audit: type=1400 audit(1753949959.632:29079): avc: denied { create } for pid=9064 comm="syz.2.2246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 127.197788][ T29] audit: type=1400 audit(1753949959.642:29080): avc: denied { prog_load } for pid=9062 comm="syz.3.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 127.205536][ T9065] vlan0: entered promiscuous mode [ 127.217279][ T29] audit: type=1400 audit(1753949959.642:29081): avc: denied { map_create } for pid=9062 comm="syz.3.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 127.222492][ T9065] gretap0: entered promiscuous mode [ 127.248359][ T29] audit: type=1400 audit(1753949959.642:29082): avc: denied { prog_load } for pid=9062 comm="syz.3.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 127.267603][ T29] audit: type=1400 audit(1753949959.642:29083): avc: denied { prog_load } for pid=9062 comm="syz.3.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 127.287768][ T29] audit: type=1400 audit(1753949959.642:29084): avc: denied { create } for pid=9062 comm="syz.3.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 127.309831][ T29] audit: type=1400 audit(1753949959.642:29085): avc: denied { create } for pid=9062 comm="syz.3.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 127.328404][ T9073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2246'. [ 127.509263][ T9088] lo speed is unknown, defaulting to 1000 [ 127.549598][ T9103] FAULT_INJECTION: forcing a failure. [ 127.549598][ T9103] name failslab, interval 1, probability 0, space 0, times 0 [ 127.562611][ T9103] CPU: 1 UID: 0 PID: 9103 Comm: syz.3.2260 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 127.562639][ T9103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.562651][ T9103] Call Trace: [ 127.562665][ T9103] [ 127.562694][ T9103] __dump_stack+0x1d/0x30 [ 127.562714][ T9103] dump_stack_lvl+0xe8/0x140 [ 127.562747][ T9103] dump_stack+0x15/0x1b [ 127.562792][ T9103] should_fail_ex+0x265/0x280 [ 127.562817][ T9103] should_failslab+0x8c/0xb0 [ 127.562923][ T9103] kmem_cache_alloc_noprof+0x50/0x310 [ 127.562945][ T9103] ? __break_lease+0x78/0xe80 [ 127.563012][ T9103] __break_lease+0x78/0xe80 [ 127.563048][ T9103] __vfs_setxattr_locked+0x12c/0x1d0 [ 127.563083][ T9103] vfs_setxattr+0x132/0x270 [ 127.563115][ T9103] file_setxattr+0x139/0x1b0 [ 127.563210][ T9103] path_setxattrat+0x290/0x310 [ 127.563331][ T9103] __x64_sys_fsetxattr+0x6b/0x80 [ 127.563366][ T9103] x64_sys_call+0x1ced/0x2ff0 [ 127.563450][ T9103] do_syscall_64+0xd2/0x200 [ 127.563473][ T9103] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 127.563503][ T9103] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 127.563541][ T9103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.563569][ T9103] RIP: 0033:0x7fceb91be9a9 [ 127.563589][ T9103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.563652][ T9103] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 127.563684][ T9103] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 127.563701][ T9103] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 127.563764][ T9103] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 127.563775][ T9103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.563787][ T9103] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 127.563878][ T9103] [ 127.656703][ T9114] netlink: 'syz.1.2265': attribute type 1 has an invalid length. [ 127.774164][ T9117] bond0: Error: Cannot enslave bond to itself. [ 127.833489][ T9126] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2270'. [ 127.842858][ T9126] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2270'. [ 127.956539][ T9138] FAULT_INJECTION: forcing a failure. [ 127.956539][ T9138] name failslab, interval 1, probability 0, space 0, times 0 [ 127.969723][ T9138] CPU: 1 UID: 0 PID: 9138 Comm: syz.3.2276 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 127.969758][ T9138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.969773][ T9138] Call Trace: [ 127.969781][ T9138] [ 127.969790][ T9138] __dump_stack+0x1d/0x30 [ 127.969814][ T9138] dump_stack_lvl+0xe8/0x140 [ 127.969851][ T9138] dump_stack+0x15/0x1b [ 127.969871][ T9138] should_fail_ex+0x265/0x280 [ 127.969894][ T9138] ? rtnl_newlink+0x5c/0x12d0 [ 127.969928][ T9138] should_failslab+0x8c/0xb0 [ 127.970002][ T9138] __kmalloc_cache_noprof+0x4c/0x320 [ 127.970032][ T9138] rtnl_newlink+0x5c/0x12d0 [ 127.970126][ T9138] ? xas_load+0x413/0x430 [ 127.970149][ T9138] ? xas_load+0x413/0x430 [ 127.970174][ T9138] ? __memcg_slab_free_hook+0x135/0x230 [ 127.970206][ T9138] ? __rcu_read_unlock+0x4f/0x70 [ 127.970236][ T9138] ? avc_has_perm_noaudit+0x1b1/0x200 [ 127.970294][ T9138] ? cred_has_capability+0x210/0x280 [ 127.970395][ T9138] ? selinux_capable+0x31/0x40 [ 127.970421][ T9138] ? security_capable+0x83/0x90 [ 127.970450][ T9138] ? ns_capable+0x7d/0xb0 [ 127.970501][ T9138] ? __pfx_rtnl_newlink+0x10/0x10 [ 127.970528][ T9138] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 127.970561][ T9138] netlink_rcv_skb+0x123/0x220 [ 127.970638][ T9138] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 127.970670][ T9138] rtnetlink_rcv+0x1c/0x30 [ 127.970693][ T9138] netlink_unicast+0x5bd/0x690 [ 127.970730][ T9138] netlink_sendmsg+0x58b/0x6b0 [ 127.970828][ T9138] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.970868][ T9138] __sock_sendmsg+0x142/0x180 [ 127.970897][ T9138] ____sys_sendmsg+0x31e/0x4e0 [ 127.970948][ T9138] ___sys_sendmsg+0x17b/0x1d0 [ 127.971054][ T9138] __x64_sys_sendmsg+0xd4/0x160 [ 127.971096][ T9138] x64_sys_call+0x191e/0x2ff0 [ 127.971137][ T9138] do_syscall_64+0xd2/0x200 [ 127.971165][ T9138] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 127.971334][ T9138] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 127.971386][ T9138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.971414][ T9138] RIP: 0033:0x7fceb91be9a9 [ 127.971441][ T9138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.971464][ T9138] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 127.971483][ T9138] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 127.971495][ T9138] RDX: 0000000020008800 RSI: 0000200000000080 RDI: 0000000000000003 [ 127.971529][ T9138] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 127.971544][ T9138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.971559][ T9138] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 127.971579][ T9138] [ 128.336885][ T9166] FAULT_INJECTION: forcing a failure. [ 128.336885][ T9166] name failslab, interval 1, probability 0, space 0, times 0 [ 128.350654][ T9166] CPU: 0 UID: 0 PID: 9166 Comm: syz.2.2287 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 128.350741][ T9166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.350753][ T9166] Call Trace: [ 128.350760][ T9166] [ 128.350768][ T9166] __dump_stack+0x1d/0x30 [ 128.350859][ T9166] dump_stack_lvl+0xe8/0x140 [ 128.350902][ T9166] dump_stack+0x15/0x1b [ 128.350922][ T9166] should_fail_ex+0x265/0x280 [ 128.350962][ T9166] should_failslab+0x8c/0xb0 [ 128.351050][ T9166] kmem_cache_alloc_noprof+0x50/0x310 [ 128.351148][ T9166] ? audit_log_start+0x365/0x6c0 [ 128.351205][ T9166] audit_log_start+0x365/0x6c0 [ 128.351251][ T9166] audit_seccomp+0x48/0x100 [ 128.351287][ T9166] ? __seccomp_filter+0x68c/0x10d0 [ 128.351319][ T9166] __seccomp_filter+0x69d/0x10d0 [ 128.351354][ T9166] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 128.351393][ T9166] ? vfs_write+0x75e/0x8e0 [ 128.351465][ T9166] ? __rcu_read_unlock+0x4f/0x70 [ 128.351492][ T9166] ? __rcu_read_unlock+0x4f/0x70 [ 128.351525][ T9166] __secure_computing+0x82/0x150 [ 128.351556][ T9166] syscall_trace_enter+0xcf/0x1e0 [ 128.351621][ T9166] do_syscall_64+0xac/0x200 [ 128.351702][ T9166] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.351736][ T9166] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.351791][ T9166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.351818][ T9166] RIP: 0033:0x7fb900aed3bc [ 128.351837][ T9166] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 128.351932][ T9166] RSP: 002b:00007fb8ff14f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 128.351956][ T9166] RAX: ffffffffffffffda RBX: 00007fb900d15fa0 RCX: 00007fb900aed3bc [ 128.351972][ T9166] RDX: 000000000000000f RSI: 00007fb8ff14f0a0 RDI: 0000000000000003 [ 128.352026][ T9166] RBP: 00007fb8ff14f090 R08: 0000000000000000 R09: 0000000000000000 [ 128.352041][ T9166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.352056][ T9166] R13: 0000000000000000 R14: 00007fb900d15fa0 R15: 00007ffdc5a59178 [ 128.352139][ T9166] [ 128.616581][ T9170] lo speed is unknown, defaulting to 1000 [ 128.712472][ T9185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2296'. [ 128.733891][ T9181] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2295'. [ 128.900722][ T9214] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2308'. [ 128.934567][ T9214] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2308'. [ 129.074268][ T9235] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2320'. [ 129.089015][ T9235] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2320'. [ 129.093885][ T9230] lo speed is unknown, defaulting to 1000 [ 129.100434][ T9235] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2320'. [ 129.243565][ T9257] netlink: 'syz.2.2328': attribute type 1 has an invalid length. [ 129.258188][ T9257] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.271176][ T9257] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.278636][ T9257] bond1: (slave vti0): The slave device specified does not support setting the MAC address [ 129.289701][ T9257] bond1: (slave vti0): Error -95 calling set_mac_address [ 129.385233][ T9267] netlink: 'syz.2.2332': attribute type 10 has an invalid length. [ 129.391662][ T9263] lo speed is unknown, defaulting to 1000 [ 129.393735][ T9268] netlink: 'syz.2.2332': attribute type 10 has an invalid length. [ 129.426345][ T9269] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2330'. [ 129.435707][ T9269] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2330'. [ 129.435958][ T9268] dummy0: left allmulticast mode [ 129.450449][ T9268] dummy0: left promiscuous mode [ 129.455509][ T9268] bridge0: port 1(dummy0) entered disabled state [ 129.467200][ T9268] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 129.484919][ T9267] bond0: (slave dummy0): Releasing backup interface [ 129.665321][ T9292] netlink: 9 bytes leftover after parsing attributes in process `syz.2.2341'. [ 129.675665][ T9292] 0·: renamed from hsr0 [ 129.688730][ T9292] 0·: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.698980][ T9292] 0·: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.709906][ T9292] 0·: entered allmulticast mode [ 129.714909][ T9292] hsr_slave_0: entered allmulticast mode [ 129.720660][ T9292] hsr_slave_1: entered allmulticast mode [ 129.727465][ T9292] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 129.743332][ T9287] lo speed is unknown, defaulting to 1000 [ 130.217936][ T9342] lo speed is unknown, defaulting to 1000 [ 130.340090][ T9362] bond2: entered promiscuous mode [ 130.345443][ T9362] bond2: entered allmulticast mode [ 130.353454][ T9362] 8021q: adding VLAN 0 to HW filter on device bond2 [ 130.370558][ T9362] bond2 (unregistering): Released all slaves [ 130.425734][ T9376] lo speed is unknown, defaulting to 1000 [ 130.454930][ T9381] veth3: entered promiscuous mode [ 130.605969][ T9410] FAULT_INJECTION: forcing a failure. [ 130.605969][ T9410] name failslab, interval 1, probability 0, space 0, times 0 [ 130.619141][ T9410] CPU: 0 UID: 0 PID: 9410 Comm: syz.2.2388 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 130.619178][ T9410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.619209][ T9410] Call Trace: [ 130.619218][ T9410] [ 130.619227][ T9410] __dump_stack+0x1d/0x30 [ 130.619249][ T9410] dump_stack_lvl+0xe8/0x140 [ 130.619328][ T9410] dump_stack+0x15/0x1b [ 130.619346][ T9410] should_fail_ex+0x265/0x280 [ 130.619426][ T9410] should_failslab+0x8c/0xb0 [ 130.619522][ T9410] kmem_cache_alloc_node_noprof+0x57/0x320 [ 130.619548][ T9410] ? __alloc_skb+0x101/0x320 [ 130.619582][ T9410] __alloc_skb+0x101/0x320 [ 130.619651][ T9410] netlink_alloc_large_skb+0xba/0xf0 [ 130.619683][ T9410] netlink_sendmsg+0x3cf/0x6b0 [ 130.619772][ T9410] ? __pfx_netlink_sendmsg+0x10/0x10 [ 130.619811][ T9410] __sock_sendmsg+0x142/0x180 [ 130.619840][ T9410] ____sys_sendmsg+0x31e/0x4e0 [ 130.619931][ T9410] ___sys_sendmsg+0x17b/0x1d0 [ 130.619986][ T9410] __x64_sys_sendmsg+0xd4/0x160 [ 130.620092][ T9410] x64_sys_call+0x191e/0x2ff0 [ 130.620119][ T9410] do_syscall_64+0xd2/0x200 [ 130.620147][ T9410] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.620181][ T9410] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.620273][ T9410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.620298][ T9410] RIP: 0033:0x7fb900aee9a9 [ 130.620397][ T9410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.620421][ T9410] RSP: 002b:00007fb8ff14f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 130.620445][ T9410] RAX: ffffffffffffffda RBX: 00007fb900d15fa0 RCX: 00007fb900aee9a9 [ 130.620461][ T9410] RDX: 0000000000008004 RSI: 0000200000000300 RDI: 0000000000000003 [ 130.620476][ T9410] RBP: 00007fb8ff14f090 R08: 0000000000000000 R09: 0000000000000000 [ 130.620514][ T9410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.620534][ T9410] R13: 0000000000000000 R14: 00007fb900d15fa0 R15: 00007ffdc5a59178 [ 130.620594][ T9410] [ 130.657209][ T9406] lo speed is unknown, defaulting to 1000 [ 130.895306][ T9433] FAULT_INJECTION: forcing a failure. [ 130.895306][ T9433] name failslab, interval 1, probability 0, space 0, times 0 [ 130.908340][ T9433] CPU: 1 UID: 0 PID: 9433 Comm: syz.2.2398 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 130.908432][ T9433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.908448][ T9433] Call Trace: [ 130.908455][ T9433] [ 130.908465][ T9433] __dump_stack+0x1d/0x30 [ 130.908491][ T9433] dump_stack_lvl+0xe8/0x140 [ 130.908577][ T9433] dump_stack+0x15/0x1b [ 130.908594][ T9433] should_fail_ex+0x265/0x280 [ 130.908616][ T9433] should_failslab+0x8c/0xb0 [ 130.908653][ T9433] kmem_cache_alloc_node_noprof+0x57/0x320 [ 130.908697][ T9433] ? __alloc_skb+0x101/0x320 [ 130.908803][ T9433] __alloc_skb+0x101/0x320 [ 130.908837][ T9433] netlink_alloc_large_skb+0xba/0xf0 [ 130.908872][ T9433] netlink_sendmsg+0x3cf/0x6b0 [ 130.908965][ T9433] ? __pfx_netlink_sendmsg+0x10/0x10 [ 130.908994][ T9433] __sock_sendmsg+0x142/0x180 [ 130.909022][ T9433] ____sys_sendmsg+0x31e/0x4e0 [ 130.909094][ T9433] ___sys_sendmsg+0x17b/0x1d0 [ 130.909193][ T9433] __x64_sys_sendmsg+0xd4/0x160 [ 130.909236][ T9433] x64_sys_call+0x191e/0x2ff0 [ 130.909303][ T9433] do_syscall_64+0xd2/0x200 [ 130.909331][ T9433] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.909415][ T9433] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.909460][ T9433] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.909541][ T9433] RIP: 0033:0x7fb900aee9a9 [ 130.909559][ T9433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.909626][ T9433] RSP: 002b:00007fb8ff14f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 130.909682][ T9433] RAX: ffffffffffffffda RBX: 00007fb900d15fa0 RCX: 00007fb900aee9a9 [ 130.909697][ T9433] RDX: 0000000000008014 RSI: 0000200000000100 RDI: 0000000000000003 [ 130.909709][ T9433] RBP: 00007fb8ff14f090 R08: 0000000000000000 R09: 0000000000000000 [ 130.909727][ T9433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.909739][ T9433] R13: 0000000000000000 R14: 00007fb900d15fa0 R15: 00007ffdc5a59178 [ 130.909780][ T9433] [ 131.143862][ T9435] wireguard0: entered promiscuous mode [ 131.149653][ T9435] wireguard0: entered allmulticast mode [ 131.308052][ T9465] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 131.314605][ T9465] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 131.322484][ T9465] vhci_hcd vhci_hcd.0: Device attached [ 131.333042][ T9468] vhci_hcd: connection closed [ 131.333288][ T31] vhci_hcd: stop threads [ 131.343230][ T31] vhci_hcd: release socket [ 131.348145][ T31] vhci_hcd: disconnect device [ 131.527640][ T9497] FAULT_INJECTION: forcing a failure. [ 131.527640][ T9497] name failslab, interval 1, probability 0, space 0, times 0 [ 131.540994][ T9497] CPU: 0 UID: 0 PID: 9497 Comm: syz.4.2424 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 131.541031][ T9497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.541045][ T9497] Call Trace: [ 131.541054][ T9497] [ 131.541064][ T9497] __dump_stack+0x1d/0x30 [ 131.541092][ T9497] dump_stack_lvl+0xe8/0x140 [ 131.541135][ T9497] dump_stack+0x15/0x1b [ 131.541175][ T9497] should_fail_ex+0x265/0x280 [ 131.541239][ T9497] should_failslab+0x8c/0xb0 [ 131.541320][ T9497] kmem_cache_alloc_noprof+0x50/0x310 [ 131.541444][ T9497] ? security_file_alloc+0x32/0x100 [ 131.541513][ T9497] security_file_alloc+0x32/0x100 [ 131.541540][ T9497] init_file+0x5c/0x1d0 [ 131.541621][ T9497] alloc_empty_file+0x8b/0x200 [ 131.541650][ T9497] alloc_file_pseudo+0xc6/0x160 [ 131.541668][ T9497] __shmem_file_setup+0x1de/0x210 [ 131.541761][ T9497] shmem_file_setup+0x3b/0x50 [ 131.541781][ T9497] __se_sys_memfd_create+0x2c3/0x590 [ 131.541817][ T9497] __x64_sys_memfd_create+0x31/0x40 [ 131.541841][ T9497] x64_sys_call+0x2abe/0x2ff0 [ 131.541859][ T9497] do_syscall_64+0xd2/0x200 [ 131.541879][ T9497] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 131.541928][ T9497] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 131.541961][ T9497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.542028][ T9497] RIP: 0033:0x7fe14885e9a9 [ 131.542043][ T9497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.542066][ T9497] RSP: 002b:00007fe146ebee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 131.542156][ T9497] RAX: ffffffffffffffda RBX: 000000000000071c RCX: 00007fe14885e9a9 [ 131.542210][ T9497] RDX: 00007fe146ebeef0 RSI: 0000000000000000 RDI: 00007fe1488e16fc [ 131.542220][ T9497] RBP: 0000200000000f40 R08: 00007fe146ebebb7 R09: 00007fe146ebee40 [ 131.542231][ T9497] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000780 [ 131.542241][ T9497] R13: 00007fe146ebeef0 R14: 00007fe146ebeeb0 R15: 0000200000000840 [ 131.542290][ T9497] [ 131.899552][ T9514] FAULT_INJECTION: forcing a failure. [ 131.899552][ T9514] name failslab, interval 1, probability 0, space 0, times 0 [ 131.912669][ T9514] CPU: 1 UID: 0 PID: 9514 Comm: syz.0.2431 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 131.912704][ T9514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.912719][ T9514] Call Trace: [ 131.912728][ T9514] [ 131.912737][ T9514] __dump_stack+0x1d/0x30 [ 131.912762][ T9514] dump_stack_lvl+0xe8/0x140 [ 131.912832][ T9514] dump_stack+0x15/0x1b [ 131.912846][ T9514] should_fail_ex+0x265/0x280 [ 131.912885][ T9514] should_failslab+0x8c/0xb0 [ 131.912917][ T9514] kmem_cache_alloc_noprof+0x50/0x310 [ 131.912935][ T9514] ? security_inode_alloc+0x37/0x100 [ 131.912959][ T9514] security_inode_alloc+0x37/0x100 [ 131.912983][ T9514] inode_init_always_gfp+0x4b7/0x500 [ 131.913073][ T9514] ? __pfx_sock_alloc_inode+0x10/0x10 [ 131.913093][ T9514] alloc_inode+0x58/0x170 [ 131.913114][ T9514] __sock_create+0x122/0x5b0 [ 131.913137][ T9514] __sys_socketpair+0x170/0x430 [ 131.913206][ T9514] ? ksys_write+0x192/0x1a0 [ 131.913307][ T9514] __x64_sys_socketpair+0x52/0x60 [ 131.913329][ T9514] x64_sys_call+0x2bf2/0x2ff0 [ 131.913360][ T9514] do_syscall_64+0xd2/0x200 [ 131.913380][ T9514] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 131.913415][ T9514] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 131.913445][ T9514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.913490][ T9514] RIP: 0033:0x7fa9fbed08fa [ 131.913504][ T9514] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.913520][ T9514] RSP: 002b:00007fa9fa52ef78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 131.913538][ T9514] RAX: ffffffffffffffda RBX: 00007fa9fc0f5f00 RCX: 00007fa9fbed08fa [ 131.913605][ T9514] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 131.913616][ T9514] RBP: 00007fa9fa52f090 R08: 0000000000000000 R09: 0000000000000000 [ 131.913626][ T9514] R10: 00007fa9fa52ef98 R11: 0000000000000246 R12: 0000000000000002 [ 131.913676][ T9514] R13: 0000000000000000 R14: 00007fa9fc0f5fa0 R15: 00007ffe792887a8 [ 131.913692][ T9514] [ 131.913702][ T9514] socket: no more sockets [ 132.060921][ T9521] FAULT_INJECTION: forcing a failure. [ 132.060921][ T9521] name failslab, interval 1, probability 0, space 0, times 0 [ 132.140507][ T9521] CPU: 0 UID: 0 PID: 9521 Comm: syz.3.2434 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 132.140541][ T9521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.140554][ T9521] Call Trace: [ 132.140562][ T9521] [ 132.140583][ T9521] __dump_stack+0x1d/0x30 [ 132.140680][ T9521] dump_stack_lvl+0xe8/0x140 [ 132.140713][ T9521] dump_stack+0x15/0x1b [ 132.140728][ T9521] should_fail_ex+0x265/0x280 [ 132.140749][ T9521] should_failslab+0x8c/0xb0 [ 132.140826][ T9521] __kmalloc_noprof+0xa5/0x3e0 [ 132.140844][ T9521] ? fib_create_info+0xbb1/0x1980 [ 132.140951][ T9521] fib_create_info+0xbb1/0x1980 [ 132.140993][ T9521] fib_table_insert+0x60/0xeb0 [ 132.141012][ T9521] ? __rcu_read_unlock+0x4f/0x70 [ 132.141039][ T9521] ? inet_addr_type_table+0x16e/0x240 [ 132.141139][ T9521] ? fib_new_table+0xad/0x1c0 [ 132.141165][ T9521] ip_rt_ioctl+0x38d/0x950 [ 132.141207][ T9521] inet_ioctl+0x33f/0x3a0 [ 132.141343][ T9521] sock_do_ioctl+0x73/0x220 [ 132.141373][ T9521] sock_ioctl+0x41b/0x610 [ 132.141409][ T9521] ? putname+0xda/0x100 [ 132.141448][ T9521] ? __pfx_sock_ioctl+0x10/0x10 [ 132.141467][ T9521] __se_sys_ioctl+0xcb/0x140 [ 132.141489][ T9521] __x64_sys_ioctl+0x43/0x50 [ 132.141524][ T9521] x64_sys_call+0x1816/0x2ff0 [ 132.141550][ T9521] do_syscall_64+0xd2/0x200 [ 132.141576][ T9521] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.141625][ T9521] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.141677][ T9521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.141790][ T9521] RIP: 0033:0x7fceb91be9a9 [ 132.141808][ T9521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.141845][ T9521] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 132.141914][ T9521] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 132.141929][ T9521] RDX: 0000200000000040 RSI: 000000000000890b RDI: 0000000000000004 [ 132.141944][ T9521] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.141955][ T9521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.141967][ T9521] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 132.142032][ T9521] [ 132.144905][ T29] kauditd_printk_skb: 2711 callbacks suppressed [ 132.144920][ T29] audit: type=1400 audit(1753949964.622:31786): avc: denied { read write } for pid=9520 comm="syz.3.2434" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 132.317018][ T9535] audit: audit_backlog=65 > audit_backlog_limit=64 [ 132.330901][ T9536] audit: audit_backlog=65 > audit_backlog_limit=64 [ 132.335889][ T9535] audit: audit_lost=56 audit_rate_limit=0 audit_backlog_limit=64 [ 132.344044][ T9536] audit: audit_lost=57 audit_rate_limit=0 audit_backlog_limit=64 [ 132.352180][ T9535] audit: backlog limit exceeded [ 132.360748][ T9536] audit: backlog limit exceeded [ 132.364537][ T9536] audit: audit_backlog=65 > audit_backlog_limit=64 [ 132.381038][ T29] audit: type=1400 audit(1753949964.622:31787): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 132.386360][ T9536] audit: audit_lost=58 audit_rate_limit=0 audit_backlog_limit=64 [ 132.495101][ T9539] can0: slcan on ptm0. [ 132.560077][ T9538] can0 (unregistered): slcan off ptm0. [ 132.599031][ T9553] netlink: 'syz.2.2447': attribute type 1 has an invalid length. [ 132.619016][ T9553] 8021q: adding VLAN 0 to HW filter on device bond2 [ 132.626341][ T9556] netlink: 'syz.3.2449': attribute type 1 has an invalid length. [ 132.636379][ T9558] FAULT_INJECTION: forcing a failure. [ 132.636379][ T9558] name failslab, interval 1, probability 0, space 0, times 0 [ 132.649119][ T9558] CPU: 1 UID: 0 PID: 9558 Comm: syz.0.2450 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 132.649163][ T9558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.649176][ T9558] Call Trace: [ 132.649183][ T9558] [ 132.649190][ T9558] __dump_stack+0x1d/0x30 [ 132.649210][ T9558] dump_stack_lvl+0xe8/0x140 [ 132.649296][ T9558] dump_stack+0x15/0x1b [ 132.649366][ T9558] should_fail_ex+0x265/0x280 [ 132.649453][ T9558] should_failslab+0x8c/0xb0 [ 132.649490][ T9558] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 132.649519][ T9558] ? scm_fp_dup+0x40/0x200 [ 132.649550][ T9558] kmemdup_noprof+0x2b/0x70 [ 132.649619][ T9558] scm_fp_dup+0x40/0x200 [ 132.649638][ T9558] unix_stream_read_generic+0x703/0x1580 [ 132.649680][ T9558] unix_stream_recvmsg+0xc3/0xf0 [ 132.649715][ T9558] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 132.649832][ T9558] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 132.649865][ T9558] sock_recvmsg+0x136/0x170 [ 132.649890][ T9558] ____sys_recvmsg+0xf5/0x280 [ 132.650008][ T9558] ___sys_recvmsg+0x11f/0x370 [ 132.650057][ T9558] do_recvmmsg+0x1ef/0x540 [ 132.650097][ T9558] ? fput+0x8f/0xc0 [ 132.650114][ T9558] __x64_sys_recvmmsg+0xe5/0x170 [ 132.650230][ T9558] x64_sys_call+0x27a6/0x2ff0 [ 132.650253][ T9558] do_syscall_64+0xd2/0x200 [ 132.650274][ T9558] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.650346][ T9558] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.650383][ T9558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.650404][ T9558] RIP: 0033:0x7fa9fbece9a9 [ 132.650418][ T9558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.650478][ T9558] RSP: 002b:00007fa9fa52f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 132.650503][ T9558] RAX: ffffffffffffffda RBX: 00007fa9fc0f5fa0 RCX: 00007fa9fbece9a9 [ 132.650522][ T9558] RDX: 0000000000000700 RSI: 0000200000001140 RDI: 0000000000000004 [ 132.650545][ T9558] RBP: 00007fa9fa52f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.650560][ T9558] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 132.650574][ T9558] R13: 0000000000000000 R14: 00007fa9fc0f5fa0 R15: 00007ffe792887a8 [ 132.650596][ T9558] [ 132.654586][ T9556] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.881669][ T9582] FAULT_INJECTION: forcing a failure. [ 132.881669][ T9582] name failslab, interval 1, probability 0, space 0, times 0 [ 132.903472][ T9582] CPU: 1 UID: 0 PID: 9582 Comm: syz.0.2457 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 132.903510][ T9582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.903526][ T9582] Call Trace: [ 132.903532][ T9582] [ 132.903538][ T9582] __dump_stack+0x1d/0x30 [ 132.903558][ T9582] dump_stack_lvl+0xe8/0x140 [ 132.903592][ T9582] dump_stack+0x15/0x1b [ 132.903608][ T9582] should_fail_ex+0x265/0x280 [ 132.903631][ T9582] should_failslab+0x8c/0xb0 [ 132.903663][ T9582] kmem_cache_alloc_noprof+0x50/0x310 [ 132.903684][ T9582] ? mas_alloc_nodes+0x265/0x520 [ 132.903710][ T9582] mas_alloc_nodes+0x265/0x520 [ 132.903733][ T9582] mas_preallocate+0x33e/0x520 [ 132.903759][ T9582] __split_vma+0x240/0x650 [ 132.903799][ T9582] ? mntput+0x4b/0x80 [ 132.903816][ T9582] vma_modify+0x3f2/0xc80 [ 132.903844][ T9582] ? _parse_integer_limit+0x170/0x190 [ 132.903885][ T9582] vma_modify_flags+0x101/0x130 [ 132.903926][ T9582] mlock_fixup+0x11d/0x210 [ 132.903948][ T9582] apply_vma_lock_flags+0x193/0x250 [ 132.903971][ T9582] do_mlock+0x3c6/0x520 [ 132.903990][ T9582] ? fput+0x8f/0xc0 [ 132.904006][ T9582] ? ksys_write+0x192/0x1a0 [ 132.904030][ T9582] __x64_sys_mlock+0x36/0x50 [ 132.904047][ T9582] x64_sys_call+0x18f8/0x2ff0 [ 132.904068][ T9582] do_syscall_64+0xd2/0x200 [ 132.904093][ T9582] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.904123][ T9582] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.904159][ T9582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.904184][ T9582] RIP: 0033:0x7fa9fbece9a9 [ 132.904202][ T9582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.904219][ T9582] RSP: 002b:00007fa9fa52f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 132.904237][ T9582] RAX: ffffffffffffffda RBX: 00007fa9fc0f5fa0 RCX: 00007fa9fbece9a9 [ 132.904248][ T9582] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000200000000000 [ 132.904263][ T9582] RBP: 00007fa9fa52f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.904276][ T9582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.904287][ T9582] R13: 0000000000000000 R14: 00007fa9fc0f5fa0 R15: 00007ffe792887a8 [ 132.904304][ T9582] [ 132.907044][ T9565] vlan2: entered allmulticast mode [ 133.141088][ T9565] bond1: entered allmulticast mode [ 133.187617][ T9559] lo speed is unknown, defaulting to 1000 [ 133.270036][ T9593] wireguard0: entered promiscuous mode [ 133.276065][ T9593] wireguard0: entered allmulticast mode [ 134.236674][ T9642] can0: slcan on ttyS3. [ 134.288345][ T9642] can0 (unregistered): slcan off ttyS3. [ 134.301527][ T9642] Falling back ldisc for ttyS3. [ 134.682062][ T9664] lo speed is unknown, defaulting to 1000 [ 134.751148][ T9670] macvlan2: entered promiscuous mode [ 134.756635][ T9670] bridge0: entered promiscuous mode [ 134.954910][ T9695] FAULT_INJECTION: forcing a failure. [ 134.954910][ T9695] name failslab, interval 1, probability 0, space 0, times 0 [ 134.968593][ T9695] CPU: 1 UID: 0 PID: 9695 Comm: syz.0.2504 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 134.968631][ T9695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 134.968646][ T9695] Call Trace: [ 134.968654][ T9695] [ 134.968663][ T9695] __dump_stack+0x1d/0x30 [ 134.968725][ T9695] dump_stack_lvl+0xe8/0x140 [ 134.968756][ T9695] dump_stack+0x15/0x1b [ 134.968807][ T9695] should_fail_ex+0x265/0x280 [ 134.968831][ T9695] should_failslab+0x8c/0xb0 [ 134.968871][ T9695] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 134.968899][ T9695] ? sidtab_sid2str_get+0xa0/0x130 [ 134.968925][ T9695] kmemdup_noprof+0x2b/0x70 [ 134.968963][ T9695] sidtab_sid2str_get+0xa0/0x130 [ 134.969017][ T9695] security_sid_to_context_core+0x1eb/0x2e0 [ 134.969054][ T9695] security_sid_to_context+0x27/0x40 [ 134.969093][ T9695] selinux_lsmprop_to_secctx+0x67/0xf0 [ 134.969130][ T9695] security_lsmprop_to_secctx+0x43/0x80 [ 134.969164][ T9695] audit_log_task_context+0x77/0x190 [ 134.969192][ T9695] audit_log_task+0xf4/0x250 [ 134.969233][ T9695] ? smp_call_function_many_cond+0x80f/0xc60 [ 134.969259][ T9695] audit_seccomp+0x61/0x100 [ 134.969295][ T9695] ? __seccomp_filter+0x68c/0x10d0 [ 134.969346][ T9695] __seccomp_filter+0x69d/0x10d0 [ 134.969379][ T9695] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 134.969409][ T9695] ? add_device_randomness+0x86/0xb0 [ 134.969429][ T9695] ? do_settimeofday64+0x385/0x3b0 [ 134.969517][ T9695] __secure_computing+0x82/0x150 [ 134.969547][ T9695] syscall_trace_enter+0xcf/0x1e0 [ 134.969637][ T9695] do_syscall_64+0xac/0x200 [ 134.969710][ T9695] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 134.969735][ T9695] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 134.969776][ T9695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.969801][ T9695] RIP: 0033:0x7fa9fbecd3bc [ 134.969816][ T9695] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 134.969846][ T9695] RSP: 002b:00007fa9fa52f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 134.969865][ T9695] RAX: ffffffffffffffda RBX: 00007fa9fc0f5fa0 RCX: 00007fa9fbecd3bc [ 134.969942][ T9695] RDX: 000000000000000f RSI: 00007fa9fa52f0a0 RDI: 0000000000000003 [ 134.969954][ T9695] RBP: 00007fa9fa52f090 R08: 0000000000000000 R09: 0000000000000000 [ 134.969965][ T9695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 134.969979][ T9695] R13: 0000000000000000 R14: 00007fa9fc0f5fa0 R15: 00007ffe792887a8 [ 134.970040][ T9695] [ 135.316214][ T9691] lo speed is unknown, defaulting to 1000 [ 135.596487][ T9736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9736 comm=syz.1.2520 [ 135.791297][ T9755] lo speed is unknown, defaulting to 1000 [ 135.823083][ T9760] __nla_validate_parse: 7 callbacks suppressed [ 135.823118][ T9760] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2531'. [ 135.838564][ T9760] netlink: 'syz.4.2531': attribute type 30 has an invalid length. [ 135.886415][ T9760] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2531'. [ 135.888890][ T3423] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.895553][ T9760] netlink: 'syz.4.2531': attribute type 30 has an invalid length. [ 135.920411][ T3423] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.939601][ T51] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.958066][ T51] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.001496][ T9764] lo speed is unknown, defaulting to 1000 [ 136.391517][ T9802] lo speed is unknown, defaulting to 1000 [ 136.490991][ T9822] vti0: entered promiscuous mode [ 136.496539][ T9822] vti0: entered allmulticast mode [ 136.514778][ T9822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9822 comm=syz.1.2556 [ 136.530562][ T9822] netlink: 'syz.1.2556': attribute type 1 has an invalid length. [ 136.569235][ T9816] lo speed is unknown, defaulting to 1000 [ 136.742422][ T9839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2563'. [ 136.838749][ T9845] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 137.153829][ T29] kauditd_printk_skb: 1670 callbacks suppressed [ 137.153843][ T29] audit: type=1400 audit(137.116:33456): avc: denied { create } for pid=9866 comm="syz.3.2576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 137.201510][ T9867] lo speed is unknown, defaulting to 1000 [ 137.233164][ T29] audit: type=1400 audit(137.136:33457): avc: denied { map_create } for pid=9868 comm="syz.0.2577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 137.252525][ T29] audit: type=1400 audit(137.136:33458): avc: denied { prog_load } for pid=9868 comm="syz.0.2577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 137.271590][ T29] audit: type=1400 audit(137.136:33459): avc: denied { create } for pid=9868 comm="syz.0.2577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 137.292231][ T29] audit: type=1400 audit(137.136:33460): avc: denied { create } for pid=9868 comm="syz.0.2577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 137.313380][ T29] audit: type=1400 audit(137.136:33461): avc: denied { create } for pid=9868 comm="syz.0.2577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 137.334393][ T29] audit: type=1326 audit(137.146:33462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9828 comm="syz.1.2559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63d64d5967 code=0x7ffc0000 [ 137.359281][ T29] audit: type=1326 audit(137.146:33463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9828 comm="syz.1.2559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f63d647ab89 code=0x7ffc0000 [ 137.383210][ T29] audit: type=1326 audit(137.146:33464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9828 comm="syz.1.2559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f63d64de9a9 code=0x7ffc0000 [ 137.407709][ T29] audit: type=1326 audit(137.146:33465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9828 comm="syz.1.2559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63d64d5967 code=0x7ffc0000 [ 137.597831][ T10] Process accounting resumed [ 137.612833][ T9884] Process accounting resumed [ 137.740946][ T9901] netlink: 'syz.1.2590': attribute type 1 has an invalid length. [ 137.791908][ T9901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.801495][ T9901] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2590'. [ 137.813722][ T9901] bond0 (unregistering): Released all slaves [ 137.886105][ T9914] lo speed is unknown, defaulting to 1000 [ 137.892798][ T9919] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2597'. [ 137.918063][ T9919] bridge0: port 3(dummy0) entered disabled state [ 137.952465][ T9921] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2598'. [ 137.962561][ T9921] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2598'. [ 138.162432][ T9945] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2608'. [ 138.194287][ T9950] FAULT_INJECTION: forcing a failure. [ 138.194287][ T9950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.207521][ T9950] CPU: 0 UID: 0 PID: 9950 Comm: syz.3.2609 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 138.207557][ T9950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 138.207573][ T9950] Call Trace: [ 138.207580][ T9950] [ 138.207626][ T9950] __dump_stack+0x1d/0x30 [ 138.207661][ T9950] dump_stack_lvl+0xe8/0x140 [ 138.207798][ T9950] dump_stack+0x15/0x1b [ 138.207816][ T9950] should_fail_ex+0x265/0x280 [ 138.207958][ T9950] should_fail+0xb/0x20 [ 138.207974][ T9950] should_fail_usercopy+0x1a/0x20 [ 138.207994][ T9950] _copy_from_user+0x1c/0xb0 [ 138.208040][ T9950] ethtool_set_per_queue+0x4c/0x100 [ 138.208099][ T9950] dev_ethtool+0x1547/0x1660 [ 138.208122][ T9950] ? full_name_hash+0x92/0xe0 [ 138.208242][ T9950] dev_ioctl+0x2e0/0x960 [ 138.208266][ T9950] sock_do_ioctl+0x197/0x220 [ 138.208355][ T9950] sock_ioctl+0x41b/0x610 [ 138.208389][ T9950] ? __pfx_sock_ioctl+0x10/0x10 [ 138.208407][ T9950] __se_sys_ioctl+0xcb/0x140 [ 138.208485][ T9950] __x64_sys_ioctl+0x43/0x50 [ 138.208511][ T9950] x64_sys_call+0x1816/0x2ff0 [ 138.208537][ T9950] do_syscall_64+0xd2/0x200 [ 138.208603][ T9950] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 138.208633][ T9950] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 138.208666][ T9950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.208691][ T9950] RIP: 0033:0x7fceb91be9a9 [ 138.208715][ T9950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.208771][ T9950] RSP: 002b:00007fceb781f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 138.208794][ T9950] RAX: ffffffffffffffda RBX: 00007fceb93e5fa0 RCX: 00007fceb91be9a9 [ 138.208810][ T9950] RDX: 0000200000000080 RSI: 0000000000008946 RDI: 000000000000000f [ 138.208872][ T9950] RBP: 00007fceb781f090 R08: 0000000000000000 R09: 0000000000000000 [ 138.208961][ T9950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.208978][ T9950] R13: 0000000000000000 R14: 00007fceb93e5fa0 R15: 00007ffc0d5253a8 [ 138.209001][ T9950] [ 138.641318][ T9974] netlink: 'syz.3.2619': attribute type 39 has an invalid length. [ 138.692719][ T9982] lo speed is unknown, defaulting to 1000 [ 138.719023][ T9989] netlink: 'syz.2.2624': attribute type 10 has an invalid length. [ 138.727434][ T9989] netlink: 55 bytes leftover after parsing attributes in process `syz.2.2624'. [ 138.770194][ T9991] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2624'. [ 138.935316][ T9999] team_slave_1: left promiscuous mode [ 138.940973][ T9999] team_slave_1: left allmulticast mode [ 138.966611][ T9999] sit1: left promiscuous mode [ 138.980358][ T9999] bridge0: left promiscuous mode [ 138.991371][ T9999] macvlan2: left promiscuous mode [ 139.008130][ T4025] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 139.028313][ T4025] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 139.037416][ T4025] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 139.055384][ T4025] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 139.114296][T10026] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 139.188340][T10030] lo speed is unknown, defaulting to 1000 [ 139.406030][ T9984] ================================================================== [ 139.414153][ T9984] BUG: KCSAN: data-race in pipe_release / pipe_wait_writable [ 139.421649][ T9984] [ 139.424004][ T9984] read-write to 0xffff88811b5fbf6c of 4 bytes by task 9975 on cpu 0: [ 139.432341][ T9984] pipe_release+0x16a/0x1d0 [ 139.436975][ T9984] __fput+0x298/0x650 [ 139.440988][ T9984] ____fput+0x1c/0x30 [ 139.445072][ T9984] task_work_run+0x131/0x1a0 [ 139.449687][ T9984] exit_to_user_mode_loop+0xe4/0x100 [ 139.454990][ T9984] do_syscall_64+0x1d6/0x200 [ 139.459596][ T9984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.465506][ T9984] [ 139.467869][ T9984] read to 0xffff88811b5fbf6c of 4 bytes by task 9984 on cpu 1: [ 139.475431][ T9984] pipe_wait_writable+0x202/0x250 [ 139.480593][ T9984] __se_sys_vmsplice+0x3d7/0xee0 [ 139.485725][ T9984] __x64_sys_vmsplice+0x55/0x70 [ 139.490593][ T9984] x64_sys_call+0x1dde/0x2ff0 [ 139.495483][ T9984] do_syscall_64+0xd2/0x200 [ 139.500350][ T9984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.506602][ T9984] [ 139.509035][ T9984] value changed: 0x00000002 -> 0x00000001 [ 139.515034][ T9984] [ 139.517453][ T9984] Reported by Kernel Concurrency Sanitizer on: [ 139.523968][ T9984] CPU: 1 UID: 0 PID: 9984 Comm: syz.1.2620 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 139.536220][ T9984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 139.546376][ T9984] ==================================================================