last executing test programs: 2.237133919s ago: executing program 4 (id=1593): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_vmscan_wakeup_kswapd\x00', r1, 0x0, 0x1000000000010000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fsync(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000ffff27bd7000bedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="100a0500223803001400128009000100626f6e64000000000400028008000a00", @ANYRES32=r5, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x480c1}, 0x240408d0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14, r3, 0xb31, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200000000100, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 2.140084177s ago: executing program 4 (id=1598): fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r2 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000100)={0x0, 0x30000, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) write$UHID_DESTROY(r2, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 2.112595599s ago: executing program 4 (id=1601): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x28000600) r2 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$eJzs3TFoM2UcBvDnLomf/b4gVRdBUEFEtFDqJrjURaEgpYgIKlREXJRWqC1urZOLg84qnVyKuFkdpUtxUQSnqh3qImhxsDjoELlcK9VGFFNz8t3vB5fcJe97//e4e95kOS5Aa00nmU/SSTKTpJekON/grnqZPt3cntpfTgaDx38shu3q7dpZv2tJtpI8mGSvLPJiN9nYffro54NH731jvXfPe7tPTU30IE8dHx0+dvLu4usfLjyw8fmX3y8WmU//D8d1+YoRn3WL5Jb/otj/RNFtegT8E0uvfvBVlftbk9w9zH8vZeqT9+baDXu93P/OX/V964cvbp/kWIHLNxj0qt/ArQHQOmWSfopyNkm9Xpazs/V/+K87V8uXVtdemXlhdX3l+aZnKuCy9JPDRz6+8tG1P+X/u06df+D6VeX/iaWdb6r1k07TowEmqcr/zLOb90X+oXXkH9pL/qG95B/aS/6hveQf2kv+ob3kH9pL/qG95B/a63z+AYB2GVxp+g5koClNzz8AAAAAAAAAAAAAAAAAAMBF21P7y2fLpGp++nZy/HCS7qj6neHziJMbh69XfyqqZr8r6m5jeebOMXcwpvcbvvv6pm+brf/ZHc3W31xJtl5LMtftXrz+itPr79+7+W++7z03ZoExPfRks/V/3Wm2/sJB8kk1/8yNmn/K3DZ8Hz3/9KvzN2b9l38ZcwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABMzG8BAAD//8n0bSk=") ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) 2.040678065s ago: executing program 0 (id=1603): fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x40, 0xfffffffe}, 0x4}}, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x4880}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100}, 0x94) dup(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r7, r7, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) 2.039908175s ago: executing program 0 (id=1605): socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000001d00)={'syztnl2\x00', &(0x7f0000001c80)={'sit0\x00', 0x0, 0x10, 0x20, 0x80000001, 0xbb4, {{0x18, 0x4, 0x1, 0x0, 0x60, 0x68, 0x0, 0x3, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@end, @noop, @timestamp={0x44, 0x1c, 0xd2, 0x0, 0xd, [0x25c1, 0x4, 0x1000, 0x3, 0x8, 0x7]}, @noop, @timestamp_prespec={0x44, 0x1c, 0x64, 0x3, 0x3, [{@local, 0x1}, {@loopback, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6dfc}]}, @ssrr={0x89, 0x7, 0x7d, [@local]}, @noop, @rr={0x7, 0x7, 0xcb, [@dev={0xac, 0x14, 0x14, 0xb}]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d80)=0x14) r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x2, 0x1}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000bb80)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xfff0, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x172ed}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@delqdisc={0x24, 0x26, 0x1, 0x60bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0xf, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) 2.014653297s ago: executing program 4 (id=1606): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1600e6ffffffffff03fc000f018dcd60857a62c4edf3f64db2daa417c0d728bc44e8691e989e257e76a8223094147f9d95111a2df2e8dc5b9f0dc0e7436668f3c92ac161ac1774207cc277381cd949cc71f838f683317f642ff8fb88dcb0abc71c892cd85d65bd6086191d3b323ec24539ed2af9d4a631f6ff2f50b26e35a52c83bcffb10e851306fdcfa050e89ee7028181eb32b12eca3c9e15fd2b4c64dd5b2aef38e370969f7a5267758120eec9ca3e52579dafc04b99c4065ddc933acb3da08046852e4f2730069560"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000fbff00b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r3, 0x0, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8cf762dff00000000bfa200000000000007020000f8ffffffb70300000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETS2(r7, 0x402c542b, &(0x7f0000000280)={0x4c, 0x5f, 0x6, 0x3, 0x7, '@\x00', 0x80000000, 0x7fe}) syz_emit_ethernet(0x46, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffff1780c20605008600fe8000000000000000000000000000bbfe8000000000000000000000000000aa2b000241000000002900000000000000"], 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000030000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r9}, 0x10) r10 = getpid() rt_sigqueueinfo(r10, 0x21, &(0x7f0000000300)={0x0, 0x0, 0xff7fffff}) r11 = dup(r7) write$UHID_INPUT(r11, &(0x7f0000000300)={0xd, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x38, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000013c0)={@fallback=r4, 0x35, 0x0, 0x4, &(0x7f0000001580)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/timer_list\x00', 0x0, 0x0) preadv(r12, &(0x7f0000001500)=[{&(0x7f0000000000)=""/4093, 0x104e}], 0x1, 0x50, 0x6) 2.012378837s ago: executing program 0 (id=1607): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) semctl$IPC_RMID(0x0, 0x0, 0x0) (fail_nth: 4) 1.918677445s ago: executing program 0 (id=1610): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20a8002, &(0x7f0000000040)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1000}}, {@nodiscard}, {@usrjquota}]}, 0x0, 0x569, &(0x7f0000000680)="$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") (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x4}]}], {0x14}}, 0x58}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) (async) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0x62941, 0x2, 0x10}, 0x18) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') (async, rerun: 64) r2 = syz_io_uring_setup(0x88f, &(0x7f00000010c0)={0x0, 0xc941, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) (rerun: 64) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203e4030d0000002cbd7040fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af030006000000000002004e22e0000001000000000000000002000100000000000000070c00000080030005000000000002004e22ac14140a0000000000000000"], 0x68}, 0x1, 0x7}, 0x0) (async, rerun: 32) r6 = socket$can_j1939(0x1d, 0x2, 0x7) (rerun: 32) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f00000000c0)=@l2={0x1f, 0x3, @none, 0x402}, 0x0, 0x0, 0x2}) (async) io_uring_enter(r2, 0x47f6, 0x0, 0x4, 0x0, 0x0) (async, rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1e2) (async, rerun: 64) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x2) 1.903370287s ago: executing program 0 (id=1611): mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) set_mempolicy(0x3, &(0x7f0000000140)=0x81, 0x5) write$selinux_load(0xffffffffffffffff, 0x0, 0xffa8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x3fffff) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@gettaction={0x20, 0x32, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}}, 0x44080) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd26, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xfff2, 0xa}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x12}, @TCA_FQ_CE_THRESHOLD={0x8, 0xc, 0x9}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x48}}, 0x800) sendto$inet(r0, &(0x7f00000012c0)="09268a92", 0x4, 0x11, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)="75f7c6e06273ab7b95cebbd8be137eddce376dbc657c55b7632d3c0733888ffe8e44821d2ddf6a7ee295681bdb03321c37bf394ac9345ca187b31c2405b9898dd68987b84fdda5285b268f7f3b62b8ffe1bf6c49a79eb726d911abe2781fabcf46f0e1aa74f163ea7a4f62537e99d97d27394695cca4e3912452954730c88de77d2e8d75", 0x84, 0x0) keyctl$invalidate(0x15, r5) r6 = socket$packet(0x11, 0x3, 0x300) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r7}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="0b031260e0ff64000200475400f6a13bb1000000086086dd4803", 0x5bc, 0x0, &(0x7f0000000140)={0x11, 0x8100, r9}, 0x14) 1.662905336s ago: executing program 4 (id=1613): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x20, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a1810031000000000f000000028002002d1f00"/46, 0x2e}], 0x1}, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) open(0x0, 0x0, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x7fff}}]}, 0x38}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x1, 0x3}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r7) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f80), 0xffffffffffffffff) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r10}, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240029c900"/20, @ANYRES16=r9, @ANYBLOB="01002dbd7000ffdbdf2518000000080030800400018008000300", @ANYRES32=r11, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x40084) 1.343505632s ago: executing program 1 (id=1628): socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00x/\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fsync(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x4d9, 0xa067, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xa0, 0x20, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0xfe, 0x9}}}}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b7000000ff00001fbfa300000000000007030000f0ffffff620af0fff8ffffff79a4f0ff000000002d040200000000001d400200000000004704000001ed000062030000000000001d440000000000007a0a00fe00ffffffc3030000f1000000b5040000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebaa2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d300000080e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d156ae8383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15f279b513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aa0000000000000000832371fe5bc621426d1ed0a4a99702cc1b692c3f0b15629eaf4c12a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbad937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594807031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac42738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca9be8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998802008f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91ed92cac7c2ccd17d338bbda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922928e000000ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abb8a9982ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139566fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe6290421338ef8f6d27117cd1471bf3c0b64416fbbe955da0281e7ef7f7d5176150e86cda98d07f7de2088cb2ffd1d4c71097635c2bb3d9a0b01e757256ee427f0a244d48682bf89e2279b383b616b40f116172bc1b995eb2c1220597af8df52646f1f0cb65cfa7e038e8bb5d4d52b86a61d82dc14a4f5cc7e6061c65ccdbc2afc3f363ecf34ad0b227687c3ea8d63683ddd5914116edd9e075da9e3638647188bc8f95107c9250995eb6cadcd0f65b8504ff10304f2ceba275f9d485ed5554d64005db877f0fbb3beba59666ff66f132d5077835823592d6d392f5ff62f6f876eb10d8cbf0a73f8421b74c8916e4077b8866c95ad88bc7130244183ed216210f10f69b3e0ee13d06e4eb240cce5ec1c3b1defe4c0f8b83a34ef4f5f8f9ceefb678ad29d3683e3c44a01549e55ffca41c0b06e013f054257646c58b667ec0701004c239589b3e64ef5e1d5ed22b5fd5a90fe3453327c3652d5c9762428f0bd0178d1b80a60f64343ab77d8baa0a388711c8d2d6d3e9049814b15b6ea21387040989d69c3aa27256c55780f33d20823d8e2eb6e56850162969bf4c6c9632a55cf5be00"/2944], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd344) 1.029802707s ago: executing program 0 (id=1630): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES8=r1, @ANYBLOB, @ANYRES16=r0, @ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000240)='\xbb\xe3\xf8\x19\xc3\xe3-h[U\xfa', 0x0) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x25dfdbfe, {}, [{0x4}]}, 0x18}}, 0x0) connect$unix(r4, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) syz_usbip_server_init(0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r7, 0x0, 0x401}, 0x11) setxattr$system_posix_acl(0x0, &(0x7f0000002a40)='system.posix_acl_access\x00', 0x0, 0x24, 0x3) copy_file_range(r6, &(0x7f0000000100), r5, 0x0, 0x1, 0x700000000000000) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "98a921700d85a797", "96e3463ca33b4b8bf1a325347798fe94", "6039cb60", "2a0817bd26a76f27"}, 0x28) r8 = fsmount(r3, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r8, &(0x7f0000000140)='./file0\x00') openat(r8, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) 888.635858ms ago: executing program 3 (id=1635): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001600)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESOCT=r2, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) symlink(0x0, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xeb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r4}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) dup(r5) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x420, 0x70bd2b, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x2c, 0xa8, @random="f3800d34a3961b2f81d220646d8a29a30e281e43433a07403ec534a587c8ac3e9e77ff1d711d2b83"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x68}}, 0xd327eb706ade26c4) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 883.446058ms ago: executing program 3 (id=1637): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000300)={0xa, 0x4e20, 0x5, @mcast1}, 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0x20, &(0x7f0000000180)={&(0x7f00000002c0)=""/181, 0xb5, 0x0, &(0x7f0000000380)=""/162, 0xa2}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000240), &(0x7f0000000280)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) 849.470711ms ago: executing program 3 (id=1638): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001d00)=ANY=[@ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffac, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r3 = gettid() r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2082) read(r4, &(0x7f0000000100)=""/140, 0xde) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000f80)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYRES16, @ANYBLOB="0ffe05", @ANYRES8, @ANYBLOB="e8fa88e70da1b9c76cfaf3d80659ae68eb29563234049e665da79cebc620be16778776225013943b37faa22e2cf1c8182f9f145839b2c310bbb276b81cf5e8f79bbcdaca26dc11e2aac8f915fd6f248216e714865dc635d6f0f3b375b0dbba056bdf18a7f200de6a9e995dca5fa8beda1ef93e1a9b241640634e6a6687d44c4cb189bcdfa08b86714d70495d799a713d0b284c17e515c6f31fb7427d327feaf324", @ANYBLOB="8e992400028447ab6903d457b10100c104a0b14ac8f07d96cff44ef48944010165fbcfdd", @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r7, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r5, @ANYRESOCT, @ANYBLOB='\b', @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES16=r6], 0x94, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000040)={0x197, @tick, 0x0, {}, 0xff, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f00000001c0)={0xfffffffd, 0x2, {0xffffffffffffffff, 0x0, 0x8, 0x3, 0x8}, 0x3}) tkill(r3, 0x7) 435.736175ms ago: executing program 1 (id=1644): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x2000000005}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000002940)=0xe8) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[], 0x114}, {&(0x7f00000009c0)=ANY=[], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r8}, {0xe61, 0x0, 0x0, 0x2, 0x9, 0x1, 0xffd, 0xffffffffffffffff}, {0xfffffffffffff5b9, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in=@empty, 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, r8, &(0x7f0000000100)) r9 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r8, r9) sendmmsg$unix(r4, &(0x7f0000002c80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f00000004c0)="b2b56b880c8855dc58d12e266e925135b952710ac9366339af4b1d06e47bd2e2c37b9721828bc591e97d963c5bd417c625139e95f1de03f2770c744472c1132301ff7c5d1df8deb5c295b5075d1634877c0b93", 0x53}, {&(0x7f0000001580)="1397a04f14afd83ef70fae7e66c6048705e236d9bd46ec8a1134752daec0866f2ce02be9d499706be172738f8d1a", 0x2e}, {&(0x7f00000015c0)="b278880f8d8bc4836d932ea04287036a7d81efb45913be0b85f042d8f9dce963f853eec51a323d9805f9d722f1bd14e7c86781c994cce8cc7ba3137e78e23ea96ee6f84c8c50f3c02f589120ee3fb44c8b82ed65cc04d4a482cee03c48a1b104e19fb64db648b675a288958df10d87dc3e70891384b5b7731c8358bfe978b05456081e740fa5f48a00d3c1188111921620b03c2ede67b862e6e83010420ebcf778e179fd1a9759ac0e351b8b1c279eda81327cde85e0a5d55f1fdc6b6a555b2bec2ff752fc666f08e955f484541b9f48e23356dd376c7bec680a5737c3f3d1312f6443ef553295b8401ae339b8d37c23956b43aa7dab76", 0xf7}, {&(0x7f00000016c0)}, {&(0x7f0000001700)="fd34ed3d479a9186b1d5bdc86e705b730218983a0bfb76d2740966398d4ea38f05c48dabda92e171b2821e181773cc64d338b7588264a278852c14391940a72ebc8a1ca457e3d1341cc518b84bec9a277082df639a5ec810a590304a4d3513daf0c0494c15b0ef6df7f69e8c9f0d0cd065febd0e980a0ad42003d0905241de8dcfd4b52aff23a907f06859b745f1480c0aec4a511687ea8aee0f32304fa12792416cdd819a89cc9e768139f5ea62e4", 0xaf}, {&(0x7f00000017c0)="b9d3636a093792ecaf0cf40fd4670c9e19841ed6383e8f22c3cf65c80b262d0cec4280e2bbcaf71bc3bb9fc07c90dd717ba0b3617c4bcabeb1a6ba7b6200f9560ae17a814ad3d005787bbbb205bc43980e0c1201800552c33d5d8d9e4c9b8d00276549bbdf0447c4f8bfc7eacd796be1ce5acfc103d4e8a891e245215512be185c2efbef41b9b0aa91cd967d39d1ebd91bed3140aa8e0297608967c8012e9ee86a488e2c7c419ffd388c47d806d58c673558eba9eb54d529fec378ed779bde5b3dcb3cc90a032b037c8ece7706e8b9c8f710fd5e253c12b909c96874329ba2b79c1dabc9b775f0bce3fccac36a2a4ab45a314a62143a7dae3e8bc1709067478ef8606eff56d1721b0307d527aa865b7fa55989b12151ee078f37a28201e2efe9dc890d315bedf5023f462725b184d68263f460f4f261bf811c967cb8428e22f3912cdde240e4042ca49ad7cbbd70bcf1cfec5a789ce12d7d14ad9746ce2c5b1e194089f18761ab27235c3af809a2f7b9ed565c9cb8457450ae4eb34b3fe919b4c301b1acf96f4fd5109b3a7ce448e4f047c071ea44734f68eaacb1d0350c4e0f6e8631dbbe56053a1160411277fe628b26b1e220b22e175dc5a6fca34b09ed25a14053627b605e3b628b111b7c7c5f6b06185d1d3bbd854a1b93029bdcda2171207a759fd6aa6826f2230a10a3ef26bf5cf4007dfdd33b08752ee865ebdaad2a17f58f1373bacbaef98bc0d54a812790da0d115e6c4dc810a7a315e2f80f85188e3e6394864255be98e2788010d1b7a413dcacb6394b554eba84387031bc7021d4797c4b7fe070f2b26c37a44a84fa00742bb6a981b7663d228ffcbc74393476c5335763b02ecedc8908bd6caedbcb74a23817c22f16846ef78824461e36aee3fb6d391867af61380b4d0f30dc1c5a945577622df8c32d017bcb179c7cde9feed1c242bbbd1579c8e4a65eb68d79a55c1c8188b2e1111942989fff8dae05ff8af16f6dc124faf20f1c8d91ca1cb7ebbb7f700156366408ef1da7ac662e3b94bb9901079ed7eb671717b2113b6dc8b43c5f51bb202ed841c9b05aeb0b3f41d89107ea207dbe9dd17395bc06ef3a7841e282039e7b6748e3c9717178387029dc645c16d71b619751449f761a1bcab1d77c298c9c89d198fb5e880056ab1bb38854c1bfa5632c2a08384b8448a29b7b70cb521fdc9086fd8fae7e74dcc70b9112f361e32b0c7bf3d26a45f7b7a642cfb9dacf4ee479b59e365d132b8bbf4f9dc5a7fdb06972af2519c3b41fadd6caf5b911d85c622b7927317ece880552bfff0fecc1325aa312fdf0d29b5396d50c39d06fdb2c3ade9deb938d757cec2de3e898be9da67210138c393d9fd3970830a5beece14e0c2507994ba15ed0d9d0b4356baebc311dfbc68639198a572391af122bdc7c0beb4c12265351c3c8834648bbd722c3912c7a763413532af26c630aa1cdfe43ea0ad3abd6fa971a915f52f9279de223d6651adcc5844554828df5b4d094e27db93312d8e7e26cd8a111f7f6ec23f7f79e2c723339bfee829211fa9a4272e448c23ca23767327d6734e9347d49a588c0e2324f4a51ab883a3e4a27483322ec007241975a43047a0d5ad9afb6c7e8481833e36abb0a5dce3f8cac9c900642d983aa66a3be0574d347ed90de933b168e8b54a7e10ce919e3ea062c4fd6ba00841877dcdb5b783a1262980f0b0e41b095a23290eb0d6bc71d9633e89a08ae5d3af7b468a12698fa30c5c41ab63fde89ba5a1a6673d569d156ee6d01b5ec0fcac1261f5f16bef488b5e5a2f3a0704e01fc9ebfc7a9628bee38f8217f10c0ee18f4a44c430d8b9077acf22a801a690a2cbe6eb1ac2fce9ee61724ab5c7c09e4e31d53252c9b7ee4b5a1ed01e8bc30498c2ee384570afe3ffff91fe9dd7fbfaa298249b2bf5b4b750370486d9e503c73d47acf693ffb4008dac73a6d2423acbe2b288b5f5e9a982d1a1cfab276bb5025977e03d88da32fab87a4f02875a4618d4411d4b5bcb403b769e5cf9638c84f195a0498290d93cdc73ec058908f2b5a030669ad67e52dde9c979758c7ce38e1e8ad6167438457cf2ee37f091a3f51dac81c7fe487ab458943c9db4921f33838cd565beb602718c7405baf50739ae4acf9f06116bd46df9a07e7a0def4bfc0b5fcfb8bf380c37113aec724097b7700d940bddd28d99e6494f51864b4e44f63f958adb59a165c579ac5cd167f8a32b0c027f70d0d7ad7b4c8193f44e8fd7c10b27593a04e7120f322b8fe3ff9109397cf5b250939cfd16a315191c3c2a230263b97cdec13762d358f5fc92d62b5d1a8f209711765d93dead13ba0f5599ac01d4b4aa14efef07a3a601c736f9e88a82b8be507153736ea668b11186045021f6c9084853bb00027f0eec2a5eb78e191d30ac2fea3c6d5cc44fa0045a5f442c40c74008cc74ce0b72f7e8924d2d6a2ee176b03d5add3a8dade9ad3a8f0d9e3caf519c21034b3c7f26750e7120968f5bd843e7aa6da055204e51d3b14a29ce0522d20c2877bb5bd9e52c9b4ebd2a70b44967ab6801303cf5c1eea4ec029bc188786428ad6600fb9c4abcf5c12ae989d7f57115693a46a02b883ef95f692da9941728e49e1512773eeac1d9a702db2eab3681f7d36b9bfad88dee7aa6ee3e2ecb103e6d058c4c8007933f51f8a89e541b2f114538b71395784b8c5060bbb57e2d03ab31ec8dfc812080b88b752c5a0b616ca012f67f5732b8cf91f15be60708744d9741813eb998f41e9a68a0b37492281de16b907cfee6f5b7366f133ee591631cd46de3dcd0d06d10c4dd5c87f13186670cba0291726aa7a4f5d98a61f844d5d3f3c0381d885614c0a8a227798184f872b835dd4e5e9707bf51ebacce2a0a0bd0d9d997e3f0313e5d2ac5cfb6c322c0cac31272c34e39beb7dee614c43997544257f2717e75788262b4ccdceca44fb6a614e5e0abae7bbfe4eef99375cd08bd5b72568b27e04911b7fc34a454606747eed6c7faaf80f6d5289b3053b4f2272aa69641b082a3a831f9c8daece775f59ed8b44a4ad819d66650e280e843e6e34a4ac49c109258795af1e7d921c8b468a939062aa2bd55a9fc6d125c8fc3bc21cc6c93f94cfb667941eafb11e55b771031f13359a214cbb6bf9723b384dcdd97a48bc76e4a61b451ba5ebd22f1f95a32bbf23d6b7f6a2a74af1a347eeca2219d336b1ba6def2808a0e5da6cd10845a72d78e9244418b80f70c7d71ca282bd9a38bb18b0099984e611616ab8c3a644c33173c8cf9c3d4515cf58dfd2f101f0aef73981adbdee78149aca6907133322e5888daf2954d5eb903267c0fef4bea7ad0ef184245f93bd82d9224f3502a29f518e0f1332cc42b8d0097739bad8ede22758a29fb0f3fb60b6adc01c3d9ed8e25a6608251fe52f0cf996a10aea4dd88b8fe6df2f151a05bd3a6212346a3bbc1cdbee8bb603dd6573283f189fb37425f62588fd21da44fb5349484ce36c95f5ae257685e646764d8f63ef7206591f0137a4220706e48d5eea4d349eee92c5c2320f8c6b5c0f0155df72c9d46af1deeb7778736572429f97bfb4af56795b9ab36ad8309d37e122626353949905f02a3178ccec06ec01372fb248505a6e6127dacce01b17d2d2b7d887f44285c75bebb1ff5bf5feb9a60d694a4be6dba6b49b71140814670521d6d415238fea2802ad33b86f42c8c9b3aa2d5b4ddc3cf1e3768dd7f7353974e1f8447c2efece400902e4423f0e9badadb00b45cbb6db2395b545200e3304d4c6dd28defba12baf7d89e272589f8c874d37cc86941fc1eed7b8181c86fa482e8d1fd5ec7839b002cea1988da8b0a6b01eb55c6a0544bedceaf8ba2b6ba47569a1853c0ac09cd100e9a7e41820d0dfea014fa08812838bffb42796619091ad4baa920efb51b242c7fc17033066b439b51e1927dd7422e752fd0e6932010b04c71c6d75f15e7b817b4157d676879efaddcbb0d8c9f772434b2345e2a27cec003b872384ea1d41c395a6aff5b44629d88db679d21da3992d57f77b81552a1a18d5719db010953c8923947ebd8be83ec6227211feddb6096a57f90af2dbe5e82bec0dcc633ccc15b358946534270fb34eea7d7a7d2a8e90688704af46a873b3d66b49ebf621142495ae1596a5f31748b5b191b5553d78c60b33c2b0abc7fae54eb5dc23225db8fbe0c0e39660c62a787e6c8d20dd58c69b88e6047040e91bb7c4d87c616d2d737c7d79b4d7dae1830e43265d9ce5f2b881b80f9fc1893f7e28f5ffd0305b991eb48d764d8cb2264870c0c265b050495d64e7ac03b934df1ff26a3c92838c501d8dc19bc623048fbaff2dde0c18c0be3aab5fed103705fbec0d85405419403cb96a789d6a257d86c483f2e5c9e50dd21fbc30565a68e10441b186e88e0c5845e677041f36e2f2fac9908c5a75095c64c0ebb6e4bd48e996bb8676a845d5745271500e5a812b83bfc7ecd52d243d7fab8d268315806f311443278521a15602716d1357c472b6afa19d726d7d78b3354107f0ca4a4a87abae087f4dd78866ca79cc63ef0de0f5681b0ac3ae025f097e7039f5edc336706d58fb64ed6065d29d0b5695db92e8e9b380f8b765728988a639e34fa0122ff9f8e91588e20903857ae193e43035988134e2de0bb043369db7f0b9e0a2652f66a83921909f4ee23b9cc9820e66b54e9b46dc90c5a289f1efed9294db6aab94814e70333069ce644823815a0cab4894f45026cbccf8868ff5a152c0456a2dc501860e1772cf9d78d8e05f8461832c6d5e9948b87a67a401b6e9cd67cec9012d9f15f405ce58a9c8eafbbae04166f83c93be7134b66441581d9f6bc4b59b32a063cd00abc8285c50a9279dec51bb29c47523773d1cb43c9a7373a50b9a6b4f3ff30bd9bcb647de1a29c4ca7e91135fc9081293edcfa2c0e88643818236bae818d3d04e0335afbccec3464b85ed4e82296a987d0b4a4e6bdbe2fd2c9bbf1ce0412e912633cf23ae5d7fa9bb5e79feb6a9d5ed1032ca3a74be59c2f3a89e17f3e544482fc72dc08c6659fa6fec9aa085fb8f2cd2b29ffd2c6fbf9362640af46b258e846294559e1fea5f1c600e12551e836f62d27e7656c66b493bdc03131b4a0a1e33ce4fc1cbc8b7eb8fc0064dbbb7b97828ce7ed835344dc8213ec36c0e86e6a13db83a23b6f9278e06065b28699024322fcff333ad64c189a935663f2f7630428fab7fb9f6b85b995a58d63d5206571dea92849dadf1415e7b46591ca81691a57a6529c3044348f3b85a1d0fb9a13131edd56a4810bce7768d84b63476d0a7b39ece1a6377e7955cd8b5d191913c139c93983ad863d4f94e6ed4720803cef15b7fdba4916befc1de546a3ff3838e96f0d02e98a04d9c6293c1b1ab29c4483d5484f68f7fa2c2da89d28f5797acf8e94e5f52f2752f2096e5c93464da5ed7f668e828379f0062ff0ccbe9f8409cdc54d90f7d1af9c827a8919900b0af2484187c58785b60805a4ce62bcfc03348b3cb3e0011daff0401656edc48a1a9b2ea1e62b2495f1e26176fea91a34c29215c212d7ece7eddada8e914209be2c5d4fd1173a262ff5d0211ace40a04421287c36b80685a77774086adfdeb1a9d406a1808dd2b0104533b25c921bd00a8dc4915742aed33df906806f932c12029e711e6414625f3a3c2f2d9a7e3316ec61c2db2646524d3847ea5d00534c89d6b6cc331a0e19d3e606234b37d21eb5b262e31c74415d3bcf858cd056334835f04ab42c282a1ca8ce5e07f68c5265e4042be888d5050e871c6323f8a491e0a55", 0x1000}], 0x7, &(0x7f0000002ac0)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r9}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [r1, r2, r3, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xa8, 0x20008000}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="d21bc815dce430a2faa1ca1e7adadf869b170cdb286e36985670972bd1def80f3c08940efae8a2ec97dca6bf5edfebd8bdb9169ba0cf838215c415", 0x3b}, {&(0x7f0000002bc0)="d8b4b1cbf8542a1a61a2514618961e1699840d49560a0038eb53b6920902c55e5e5ec7c3d0a998d97b77b26f744d6231eed816b72cebc849d4b3945d5728ec061969ac698c3af5a047d153edfe95406975f166b191fcd8febabea78e3ee8c75e46b3f8", 0x63}], 0x2, 0x0, 0x0, 0x8048000}}], 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffff, 0x5, &(0x7f0000006680)) membarrier(0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x111, 0x4}}, 0x20) inotify_init() write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x69) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r12, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5e20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000002d00)=ANY=[@ANYBLOB="d00000000e09a5f1ea72d3ee1c30e58520aa3142e59bc87ba7c08d7469e3c30ed5364c713bf16ec588aa7fe86d9ed34c08dda25cbb8711bd0a089630682ff16b3dd2fc94d19baa7d0a144ed815718dba1473090a7918f5a68f582a1b3b56025fc19f010cc936f93e3ea1843dfc3cf3d3624c85522dab7c872bccc41d5bf7b4e7e35f6ca9aa3ef7d4ad666ec24c6f256407b81e40ff09d8a7e9eb7fcdcc4a34effa73dfc4e3219c39cf0800f070", @ANYRES16=r12, @ANYBLOB="00042abd7000fedbdf25020000006000028014000100e000000100000000000000000000000006000b000a000000140001000a01010000000000000000000000000005000d00010000000800070004000000060002004e24000014000100ac1414aa000000000000000000000000080006000600000044000280140001000000000000000000000000000000000106000b000200000014000100fc0200000000000000000000000000000800080008000000080006000300000008000600080000000800060075000000"], 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x5) 435.586805ms ago: executing program 2 (id=1645): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001800010000000000000000000a002000fe02000000000800180016001400010001000000000100feffff0f0000000f0008000400", @ANYRES32=r1, @ANYBLOB="0600150008"], 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 403.580947ms ago: executing program 3 (id=1646): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1, 0x0, 0xfffffffffffffffd}, 0x18) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x842) ioctl$EVIOCGBITSND(r3, 0x40044591, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c902, 0xffffffffffffffff, 0xfffffffc, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfeffffff00000000) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="185d94a790fae65ed9f18bc10655608500000000000000d44f00", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000037"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000340)='.\x00', &(0x7f0000000040), 0x800000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r3}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRES16=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) 402.921008ms ago: executing program 2 (id=1647): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001600)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESOCT=r2, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) symlink(0x0, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xeb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r4}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) dup(r5) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x420, 0x70bd2b, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x2c, 0xa8, @random="f3800d34a3961b2f81d220646d8a29a30e281e43433a07403ec534a587c8ac3e9e77ff1d711d2b83"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x68}}, 0xd327eb706ade26c4) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 361.677731ms ago: executing program 1 (id=1648): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x8}, 0x18) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff4000/0xb000)=nil) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffe}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x4028055}, 0x0) 360.987501ms ago: executing program 2 (id=1649): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) 5.469039ms ago: executing program 1 (id=1650): r0 = fsopen(&(0x7f0000000300)='affs\x00', 0x1) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000400)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000ac0)='gid', &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="fcffffff00000000a9355ef5f686d49463000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7, 0x10, &(0x7f0000000040)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcc2) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[], 0x69) close(r5) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000bb00551a000100000000000030120000b99c57e3fada31ca4c735eff337a9e6244a53676", @ANYBLOB="623795b580af5a75f7e99f9492207bf6d9a754f4617f3dd85ce843345807819488c7f9cc846331616b7974a80b2620918b1a0d96db0af86c5c44ebb4072270ea0881d664938bc0c0a867a61f002c89babfca1886d80dc5f62ef583", @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095", @ANYRESDEC=r4, @ANYBLOB="88f1026dc9e14a8461b32e44852a56b9ecf03fccdcc59a1a9dc0686eb78ad07c80eb6bfd8e2543dea76bf4bb6e63bd7fd2e02e3cb4a1236e2f8d59319a5062f2d9cddca8fe93727b5439b14dec8ae3da3844a77313ca6faa17c07324e467899dca632dcf244db309deb975e0c6992a955b0b9c828862dbf4c18513bae70810b6cd50abf1e675541ff3f29e1a4fe779fd02333bb69515e6decb"], &(0x7f0000000780)='GPL\x00', 0x3743, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7}, 0x18) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) r9 = socket(0x10, 0x80003, 0x0) close_range(0xffffffffffffffff, r3, 0x2) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), r7) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r10, 0x300, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x74f}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000034) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000040000020f00000005002e000100000005002f000000000008000300", @ANYRES32=r11], 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x111, 0x4}}, 0x20) 5.054749ms ago: executing program 2 (id=1651): prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x27, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$kcm(0x10, 0x2, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x80, 0xc, 0x2, 0xffffffff, 0x0, 0x2}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e1208000f0000000401a80016000800014009001120036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x8000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) readv(r4, &(0x7f0000000400)=[{0x0}, {&(0x7f0000001940)=""/4082, 0xff2}], 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x80, 0x4, 0x6, 0xfffffff7, 0x0, 0x5}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000c53de800b5e6350000002c9078ac1414bbac", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 4.442359ms ago: executing program 1 (id=1652): socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000001d00)={'syztnl2\x00', &(0x7f0000001c80)={'sit0\x00', 0x0, 0x10, 0x20, 0x80000001, 0xbb4, {{0x18, 0x4, 0x1, 0x0, 0x60, 0x68, 0x0, 0x3, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@end, @noop, @timestamp={0x44, 0x1c, 0xd2, 0x0, 0xd, [0x25c1, 0x4, 0x1000, 0x3, 0x8, 0x7]}, @noop, @timestamp_prespec={0x44, 0x1c, 0x64, 0x3, 0x3, [{@local, 0x1}, {@loopback, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6dfc}]}, @ssrr={0x89, 0x7, 0x7d, [@local]}, @noop, @rr={0x7, 0x7, 0xcb, [@dev={0xac, 0x14, 0x14, 0xb}]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d80)=0x14) socket(0x400000000010, 0x3, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@delqdisc={0x24, 0x26, 0x1, 0x60bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xf, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) 3.42363ms ago: executing program 3 (id=1653): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}}) memfd_secret(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffff7ffffffffffd}, 0x18) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c3ea1c1000000007110b30000000000850000005000000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x3, 0x16f, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x21}, [@printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0xa1}, {0x5}, {0x7, 0x0, 0x0, 0x0}, {}, {}, {0x25, 0x0, 0xfff8}}]}, &(0x7f0000000280)='GPL\x00', 0xa}, 0x90) r2 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r3 = add_key$fscrypt_v1(&(0x7f0000001000), 0x0, &(0x7f0000001080)={0x0, "ddbccf094c5457df7a3f7457a4e81d59f6bffca5bf7c026c91255969954a3cec19ae878c0ca3fce72e29df4e4dbd001eb127ffbed6cc47890c19c3edc50daa56", 0x26}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x13220c28) keyctl$read(0xb, r3, 0x0, 0x0) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() keyctl$chown(0x4, r3, r4, r5) quotactl$Q_SETINFO(0xffffffff80000600, &(0x7f0000000080)=@nullb, r4, &(0x7f00000002c0)={0xa53a, 0x200, 0x1, 0x6}) semctl$GETZCNT(0xffffffffffffffff, 0x2, 0xf, &(0x7f0000000540)=""/75) 2.39736ms ago: executing program 4 (id=1654): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r1) (fail_nth: 2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x18) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) writev(r2, &(0x7f0000000040), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 1.63852ms ago: executing program 2 (id=1655): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {r4, r5}}, './file0\x00'}) syz_emit_ethernet(0x56, &(0x7f0000000280)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@canfd={0xd, {{0x1, 0x0, 0x1}, 0x24, 0x3, 0x0, 0x0, "f80a96a7407ec63cc23ce358468af9006bc68726c12e4a0ff9fc457afc79c0f07edaf968e5726c843129425acde278ec47e238d5bd03d051a3b02da84dd668fc"}}}}, &(0x7f0000000300)={0x0, 0x3, [0xcfa, 0x187, 0xac7, 0x115]}) pwrite64(r6, &(0x7f0000000340)="54c2c36d2f6c9a11d9112006e96a73431734467444ab31d18ffc10b1864b027a361f113f211f1755433a736fbd25bd607c3676d54c0c9e81c6098ef451db0465eb7d2f9c6c265fc1ba9963193a9feeb86750b97e5b60c4328944dcac4043da78e1c6779d248e0cea15a8aafd15255a42334be4fbadad53f890a15f4a432778de3f04f0f03745231c1e48e63d86f67729f4d3ade22283ee8114e6e967545fca67517b0a1f724b1fbf96a4e60a22bb5e19910249bd30b67a1594bd146e31d47bce51e626972e523daf3c1141dbd1ca1c0f5366e1f87c6c25b45a48fc11ff62117d372607cb3a6b84bbb7ad0bbc17e0d039e21f6b41d70a99", 0xf7, 0x8) sendmsg$nl_netfilter(r2, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x270, 0x1, 0x1, 0x0, 0x70bd25, 0x25dfdbfc, {0x2, 0x0, 0x7}, [@nested={0xb9, 0x120, 0x0, 0x1, [@nested={0x4, 0x144}, @generic="0e5a5c65129295afaf5eae09249d33d142e65f68edd88c74d49c77d7c3cd75e999c061847aa83c163412bb73582d206bdec846bb05f4899ecdc6368c3277eeeb6f4c38e4e0eac40a14ee99ee6721ea159eceab2eb735d47c906175e27f6a9b7ca7671937023c1aa477541b6ca7f967e232254a55774de38aaa209204322c4626092e69d1c4361f1d939d7a5f042518313dcbceff06e96821b5a4ac65dfa3527d284d40730a6011c46584277d34317d462b"]}, @generic="50cb893cc296494a49a9c1aa0eb201636f6d2b2ec54ee26d696fd4d06340c80d5651dd51429e9b8442f9d31a769a8fa96493a9c315bb0df55bc9743e48", @typed={0x8, 0x5a, 0x0, 0x0, @uid=r4}, @typed={0x46, 0x13a, 0x0, 0x0, @binary="ff2fc0896fce100d08a7155a1ba5dc3184be46639987884a197764cfe073c39cc7536b774c2ee31552ddcb5bfebc915201272094cfc4808352f3515ac967814d1023"}, @generic="c0d8cd061e65ad139699af1aa5518fc0ad76f5892d91d527ca278e8cfcc56abc1ec22466712f5024fa36823ac1f24f7653bf0449335ac1fc7c4239b1e5609c8b1c905a329f7ce2296d57a2c98b95cc34021ce479c94a927cac3184fb290d8756ecdb5fbce27c9b959cb7655f475031c71ec617fba8d0a5e154a11fa93c6fa01fac8a79c23bb15cbd35330aab264d549dfe96bf30f92241d5fb2d1f4a56ced1d3ed", @typed={0x8, 0x140, 0x0, 0x0, @uid=r7}, @generic="1ef9656ffb40a1b7fd5c753ddf532be121b0d3aae15be45f5bc980130eaaf1bf70f1511d82e7c2b0c979cc65f5b4f6a0739665fe012c8cc807", @nested={0x26, 0xbf, 0x0, 0x1, [@nested={0x4, 0xa}, @generic="fcc08279d8ac993b7303bf2c6e0c3d39876a3626f169", @typed={0x8, 0x40, 0x0, 0x0, @u32=0x6}]}, @typed={0x8, 0xcd, 0x0, 0x0, @u32=0xb6d4}]}, 0x270}, 0x1, 0x0, 0x0, 0x8044}, 0x8850) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), r6) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x28, r8, 0x1, 0x70bd2d, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x404c880}, 0x7275f68c0099bd2a) sendfile(r0, r2, &(0x7f00000008c0)=0x101, 0x8000000000000000) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000900)={{0x2, 0x4e24, @broadcast}, {0x306, @multicast}, 0x68, {0x2, 0x4e24, @loopback}, 'wlan0\x00'}) sendmsg$IPSET_CMD_RENAME(r6, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x54, 0x5, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x8800}, 0x4000051) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x5, 0x3, 0x0, 0x20, 0x1, 0x3, '\x00', r3, r6, 0x4, 0x3, 0x1, 0xd}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@bloom_filter={0x1e, 0x401, 0x81, 0x4, 0x0, 0xffffffffffffffff, 0x7, '\x00', r3, r6, 0x3, 0x2, 0x5, 0x5}, 0x50) preadv(r1, &(0x7f0000001ec0)=[{&(0x7f0000000bc0)=""/16, 0x10}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/246, 0xf6}, {&(0x7f0000001d00)=""/81, 0x51}, {&(0x7f0000001d80)=""/228, 0xe4}, {&(0x7f0000001e80)=""/11, 0xb}], 0x6, 0x401, 0x2) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000001f40)=@sack_info={0x0, 0x7, 0x2}, &(0x7f0000001f80)=0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000002100)={&(0x7f0000001fc0), 0xc, &(0x7f00000020c0)={&(0x7f0000002000)={0xb4, 0x9, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xbe7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x80) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000002140), &(0x7f0000002180)=0x4) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f00000021c0), &(0x7f0000002200)=0x4) r10 = accept4$inet(r6, &(0x7f0000002240)={0x2, 0x0, @multicast1}, &(0x7f0000002280)=0x10, 0x80000) setsockopt$inet_mreqn(r10, 0x0, 0x20, &(0x7f00000022c0)={@private=0xa010101, @remote, r3}, 0xc) r11 = accept$inet(r10, &(0x7f0000002300), &(0x7f0000002340)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r11, 0x0, 0x42, &(0x7f0000002380)={'ipvs\x00'}, &(0x7f00000023c0)=0x1e) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002440), r6) sendmsg$NL80211_CMD_SET_CQM(r9, &(0x7f0000002580)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002540)={&(0x7f00000024c0)={0x5c, r12, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x4a}}}}, [@NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5b3}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4e}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x29e}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0xbb}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x79a3277877798386}, 0x4000) 1.13769ms ago: executing program 3 (id=1656): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001d00)=ANY=[@ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffac, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r3 = gettid() r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2082) read(r4, &(0x7f0000000100)=""/140, 0xde) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000040)={0x197, @tick, 0x0, {}, 0xff, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f00000001c0)={0xfffffffd, 0x2, {0xffffffffffffffff, 0x0, 0x8, 0x3, 0x8}, 0x3}) tkill(r3, 0x7) 632.22µs ago: executing program 2 (id=1657): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x2000000005}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in, @in6=@local}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000002940)=0xe8) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0, 0x114}, {&(0x7f00000009c0)=ANY=[], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r2}, {0xe61, 0x0, 0x0, 0x2, 0x9, 0x1, 0xffd, 0xffffffffffffffff}, {0xfffffffffffff5b9, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in=@empty, 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, r2, &(0x7f0000000100)) r3 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r2, r3) 0s ago: executing program 1 (id=1658): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x2000000005}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000002940)=0xe8) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[], 0x114}, {&(0x7f00000009c0)=ANY=[], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r8}, {0xe61, 0x0, 0x0, 0x2, 0x9, 0x1, 0xffd, 0xffffffffffffffff}, {0xfffffffffffff5b9, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in=@empty, 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, r8, &(0x7f0000000100)) r9 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r8, r9) sendmmsg$unix(r4, &(0x7f0000002c80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000000580)="192dea5891a0463dcacec68fda71c3893504cf59cdceba1d1660098044b8c243001ac5f4b09d0aec520d9d391c8006f2ce18be02448385d7a76338c928bdaa8a362064baa3a0f16a83419142f09b9746e047c74023eddcf4db13912b1fe46e820b14e428573153d0f5611fd3ae66f3e0e2c1ffa4f55f3e9f3e36efa071ca7b7a2aa0e7e9def4e2c807d13c44d9f6d3fa6fc00935a532e59e0e0cd9bde4610ddaddb6f834497e00c5856e78aef02a31ccf18d2f280ab0c886aac2b790f18a293a97d120c42d5b88059c9d0191d25903b940efdbbf77873333423e0b90b851e893469efde34338a95db732ab35491c8f1057b0a6187c9a530e0b0d94de5fec12a1d7ea70e5ab408ade168094885fd15aae89dd98c55117a98afeb7519360c38a53c0848789d7427baa4b1cd878a787a638e286fd824e9d9253d1a057bb9d152dbe40e9e4ed4916eca67d45fcbb71798d2c3a0cab8758ce67bbed8a652f47e9396d1bd7aa98d80bda010d3d2f44972e214cbb2406d18a0ed8553d6e4ffdf62f9d3ac3ea2920c016111d8ca37f4fdca4c0259fc03889d932f2dcc5b5c0842223a9900ecd0867550a1858f7be768f3a4c7c06ffc9b2add9b31dba845313907af5004eb5a954c52347bf6aec1379875b70d27f8b78f0d6fd8677e743da93ac4543ac2c39f2ffbdf9391336dd3ece4b9aca13b9bc8fbe95dedf19c7e87df2f9322b3b7e5119ece0f0da6f03ba445fdde7d07fe8912561ab01f5be085355f676b3a854122a3ebb7e53ef75cb926e049788a7aacb98e7c5aac837e75c6516e2f821fde88331479a9fcbd1da7f3a5d58905f20ea525d8295fd83fc83fb7507454d7aeda1a75925653d279f0b318ab41a3fa00b736f71ea3078669229f16216be73fc5a7121668119b66e94fa2b63dba86c7efc216c5381ed6da346edb981c46da70c872ef745047adc29ca9c761e57f7b120b96a8ad7d60d2c5431fef36b89e99574a8ce881ae4f10adf2c83131ca426c1f76dd5e210b54e492461e6fda0dcb3eb52d7ebfc207362cfcbe04e7fb9801e6ca2183e1cec4228a5efded72242b6fbb2aca8a5f170b5c40713dfa59e35602ce32463f72d0c8141f691b8601ac671d45168110a16b9b2ea8f0689fb5aa655e6c8d0b662950205fe33068723b80a9efebde8713af16995cb09e372959f8f104b2c14b00d4034d75f17391fe0e58cce3cb77c71c1c13ccd68403d0edb997c0a90a51ed49c2b84f2eab755d1290ae9dc487a032a5e33f3f97407bae13d740d3a8f65faa39254a86403685300e8ccccba974581acba6255376e368390ed6bff7d80df219ab46903f08bd3ab91868a0083863e9a5a278561826fe6382f330b319acd81c495f58aac20b57b18b882c0816ca21df094a899cd39d60e5f367f72a1202b909012fc8abc58fc3b01bdbc1434790441904ca94ce9f5aa7daf0836cfe0b84536ff29afa4ba23629dba309a2af249f1a6d824b2add66046643e50234d2d40f930c13a90968faa89e8157e703f3539012b0c7de29b8801c3f76c1abd00f7d8ea9987fb2bf780282aa9e8fc3a7e1c810a7d574f2f5e5920b850f1a9239a29ecab2387fc5a53e79e786936fc162eee7280434d72e7c66a3f713ea6cb9dbc78ed73d122aef6f61bb9a43d3fa23ea38af032b063e327c49b4304cf3a2d802229244bf6666bfe18e4ea34f233078b627344cafacdc3410d8f692eb272b6c2103f1ac3264a0ec9996f91fbd57861209522ef0ec9db36b65c0bc6d7241013e3e59c29d820191200fb1abaa779554df001370ec83818bf09418e373526069e33da6b2c2a25fbfad68023f621feafadfca158ca4eb9dfcdb1c989ab2d41c93d43b6cf190ae813ae07c26324aa6bc6254ec429e12c4b07ac37b109f17954c864fd29bf54a5a3444a99cedeb0a7b3d5433cffb6f28b97412ded9bac44303d888e9b6fde49642fe14f7d3bdf9a174a0951c4ea0cfe3d133492131405d12d7ff23257bd83d43a51f9b008e9cc687377c5ca83a75b77ab5b425d9f608ce6c287afd441cdb3d51c476170235b9bfb5a3eee1a130cf065dcc868282d3ae64c2b72010ea0076c04e9e8cf69eec6007a2083849cc1abed8795c751a841bd92e499b5b7b6d52ed0b155086d6e8a5fc00f2e2b24f8dfafa0336f5accd474563289f12b0a42b9ef7fb7eee9d3cc280d32190ae0b78c29345ef16bc57f2380380392dc5a2de3b92d3c254c124fd4585eea3e2746f94bfec5227136fb7dbc47d5fc393309a14598efe55571bc5e0437f309062d7b12847831a3c49536efed9782c4882e56bb0c131db8fc298bc0f1d1a7bf0fe1ea6e23b98db8d0ef3d5494fc539c26ff559a2c9ff12b062fff4ec528a2be8eb943fd63718cf6840046cedb4b90eb8f5fdf9182ca7a80451032576e542088b68fab84e9525e4ebe53739790cf7d7b534c4be712b53df99c8963c4c27b14d95eb5616e183c8f7aec47375bb630580671b8c74e215939996058b876479f5d773721d858f5595f1e0361b8ec943226a2c4de6859a41a08d4ec2ad5c6cbec5840677c243295a52c3449b2bbad15dab87761cc7d977a9d684f2218b5d348bcf0c9fe6855bb4e78db1d4aef284906316424c2623759dd309beffb914f0d7eb76290a4b388579247cffead8e8a7c6845c52b3f2c331a465fe45dcee99130c66eba79e687dd04b7ae6be806b5095971bb5b53ec51aa28b2d988a6c3b903ec5c575f774691c67ae9f1c9d2575137ac8676329438e382a7fa8d30e09c28449167aa2a4192423522ce82816d0cdc5260440a0164b8f4183a1f5931a7b3ed35c214ccaf18939e559dacfcc23b37b0bdf6d7d681e507dda893c5d5c064b43d41e764a0fcc179e87e92d2c9b4b144bc9b1516a72b433abfd0ad9ac20d353a4ac22910efce21fc02cd836cb10b6eb0b492fdf306d2a56cda7d32d39d11301e3281249cdbda3297e4501a58268bf0e4e96a5d15064fd463b41f0c917c498c73535c96d365f17353ed872f398dd1ce5e555e2482d4eaec81cfbdcb1081c687ec976156a57678de3620e4c0447abed5c89468b4b0fe714d5540b4c0bde5ea91341904deb1d0a5997a324bf62777fbf9ddbe36bf34315498aa50330c12d9d61e4414b03be37a8038c2b4f507202c30f476d2173128ea6fb36fe8fe4135eb3a7d97979c4331ecc91046a3623bf4ac120196f142c9bf6768d618e838823d9d27c86b37ff831e7a95109f4adb0b0552cb4564fb0c1c33f58b8c20587a005c4d4af9c177130a693630e2d3e643ba00f811cc89aee153f98e6b226d48eadf39a9aba8f71479557907df315bcd48956f6318fe78558e3854f5e24beb5f33727392c0eb489c60b1fd727d86f53c0c1566f09a4ced2b40f1c9f907b552bc472c4a4261bdf8341c2911db155168a50252703db51039a74477305dedd9abb4b85e5eacc9e0ee7e67b170a0c870b5abfc0339980335815c620b0f15f468fcb18c2827c266f68b2dcbb57696c1f84b33a7c553e2d783adce901981a8a5c065f5cf3b66048afedd0803dd9fe363553a4decb5efa1d44033a0f00efe8c40b661f1cb15157c53d6bb99dd9e211fdfae67de632273066f7f1aa2e385fa510fcef321f2d5983532686da98c73c75e361dcf567b4982debb56d614d758146b9ae8d6ec20621432a0c4babe71f51fa8a6fec0c3e696dcfbe5e359b50a512bfaede60f03610e6b30c7cc3cb93df2d851b65b3469f1053c284305a8e4b2765928b5b745c6e9a6d77325d596b05551e0971b04b71f40b3de56b012718b320f2fe480812be6d8d6f0826ed343bacce0520a9085befcce1184e99caeca58db7db7bf752b24d5b78d7f82247689def236700089485684e1c5b5f891c54cea514e89608242c809ffb8471969c41b0f24358ff987dbe149b613b625da529346bcb4dc1130b896ef0eaa9ada32085a387fa2dea426bae9ade7f38c10763094f25911cf75b889ff9bea76fb4a25b393caddc7ff7b89d182e9281201c92aa93b85dab55d3711a606cd97b135bd5b52ee72570945de7be08c3928150f273437b5fc88315c877ebee7f945233303c3511a583929cbc10b8d31ea0e666037752cc848d671e764ddd7b4ae6a4e528622057cbcee1bac8a0b899d8881ea9fe840af8478034edf4bb9894da1ff795d89fea826ebe0ab170f15db4e747b48390880e729d1f221d535567be4f16e42a345d5e54b2a0ad9ef35466a6830ea1e7d1acf12a2c9cfbc3078b5db049db02b0817b68af9681362299eb2ebe8ca5c70f6fc2aa26c5f8655937cd2328f99a715c08006c8d0faf72d54a481e66492f247429e10b364bc438eb8d30c236c75d50eb5f307025d60a7cfa8916e04bda7603e58d3cdd28224e35e70a43befc752248f178bc808b13e637a98c08d4cf4f383875209fd8ef3df8156968594ddd1574e3d9162fdefd1929ba9503b36e69d4a1bb929a383def3fedd337adb8ffeaf23c0a79c939fe2d655bc9ecf1e82ac2d2ff8ec2c0eddf819541403874672e175beeb951c40adfa6df56d22f7854a7a4c3337db74436c575d313c0ca604f525deb082e77801d5bda067c4cb728c908ae4d6f7ab6ae74a7dc9fda06402a5ec8b3051d7c292a3f066c3f71aaf534b7c6dfb44518e82b82927162b774346aa1fded1c1a04cf264d06d5d3940d9602301912e5eaa2cfe5d2ed020ac78afedcad0a5bb1c2072ca6714999257f3b38e411b63a74d3b8b0747b853ecafae30302ad3360dbc5fa757c297e9e1a7597358f8801c387e65dbb5f1de5b4e6ef23f8cc879233b029d1e62851158c6728160fabd3f7e8ab94bdb4e089391e12aa46a1f08c5358187c117034e5716a8d1c6ddaf04ac12e7d836c270c63cda68b10a19d5e1c5887ac5e02daa8860cc6b715e5ae10327ff1a9dd3fabd507762f6f626caaa7644317392566bdf389587b0965a08cdb1922610ed16e31eee2e9e0576d8ab2f506345394e254a328cecc739b8194cee0d2e8a14b23c77aad25274dec645f9fb0dd5ca0ffabdaf1880605013f6d78f525c856e534d09da55734bfa3f505a160eb69ee6829da04e71d4427afb2b8667e4343438d6a63a9e8c9a79b6636113232b441d2000587943a3bdd1b2bbff12d8cfe315bc00692d56a48265044967fcecef2b2a10b6e093265bbbb9af56459c47e30dafddb62e49dfbc7239751409003a3407e1acf460c801ce550af1f288fa4cfb8d0c83dce2c51aead120d93b8c303682ebf374640c684d4d38ceee19cb2ba2da622db97cfd4c3336a71754abecc7f5df76e0f95669da655dba3f49f5919f7706e05ce17c8f4b7f0e621689858dcad4e35db0414ad094b376bdd104f3c115a7cab1fd9074313b52580f84051b4ebba09361efa449004858b757ccc06a4ce93c7f468722fd47d632f385d8be814f037d934782641ed63482db2b30ec61031bcca39f4183bd79490b35bb510c789c8f880dd0c0658aae68cc427c003cad7d10666fa8b2186552e7fbfccce5e8de33435882eec2e77da1b61fbb75efc23d89415d10f1bc596e600c91838a8cda5ccef58911b4b36bfad7a11447d00ccbcc08bd8f7b4f6a88f92febcf4887a9f7a0a0b92b77cfc319403c891ddc82ba028094ff892e02082bf2cae71d3f2c931d5c0b0ab76b548669bb191bafb848ffddc72d4dc1b21ff46bb2a244286ef04c21739afcbf7fcc16de693ea64fce6679bf5b4b6b7ad8906f971980920479b39839b5fddbea898f3a7755555fe6dab9dcf0767aa99da3bb600a411dfa05a92fbac3b6911793b2c478", 0x1000}, {&(0x7f00000004c0)="b2b56b880c8855dc58d12e266e925135b952710ac9366339af4b1d06e47bd2e2c37b9721828bc591e97d963c5bd417c625139e95f1de03f2770c744472c1132301ff7c5d1df8deb5c295b5075d1634877c0b93", 0x53}, {&(0x7f0000001580)="1397a04f14afd83ef70fae7e66c6048705e236d9bd46ec8a1134752daec0866f2ce02be9d499706be172738f8d1a", 0x2e}, {&(0x7f00000015c0)="b278880f8d8bc4836d932ea04287036a7d81efb45913be0b85f042d8f9dce963f853eec51a323d9805f9d722f1bd14e7c86781c994cce8cc7ba3137e78e23ea96ee6f84c8c50f3c02f589120ee3fb44c8b82ed65cc04d4a482cee03c48a1b104e19fb64db648b675a288958df10d87dc3e70891384b5b7731c8358bfe978b05456081e740fa5f48a00d3c1188111921620b03c2ede67b862e6e83010420ebcf778e179fd1a9759ac0e351b8b1c279eda81327cde85e0a5d55f1fdc6b6a555b2bec2ff752fc666f08e955f484541b9f48e23356dd376c7bec680a5737c3f3d1312f6443ef553295b8401ae339b8d37c23956b43aa7dab76", 0xf7}, {&(0x7f00000016c0)}, {&(0x7f0000001700)="fd34ed3d479a9186b1d5bdc86e705b730218983a0bfb76d2740966398d4ea38f05c48dabda92e171b2821e181773cc64d338b7588264a278852c14391940a72ebc8a1ca457e3d1341cc518b84bec9a277082df639a5ec810a590304a4d3513daf0c0494c15b0ef6df7f69e8c9f0d0cd065febd0e980a0ad42003d0905241de8dcfd4b52aff23a907f06859b745f1480c0aec4a511687ea8aee0f32304fa12792416cdd819a89cc9e768139f5ea62e4", 0xaf}, {&(0x7f00000017c0)="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", 0x1000}], 0x7, &(0x7f0000002ac0)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r9}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [r1, r2, r3, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xa8, 0x20008000}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="d21bc815dce430a2faa1ca1e7adadf869b170cdb286e36985670972bd1def80f3c08940efae8a2ec97dca6bf5edfebd8bdb9169ba0cf838215c415", 0x3b}, {&(0x7f0000002bc0)="d8b4b1cbf8542a1a61a2514618961e1699840d49560a0038eb53b6920902c55e5e5ec7c3d0a998d97b77b26f744d6231eed816b72cebc849d4b3945d5728ec061969ac698c3af5a047d153edfe95406975f166b191fcd8febabea78e3ee8c75e46b3f8", 0x63}], 0x2, 0x0, 0x0, 0x8048000}}], 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffff, 0x5, &(0x7f0000006680)) membarrier(0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x111, 0x4}}, 0x20) inotify_init() write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x69) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r12, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5e20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000002d00)=ANY=[@ANYBLOB="d00000000e09a5f1ea72d3ee1c30e58520aa3142e59bc87ba7c08d7469e3c30ed5364c713bf16ec588aa7fe86d9ed34c08dda25cbb8711bd0a089630682ff16b3dd2fc94d19baa7d0a144ed815718dba1473090a7918f5a68f582a1b3b56025fc19f010cc936f93e3ea1843dfc3cf3d3624c85522dab7c872bccc41d5bf7b4e7e35f6ca9aa3ef7d4ad666ec24c6f256407b81e40ff09d8a7e9eb7fcdcc4a34effa73dfc4e3219c39cf0800f070", @ANYRES16=r12, @ANYBLOB="00042abd7000fedbdf25020000006000028014000100e000000100000000000000000000000006000b000a000000140001000a01010000000000000000000000000005000d00010000000800070004000000060002004e24000014000100ac1414aa000000000000000000000000080006000600000044000280140001000000000000000000000000000000000106000b000200000014000100fc0200000000000000000000000000000800080008000000080006000300000008000600080000000800060075000000"], 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x5) kernel console output (not intermixed with test programs): =0x7f25d663ebe9 code=0x7ffc0000 [ 72.293541][ T29] audit: type=1326 audit(1756609955.190:55192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.4.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25d663ebe9 code=0x7ffc0000 [ 72.293566][ T29] audit: type=1326 audit(1756609955.190:55193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.4.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f25d663ebe9 code=0x7ffc0000 [ 72.293632][ T29] audit: type=1326 audit(1756609955.190:55194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.4.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25d663ebe9 code=0x7ffc0000 [ 72.293659][ T29] audit: type=1326 audit(1756609955.190:55195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.4.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25d663ebe9 code=0x7ffc0000 [ 72.293682][ T6213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.499054][ T6223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.508500][ T6223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.920920][ T6238] netlink: 'syz.1.909': attribute type 5 has an invalid length. [ 72.968577][ T6248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=6248 comm=syz.1.913 [ 73.016301][ T6252] netlink: 7 bytes leftover after parsing attributes in process `syz.1.915'. [ 73.025698][ T6252] netlink: 60 bytes leftover after parsing attributes in process `syz.1.915'. [ 73.034714][ T6252] netlink: 60 bytes leftover after parsing attributes in process `syz.1.915'. [ 73.081148][ T6258] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.105063][ T6258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.213888][ T6277] netlink: 4 bytes leftover after parsing attributes in process `syz.0.925'. [ 73.245990][ T6285] FAULT_INJECTION: forcing a failure. [ 73.245990][ T6285] name failslab, interval 1, probability 0, space 0, times 0 [ 73.258996][ T6285] CPU: 0 UID: 0 PID: 6285 Comm: syz.1.928 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 73.259034][ T6285] Tainted: [W]=WARN [ 73.259099][ T6285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 73.259112][ T6285] Call Trace: [ 73.259120][ T6285] [ 73.259129][ T6285] __dump_stack+0x1d/0x30 [ 73.259154][ T6285] dump_stack_lvl+0xe8/0x140 [ 73.259245][ T6285] dump_stack+0x15/0x1b [ 73.259263][ T6285] should_fail_ex+0x265/0x280 [ 73.259285][ T6285] should_failslab+0x8c/0xb0 [ 73.259331][ T6285] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 73.259364][ T6285] ? security_context_to_sid_core+0x69/0x3b0 [ 73.259389][ T6285] kmemdup_nul+0x36/0xc0 [ 73.259417][ T6285] security_context_to_sid_core+0x69/0x3b0 [ 73.259462][ T6285] security_context_str_to_sid+0x33/0x40 [ 73.259482][ T6285] sel_write_relabel+0x237/0x360 [ 73.259506][ T6285] selinux_transaction_write+0xc3/0x110 [ 73.259531][ T6285] ? __pfx_selinux_transaction_write+0x10/0x10 [ 73.259621][ T6285] vfs_write+0x269/0x960 [ 73.259658][ T6285] ? __rcu_read_unlock+0x4f/0x70 [ 73.259681][ T6285] ? __fget_files+0x184/0x1c0 [ 73.259722][ T6285] ksys_write+0xda/0x1a0 [ 73.259744][ T6285] __x64_sys_write+0x40/0x50 [ 73.259766][ T6285] x64_sys_call+0x27fe/0x2ff0 [ 73.259785][ T6285] do_syscall_64+0xd2/0x200 [ 73.259887][ T6285] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.259914][ T6285] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 73.259941][ T6285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.259974][ T6285] RIP: 0033:0x7f2100a9ebe9 [ 73.259990][ T6285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.260011][ T6285] RSP: 002b:00007f20ff507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 73.260034][ T6285] RAX: ffffffffffffffda RBX: 00007f2100cd5fa0 RCX: 00007f2100a9ebe9 [ 73.260087][ T6285] RDX: 0000000000000056 RSI: 0000200000001a80 RDI: 0000000000000006 [ 73.260101][ T6285] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 73.260114][ T6285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.260180][ T6285] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 73.260200][ T6285] [ 73.506805][ T6287] veth0_vlan: left promiscuous mode [ 73.514067][ T6289] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 73.524689][ T6291] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.613560][ T6291] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.737755][ T6291] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.807279][ T6291] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.848856][ T6312] FAULT_INJECTION: forcing a failure. [ 73.848856][ T6312] name failslab, interval 1, probability 0, space 0, times 0 [ 73.862566][ T6312] CPU: 1 UID: 0 PID: 6312 Comm: syz.3.939 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 73.862604][ T6312] Tainted: [W]=WARN [ 73.862611][ T6312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 73.862625][ T6312] Call Trace: [ 73.862631][ T6312] [ 73.862640][ T6312] __dump_stack+0x1d/0x30 [ 73.862659][ T6312] dump_stack_lvl+0xe8/0x140 [ 73.862741][ T6312] dump_stack+0x15/0x1b [ 73.862759][ T6312] should_fail_ex+0x265/0x280 [ 73.862853][ T6312] should_failslab+0x8c/0xb0 [ 73.862954][ T6312] kmem_cache_alloc_noprof+0x50/0x310 [ 73.862983][ T6312] ? skb_clone+0x151/0x1f0 [ 73.863009][ T6312] skb_clone+0x151/0x1f0 [ 73.863033][ T6312] __netlink_deliver_tap+0x2c9/0x500 [ 73.863145][ T6312] netlink_unicast+0x66b/0x690 [ 73.863174][ T6312] netlink_sendmsg+0x58b/0x6b0 [ 73.863221][ T6312] ? __pfx_netlink_sendmsg+0x10/0x10 [ 73.863274][ T6312] __sock_sendmsg+0x145/0x180 [ 73.863353][ T6312] ____sys_sendmsg+0x31e/0x4e0 [ 73.863453][ T6312] ___sys_sendmsg+0x17b/0x1d0 [ 73.863498][ T6312] __x64_sys_sendmsg+0xd4/0x160 [ 73.863587][ T6312] x64_sys_call+0x191e/0x2ff0 [ 73.863610][ T6312] do_syscall_64+0xd2/0x200 [ 73.863640][ T6312] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.863737][ T6312] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 73.863775][ T6312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.863797][ T6312] RIP: 0033:0x7f79a15aebe9 [ 73.863815][ T6312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.863835][ T6312] RSP: 002b:00007f79a0017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 73.863873][ T6312] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15aebe9 [ 73.863887][ T6312] RDX: 00000000200008e2 RSI: 0000200000000180 RDI: 0000000000000004 [ 73.863964][ T6312] RBP: 00007f79a0017090 R08: 0000000000000000 R09: 0000000000000000 [ 73.863978][ T6312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.863991][ T6312] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 73.864011][ T6312] [ 74.106720][ T2640] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.121605][ T2640] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.150555][ T999] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.182074][ T999] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.401180][ T6351] FAULT_INJECTION: forcing a failure. [ 74.401180][ T6351] name failslab, interval 1, probability 0, space 0, times 0 [ 74.414134][ T6351] CPU: 1 UID: 0 PID: 6351 Comm: syz.0.953 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 74.414166][ T6351] Tainted: [W]=WARN [ 74.414173][ T6351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 74.414259][ T6351] Call Trace: [ 74.414290][ T6351] [ 74.414299][ T6351] __dump_stack+0x1d/0x30 [ 74.414324][ T6351] dump_stack_lvl+0xe8/0x140 [ 74.414343][ T6351] dump_stack+0x15/0x1b [ 74.414359][ T6351] should_fail_ex+0x265/0x280 [ 74.414379][ T6351] should_failslab+0x8c/0xb0 [ 74.414400][ T6351] kmem_cache_alloc_node_noprof+0x57/0x320 [ 74.414486][ T6351] ? dup_task_struct+0x70/0x6a0 [ 74.414632][ T6351] dup_task_struct+0x70/0x6a0 [ 74.414733][ T6351] ? path_openat+0x1bf8/0x2170 [ 74.414750][ T6351] copy_process+0x399/0x2000 [ 74.414773][ T6351] ? copy_clone_args_from_user+0x3ce/0x490 [ 74.414862][ T6351] kernel_clone+0x16c/0x5c0 [ 74.414887][ T6351] __se_sys_clone3+0x1c2/0x200 [ 74.414976][ T6351] __x64_sys_clone3+0x31/0x40 [ 74.415008][ T6351] x64_sys_call+0x1fc9/0x2ff0 [ 74.415081][ T6351] do_syscall_64+0xd2/0x200 [ 74.415106][ T6351] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.415154][ T6351] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 74.415177][ T6351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.415261][ T6351] RIP: 0033:0x7fb99527ebe9 [ 74.415275][ T6351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.415291][ T6351] RSP: 002b:00007fb993ce6f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 74.415310][ T6351] RAX: ffffffffffffffda RBX: 0000000000000097 RCX: 00007fb99527ebe9 [ 74.415321][ T6351] RDX: 00007fb993ce6f20 RSI: 0000000000000097 RDI: 00007fb993ce6f20 [ 74.415332][ T6351] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000097 [ 74.415375][ T6351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.415385][ T6351] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 74.415463][ T6351] [ 75.243931][ T6393] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 75.884096][ T6424] netlink: 4 bytes leftover after parsing attributes in process `syz.2.986'. [ 75.894280][ T6424] veth0_macvtap: left promiscuous mode [ 75.975876][ T6428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=6428 comm=syz.2.987 [ 76.233650][ T6439] netlink: 40 bytes leftover after parsing attributes in process `syz.3.992'. [ 76.260522][ T6442] FAULT_INJECTION: forcing a failure. [ 76.260522][ T6442] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.273841][ T6442] CPU: 1 UID: 0 PID: 6442 Comm: syz.3.993 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 76.273898][ T6442] Tainted: [W]=WARN [ 76.273905][ T6442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 76.273968][ T6442] Call Trace: [ 76.273976][ T6442] [ 76.273983][ T6442] __dump_stack+0x1d/0x30 [ 76.274004][ T6442] dump_stack_lvl+0xe8/0x140 [ 76.274021][ T6442] dump_stack+0x15/0x1b [ 76.274036][ T6442] should_fail_ex+0x265/0x280 [ 76.274089][ T6442] should_fail+0xb/0x20 [ 76.274104][ T6442] should_fail_usercopy+0x1a/0x20 [ 76.274127][ T6442] _copy_to_user+0x20/0xa0 [ 76.274189][ T6442] simple_read_from_buffer+0xb5/0x130 [ 76.274211][ T6442] proc_fail_nth_read+0x10e/0x150 [ 76.274295][ T6442] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 76.274319][ T6442] vfs_read+0x1a8/0x770 [ 76.274395][ T6442] ? __rcu_read_unlock+0x4f/0x70 [ 76.274414][ T6442] ? __fget_files+0x184/0x1c0 [ 76.274440][ T6442] ksys_read+0xda/0x1a0 [ 76.274464][ T6442] __x64_sys_read+0x40/0x50 [ 76.274487][ T6442] x64_sys_call+0x27bc/0x2ff0 [ 76.274579][ T6442] do_syscall_64+0xd2/0x200 [ 76.274609][ T6442] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.274634][ T6442] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 76.274680][ T6442] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.274703][ T6442] RIP: 0033:0x7f79a15ad5fc [ 76.274718][ T6442] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 76.274734][ T6442] RSP: 002b:00007f79a0017030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 76.274805][ T6442] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15ad5fc [ 76.274819][ T6442] RDX: 000000000000000f RSI: 00007f79a00170a0 RDI: 0000000000000003 [ 76.274832][ T6442] RBP: 00007f79a0017090 R08: 0000000000000000 R09: 0000000000000000 [ 76.274846][ T6442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 76.274866][ T6442] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 76.274882][ T6442] [ 76.517332][ T6446] netlink: 'syz.4.995': attribute type 21 has an invalid length. [ 76.525268][ T6448] macvtap0: refused to change device tx_queue_len [ 76.692684][ T29] kauditd_printk_skb: 589 callbacks suppressed [ 76.692699][ T29] audit: type=1400 audit(1756609959.700:55785): avc: denied { create } for pid=6470 comm="syz.3.1006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 76.720413][ T29] audit: type=1400 audit(1756609959.730:55786): avc: denied { create } for pid=6470 comm="syz.3.1006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 76.741641][ T29] audit: type=1400 audit(1756609959.730:55787): avc: denied { allowed } for pid=6470 comm="syz.3.1006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 76.761758][ T29] audit: type=1400 audit(1756609959.730:55788): avc: denied { sys_module } for pid=6470 comm="syz.3.1006" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 76.783868][ T29] audit: type=1400 audit(1756609959.730:55789): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 76.808494][ T29] audit: type=1400 audit(1756609959.750:55790): avc: denied { create } for pid=6467 comm="syz.0.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 76.811411][ T6477] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1009'. [ 76.830191][ T29] audit: type=1400 audit(1756609959.750:55791): avc: denied { read write } for pid=6473 comm="syz.4.1007" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 76.863780][ T29] audit: type=1400 audit(1756609959.750:55792): avc: denied { map_create } for pid=6473 comm="syz.4.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 76.883873][ T29] audit: type=1400 audit(1756609959.750:55793): avc: denied { prog_load } for pid=6473 comm="syz.4.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 76.904073][ T29] audit: type=1400 audit(1756609959.750:55794): avc: denied { prog_load } for pid=6473 comm="syz.4.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 76.967064][ T6488] pim6reg1: entered promiscuous mode [ 77.027798][ T6497] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1017'. [ 77.040892][ T6497] netlink: 'syz.0.1017': attribute type 21 has an invalid length. [ 77.973815][ T6533] sit0: entered allmulticast mode [ 77.989419][ T6533] sit0: entered promiscuous mode [ 78.152342][ T6537] FAULT_INJECTION: forcing a failure. [ 78.152342][ T6537] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.166460][ T6537] CPU: 0 UID: 0 PID: 6537 Comm: syz.2.1035 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 78.166497][ T6537] Tainted: [W]=WARN [ 78.166504][ T6537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 78.166514][ T6537] Call Trace: [ 78.166521][ T6537] [ 78.166528][ T6537] __dump_stack+0x1d/0x30 [ 78.166621][ T6537] dump_stack_lvl+0xe8/0x140 [ 78.166710][ T6537] dump_stack+0x15/0x1b [ 78.166727][ T6537] should_fail_ex+0x265/0x280 [ 78.166815][ T6537] should_fail+0xb/0x20 [ 78.166831][ T6537] should_fail_usercopy+0x1a/0x20 [ 78.166865][ T6537] _copy_to_user+0x20/0xa0 [ 78.166941][ T6537] simple_read_from_buffer+0xb5/0x130 [ 78.166962][ T6537] proc_fail_nth_read+0x10e/0x150 [ 78.167073][ T6537] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 78.167191][ T6537] vfs_read+0x1a8/0x770 [ 78.167280][ T6537] ? __rcu_read_unlock+0x4f/0x70 [ 78.167304][ T6537] ? __fget_files+0x184/0x1c0 [ 78.167371][ T6537] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 78.167407][ T6537] ksys_read+0xda/0x1a0 [ 78.167489][ T6537] __x64_sys_read+0x40/0x50 [ 78.167538][ T6537] x64_sys_call+0x27bc/0x2ff0 [ 78.167562][ T6537] do_syscall_64+0xd2/0x200 [ 78.167589][ T6537] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.167615][ T6537] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 78.167751][ T6537] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.167776][ T6537] RIP: 0033:0x7fc3289ed5fc [ 78.167795][ T6537] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 78.167816][ T6537] RSP: 002b:00007fc32744f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 78.167903][ T6537] RAX: ffffffffffffffda RBX: 00007fc328c25fa0 RCX: 00007fc3289ed5fc [ 78.167932][ T6537] RDX: 000000000000000f RSI: 00007fc32744f0a0 RDI: 0000000000000005 [ 78.167946][ T6537] RBP: 00007fc32744f090 R08: 0000000000000000 R09: 0000000000000000 [ 78.167961][ T6537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.167973][ T6537] R13: 00007fc328c26038 R14: 00007fc328c25fa0 R15: 00007ffd093807d8 [ 78.167990][ T6537] [ 78.399052][ T6554] FAULT_INJECTION: forcing a failure. [ 78.399052][ T6554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.412320][ T6554] CPU: 1 UID: 0 PID: 6554 Comm: syz.1.1042 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 78.412354][ T6554] Tainted: [W]=WARN [ 78.412362][ T6554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 78.412374][ T6554] Call Trace: [ 78.412382][ T6554] [ 78.412390][ T6554] __dump_stack+0x1d/0x30 [ 78.412456][ T6554] dump_stack_lvl+0xe8/0x140 [ 78.412474][ T6554] dump_stack+0x15/0x1b [ 78.412491][ T6554] should_fail_ex+0x265/0x280 [ 78.412512][ T6554] should_fail+0xb/0x20 [ 78.412593][ T6554] should_fail_usercopy+0x1a/0x20 [ 78.412612][ T6554] _copy_from_user+0x1c/0xb0 [ 78.412662][ T6554] kstrtouint_from_user+0x69/0xf0 [ 78.412688][ T6554] ? 0xffffffff81000000 [ 78.412704][ T6554] ? selinux_file_permission+0x1e4/0x320 [ 78.412813][ T6554] proc_fail_nth_write+0x50/0x160 [ 78.412850][ T6554] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 78.412876][ T6554] vfs_write+0x269/0x960 [ 78.412977][ T6554] ? vfs_read+0x4e6/0x770 [ 78.412995][ T6554] ? __rcu_read_unlock+0x4f/0x70 [ 78.413082][ T6554] ? __fget_files+0x184/0x1c0 [ 78.413108][ T6554] ? __sys_bind+0xc3/0x2a0 [ 78.413184][ T6554] ksys_write+0xda/0x1a0 [ 78.413207][ T6554] __x64_sys_write+0x40/0x50 [ 78.413226][ T6554] x64_sys_call+0x27fe/0x2ff0 [ 78.413245][ T6554] do_syscall_64+0xd2/0x200 [ 78.413354][ T6554] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.413400][ T6554] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 78.413427][ T6554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.413511][ T6554] RIP: 0033:0x7f2100a9d69f [ 78.413528][ T6554] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 78.413548][ T6554] RSP: 002b:00007f20ff507030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 78.413571][ T6554] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2100a9d69f [ 78.413586][ T6554] RDX: 0000000000000001 RSI: 00007f20ff5070a0 RDI: 0000000000000003 [ 78.413634][ T6554] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 78.413756][ T6554] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 78.413770][ T6554] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 78.413790][ T6554] [ 78.839417][ T6576] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1053'. [ 78.904230][ T6585] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1057'. [ 78.913165][ T6585] netlink: 'syz.1.1057': attribute type 30 has an invalid length. [ 78.925362][ T2640] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.925444][ T6584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=6584 comm=syz.1.1057 [ 78.933925][ T2640] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.957242][ T2640] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.966324][ T2640] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.986401][ T6590] ALSA: seq fatal error: cannot create timer (-22) [ 78.998295][ T6590] FAULT_INJECTION: forcing a failure. [ 78.998295][ T6590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.005192][ T6594] ALSA: seq fatal error: cannot create timer (-22) [ 79.011633][ T6590] CPU: 1 UID: 0 PID: 6590 Comm: syz.0.1059 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 79.011667][ T6590] Tainted: [W]=WARN [ 79.011674][ T6590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 79.011716][ T6590] Call Trace: [ 79.011723][ T6590] [ 79.011730][ T6590] __dump_stack+0x1d/0x30 [ 79.011752][ T6590] dump_stack_lvl+0xe8/0x140 [ 79.011771][ T6590] dump_stack+0x15/0x1b [ 79.011825][ T6590] should_fail_ex+0x265/0x280 [ 79.011846][ T6590] should_fail+0xb/0x20 [ 79.011907][ T6590] should_fail_usercopy+0x1a/0x20 [ 79.011941][ T6590] _copy_to_user+0x20/0xa0 [ 79.011985][ T6590] simple_read_from_buffer+0xb5/0x130 [ 79.012007][ T6590] proc_fail_nth_read+0x10e/0x150 [ 79.012040][ T6590] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 79.012065][ T6590] vfs_read+0x1a8/0x770 [ 79.012084][ T6590] ? __rcu_read_unlock+0x4f/0x70 [ 79.012105][ T6590] ? __fget_files+0x184/0x1c0 [ 79.012130][ T6590] ksys_read+0xda/0x1a0 [ 79.012214][ T6590] __x64_sys_read+0x40/0x50 [ 79.012235][ T6590] x64_sys_call+0x27bc/0x2ff0 [ 79.012259][ T6590] do_syscall_64+0xd2/0x200 [ 79.012342][ T6590] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.012365][ T6590] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.012459][ T6590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.012479][ T6590] RIP: 0033:0x7fb99527d5fc [ 79.012496][ T6590] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 79.012525][ T6590] RSP: 002b:00007fb993ce7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 79.012545][ T6590] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527d5fc [ 79.012558][ T6590] RDX: 000000000000000f RSI: 00007fb993ce70a0 RDI: 0000000000000004 [ 79.012571][ T6590] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.012583][ T6590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.012595][ T6590] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 79.012612][ T6590] [ 79.252679][ T6599] syz.0.1063 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 79.311747][ T6611] FAULT_INJECTION: forcing a failure. [ 79.311747][ T6611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.325642][ T6611] CPU: 1 UID: 0 PID: 6611 Comm: syz.0.1068 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 79.325826][ T6611] Tainted: [W]=WARN [ 79.325832][ T6611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 79.325845][ T6611] Call Trace: [ 79.325852][ T6611] [ 79.325861][ T6611] __dump_stack+0x1d/0x30 [ 79.325885][ T6611] dump_stack_lvl+0xe8/0x140 [ 79.325944][ T6611] dump_stack+0x15/0x1b [ 79.325962][ T6611] should_fail_ex+0x265/0x280 [ 79.325985][ T6611] should_fail+0xb/0x20 [ 79.326004][ T6611] should_fail_usercopy+0x1a/0x20 [ 79.326025][ T6611] _copy_to_user+0x20/0xa0 [ 79.326110][ T6611] simple_read_from_buffer+0xb5/0x130 [ 79.326137][ T6611] proc_fail_nth_read+0x10e/0x150 [ 79.326167][ T6611] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 79.326194][ T6611] vfs_read+0x1a8/0x770 [ 79.326216][ T6611] ? __rcu_read_unlock+0x4f/0x70 [ 79.326238][ T6611] ? __fget_files+0x184/0x1c0 [ 79.326282][ T6611] ksys_read+0xda/0x1a0 [ 79.326306][ T6611] __x64_sys_read+0x40/0x50 [ 79.326329][ T6611] x64_sys_call+0x27bc/0x2ff0 [ 79.326382][ T6611] do_syscall_64+0xd2/0x200 [ 79.326490][ T6611] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.326514][ T6611] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.326542][ T6611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.326609][ T6611] RIP: 0033:0x7fb99527d5fc [ 79.326625][ T6611] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 79.326642][ T6611] RSP: 002b:00007fb993ce7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 79.326661][ T6611] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527d5fc [ 79.326673][ T6611] RDX: 000000000000000f RSI: 00007fb993ce70a0 RDI: 0000000000000003 [ 79.326684][ T6611] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.326719][ T6611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.326729][ T6611] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 79.326799][ T6611] [ 79.344437][ T6615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6615 comm=syz.1.1071 [ 79.374126][ T6617] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1072'. [ 79.685310][ T6632] FAULT_INJECTION: forcing a failure. [ 79.685310][ T6632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.698785][ T6632] CPU: 1 UID: 0 PID: 6632 Comm: syz.2.1080 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 79.698821][ T6632] Tainted: [W]=WARN [ 79.698827][ T6632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 79.698849][ T6632] Call Trace: [ 79.698857][ T6632] [ 79.698865][ T6632] __dump_stack+0x1d/0x30 [ 79.698886][ T6632] dump_stack_lvl+0xe8/0x140 [ 79.698903][ T6632] dump_stack+0x15/0x1b [ 79.698918][ T6632] should_fail_ex+0x265/0x280 [ 79.698962][ T6632] should_fail+0xb/0x20 [ 79.698978][ T6632] should_fail_usercopy+0x1a/0x20 [ 79.699001][ T6632] _copy_from_user+0x1c/0xb0 [ 79.699105][ T6632] __sys_bpf+0x178/0x7b0 [ 79.699137][ T6632] __x64_sys_bpf+0x41/0x50 [ 79.699158][ T6632] x64_sys_call+0x2aea/0x2ff0 [ 79.699234][ T6632] do_syscall_64+0xd2/0x200 [ 79.699260][ T6632] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.699288][ T6632] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.699318][ T6632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.699342][ T6632] RIP: 0033:0x7fc3289eebe9 [ 79.699375][ T6632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.699470][ T6632] RSP: 002b:00007fc32744f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 79.699491][ T6632] RAX: ffffffffffffffda RBX: 00007fc328c25fa0 RCX: 00007fc3289eebe9 [ 79.699502][ T6632] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 79.699514][ T6632] RBP: 00007fc32744f090 R08: 0000000000000000 R09: 0000000000000000 [ 79.699539][ T6632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.699553][ T6632] R13: 00007fc328c26038 R14: 00007fc328c25fa0 R15: 00007ffd093807d8 [ 79.699573][ T6632] [ 79.719403][ T6634] only policy match revision 0 supported [ 79.883381][ T6634] unable to load match [ 80.637776][ T6687] FAULT_INJECTION: forcing a failure. [ 80.637776][ T6687] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.651134][ T6687] CPU: 1 UID: 0 PID: 6687 Comm: syz.1.1102 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 80.651240][ T6687] Tainted: [W]=WARN [ 80.651248][ T6687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 80.651261][ T6687] Call Trace: [ 80.651270][ T6687] [ 80.651279][ T6687] __dump_stack+0x1d/0x30 [ 80.651363][ T6687] dump_stack_lvl+0xe8/0x140 [ 80.651385][ T6687] dump_stack+0x15/0x1b [ 80.651401][ T6687] should_fail_ex+0x265/0x280 [ 80.651427][ T6687] should_fail+0xb/0x20 [ 80.651447][ T6687] should_fail_usercopy+0x1a/0x20 [ 80.651470][ T6687] _copy_from_user+0x1c/0xb0 [ 80.651495][ T6687] kstrtouint_from_user+0x69/0xf0 [ 80.651556][ T6687] ? 0xffffffff81000000 [ 80.651571][ T6687] ? selinux_file_permission+0x1e4/0x320 [ 80.651597][ T6687] proc_fail_nth_write+0x50/0x160 [ 80.651703][ T6687] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 80.651736][ T6687] vfs_write+0x269/0x960 [ 80.651760][ T6687] ? vfs_read+0x4e6/0x770 [ 80.651841][ T6687] ? __rcu_read_unlock+0x4f/0x70 [ 80.651935][ T6687] ? __fget_files+0x184/0x1c0 [ 80.651963][ T6687] ksys_write+0xda/0x1a0 [ 80.652069][ T6687] __x64_sys_write+0x40/0x50 [ 80.652104][ T6687] x64_sys_call+0x27fe/0x2ff0 [ 80.652125][ T6687] do_syscall_64+0xd2/0x200 [ 80.652215][ T6687] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.652241][ T6687] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 80.652322][ T6687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.652349][ T6687] RIP: 0033:0x7f2100a9d69f [ 80.652368][ T6687] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 80.652386][ T6687] RSP: 002b:00007f20ff507030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 80.652409][ T6687] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2100a9d69f [ 80.652493][ T6687] RDX: 0000000000000001 RSI: 00007f20ff5070a0 RDI: 0000000000000003 [ 80.652565][ T6687] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 80.652580][ T6687] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000001 [ 80.652595][ T6687] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 80.652614][ T6687] [ 80.899150][ T6689] bridge0: entered promiscuous mode [ 80.913346][ T6689] bridge0: port 1(macsec1) entered blocking state [ 80.919948][ T6689] bridge0: port 1(macsec1) entered disabled state [ 80.939317][ T6689] macsec1: entered allmulticast mode [ 80.945805][ T6689] bridge0: entered allmulticast mode [ 80.951692][ T6689] macsec1: left allmulticast mode [ 80.956933][ T6689] bridge0: left allmulticast mode [ 80.963024][ T6689] bridge0: left promiscuous mode [ 81.126227][ T6705] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1110'. [ 81.466265][ T6736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6736 comm=syz.1.1124 [ 81.508315][ T6740] FAULT_INJECTION: forcing a failure. [ 81.508315][ T6740] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.521420][ T6740] CPU: 0 UID: 0 PID: 6740 Comm: syz.1.1126 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 81.521453][ T6740] Tainted: [W]=WARN [ 81.521462][ T6740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 81.521474][ T6740] Call Trace: [ 81.521482][ T6740] [ 81.521490][ T6740] __dump_stack+0x1d/0x30 [ 81.521511][ T6740] dump_stack_lvl+0xe8/0x140 [ 81.521528][ T6740] dump_stack+0x15/0x1b [ 81.521561][ T6740] should_fail_ex+0x265/0x280 [ 81.521584][ T6740] should_fail+0xb/0x20 [ 81.521598][ T6740] should_fail_usercopy+0x1a/0x20 [ 81.521696][ T6740] copy_folio_from_iter_atomic+0x278/0x11b0 [ 81.521733][ T6740] ? shmem_write_begin+0xa8/0x190 [ 81.521859][ T6740] ? shmem_write_begin+0xe1/0x190 [ 81.521872][ T6740] generic_perform_write+0x2c2/0x490 [ 81.521970][ T6740] shmem_file_write_iter+0xc5/0xf0 [ 81.521986][ T6740] do_iter_readv_writev+0x499/0x540 [ 81.522004][ T6740] vfs_writev+0x2df/0x8b0 [ 81.522095][ T6740] ? mutex_lock+0xd/0x30 [ 81.522110][ T6740] do_writev+0xe7/0x210 [ 81.522127][ T6740] __x64_sys_writev+0x45/0x50 [ 81.522145][ T6740] x64_sys_call+0x1e9a/0x2ff0 [ 81.522176][ T6740] do_syscall_64+0xd2/0x200 [ 81.522193][ T6740] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.522241][ T6740] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 81.522257][ T6740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.522350][ T6740] RIP: 0033:0x7f2100a9ebe9 [ 81.522360][ T6740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.522372][ T6740] RSP: 002b:00007f20ff507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 81.522386][ T6740] RAX: ffffffffffffffda RBX: 00007f2100cd5fa0 RCX: 00007f2100a9ebe9 [ 81.522454][ T6740] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000003 [ 81.522462][ T6740] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 81.522470][ T6740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.522478][ T6740] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 81.522489][ T6740] [ 81.764391][ T29] kauditd_printk_skb: 1165 callbacks suppressed [ 81.764409][ T29] audit: type=1400 audit(1756609964.770:56960): avc: denied { prog_load } for pid=6741 comm="syz.0.1127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 81.790317][ T29] audit: type=1400 audit(1756609964.770:56961): avc: denied { read } for pid=6742 comm="syz.1.1128" dev="nsfs" ino=4026532491 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 81.790346][ T29] audit: type=1400 audit(1756609964.770:56962): avc: denied { map_create } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 81.790369][ T29] audit: type=1400 audit(1756609964.770:56963): avc: denied { prog_load } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 81.790394][ T29] audit: type=1400 audit(1756609964.770:56964): avc: denied { prog_load } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 81.790467][ T29] audit: type=1400 audit(1756609964.770:56965): avc: denied { map_create } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 81.790488][ T29] audit: type=1400 audit(1756609964.770:56966): avc: denied { prog_load } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 81.790509][ T29] audit: type=1400 audit(1756609964.770:56967): avc: denied { prog_load } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 81.790530][ T29] audit: type=1400 audit(1756609964.770:56968): avc: denied { create } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 81.790552][ T29] audit: type=1400 audit(1756609964.770:56969): avc: denied { create } for pid=6742 comm="syz.1.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 81.999628][ T6760] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1134'. [ 82.114334][ T6779] FAULT_INJECTION: forcing a failure. [ 82.114334][ T6779] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.129098][ T6779] CPU: 0 UID: 0 PID: 6779 Comm: syz.1.1142 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 82.129133][ T6779] Tainted: [W]=WARN [ 82.129139][ T6779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 82.129151][ T6779] Call Trace: [ 82.129159][ T6779] [ 82.129167][ T6779] __dump_stack+0x1d/0x30 [ 82.129191][ T6779] dump_stack_lvl+0xe8/0x140 [ 82.129213][ T6779] dump_stack+0x15/0x1b [ 82.129282][ T6779] should_fail_ex+0x265/0x280 [ 82.129305][ T6779] should_fail+0xb/0x20 [ 82.129321][ T6779] should_fail_usercopy+0x1a/0x20 [ 82.129341][ T6779] _copy_from_user+0x1c/0xb0 [ 82.129364][ T6779] get_user_ifreq+0x53/0x110 [ 82.129401][ T6779] inet_ioctl+0x24f/0x3a0 [ 82.129430][ T6779] sock_do_ioctl+0x73/0x220 [ 82.129460][ T6779] sock_ioctl+0x41b/0x610 [ 82.129522][ T6779] ? __pfx_sock_ioctl+0x10/0x10 [ 82.129569][ T6779] __se_sys_ioctl+0xce/0x140 [ 82.129589][ T6779] __x64_sys_ioctl+0x43/0x50 [ 82.129702][ T6779] x64_sys_call+0x1816/0x2ff0 [ 82.129727][ T6779] do_syscall_64+0xd2/0x200 [ 82.129759][ T6779] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.129829][ T6779] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.129859][ T6779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.129883][ T6779] RIP: 0033:0x7f2100a9ebe9 [ 82.129963][ T6779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.129979][ T6779] RSP: 002b:00007f20ff507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.130066][ T6779] RAX: ffffffffffffffda RBX: 00007f2100cd5fa0 RCX: 00007f2100a9ebe9 [ 82.130079][ T6779] RDX: 0000200000000280 RSI: 0000000000008915 RDI: 0000000000000003 [ 82.130102][ T6779] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 82.130116][ T6779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.130130][ T6779] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 82.130151][ T6779] [ 82.377429][ T6789] FAULT_INJECTION: forcing a failure. [ 82.377429][ T6789] name failslab, interval 1, probability 0, space 0, times 0 [ 82.391389][ T6789] CPU: 0 UID: 0 PID: 6789 Comm: syz.4.1147 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 82.391426][ T6789] Tainted: [W]=WARN [ 82.391433][ T6789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 82.391445][ T6789] Call Trace: [ 82.391481][ T6789] [ 82.391491][ T6789] __dump_stack+0x1d/0x30 [ 82.391517][ T6789] dump_stack_lvl+0xe8/0x140 [ 82.391538][ T6789] dump_stack+0x15/0x1b [ 82.391554][ T6789] should_fail_ex+0x265/0x280 [ 82.391614][ T6789] should_failslab+0x8c/0xb0 [ 82.391729][ T6789] kmem_cache_alloc_noprof+0x50/0x310 [ 82.391824][ T6789] ? audit_log_start+0x365/0x6c0 [ 82.391859][ T6789] audit_log_start+0x365/0x6c0 [ 82.391998][ T6789] audit_seccomp+0x48/0x100 [ 82.392026][ T6789] ? __seccomp_filter+0x68c/0x10d0 [ 82.392049][ T6789] __seccomp_filter+0x69d/0x10d0 [ 82.392073][ T6789] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 82.392100][ T6789] ? vfs_write+0x7e8/0x960 [ 82.392187][ T6789] ? __rcu_read_unlock+0x4f/0x70 [ 82.392211][ T6789] ? __fget_files+0x184/0x1c0 [ 82.392242][ T6789] __secure_computing+0x82/0x150 [ 82.392330][ T6789] syscall_trace_enter+0xcf/0x1e0 [ 82.392351][ T6789] do_syscall_64+0xac/0x200 [ 82.392437][ T6789] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.392460][ T6789] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.392518][ T6789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.392543][ T6789] RIP: 0033:0x7f25d663ebe9 [ 82.392561][ T6789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.392579][ T6789] RSP: 002b:00007f25d50a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 82.392618][ T6789] RAX: ffffffffffffffda RBX: 00007f25d6875fa0 RCX: 00007f25d663ebe9 [ 82.392692][ T6789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 82.392706][ T6789] RBP: 00007f25d50a7090 R08: 0000000000000000 R09: 0000000000000000 [ 82.392733][ T6789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.392744][ T6789] R13: 00007f25d6876038 R14: 00007f25d6875fa0 R15: 00007fff45a5cea8 [ 82.392762][ T6789] [ 82.717385][ T6799] netlink: 'syz.4.1150': attribute type 5 has an invalid length. [ 83.013712][ T6831] FAULT_INJECTION: forcing a failure. [ 83.013712][ T6831] name failslab, interval 1, probability 0, space 0, times 0 [ 83.027292][ T6831] CPU: 0 UID: 0 PID: 6831 Comm: syz.0.1164 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 83.027325][ T6831] Tainted: [W]=WARN [ 83.027332][ T6831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 83.027406][ T6831] Call Trace: [ 83.027415][ T6831] [ 83.027424][ T6831] __dump_stack+0x1d/0x30 [ 83.027445][ T6831] dump_stack_lvl+0xe8/0x140 [ 83.027462][ T6831] dump_stack+0x15/0x1b [ 83.027507][ T6831] should_fail_ex+0x265/0x280 [ 83.027529][ T6831] should_failslab+0x8c/0xb0 [ 83.027555][ T6831] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 83.027645][ T6831] ? sidtab_sid2str_get+0xa0/0x130 [ 83.027670][ T6831] kmemdup_noprof+0x2b/0x70 [ 83.027695][ T6831] sidtab_sid2str_get+0xa0/0x130 [ 83.027741][ T6831] security_sid_to_context_core+0x1eb/0x2e0 [ 83.027764][ T6831] security_sid_to_context+0x27/0x40 [ 83.027806][ T6831] avc_audit_post_callback+0x9d/0x520 [ 83.027844][ T6831] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 83.027866][ T6831] common_lsm_audit+0x1b8/0x230 [ 83.027897][ T6831] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 83.027988][ T6831] slow_avc_audit+0x104/0x140 [ 83.028017][ T6831] avc_has_perm+0x13a/0x180 [ 83.028193][ T6831] selinux_mount+0x2ba/0x310 [ 83.028219][ T6831] security_sb_mount+0x5f/0xb0 [ 83.028245][ T6831] ? path_mount+0x89/0xb20 [ 83.028322][ T6831] path_mount+0xa9/0xb20 [ 83.028346][ T6831] ? user_path_at+0x109/0x130 [ 83.028378][ T6831] __se_sys_mount+0x28f/0x2e0 [ 83.028469][ T6831] ? fput+0x8f/0xc0 [ 83.028501][ T6831] __x64_sys_mount+0x67/0x80 [ 83.028523][ T6831] x64_sys_call+0x2b4d/0x2ff0 [ 83.028543][ T6831] do_syscall_64+0xd2/0x200 [ 83.028641][ T6831] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.028669][ T6831] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 83.028764][ T6831] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.028786][ T6831] RIP: 0033:0x7fb99527ebe9 [ 83.028803][ T6831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.028827][ T6831] RSP: 002b:00007fb993ce7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 83.028897][ T6831] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527ebe9 [ 83.028910][ T6831] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000000 [ 83.028921][ T6831] RBP: 00007fb993ce7090 R08: 0000200000000140 R09: 0000000000000000 [ 83.028932][ T6831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.028958][ T6831] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 83.028975][ T6831] [ 83.043819][ T6838] FAULT_INJECTION: forcing a failure. [ 83.043819][ T6838] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.122147][ T6838] CPU: 1 UID: 0 PID: 6838 Comm: syz.3.1168 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 83.122181][ T6838] Tainted: [W]=WARN [ 83.122188][ T6838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 83.122217][ T6838] Call Trace: [ 83.122223][ T6838] [ 83.122232][ T6838] __dump_stack+0x1d/0x30 [ 83.122255][ T6838] dump_stack_lvl+0xe8/0x140 [ 83.122350][ T6838] dump_stack+0x15/0x1b [ 83.122367][ T6838] should_fail_ex+0x265/0x280 [ 83.122388][ T6838] should_fail+0xb/0x20 [ 83.122405][ T6838] should_fail_usercopy+0x1a/0x20 [ 83.122426][ T6838] _copy_to_user+0x20/0xa0 [ 83.122519][ T6838] simple_read_from_buffer+0xb5/0x130 [ 83.122542][ T6838] proc_fail_nth_read+0x10e/0x150 [ 83.122569][ T6838] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 83.122664][ T6838] vfs_read+0x1a8/0x770 [ 83.122688][ T6838] ? mntput_no_expire+0x6f/0x460 [ 83.122716][ T6838] ? __rcu_read_unlock+0x4f/0x70 [ 83.122736][ T6838] ? __fget_files+0x184/0x1c0 [ 83.122758][ T6838] ? kmem_cache_free+0xdf/0x300 [ 83.122855][ T6838] ksys_read+0xda/0x1a0 [ 83.122877][ T6838] __x64_sys_read+0x40/0x50 [ 83.122898][ T6838] x64_sys_call+0x27bc/0x2ff0 [ 83.123082][ T6838] do_syscall_64+0xd2/0x200 [ 83.123109][ T6838] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.123132][ T6838] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 83.123155][ T6838] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.123174][ T6838] RIP: 0033:0x7f79a15ad5fc [ 83.123202][ T6838] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 83.123219][ T6838] RSP: 002b:00007f79a0017030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 83.123240][ T6838] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15ad5fc [ 83.123328][ T6838] RDX: 000000000000000f RSI: 00007f79a00170a0 RDI: 0000000000000003 [ 83.123340][ T6838] RBP: 00007f79a0017090 R08: 0000000000000000 R09: 0000000000000000 [ 83.123377][ T6838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.123459][ T6838] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 83.123477][ T6838] [ 83.184985][ T6848] SELinux: syz.0.1173 (6848) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 83.550600][ T6843] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 83.586990][ T6861] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1177'. [ 83.596792][ T6861] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 83.604570][ T6861] 0ªî{X¹¦: entered allmulticast mode [ 83.605380][ T6861] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 83.764996][ T6882] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1182'. [ 83.792567][ T6882] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1182'. [ 84.090993][ T6908] FAULT_INJECTION: forcing a failure. [ 84.090993][ T6908] name failslab, interval 1, probability 0, space 0, times 0 [ 84.104630][ T6908] CPU: 0 UID: 0 PID: 6908 Comm: syz.2.1196 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 84.104669][ T6908] Tainted: [W]=WARN [ 84.104677][ T6908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 84.104730][ T6908] Call Trace: [ 84.104736][ T6908] [ 84.104745][ T6908] __dump_stack+0x1d/0x30 [ 84.104770][ T6908] dump_stack_lvl+0xe8/0x140 [ 84.104792][ T6908] dump_stack+0x15/0x1b [ 84.104811][ T6908] should_fail_ex+0x265/0x280 [ 84.104898][ T6908] should_failslab+0x8c/0xb0 [ 84.104958][ T6908] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 84.105050][ T6908] ? key_alloc+0x2b8/0x9a0 [ 84.105079][ T6908] kmemdup_noprof+0x2b/0x70 [ 84.105104][ T6908] key_alloc+0x2b8/0x9a0 [ 84.105236][ T6908] keyring_alloc+0x45/0xb0 [ 84.105264][ T6908] lookup_user_key+0x2ea/0xd10 [ 84.105340][ T6908] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 84.105373][ T6908] __se_sys_add_key+0x263/0x350 [ 84.105412][ T6908] __x64_sys_add_key+0x67/0x80 [ 84.105433][ T6908] x64_sys_call+0x28c4/0x2ff0 [ 84.105454][ T6908] do_syscall_64+0xd2/0x200 [ 84.105609][ T6908] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.105638][ T6908] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.105662][ T6908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.105682][ T6908] RIP: 0033:0x7fc3289eebe9 [ 84.105734][ T6908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.105754][ T6908] RSP: 002b:00007fc32744f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 84.105848][ T6908] RAX: ffffffffffffffda RBX: 00007fc328c25fa0 RCX: 00007fc3289eebe9 [ 84.105864][ T6908] RDX: 0000200000000840 RSI: 0000000000000000 RDI: 00002000000001c0 [ 84.105931][ T6908] RBP: 00007fc32744f090 R08: ffffffffffffffff R09: 0000000000000000 [ 84.105944][ T6908] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 84.105957][ T6908] R13: 00007fc328c26038 R14: 00007fc328c25fa0 R15: 00007ffd093807d8 [ 84.106021][ T6908] [ 84.410324][ T6917] FAULT_INJECTION: forcing a failure. [ 84.410324][ T6917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.423955][ T6917] CPU: 0 UID: 0 PID: 6917 Comm: syz.2.1198 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 84.424015][ T6917] Tainted: [W]=WARN [ 84.424021][ T6917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 84.424033][ T6917] Call Trace: [ 84.424039][ T6917] [ 84.424047][ T6917] __dump_stack+0x1d/0x30 [ 84.424073][ T6917] dump_stack_lvl+0xe8/0x140 [ 84.424096][ T6917] dump_stack+0x15/0x1b [ 84.424173][ T6917] should_fail_ex+0x265/0x280 [ 84.424216][ T6917] should_fail+0xb/0x20 [ 84.424236][ T6917] should_fail_usercopy+0x1a/0x20 [ 84.424256][ T6917] _copy_to_user+0x20/0xa0 [ 84.424315][ T6917] simple_read_from_buffer+0xb5/0x130 [ 84.424336][ T6917] proc_fail_nth_read+0x10e/0x150 [ 84.424408][ T6917] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 84.424498][ T6917] vfs_read+0x1a8/0x770 [ 84.424531][ T6917] ? __cond_resched+0x4e/0x90 [ 84.424557][ T6917] ksys_read+0xda/0x1a0 [ 84.424582][ T6917] __x64_sys_read+0x40/0x50 [ 84.424607][ T6917] x64_sys_call+0x27bc/0x2ff0 [ 84.424631][ T6917] do_syscall_64+0xd2/0x200 [ 84.424712][ T6917] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.424806][ T6917] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.424835][ T6917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.424855][ T6917] RIP: 0033:0x7fc3289ed5fc [ 84.424907][ T6917] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 84.424945][ T6917] RSP: 002b:00007fc32744f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 84.424968][ T6917] RAX: ffffffffffffffda RBX: 00007fc328c25fa0 RCX: 00007fc3289ed5fc [ 84.424980][ T6917] RDX: 000000000000000f RSI: 00007fc32744f0a0 RDI: 0000000000000003 [ 84.424992][ T6917] RBP: 00007fc32744f090 R08: 0000000000000000 R09: 0000000000000000 [ 84.425003][ T6917] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 84.425014][ T6917] R13: 00007fc328c26038 R14: 00007fc328c25fa0 R15: 00007ffd093807d8 [ 84.425030][ T6917] [ 84.904231][ T6934] can0: slcan on ttyS3. [ 84.968219][ T6942] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 84.977756][ T6931] can0 (unregistered): slcan off ttyS3. [ 85.015765][ T6946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6946 comm=syz.1.1211 [ 85.035103][ T6948] FAULT_INJECTION: forcing a failure. [ 85.035103][ T6948] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.048336][ T6948] CPU: 0 UID: 0 PID: 6948 Comm: syz.3.1212 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 85.048366][ T6948] Tainted: [W]=WARN [ 85.048411][ T6948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 85.048424][ T6948] Call Trace: [ 85.048431][ T6948] [ 85.048439][ T6948] __dump_stack+0x1d/0x30 [ 85.048464][ T6948] dump_stack_lvl+0xe8/0x140 [ 85.048497][ T6948] dump_stack+0x15/0x1b [ 85.048570][ T6948] should_fail_ex+0x265/0x280 [ 85.048593][ T6948] should_fail+0xb/0x20 [ 85.048612][ T6948] should_fail_usercopy+0x1a/0x20 [ 85.048714][ T6948] _copy_from_user+0x1c/0xb0 [ 85.048746][ T6948] dev_ethtool+0x52/0x1660 [ 85.048831][ T6948] ? full_name_hash+0x92/0xe0 [ 85.048863][ T6948] ? strcmp+0x22/0x50 [ 85.048894][ T6948] dev_ioctl+0x2e0/0x960 [ 85.048969][ T6948] sock_do_ioctl+0x197/0x220 [ 85.048999][ T6948] sock_ioctl+0x41b/0x610 [ 85.049028][ T6948] ? __pfx_sock_ioctl+0x10/0x10 [ 85.049052][ T6948] __se_sys_ioctl+0xce/0x140 [ 85.049092][ T6948] __x64_sys_ioctl+0x43/0x50 [ 85.049155][ T6948] x64_sys_call+0x1816/0x2ff0 [ 85.049178][ T6948] do_syscall_64+0xd2/0x200 [ 85.049203][ T6948] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.049223][ T6948] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.049321][ T6948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.049342][ T6948] RIP: 0033:0x7f79a15aebe9 [ 85.049357][ T6948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.049374][ T6948] RSP: 002b:00007f79a0017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.049439][ T6948] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15aebe9 [ 85.049453][ T6948] RDX: 0000200000000340 RSI: 0000000000008946 RDI: 0000000000000004 [ 85.049467][ T6948] RBP: 00007f79a0017090 R08: 0000000000000000 R09: 0000000000000000 [ 85.049478][ T6948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.049541][ T6948] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 85.049560][ T6948] [ 85.341234][ T6966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6966 comm=syz.3.1219 [ 85.799993][ T7010] FAULT_INJECTION: forcing a failure. [ 85.799993][ T7010] name failslab, interval 1, probability 0, space 0, times 0 [ 85.815062][ T7010] CPU: 0 UID: 0 PID: 7010 Comm: syz.4.1235 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 85.815098][ T7010] Tainted: [W]=WARN [ 85.815105][ T7010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 85.815118][ T7010] Call Trace: [ 85.815250][ T7010] [ 85.815257][ T7010] __dump_stack+0x1d/0x30 [ 85.815279][ T7010] dump_stack_lvl+0xe8/0x140 [ 85.815301][ T7010] dump_stack+0x15/0x1b [ 85.815320][ T7010] should_fail_ex+0x265/0x280 [ 85.815344][ T7010] should_failslab+0x8c/0xb0 [ 85.815412][ T7010] kmem_cache_alloc_noprof+0x50/0x310 [ 85.815439][ T7010] ? key_alloc+0x27d/0x9a0 [ 85.815517][ T7010] key_alloc+0x27d/0x9a0 [ 85.815618][ T7010] request_key_and_link+0x43a/0xd70 [ 85.815644][ T7010] ? __pfx_key_default_cmp+0x10/0x10 [ 85.815677][ T7010] ? __pfx_keyring_search_iterator+0x10/0x10 [ 85.815720][ T7010] __se_sys_request_key+0x1df/0x290 [ 85.815743][ T7010] ? fput+0x8f/0xc0 [ 85.815778][ T7010] __x64_sys_request_key+0x55/0x70 [ 85.815926][ T7010] x64_sys_call+0x1d98/0x2ff0 [ 85.815951][ T7010] do_syscall_64+0xd2/0x200 [ 85.815982][ T7010] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.816059][ T7010] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.816087][ T7010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.816111][ T7010] RIP: 0033:0x7f25d663ebe9 [ 85.816130][ T7010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.816165][ T7010] RSP: 002b:00007f25d50a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 85.816187][ T7010] RAX: ffffffffffffffda RBX: 00007f25d6875fa0 RCX: 00007f25d663ebe9 [ 85.816201][ T7010] RDX: 00002000000003c0 RSI: 0000200000000380 RDI: 0000200000000340 [ 85.816216][ T7010] RBP: 00007f25d50a7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.816230][ T7010] R10: fffffffffffffffe R11: 0000000000000246 R12: 0000000000000002 [ 85.816244][ T7010] R13: 00007f25d6876038 R14: 00007f25d6875fa0 R15: 00007fff45a5cea8 [ 85.816307][ T7010] [ 86.257720][ T7044] FAULT_INJECTION: forcing a failure. [ 86.257720][ T7044] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.271027][ T7044] CPU: 1 UID: 0 PID: 7044 Comm: syz.4.1250 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 86.271098][ T7044] Tainted: [W]=WARN [ 86.271104][ T7044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 86.271177][ T7044] Call Trace: [ 86.271185][ T7044] [ 86.271194][ T7044] __dump_stack+0x1d/0x30 [ 86.271219][ T7044] dump_stack_lvl+0xe8/0x140 [ 86.271240][ T7044] dump_stack+0x15/0x1b [ 86.271258][ T7044] should_fail_ex+0x265/0x280 [ 86.271282][ T7044] should_fail+0xb/0x20 [ 86.271358][ T7044] should_fail_usercopy+0x1a/0x20 [ 86.271382][ T7044] _copy_from_user+0x1c/0xb0 [ 86.271411][ T7044] kstrtouint_from_user+0x69/0xf0 [ 86.271450][ T7044] ? 0xffffffff81000000 [ 86.271465][ T7044] ? selinux_file_permission+0x1e4/0x320 [ 86.271487][ T7044] proc_fail_nth_write+0x50/0x160 [ 86.271552][ T7044] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 86.271580][ T7044] vfs_write+0x269/0x960 [ 86.271722][ T7044] ? vfs_read+0x4e6/0x770 [ 86.271740][ T7044] ? __rcu_read_unlock+0x4f/0x70 [ 86.271762][ T7044] ? __fget_files+0x184/0x1c0 [ 86.271790][ T7044] ksys_write+0xda/0x1a0 [ 86.271814][ T7044] __x64_sys_write+0x40/0x50 [ 86.271872][ T7044] x64_sys_call+0x27fe/0x2ff0 [ 86.271895][ T7044] do_syscall_64+0xd2/0x200 [ 86.271932][ T7044] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.272035][ T7044] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 86.272070][ T7044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.272096][ T7044] RIP: 0033:0x7f25d663d69f [ 86.272113][ T7044] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 86.272131][ T7044] RSP: 002b:00007f25d50a7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 86.272159][ T7044] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f25d663d69f [ 86.272184][ T7044] RDX: 0000000000000001 RSI: 00007f25d50a70a0 RDI: 0000000000000003 [ 86.272197][ T7044] RBP: 00007f25d50a7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.272210][ T7044] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 86.272223][ T7044] R13: 00007f25d6876038 R14: 00007f25d6875fa0 R15: 00007fff45a5cea8 [ 86.272243][ T7044] [ 86.563539][ T7052] FAULT_INJECTION: forcing a failure. [ 86.563539][ T7052] name failslab, interval 1, probability 0, space 0, times 0 [ 86.576747][ T7052] CPU: 0 UID: 0 PID: 7052 Comm: syz.3.1254 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 86.576782][ T7052] Tainted: [W]=WARN [ 86.576789][ T7052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 86.576802][ T7052] Call Trace: [ 86.576810][ T7052] [ 86.576819][ T7052] __dump_stack+0x1d/0x30 [ 86.576911][ T7052] dump_stack_lvl+0xe8/0x140 [ 86.576930][ T7052] dump_stack+0x15/0x1b [ 86.576945][ T7052] should_fail_ex+0x265/0x280 [ 86.576964][ T7052] should_failslab+0x8c/0xb0 [ 86.577016][ T7052] kmem_cache_alloc_node_noprof+0x57/0x320 [ 86.577099][ T7052] ? __alloc_skb+0x101/0x320 [ 86.577120][ T7052] __alloc_skb+0x101/0x320 [ 86.577145][ T7052] ? audit_log_start+0x365/0x6c0 [ 86.577215][ T7052] audit_log_start+0x380/0x6c0 [ 86.577242][ T7052] audit_seccomp+0x48/0x100 [ 86.577270][ T7052] ? __seccomp_filter+0x68c/0x10d0 [ 86.577324][ T7052] __seccomp_filter+0x69d/0x10d0 [ 86.577346][ T7052] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 86.577374][ T7052] ? vfs_write+0x7e8/0x960 [ 86.577397][ T7052] ? __rcu_read_unlock+0x4f/0x70 [ 86.577420][ T7052] ? __fget_files+0x184/0x1c0 [ 86.577453][ T7052] __secure_computing+0x82/0x150 [ 86.577500][ T7052] syscall_trace_enter+0xcf/0x1e0 [ 86.577526][ T7052] do_syscall_64+0xac/0x200 [ 86.577551][ T7052] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.577620][ T7052] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 86.577642][ T7052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.577689][ T7052] RIP: 0033:0x7f79a15aebe9 [ 86.577781][ T7052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.577797][ T7052] RSP: 002b:00007f79a0017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 86.577818][ T7052] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15aebe9 [ 86.577832][ T7052] RDX: 0000000000000001 RSI: 00002000000000c0 RDI: ffffffffffffffff [ 86.577865][ T7052] RBP: 00007f79a0017090 R08: 0000000000000000 R09: 0000000000000000 [ 86.577922][ T7052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.577934][ T7052] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 86.577951][ T7052] [ 86.816463][ T29] kauditd_printk_skb: 13999 callbacks suppressed [ 86.816479][ T29] audit: type=1400 audit(1756609969.820:67367): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 86.852267][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 86.852507][ T7051] audit: audit_backlog=65 > audit_backlog_limit=64 [ 86.858910][ T3032] audit: audit_lost=14607 audit_rate_limit=0 audit_backlog_limit=64 [ 86.865621][ T7051] audit: audit_lost=14608 audit_rate_limit=0 audit_backlog_limit=64 [ 86.873608][ T3032] audit: backlog limit exceeded [ 86.873895][ T29] audit: type=1400 audit(1756609969.850:67368): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 86.881961][ T7051] audit: backlog limit exceeded [ 86.907273][ T7051] audit: audit_backlog=65 > audit_backlog_limit=64 [ 86.908270][ T29] audit: type=1400 audit(1756609969.850:67369): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 87.141480][ T7085] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1269'. [ 87.155772][ T7087] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1266'. [ 87.164927][ T7087] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1266'. [ 87.368285][ T7103] FAULT_INJECTION: forcing a failure. [ 87.368285][ T7103] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.381663][ T7103] CPU: 0 UID: 0 PID: 7103 Comm: syz.1.1276 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 87.381756][ T7103] Tainted: [W]=WARN [ 87.381764][ T7103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 87.381785][ T7103] Call Trace: [ 87.381792][ T7103] [ 87.381799][ T7103] __dump_stack+0x1d/0x30 [ 87.381830][ T7103] dump_stack_lvl+0xe8/0x140 [ 87.381852][ T7103] dump_stack+0x15/0x1b [ 87.381870][ T7103] should_fail_ex+0x265/0x280 [ 87.381913][ T7103] should_fail+0xb/0x20 [ 87.381939][ T7103] should_fail_usercopy+0x1a/0x20 [ 87.381964][ T7103] _copy_from_user+0x1c/0xb0 [ 87.382031][ T7103] load_msg+0x173/0x2f0 [ 87.382060][ T7103] do_msgsnd+0xdc/0xaf0 [ 87.382158][ T7103] ? __rcu_read_unlock+0x4f/0x70 [ 87.382195][ T7103] ? __fget_files+0x184/0x1c0 [ 87.382224][ T7103] ? fput+0x8f/0xc0 [ 87.382249][ T7103] __x64_sys_msgsnd+0xa8/0xc0 [ 87.382349][ T7103] x64_sys_call+0x17c1/0x2ff0 [ 87.382372][ T7103] do_syscall_64+0xd2/0x200 [ 87.382473][ T7103] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.382501][ T7103] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.382529][ T7103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.382576][ T7103] RIP: 0033:0x7f2100a9ebe9 [ 87.382594][ T7103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.382614][ T7103] RSP: 002b:00007f20ff507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000045 [ 87.382690][ T7103] RAX: ffffffffffffffda RBX: 00007f2100cd5fa0 RCX: 00007f2100a9ebe9 [ 87.382702][ T7103] RDX: 0000000000000fd1 RSI: 0000200000002900 RDI: 0000000000000000 [ 87.382714][ T7103] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 87.382728][ T7103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.382742][ T7103] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 87.382757][ T7103] [ 87.628666][ T7116] FAULT_INJECTION: forcing a failure. [ 87.628666][ T7116] name failslab, interval 1, probability 0, space 0, times 0 [ 87.641799][ T7116] CPU: 1 UID: 0 PID: 7116 Comm: syz.3.1279 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 87.641832][ T7116] Tainted: [W]=WARN [ 87.641839][ T7116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 87.641851][ T7116] Call Trace: [ 87.641866][ T7116] [ 87.641874][ T7116] __dump_stack+0x1d/0x30 [ 87.641896][ T7116] dump_stack_lvl+0xe8/0x140 [ 87.641918][ T7116] dump_stack+0x15/0x1b [ 87.641939][ T7116] should_fail_ex+0x265/0x280 [ 87.641958][ T7116] ? alloc_mnt_ns+0x72/0x270 [ 87.642069][ T7116] should_failslab+0x8c/0xb0 [ 87.642094][ T7116] __kmalloc_cache_noprof+0x4c/0x320 [ 87.642178][ T7116] alloc_mnt_ns+0x72/0x270 [ 87.642200][ T7116] copy_mnt_ns+0xa5/0x5c0 [ 87.642219][ T7116] ? kmem_cache_alloc_noprof+0x220/0x310 [ 87.642290][ T7116] ? create_new_namespaces+0x3c/0x3d0 [ 87.642323][ T7116] create_new_namespaces+0x83/0x3d0 [ 87.642350][ T7116] unshare_nsproxy_namespaces+0xe8/0x120 [ 87.642412][ T7116] ksys_unshare+0x3d0/0x6d0 [ 87.642514][ T7116] ? ksys_write+0x192/0x1a0 [ 87.642535][ T7116] __x64_sys_unshare+0x1f/0x30 [ 87.642563][ T7116] x64_sys_call+0x2911/0x2ff0 [ 87.642586][ T7116] do_syscall_64+0xd2/0x200 [ 87.642647][ T7116] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.642673][ T7116] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.642702][ T7116] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.642754][ T7116] RIP: 0033:0x7f79a15aebe9 [ 87.642772][ T7116] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.642872][ T7116] RSP: 002b:00007f79a0017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 87.642895][ T7116] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15aebe9 [ 87.642910][ T7116] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 87.642924][ T7116] RBP: 00007f79a0017090 R08: 0000000000000000 R09: 0000000000000000 [ 87.642938][ T7116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.642952][ T7116] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 87.642972][ T7116] [ 87.723482][ T7112] bridge: RTM_NEWNEIGH with invalid ether address [ 87.896865][ T7121] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1283'. [ 87.906403][ T7121] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1283'. [ 87.992034][ T7121] wireguard0: entered promiscuous mode [ 87.997940][ T7121] wireguard0: entered allmulticast mode [ 88.032396][ T7124] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1283'. [ 88.041503][ T7124] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1283'. [ 88.283835][ T7165] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1297'. [ 88.357990][ T7164] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1296'. [ 88.414431][ T7177] netlink: 'syz.3.1302': attribute type 1 has an invalid length. [ 88.456259][ T7177] 8021q: adding VLAN 0 to HW filter on device bond1 [ 88.507727][ T7178] bond1: (slave gretap1): making interface the new active one [ 88.543501][ T7178] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 88.575327][ T7193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7193 comm=syz.1.1309 [ 88.779660][ T7216] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1319'. [ 88.789059][ T37] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.789347][ T37] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.789526][ T37] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.789743][ T37] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.277870][ T7269] bond1: (slave gretap1): Releasing active interface [ 89.480656][ T7277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7277 comm=syz.4.1345 [ 89.509422][ T7277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7277 comm=syz.4.1345 [ 89.632121][ T7283] Falling back ldisc for ttyS3. [ 89.713545][ T7287] Falling back ldisc for ttyS3. [ 89.758385][ T7297] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 89.772162][ T7291] Falling back ldisc for ttyS3. [ 89.840959][ T7307] FAULT_INJECTION: forcing a failure. [ 89.840959][ T7307] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.855009][ T7307] CPU: 0 UID: 0 PID: 7307 Comm: syz.3.1357 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 89.855045][ T7307] Tainted: [W]=WARN [ 89.855051][ T7307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 89.855062][ T7307] Call Trace: [ 89.855068][ T7307] [ 89.855075][ T7307] __dump_stack+0x1d/0x30 [ 89.855103][ T7307] dump_stack_lvl+0xe8/0x140 [ 89.855120][ T7307] dump_stack+0x15/0x1b [ 89.855216][ T7307] should_fail_ex+0x265/0x280 [ 89.855255][ T7307] should_fail+0xb/0x20 [ 89.855273][ T7307] should_fail_usercopy+0x1a/0x20 [ 89.855296][ T7307] strncpy_from_user+0x25/0x230 [ 89.855325][ T7307] ? kmem_cache_alloc_noprof+0x186/0x310 [ 89.855475][ T7307] ? getname_flags+0x80/0x3b0 [ 89.855505][ T7307] getname_flags+0xae/0x3b0 [ 89.855540][ T7307] user_path_at+0x28/0x130 [ 89.855626][ T7307] __se_sys_mount+0x25b/0x2e0 [ 89.855649][ T7307] ? fput+0x8f/0xc0 [ 89.855681][ T7307] __x64_sys_mount+0x67/0x80 [ 89.855705][ T7307] x64_sys_call+0x2b4d/0x2ff0 [ 89.855845][ T7307] do_syscall_64+0xd2/0x200 [ 89.855876][ T7307] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 89.855901][ T7307] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 89.856006][ T7307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.856029][ T7307] RIP: 0033:0x7f79a15aebe9 [ 89.856122][ T7307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.856139][ T7307] RSP: 002b:00007f79a0017038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 89.856220][ T7307] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15aebe9 [ 89.856298][ T7307] RDX: 0000200000000100 RSI: 0000200000000500 RDI: 0000000000000000 [ 89.856311][ T7307] RBP: 00007f79a0017090 R08: 0000200000000a40 R09: 0000000000000000 [ 89.856322][ T7307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.856335][ T7307] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 89.856354][ T7307] [ 90.749844][ T7367] netlink: 'syz.3.1383': attribute type 10 has an invalid length. [ 90.772852][ T7367] dummy0: left promiscuous mode [ 90.795777][ T7367] team0: Port device dummy0 added [ 91.415438][ T7388] FAULT_INJECTION: forcing a failure. [ 91.415438][ T7388] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.428891][ T7388] CPU: 1 UID: 0 PID: 7388 Comm: syz.1.1391 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 91.429031][ T7388] Tainted: [W]=WARN [ 91.429037][ T7388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 91.429048][ T7388] Call Trace: [ 91.429055][ T7388] [ 91.429063][ T7388] __dump_stack+0x1d/0x30 [ 91.429108][ T7388] dump_stack_lvl+0xe8/0x140 [ 91.429152][ T7388] dump_stack+0x15/0x1b [ 91.429171][ T7388] should_fail_ex+0x265/0x280 [ 91.429193][ T7388] should_fail+0xb/0x20 [ 91.429247][ T7388] should_fail_usercopy+0x1a/0x20 [ 91.429267][ T7388] strncpy_from_user+0x25/0x230 [ 91.429291][ T7388] ? kmem_cache_alloc_noprof+0x186/0x310 [ 91.429315][ T7388] ? getname_flags+0x80/0x3b0 [ 91.429378][ T7388] getname_flags+0xae/0x3b0 [ 91.429402][ T7388] user_path_at+0x28/0x130 [ 91.429433][ T7388] __se_sys_name_to_handle_at+0xff/0x630 [ 91.429464][ T7388] __x64_sys_name_to_handle_at+0x67/0x80 [ 91.429576][ T7388] x64_sys_call+0x1552/0x2ff0 [ 91.429599][ T7388] do_syscall_64+0xd2/0x200 [ 91.429624][ T7388] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.429645][ T7388] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.429778][ T7388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.429828][ T7388] RIP: 0033:0x7f2100a9ebe9 [ 91.429846][ T7388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.429865][ T7388] RSP: 002b:00007f20ff507038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 91.429887][ T7388] RAX: ffffffffffffffda RBX: 00007f2100cd5fa0 RCX: 00007f2100a9ebe9 [ 91.429950][ T7388] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 91.429964][ T7388] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 91.429976][ T7388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.430041][ T7388] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 91.430059][ T7388] [ 91.758499][ T7404] FAULT_INJECTION: forcing a failure. [ 91.758499][ T7404] name failslab, interval 1, probability 0, space 0, times 0 [ 91.771303][ T7404] CPU: 0 UID: 0 PID: 7404 Comm: syz.3.1398 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 91.771404][ T7404] Tainted: [W]=WARN [ 91.771411][ T7404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 91.771421][ T7404] Call Trace: [ 91.771428][ T7404] [ 91.771436][ T7404] __dump_stack+0x1d/0x30 [ 91.771507][ T7404] dump_stack_lvl+0xe8/0x140 [ 91.771525][ T7404] dump_stack+0x15/0x1b [ 91.771540][ T7404] should_fail_ex+0x265/0x280 [ 91.771564][ T7404] should_failslab+0x8c/0xb0 [ 91.771620][ T7404] __kmalloc_noprof+0xa5/0x3e0 [ 91.771643][ T7404] ? metadata_dst_alloc+0x29/0x1c0 [ 91.771667][ T7404] metadata_dst_alloc+0x29/0x1c0 [ 91.771734][ T7404] __ip_tun_set_dst+0x37/0x190 [ 91.771753][ T7404] tunnel_key_init+0x6c0/0xe20 [ 91.771773][ T7404] ? __nla_validate_parse+0x1652/0x1d00 [ 91.771811][ T7404] tcf_action_init_1+0x367/0x4a0 [ 91.771921][ T7404] tcf_action_init+0x267/0x6d0 [ 91.771973][ T7404] tc_ctl_action+0x291/0x830 [ 91.772013][ T7404] ? __pfx_tc_ctl_action+0x10/0x10 [ 91.772066][ T7404] rtnetlink_rcv_msg+0x65a/0x6d0 [ 91.772098][ T7404] netlink_rcv_skb+0x123/0x220 [ 91.772190][ T7404] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 91.772224][ T7404] rtnetlink_rcv+0x1c/0x30 [ 91.772249][ T7404] netlink_unicast+0x5bd/0x690 [ 91.772272][ T7404] netlink_sendmsg+0x58b/0x6b0 [ 91.772369][ T7404] ? __pfx_netlink_sendmsg+0x10/0x10 [ 91.772588][ T7404] __sock_sendmsg+0x145/0x180 [ 91.772621][ T7404] ____sys_sendmsg+0x31e/0x4e0 [ 91.772647][ T7404] ___sys_sendmsg+0x17b/0x1d0 [ 91.772745][ T7404] __x64_sys_sendmsg+0xd4/0x160 [ 91.772850][ T7404] x64_sys_call+0x191e/0x2ff0 [ 91.772928][ T7404] do_syscall_64+0xd2/0x200 [ 91.772951][ T7404] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.772974][ T7404] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.773001][ T7404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.773097][ T7404] RIP: 0033:0x7f79a15aebe9 [ 91.773116][ T7404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.773136][ T7404] RSP: 002b:00007f79a0017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.773156][ T7404] RAX: ffffffffffffffda RBX: 00007f79a17e5fa0 RCX: 00007f79a15aebe9 [ 91.773168][ T7404] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 91.773185][ T7404] RBP: 00007f79a0017090 R08: 0000000000000000 R09: 0000000000000000 [ 91.773196][ T7404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.773209][ T7404] R13: 00007f79a17e6038 R14: 00007f79a17e5fa0 R15: 00007ffc01796e98 [ 91.773229][ T7404] [ 91.833108][ T3032] audit_log_start: 27293 callbacks suppressed [ 91.833124][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 91.838612][ T29] audit: type=1400 audit(1756609974.760:85283): avc: denied { map_create } for pid=7403 comm="syz.3.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 91.843770][ T3032] audit: audit_lost=17736 audit_rate_limit=0 audit_backlog_limit=64 [ 91.843792][ T3032] audit: backlog limit exceeded [ 91.858088][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 91.860143][ T29] audit: type=1400 audit(1756609974.760:85284): avc: denied { prog_load } for pid=7403 comm="syz.3.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 91.860171][ T29] audit: type=1400 audit(1756609974.760:85285): avc: denied { prog_load } for pid=7403 comm="syz.3.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 91.865434][ T3032] audit: audit_lost=17737 audit_rate_limit=0 audit_backlog_limit=64 [ 91.870115][ T29] audit: type=1400 audit(1756609974.760:85286): avc: denied { prog_load } for pid=7403 comm="syz.3.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 91.874856][ T3032] audit: backlog limit exceeded [ 92.401043][ T7441] pim6reg1: entered promiscuous mode [ 92.406567][ T7441] pim6reg1: entered allmulticast mode [ 92.414836][ T7445] __nla_validate_parse: 10 callbacks suppressed [ 92.414855][ T7445] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1415'. [ 92.440872][ T7445] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1415'. [ 92.643019][ T7467] FAULT_INJECTION: forcing a failure. [ 92.643019][ T7467] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.657794][ T7467] CPU: 0 UID: 0 PID: 7467 Comm: syz.0.1425 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 92.657874][ T7467] Tainted: [W]=WARN [ 92.657882][ T7467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 92.657894][ T7467] Call Trace: [ 92.657901][ T7467] [ 92.657910][ T7467] __dump_stack+0x1d/0x30 [ 92.657934][ T7467] dump_stack_lvl+0xe8/0x140 [ 92.657958][ T7467] dump_stack+0x15/0x1b [ 92.658041][ T7467] should_fail_ex+0x265/0x280 [ 92.658062][ T7467] should_fail+0xb/0x20 [ 92.658144][ T7467] should_fail_usercopy+0x1a/0x20 [ 92.658165][ T7467] _copy_to_user+0x20/0xa0 [ 92.658270][ T7467] simple_read_from_buffer+0xb5/0x130 [ 92.658292][ T7467] proc_fail_nth_read+0x10e/0x150 [ 92.658318][ T7467] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 92.658343][ T7467] vfs_read+0x1a8/0x770 [ 92.658422][ T7467] ? __fget_files+0x184/0x1c0 [ 92.658486][ T7467] ? __rcu_read_unlock+0x4f/0x70 [ 92.658507][ T7467] ? __fget_files+0x184/0x1c0 [ 92.658572][ T7467] ksys_read+0xda/0x1a0 [ 92.658600][ T7467] __x64_sys_read+0x40/0x50 [ 92.658625][ T7467] x64_sys_call+0x27bc/0x2ff0 [ 92.658665][ T7467] do_syscall_64+0xd2/0x200 [ 92.658691][ T7467] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.658713][ T7467] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.658738][ T7467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.658807][ T7467] RIP: 0033:0x7fb99527d5fc [ 92.658824][ T7467] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 92.658841][ T7467] RSP: 002b:00007fb993ce7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 92.658873][ T7467] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527d5fc [ 92.658886][ T7467] RDX: 000000000000000f RSI: 00007fb993ce70a0 RDI: 0000000000000003 [ 92.658898][ T7467] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 92.658941][ T7467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.659013][ T7467] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 92.659030][ T7467] [ 92.689321][ T7471] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1427'. [ 92.690045][ T7471] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1427'. [ 92.715572][ T7475] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1429'. [ 92.729594][ T7475] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7475 comm=syz.1.1429 [ 92.730351][ T7475] FAULT_INJECTION: forcing a failure. [ 92.730351][ T7475] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.730380][ T7475] CPU: 0 UID: 0 PID: 7475 Comm: syz.1.1429 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 92.730417][ T7475] Tainted: [W]=WARN [ 92.730424][ T7475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 92.730453][ T7475] Call Trace: [ 92.730530][ T7475] [ 92.730538][ T7475] __dump_stack+0x1d/0x30 [ 92.730561][ T7475] dump_stack_lvl+0xe8/0x140 [ 92.730641][ T7475] dump_stack+0x15/0x1b [ 92.730656][ T7475] should_fail_ex+0x265/0x280 [ 92.730711][ T7475] should_fail+0xb/0x20 [ 92.730730][ T7475] should_fail_usercopy+0x1a/0x20 [ 92.730755][ T7475] _copy_to_user+0x20/0xa0 [ 92.730779][ T7475] simple_read_from_buffer+0xb5/0x130 [ 92.730935][ T7475] proc_fail_nth_read+0x10e/0x150 [ 92.731016][ T7475] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 92.731045][ T7475] vfs_read+0x1a8/0x770 [ 92.731065][ T7475] ? __rcu_read_unlock+0x4f/0x70 [ 92.731131][ T7475] ? __fget_files+0x184/0x1c0 [ 92.731203][ T7475] ksys_read+0xda/0x1a0 [ 92.731229][ T7475] __x64_sys_read+0x40/0x50 [ 92.731253][ T7475] x64_sys_call+0x27bc/0x2ff0 [ 92.731279][ T7475] do_syscall_64+0xd2/0x200 [ 92.731302][ T7475] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.731368][ T7475] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.731393][ T7475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.731414][ T7475] RIP: 0033:0x7f2100a9d5fc [ 92.731429][ T7475] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 92.731448][ T7475] RSP: 002b:00007f20ff507030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 92.731468][ T7475] RAX: ffffffffffffffda RBX: 00007f2100cd5fa0 RCX: 00007f2100a9d5fc [ 92.731481][ T7475] RDX: 000000000000000f RSI: 00007f20ff5070a0 RDI: 0000000000000007 [ 92.731494][ T7475] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 92.731529][ T7475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 92.731541][ T7475] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 92.731559][ T7475] [ 92.911366][ T7490] FAULT_INJECTION: forcing a failure. [ 92.911366][ T7490] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 92.911405][ T7490] CPU: 0 UID: 0 PID: 7490 Comm: syz.0.1435 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 92.911436][ T7490] Tainted: [W]=WARN [ 92.911446][ T7490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 92.911457][ T7490] Call Trace: [ 92.911462][ T7490] [ 92.911468][ T7490] __dump_stack+0x1d/0x30 [ 92.911490][ T7490] dump_stack_lvl+0xe8/0x140 [ 92.911643][ T7490] dump_stack+0x15/0x1b [ 92.911658][ T7490] should_fail_ex+0x265/0x280 [ 92.911681][ T7490] should_fail_alloc_page+0xf2/0x100 [ 92.911802][ T7490] __alloc_frozen_pages_noprof+0xff/0x360 [ 92.911839][ T7490] alloc_pages_mpol+0xb3/0x250 [ 92.911873][ T7490] alloc_pages_noprof+0x90/0x130 [ 92.911958][ T7490] pte_alloc_one+0x2d/0x120 [ 92.911983][ T7490] __pte_alloc+0x32/0x2b0 [ 92.912084][ T7490] handle_mm_fault+0x1c55/0x2c20 [ 92.912113][ T7490] do_user_addr_fault+0x636/0x1090 [ 92.912182][ T7490] ? fpregs_restore_userregs+0xe2/0x1d0 [ 92.912207][ T7490] ? switch_fpu_return+0xe/0x20 [ 92.912233][ T7490] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.912332][ T7490] exc_page_fault+0x62/0xa0 [ 92.912428][ T7490] asm_exc_page_fault+0x26/0x30 [ 92.912447][ T7490] RIP: 0033:0x7fb995140c46 [ 92.912463][ T7490] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 92.912494][ T7490] RSP: 002b:00007fb993ce64a0 EFLAGS: 00010246 [ 92.912511][ T7490] RAX: 0000000000000001 RBX: 00007fb993ce6540 RCX: 0000000000000101 [ 92.912552][ T7490] RDX: 0000000000000030 RSI: 0000000000000001 RDI: 00007fb993ce65e0 [ 92.912565][ T7490] RBP: 0000000000000102 R08: 00007fb98b8c7000 R09: 0000000000000000 [ 92.912577][ T7490] R10: 0000000000000000 R11: 00007fb993ce6550 R12: 0000000000000001 [ 92.912589][ T7490] R13: 00007fb99531da20 R14: 0000000000000000 R15: 00007fb993ce65e0 [ 92.912607][ T7490] [ 92.912675][ T7490] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 93.275918][ T7493] (unnamed net_device) (uninitialized): up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 93.281170][ T7494] FAULT_INJECTION: forcing a failure. [ 93.281170][ T7494] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.292467][ T7493] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 93.304382][ T7494] CPU: 0 UID: 0 PID: 7494 Comm: syz.4.1437 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 93.304468][ T7494] Tainted: [W]=WARN [ 93.304475][ T7494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 93.304487][ T7494] Call Trace: [ 93.304495][ T7494] [ 93.304504][ T7494] __dump_stack+0x1d/0x30 [ 93.304526][ T7494] dump_stack_lvl+0xe8/0x140 [ 93.304545][ T7494] dump_stack+0x15/0x1b [ 93.304562][ T7494] should_fail_ex+0x265/0x280 [ 93.304664][ T7494] should_fail+0xb/0x20 [ 93.304681][ T7494] should_fail_usercopy+0x1a/0x20 [ 93.304702][ T7494] _copy_from_user+0x1c/0xb0 [ 93.304759][ T7494] __se_sys_mount+0x10d/0x2e0 [ 93.304780][ T7494] ? fput+0x8f/0xc0 [ 93.304835][ T7494] ? ksys_write+0x192/0x1a0 [ 93.304865][ T7494] __x64_sys_mount+0x67/0x80 [ 93.304887][ T7494] x64_sys_call+0x2b4d/0x2ff0 [ 93.304950][ T7494] do_syscall_64+0xd2/0x200 [ 93.304976][ T7494] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.304999][ T7494] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.305024][ T7494] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.305045][ T7494] RIP: 0033:0x7f25d663ebe9 [ 93.305118][ T7494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.305136][ T7494] RSP: 002b:00007f25d50a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 93.305156][ T7494] RAX: ffffffffffffffda RBX: 00007f25d6875fa0 RCX: 00007f25d663ebe9 [ 93.305169][ T7494] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 93.305187][ T7494] RBP: 00007f25d50a7090 R08: 00002000000001c0 R09: 0000000000000000 [ 93.305200][ T7494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.305212][ T7494] R13: 00007f25d6876038 R14: 00007f25d6875fa0 R15: 00007fff45a5cea8 [ 93.305230][ T7494] [ 94.012895][ T7523] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 94.228453][ T7548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=7548 comm=syz.1.1457 [ 94.301440][ T7554] FAULT_INJECTION: forcing a failure. [ 94.301440][ T7554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.314732][ T7554] CPU: 0 UID: 0 PID: 7554 Comm: syz.1.1460 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 94.314819][ T7554] Tainted: [W]=WARN [ 94.314825][ T7554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 94.314838][ T7554] Call Trace: [ 94.314843][ T7554] [ 94.314899][ T7554] __dump_stack+0x1d/0x30 [ 94.315002][ T7554] dump_stack_lvl+0xe8/0x140 [ 94.315023][ T7554] dump_stack+0x15/0x1b [ 94.315041][ T7554] should_fail_ex+0x265/0x280 [ 94.315071][ T7554] should_fail+0xb/0x20 [ 94.315102][ T7554] should_fail_usercopy+0x1a/0x20 [ 94.315168][ T7554] _copy_from_iter+0x390/0xe80 [ 94.315193][ T7554] ? __sk_mem_schedule+0x80/0xc0 [ 94.315217][ T7554] mptcp_sendmsg+0x8cd/0xde0 [ 94.315300][ T7554] ? __pfx_mptcp_sendmsg+0x10/0x10 [ 94.315321][ T7554] inet_sendmsg+0xc2/0xd0 [ 94.315345][ T7554] __sock_sendmsg+0x102/0x180 [ 94.315374][ T7554] ____sys_sendmsg+0x31e/0x4e0 [ 94.315509][ T7554] ___sys_sendmsg+0x17b/0x1d0 [ 94.315542][ T7554] __x64_sys_sendmsg+0xd4/0x160 [ 94.315621][ T7554] x64_sys_call+0x191e/0x2ff0 [ 94.315725][ T7554] do_syscall_64+0xd2/0x200 [ 94.315754][ T7554] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.315780][ T7554] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 94.315839][ T7554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.315890][ T7554] RIP: 0033:0x7f2100a9ebe9 [ 94.315907][ T7554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.315927][ T7554] RSP: 002b:00007f20ff507038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.315992][ T7554] RAX: ffffffffffffffda RBX: 00007f2100cd5fa0 RCX: 00007f2100a9ebe9 [ 94.316006][ T7554] RDX: 0000000000000800 RSI: 00002000000003c0 RDI: 0000000000000003 [ 94.316147][ T7554] RBP: 00007f20ff507090 R08: 0000000000000000 R09: 0000000000000000 [ 94.316214][ T7554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.316227][ T7554] R13: 00007f2100cd6038 R14: 00007f2100cd5fa0 R15: 00007ffed74c4108 [ 94.316246][ T7554] [ 94.535932][ T7556] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1461'. [ 94.550397][ T7556] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1461'. [ 94.715090][ T7581] netlink: 61211 bytes leftover after parsing attributes in process `syz.0.1471'. [ 94.738979][ T7579] FAULT_INJECTION: forcing a failure. [ 94.738979][ T7579] name failslab, interval 1, probability 0, space 0, times 0 [ 94.752040][ T7579] CPU: 1 UID: 0 PID: 7579 Comm: syz.4.1470 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 94.752088][ T7579] Tainted: [W]=WARN [ 94.752094][ T7579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 94.752105][ T7579] Call Trace: [ 94.752112][ T7579] [ 94.752119][ T7579] __dump_stack+0x1d/0x30 [ 94.752165][ T7579] dump_stack_lvl+0xe8/0x140 [ 94.752184][ T7579] dump_stack+0x15/0x1b [ 94.752198][ T7579] should_fail_ex+0x265/0x280 [ 94.752217][ T7579] should_failslab+0x8c/0xb0 [ 94.752239][ T7579] __kmalloc_noprof+0xa5/0x3e0 [ 94.752269][ T7579] ? copy_splice_read+0xc2/0x660 [ 94.752358][ T7579] copy_splice_read+0xc2/0x660 [ 94.752379][ T7579] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 94.752433][ T7579] splice_direct_to_actor+0x290/0x680 [ 94.752456][ T7579] ? __pfx_direct_splice_actor+0x10/0x10 [ 94.752561][ T7579] do_splice_direct+0xda/0x150 [ 94.752623][ T7579] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 94.752646][ T7579] do_sendfile+0x380/0x650 [ 94.752679][ T7579] __x64_sys_sendfile64+0x105/0x150 [ 94.752725][ T7579] x64_sys_call+0x2bb0/0x2ff0 [ 94.752822][ T7579] do_syscall_64+0xd2/0x200 [ 94.752846][ T7579] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.752880][ T7579] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 94.752909][ T7579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.752928][ T7579] RIP: 0033:0x7f25d663ebe9 [ 94.752943][ T7579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.752961][ T7579] RSP: 002b:00007f25d50a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 94.753035][ T7579] RAX: ffffffffffffffda RBX: 00007f25d6875fa0 RCX: 00007f25d663ebe9 [ 94.753053][ T7579] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000006 [ 94.753066][ T7579] RBP: 00007f25d50a7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.753078][ T7579] R10: 000000000003ffff R11: 0000000000000246 R12: 0000000000000001 [ 94.753089][ T7579] R13: 00007f25d6876038 R14: 00007f25d6875fa0 R15: 00007fff45a5cea8 [ 94.753106][ T7579] [ 94.766461][ T7584] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1473'. [ 94.812167][ T7588] FAULT_INJECTION: forcing a failure. [ 94.812167][ T7588] name failslab, interval 1, probability 0, space 0, times 0 [ 94.902940][ T7584] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1473'. [ 94.903855][ T7588] CPU: 1 UID: 0 PID: 7588 Comm: syz.0.1474 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 94.903938][ T7588] Tainted: [W]=WARN [ 94.903944][ T7588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 94.903956][ T7588] Call Trace: [ 94.903964][ T7588] [ 94.903973][ T7588] __dump_stack+0x1d/0x30 [ 94.904073][ T7588] dump_stack_lvl+0xe8/0x140 [ 94.904092][ T7588] dump_stack+0x15/0x1b [ 94.904108][ T7588] should_fail_ex+0x265/0x280 [ 94.904128][ T7588] ? dev_ethtool+0x96/0x1660 [ 94.904180][ T7588] should_failslab+0x8c/0xb0 [ 94.904204][ T7588] __kmalloc_cache_noprof+0x4c/0x320 [ 94.904233][ T7588] dev_ethtool+0x96/0x1660 [ 94.904313][ T7588] ? full_name_hash+0x92/0xe0 [ 94.904340][ T7588] ? strcmp+0x22/0x50 [ 94.904368][ T7588] dev_ioctl+0x2e0/0x960 [ 94.904392][ T7588] sock_do_ioctl+0x197/0x220 [ 94.904476][ T7588] sock_ioctl+0x41b/0x610 [ 94.904523][ T7588] ? __pfx_sock_ioctl+0x10/0x10 [ 94.904665][ T7588] __se_sys_ioctl+0xce/0x140 [ 94.904683][ T7588] __x64_sys_ioctl+0x43/0x50 [ 94.904712][ T7588] x64_sys_call+0x1816/0x2ff0 [ 94.904748][ T7588] do_syscall_64+0xd2/0x200 [ 94.904852][ T7588] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.904952][ T7588] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 94.904977][ T7588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.904998][ T7588] RIP: 0033:0x7fb99527ebe9 [ 94.905024][ T7588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.905066][ T7588] RSP: 002b:00007fb993ce7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 94.905086][ T7588] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527ebe9 [ 94.905099][ T7588] RDX: 0000200000000340 RSI: 0000000000008946 RDI: 0000000000000003 [ 94.905111][ T7588] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.905194][ T7588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.905207][ T7588] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 94.905224][ T7588] [ 95.064215][ T7593] FAULT_INJECTION: forcing a failure. [ 95.064215][ T7593] name failslab, interval 1, probability 0, space 0, times 0 [ 95.238452][ T7593] CPU: 1 UID: 0 PID: 7593 Comm: syz.2.1475 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 95.238507][ T7593] Tainted: [W]=WARN [ 95.238513][ T7593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 95.238584][ T7593] Call Trace: [ 95.238593][ T7593] [ 95.238603][ T7593] __dump_stack+0x1d/0x30 [ 95.238627][ T7593] dump_stack_lvl+0xe8/0x140 [ 95.238649][ T7593] dump_stack+0x15/0x1b [ 95.238699][ T7593] should_fail_ex+0x265/0x280 [ 95.238718][ T7593] ? getname_flags+0x208/0x3b0 [ 95.238745][ T7593] should_failslab+0x8c/0xb0 [ 95.238794][ T7593] __kmalloc_cache_noprof+0x4c/0x320 [ 95.238829][ T7593] getname_flags+0x208/0x3b0 [ 95.238858][ T7593] __x64_sys_symlinkat+0x40/0x70 [ 95.238964][ T7593] x64_sys_call+0x293d/0x2ff0 [ 95.238989][ T7593] do_syscall_64+0xd2/0x200 [ 95.239029][ T7593] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.239060][ T7593] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.239084][ T7593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.239107][ T7593] RIP: 0033:0x7fc3289eebe9 [ 95.239125][ T7593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.239193][ T7593] RSP: 002b:00007fc32744f038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 95.239216][ T7593] RAX: ffffffffffffffda RBX: 00007fc328c25fa0 RCX: 00007fc3289eebe9 [ 95.239228][ T7593] RDX: 0000200000000000 RSI: ffffffffffffff9c RDI: 0000200000001040 [ 95.239260][ T7593] RBP: 00007fc32744f090 R08: 0000000000000000 R09: 0000000000000000 [ 95.239272][ T7593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.239284][ T7593] R13: 00007fc328c26038 R14: 00007fc328c25fa0 R15: 00007ffd093807d8 [ 95.239303][ T7593] [ 95.781117][ T7632] FAULT_INJECTION: forcing a failure. [ 95.781117][ T7632] name failslab, interval 1, probability 0, space 0, times 0 [ 95.793997][ T7632] CPU: 0 UID: 0 PID: 7632 Comm: syz.0.1490 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 95.794035][ T7632] Tainted: [W]=WARN [ 95.794085][ T7632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 95.794096][ T7632] Call Trace: [ 95.794102][ T7632] [ 95.794110][ T7632] __dump_stack+0x1d/0x30 [ 95.794131][ T7632] dump_stack_lvl+0xe8/0x140 [ 95.794148][ T7632] dump_stack+0x15/0x1b [ 95.794191][ T7632] should_fail_ex+0x265/0x280 [ 95.794215][ T7632] should_failslab+0x8c/0xb0 [ 95.794243][ T7632] __kmalloc_noprof+0xa5/0x3e0 [ 95.794267][ T7632] ? copy_splice_read+0xc2/0x660 [ 95.794343][ T7632] copy_splice_read+0xc2/0x660 [ 95.794368][ T7632] ? __pfx_copy_splice_read+0x10/0x10 [ 95.794389][ T7632] splice_direct_to_actor+0x26f/0x680 [ 95.794413][ T7632] ? __pfx_direct_splice_actor+0x10/0x10 [ 95.794436][ T7632] do_splice_direct+0xda/0x150 [ 95.794508][ T7632] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 95.794529][ T7632] do_sendfile+0x380/0x650 [ 95.794564][ T7632] __x64_sys_sendfile64+0x105/0x150 [ 95.794596][ T7632] x64_sys_call+0x2bb0/0x2ff0 [ 95.794751][ T7632] do_syscall_64+0xd2/0x200 [ 95.794775][ T7632] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.794800][ T7632] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.794830][ T7632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.794913][ T7632] RIP: 0033:0x7fb99527ebe9 [ 95.794932][ T7632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.795008][ T7632] RSP: 002b:00007fb993ce7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 95.795027][ T7632] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527ebe9 [ 95.795046][ T7632] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 95.795057][ T7632] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.795068][ T7632] R10: 0000000080000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.795079][ T7632] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 95.795095][ T7632] [ 96.254891][ T7655] team0: Port device dummy0 removed [ 96.371474][ T7667] FAULT_INJECTION: forcing a failure. [ 96.371474][ T7667] name failslab, interval 1, probability 0, space 0, times 0 [ 96.384348][ T7667] CPU: 1 UID: 0 PID: 7667 Comm: syz.4.1504 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 96.384382][ T7667] Tainted: [W]=WARN [ 96.384390][ T7667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 96.384401][ T7667] Call Trace: [ 96.384440][ T7667] [ 96.384448][ T7667] __dump_stack+0x1d/0x30 [ 96.384473][ T7667] dump_stack_lvl+0xe8/0x140 [ 96.384495][ T7667] dump_stack+0x15/0x1b [ 96.384552][ T7667] should_fail_ex+0x265/0x280 [ 96.384577][ T7667] should_failslab+0x8c/0xb0 [ 96.384599][ T7667] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 96.384623][ T7667] ? __d_alloc+0x3d/0x340 [ 96.384652][ T7667] __d_alloc+0x3d/0x340 [ 96.384710][ T7667] d_alloc_parallel+0x53/0xc60 [ 96.384735][ T7667] ? __rcu_read_unlock+0x4f/0x70 [ 96.384756][ T7667] ? __d_lookup+0x316/0x340 [ 96.384814][ T7667] ? try_to_unlazy+0x25e/0x3a0 [ 96.384844][ T7667] path_openat+0x6b5/0x2170 [ 96.384867][ T7667] do_filp_open+0x109/0x230 [ 96.384925][ T7667] do_sys_openat2+0xa6/0x110 [ 96.384955][ T7667] __x64_sys_open+0xe6/0x110 [ 96.384987][ T7667] x64_sys_call+0x1457/0x2ff0 [ 96.385012][ T7667] do_syscall_64+0xd2/0x200 [ 96.385098][ T7667] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.385124][ T7667] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 96.385153][ T7667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.385209][ T7667] RIP: 0033:0x7f25d663ebe9 [ 96.385226][ T7667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.385263][ T7667] RSP: 002b:00007f25d50a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 96.385294][ T7667] RAX: ffffffffffffffda RBX: 00007f25d6875fa0 RCX: 00007f25d663ebe9 [ 96.385308][ T7667] RDX: 0000000000000189 RSI: 0000000000145142 RDI: 0000200000000240 [ 96.385321][ T7667] RBP: 00007f25d50a7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.385334][ T7667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.385347][ T7667] R13: 00007f25d6876038 R14: 00007f25d6875fa0 R15: 00007fff45a5cea8 [ 96.385365][ T7667] [ 96.707187][ T7698] FAULT_INJECTION: forcing a failure. [ 96.707187][ T7698] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 96.721139][ T7698] CPU: 1 UID: 0 PID: 7698 Comm: syz.4.1515 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 96.721173][ T7698] Tainted: [W]=WARN [ 96.721224][ T7698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 96.721261][ T7698] Call Trace: [ 96.721322][ T7698] [ 96.721331][ T7698] __dump_stack+0x1d/0x30 [ 96.721356][ T7698] dump_stack_lvl+0xe8/0x140 [ 96.721378][ T7698] dump_stack+0x15/0x1b [ 96.721397][ T7698] should_fail_ex+0x265/0x280 [ 96.721442][ T7698] should_fail_alloc_page+0xf2/0x100 [ 96.721487][ T7698] __alloc_frozen_pages_noprof+0xff/0x360 [ 96.721527][ T7698] alloc_pages_mpol+0xb3/0x250 [ 96.721623][ T7698] vma_alloc_folio_noprof+0x1aa/0x300 [ 96.721658][ T7698] handle_mm_fault+0xec2/0x2c20 [ 96.721740][ T7698] do_user_addr_fault+0x636/0x1090 [ 96.721776][ T7698] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.721807][ T7698] exc_page_fault+0x62/0xa0 [ 96.721828][ T7698] asm_exc_page_fault+0x26/0x30 [ 96.721850][ T7698] RIP: 0033:0x7f25d6510236 [ 96.721914][ T7698] Code: 00 00 00 00 41 57 31 c0 41 56 49 89 d6 41 55 49 89 f5 48 89 d6 41 54 49 89 fc 48 8d 3d 42 30 1b 00 55 53 48 81 ec 88 20 00 00 <48> 89 0c 24 4c 89 44 24 08 e8 9c df fe ff 4d 85 f6 0f 84 46 0a 00 [ 96.721940][ T7698] RSP: 002b:00007f25d50a4f70 EFLAGS: 00010202 [ 96.721962][ T7698] RAX: 0000000000000000 RBX: 00007f25d6875fa0 RCX: 0000000000000000 [ 96.721976][ T7698] RDX: 0000200000000040 RSI: 0000200000000040 RDI: 00007f25d66c326f [ 96.721990][ T7698] RBP: 00007f25d50a7090 R08: 00007f25d64fe560 R09: 0000000000000000 [ 96.722003][ T7698] R10: 0000000000000001 R11: 0000200000000040 R12: 0000000000000001 [ 96.722017][ T7698] R13: 0000000000000036 R14: 0000200000000040 R15: 00007fff45a5cea8 [ 96.722060][ T7698] [ 96.892556][ T7698] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 96.895296][ T29] kauditd_printk_skb: 38817 callbacks suppressed [ 96.895309][ T29] audit: type=1400 audit(1756609979.900:101889): avc: denied { read write } for pid=7685 comm="syz.3.1510" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 96.915497][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 96.932307][ T29] audit: type=1400 audit(1756609979.900:101890): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 96.937354][ T3032] audit: audit_lost=25143 audit_rate_limit=0 audit_backlog_limit=64 [ 96.959103][ T29] audit: type=1400 audit(1756609979.900:101891): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 96.967337][ T3032] audit: backlog limit exceeded [ 96.968823][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 96.989125][ T29] audit: type=1400 audit(1756609979.900:101892): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 96.993867][ T3032] audit: audit_lost=25144 audit_rate_limit=0 audit_backlog_limit=64 [ 96.993885][ T3032] audit: backlog limit exceeded [ 97.085334][ T7705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7705 comm=syz.2.1518 [ 97.279696][ T7716] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 97.500492][ T7735] __nla_validate_parse: 1 callbacks suppressed [ 97.500507][ T7735] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1530'. [ 98.087537][ T7756] macvtap0: refused to change device tx_queue_len [ 98.221671][ T7767] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1544'. [ 98.301450][ T7782] netlink: 'syz.0.1551': attribute type 21 has an invalid length. [ 98.309690][ T7782] FAULT_INJECTION: forcing a failure. [ 98.309690][ T7782] name failslab, interval 1, probability 0, space 0, times 0 [ 98.322453][ T7782] CPU: 1 UID: 0 PID: 7782 Comm: syz.0.1551 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 98.322554][ T7782] Tainted: [W]=WARN [ 98.322562][ T7782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 98.322574][ T7782] Call Trace: [ 98.322581][ T7782] [ 98.322588][ T7782] __dump_stack+0x1d/0x30 [ 98.322609][ T7782] dump_stack_lvl+0xe8/0x140 [ 98.322664][ T7782] dump_stack+0x15/0x1b [ 98.322683][ T7782] should_fail_ex+0x265/0x280 [ 98.322842][ T7782] ? ip_fib_metrics_init+0x64/0x470 [ 98.322869][ T7782] should_failslab+0x8c/0xb0 [ 98.322897][ T7782] __kmalloc_cache_noprof+0x4c/0x320 [ 98.322926][ T7782] ? should_fail_ex+0xdb/0x280 [ 98.323015][ T7782] ip_fib_metrics_init+0x64/0x470 [ 98.323096][ T7782] ? fib6_info_alloc+0x2e/0x90 [ 98.323189][ T7782] ip6_route_info_create+0x113/0x390 [ 98.323208][ T7782] ip6_route_add+0x49/0x170 [ 98.323226][ T7782] inet6_rtm_newroute+0x112/0x1020 [ 98.323257][ T7782] ? sysvec_reschedule_ipi+0x4f/0x70 [ 98.323306][ T7782] ? trace_reschedule_exit+0xd/0xc0 [ 98.323327][ T7782] ? __memcg_slab_free_hook+0x135/0x230 [ 98.323371][ T7782] ? selinux_capable+0x31/0x40 [ 98.323446][ T7782] ? security_capable+0x83/0x90 [ 98.323472][ T7782] ? ns_capable+0x7d/0xb0 [ 98.323495][ T7782] ? __pfx_inet6_rtm_newroute+0x10/0x10 [ 98.323527][ T7782] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 98.323625][ T7782] netlink_rcv_skb+0x123/0x220 [ 98.323646][ T7782] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 98.323696][ T7782] rtnetlink_rcv+0x1c/0x30 [ 98.323718][ T7782] netlink_unicast+0x5bd/0x690 [ 98.323813][ T7782] netlink_sendmsg+0x58b/0x6b0 [ 98.323840][ T7782] ? __pfx_netlink_sendmsg+0x10/0x10 [ 98.323866][ T7782] __sock_sendmsg+0x145/0x180 [ 98.323892][ T7782] ____sys_sendmsg+0x31e/0x4e0 [ 98.323963][ T7782] ___sys_sendmsg+0x17b/0x1d0 [ 98.323995][ T7782] __x64_sys_sendmsg+0xd4/0x160 [ 98.324027][ T7782] x64_sys_call+0x191e/0x2ff0 [ 98.324057][ T7782] do_syscall_64+0xd2/0x200 [ 98.324144][ T7782] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.324167][ T7782] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.324224][ T7782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.324246][ T7782] RIP: 0033:0x7fb99527ebe9 [ 98.324265][ T7782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.324323][ T7782] RSP: 002b:00007fb993ce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.324346][ T7782] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527ebe9 [ 98.324360][ T7782] RDX: 0000000004000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 98.324375][ T7782] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 98.324485][ T7782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.324499][ T7782] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 98.324518][ T7782] [ 98.657199][ T7787] netlink: 'syz.2.1553': attribute type 21 has an invalid length. [ 98.743034][ T7803] ALSA: seq fatal error: cannot create timer (-22) [ 98.817392][ T7814] FAULT_INJECTION: forcing a failure. [ 98.817392][ T7814] name failslab, interval 1, probability 0, space 0, times 0 [ 98.830421][ T7814] CPU: 1 UID: 0 PID: 7814 Comm: syz.2.1566 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 98.830451][ T7814] Tainted: [W]=WARN [ 98.830458][ T7814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 98.830524][ T7814] Call Trace: [ 98.830531][ T7814] [ 98.830539][ T7814] __dump_stack+0x1d/0x30 [ 98.830599][ T7814] dump_stack_lvl+0xe8/0x140 [ 98.830621][ T7814] dump_stack+0x15/0x1b [ 98.830657][ T7814] should_fail_ex+0x265/0x280 [ 98.830676][ T7814] should_failslab+0x8c/0xb0 [ 98.830732][ T7814] kmem_cache_alloc_node_noprof+0x57/0x320 [ 98.830764][ T7814] ? __alloc_skb+0x101/0x320 [ 98.830812][ T7814] __alloc_skb+0x101/0x320 [ 98.830855][ T7814] ? audit_log_start+0x365/0x6c0 [ 98.830890][ T7814] audit_log_start+0x380/0x6c0 [ 98.830926][ T7814] audit_seccomp+0x48/0x100 [ 98.831024][ T7814] ? __seccomp_filter+0x68c/0x10d0 [ 98.831056][ T7814] __seccomp_filter+0x69d/0x10d0 [ 98.831080][ T7814] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 98.831109][ T7814] ? vfs_write+0x7e8/0x960 [ 98.831175][ T7814] ? __rcu_read_unlock+0x4f/0x70 [ 98.831198][ T7814] ? __fget_files+0x184/0x1c0 [ 98.831226][ T7814] __secure_computing+0x82/0x150 [ 98.831249][ T7814] syscall_trace_enter+0xcf/0x1e0 [ 98.831275][ T7814] do_syscall_64+0xac/0x200 [ 98.831381][ T7814] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.831406][ T7814] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.831500][ T7814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.831522][ T7814] RIP: 0033:0x7fc3289eebe9 [ 98.831539][ T7814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.831640][ T7814] RSP: 002b:00007fc32744f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fb [ 98.831661][ T7814] RAX: ffffffffffffffda RBX: 00007fc328c25fa0 RCX: 00007fc3289eebe9 [ 98.831673][ T7814] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 98.831685][ T7814] RBP: 00007fc32744f090 R08: 0000000000000000 R09: 0000000000000000 [ 98.831697][ T7814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.831710][ T7814] R13: 00007fc328c26038 R14: 00007fc328c25fa0 R15: 00007ffd093807d8 [ 98.831727][ T7814] [ 99.093167][ T7830] ALSA: seq fatal error: cannot create timer (-22) [ 99.213379][ T7837] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1573'. [ 99.235697][ T7841] netlink: 'syz.4.1577': attribute type 13 has an invalid length. [ 99.427598][ T37] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.444332][ T37] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.476670][ T37] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.476763][ T37] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.516932][ T7860] $Hÿ: renamed from bond0 (while UP) [ 99.531532][ T7860] $Hÿ: entered promiscuous mode [ 99.679242][ T7874] netlink: 'syz.0.1591': attribute type 6 has an invalid length. [ 99.715336][ T7878] bond3 (unregistering): Released all slaves [ 99.864398][ T7901] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1601'. [ 99.877128][ T7901] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 99.888821][ T7901] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 99.945023][ T7913] FAULT_INJECTION: forcing a failure. [ 99.945023][ T7913] name failslab, interval 1, probability 0, space 0, times 0 [ 99.945059][ T7913] CPU: 1 UID: 0 PID: 7913 Comm: syz.0.1607 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 99.945089][ T7913] Tainted: [W]=WARN [ 99.945097][ T7913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 99.945132][ T7913] Call Trace: [ 99.945199][ T7913] [ 99.945206][ T7913] __dump_stack+0x1d/0x30 [ 99.945231][ T7913] dump_stack_lvl+0xe8/0x140 [ 99.945252][ T7913] dump_stack+0x15/0x1b [ 99.945316][ T7913] should_fail_ex+0x265/0x280 [ 99.945337][ T7913] should_failslab+0x8c/0xb0 [ 99.945432][ T7913] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 99.945459][ T7913] ? sidtab_sid2str_get+0xa0/0x130 [ 99.945558][ T7913] kmemdup_noprof+0x2b/0x70 [ 99.945607][ T7913] sidtab_sid2str_get+0xa0/0x130 [ 99.945626][ T7913] security_sid_to_context_core+0x1eb/0x2e0 [ 99.945673][ T7913] security_sid_to_context+0x27/0x40 [ 99.945695][ T7913] selinux_lsmprop_to_secctx+0x67/0xf0 [ 99.945716][ T7913] security_lsmprop_to_secctx+0x43/0x80 [ 99.945825][ T7913] audit_log_task_context+0x77/0x190 [ 99.945860][ T7913] audit_log_task+0xf4/0x250 [ 99.945892][ T7913] audit_seccomp+0x61/0x100 [ 99.945994][ T7913] ? __seccomp_filter+0x68c/0x10d0 [ 99.946018][ T7913] __seccomp_filter+0x69d/0x10d0 [ 99.946043][ T7913] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 99.946071][ T7913] ? vfs_write+0x7e8/0x960 [ 99.946188][ T7913] __secure_computing+0x82/0x150 [ 99.946212][ T7913] syscall_trace_enter+0xcf/0x1e0 [ 99.946235][ T7913] do_syscall_64+0xac/0x200 [ 99.946258][ T7913] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.946279][ T7913] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 99.946383][ T7913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.946405][ T7913] RIP: 0033:0x7fb99527ebe9 [ 99.946426][ T7913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.946446][ T7913] RSP: 002b:00007fb993ce7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 99.946466][ T7913] RAX: ffffffffffffffda RBX: 00007fb9954b5fa0 RCX: 00007fb99527ebe9 [ 99.946479][ T7913] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 99.946491][ T7913] RBP: 00007fb993ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 99.946545][ T7913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.946556][ T7913] R13: 00007fb9954b6038 R14: 00007fb9954b5fa0 R15: 00007ffd6417b678 [ 99.946572][ T7913] [ 100.140614][ T7927] netlink: 'syz.2.1612': attribute type 6 has an invalid length. [ 100.294701][ T7932] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1613'. [ 100.304519][ T7932] hsr_slave_0: left promiscuous mode [ 100.311285][ T7932] hsr_slave_1: left promiscuous mode [ 100.619969][ T7964] netlink: 'syz.3.1627': attribute type 6 has an invalid length. [ 100.648805][ T7968] FAULT_INJECTION: forcing a failure. [ 100.648805][ T7968] name failslab, interval 1, probability 0, space 0, times 0 [ 100.661863][ T7968] CPU: 0 UID: 0 PID: 7968 Comm: syz.2.1629 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 100.661896][ T7968] Tainted: [W]=WARN [ 100.661923][ T7968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 100.661936][ T7968] Call Trace: [ 100.661944][ T7968] [ 100.661954][ T7968] __dump_stack+0x1d/0x30 [ 100.661977][ T7968] dump_stack_lvl+0xe8/0x140 [ 100.661997][ T7968] dump_stack+0x15/0x1b [ 100.662016][ T7968] should_fail_ex+0x265/0x280 [ 100.662039][ T7968] should_failslab+0x8c/0xb0 [ 100.662129][ T7968] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 100.662161][ T7968] ? sidtab_sid2str_get+0xa0/0x130 [ 100.662186][ T7968] kmemdup_noprof+0x2b/0x70 [ 100.662255][ T7968] sidtab_sid2str_get+0xa0/0x130 [ 100.662279][ T7968] security_sid_to_context_core+0x1eb/0x2e0 [ 100.662299][ T7968] security_sid_to_context+0x27/0x40 [ 100.662318][ T7968] selinux_lsmprop_to_secctx+0x67/0xf0 [ 100.662402][ T7968] security_lsmprop_to_secctx+0x43/0x80 [ 100.662528][ T7968] audit_log_task_context+0x77/0x190 [ 100.662564][ T7968] audit_log_task+0xf4/0x250 [ 100.662630][ T7968] audit_seccomp+0x61/0x100 [ 100.662656][ T7968] ? __seccomp_filter+0x68c/0x10d0 [ 100.662679][ T7968] __seccomp_filter+0x69d/0x10d0 [ 100.662754][ T7968] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 100.662847][ T7968] ? vfs_write+0x7e8/0x960 [ 100.662875][ T7968] __secure_computing+0x82/0x150 [ 100.662959][ T7968] syscall_trace_enter+0xcf/0x1e0 [ 100.662986][ T7968] do_syscall_64+0xac/0x200 [ 100.663078][ T7968] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.663141][ T7968] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 100.663169][ T7968] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.663188][ T7968] RIP: 0033:0x7fc3289eebe9 [ 100.663206][ T7968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.663268][ T7968] RSP: 002b:00007fc32744f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 100.663329][ T7968] RAX: ffffffffffffffda RBX: 00007fc328c25fa0 RCX: 00007fc3289eebe9 [ 100.663342][ T7968] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 100.663357][ T7968] RBP: 00007fc32744f090 R08: 0000000000000000 R09: 0000000000000000 [ 100.663371][ T7968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.663384][ T7968] R13: 00007fc328c26038 R14: 00007fc328c25fa0 R15: 00007ffd093807d8 [ 100.663404][ T7968] [ 100.928565][ T7970] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 100.935303][ T7970] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 100.943340][ T7970] vhci_hcd vhci_hcd.0: Device attached [ 100.955749][ T7971] vhci_hcd: connection closed [ 100.956214][ T999] vhci_hcd: stop threads [ 100.965559][ T999] vhci_hcd: release socket [ 100.970078][ T999] vhci_hcd: disconnect device [ 101.244195][ T8000] FAULT_INJECTION: forcing a failure. [ 101.244195][ T8000] name failslab, interval 1, probability 0, space 0, times 0 [ 101.257863][ T8000] CPU: 0 UID: 0 PID: 8000 Comm: syz.2.1643 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 101.257894][ T8000] Tainted: [W]=WARN [ 101.257901][ T8000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 101.257966][ T8000] Call Trace: [ 101.257975][ T8000] [ 101.257984][ T8000] __dump_stack+0x1d/0x30 [ 101.258109][ T8000] dump_stack_lvl+0xe8/0x140 [ 101.258137][ T8000] dump_stack+0x15/0x1b [ 101.258157][ T8000] should_fail_ex+0x265/0x280 [ 101.258182][ T8000] should_failslab+0x8c/0xb0 [ 101.258227][ T8000] kmem_cache_alloc_noprof+0x50/0x310 [ 101.258258][ T8000] ? security_inode_alloc+0x37/0x100 [ 101.258320][ T8000] security_inode_alloc+0x37/0x100 [ 101.258351][ T8000] inode_init_always_gfp+0x4b7/0x500 [ 101.258379][ T8000] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 101.258404][ T8000] alloc_inode+0x58/0x170 [ 101.258441][ T8000] new_inode+0x1d/0xe0 [ 101.258526][ T8000] shmem_get_inode+0x244/0x750 [ 101.258550][ T8000] ? strncpy_from_user+0x7b/0x230 [ 101.258586][ T8000] __shmem_file_setup+0x113/0x210 [ 101.258682][ T8000] shmem_file_setup+0x3b/0x50 [ 101.258719][ T8000] __se_sys_memfd_create+0x2c3/0x590 [ 101.258746][ T8000] __x64_sys_memfd_create+0x31/0x40 [ 101.258770][ T8000] x64_sys_call+0x2abe/0x2ff0 [ 101.258817][ T8000] do_syscall_64+0xd2/0x200 [ 101.258847][ T8000] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.258913][ T8000] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.258944][ T8000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.258970][ T8000] RIP: 0033:0x7fc3289eebe9 [ 101.258990][ T8000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.259045][ T8000] RSP: 002b:00007fc32744ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 101.259091][ T8000] RAX: ffffffffffffffda RBX: 0000000000000464 RCX: 00007fc3289eebe9 [ 101.259107][ T8000] RDX: 00007fc32744eef0 RSI: 0000000000000000 RDI: 00007fc328a727e8 [ 101.259122][ T8000] RBP: 0000200000000ac0 R08: 00007fc32744ebb7 R09: 00007fc32744ee40 [ 101.259137][ T8000] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 101.259152][ T8000] R13: 00007fc32744eef0 R14: 00007fc32744eeb0 R15: 0000200000000000 [ 101.259238][ T8000] [ 101.591150][ T8015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8015 comm=syz.1.1650 [ 101.612938][ T8018] netlink: 'syz.2.1651': attribute type 21 has an invalid length. [ 101.628471][ T8018] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1651'. [ 101.700308][ T8026] FAULT_INJECTION: forcing a failure. [ 101.700308][ T8026] name failslab, interval 1, probability 0, space 0, times 0 [ 101.713206][ T8026] CPU: 0 UID: 0 PID: 8026 Comm: syz.4.1654 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 101.713281][ T8026] Tainted: [W]=WARN [ 101.713289][ T8026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 101.713302][ T8026] Call Trace: [ 101.713309][ T8026] [ 101.713318][ T8026] __dump_stack+0x1d/0x30 [ 101.713343][ T8026] dump_stack_lvl+0xe8/0x140 [ 101.713365][ T8026] dump_stack+0x15/0x1b [ 101.713452][ T8026] should_fail_ex+0x265/0x280 [ 101.713476][ T8026] should_failslab+0x8c/0xb0 [ 101.713497][ T8026] kmem_cache_alloc_node_noprof+0x57/0x320 [ 101.713523][ T8026] ? __alloc_skb+0x101/0x320 [ 101.713611][ T8026] __alloc_skb+0x101/0x320 [ 101.713629][ T8026] ? audit_log_start+0x365/0x6c0 [ 101.713662][ T8026] audit_log_start+0x380/0x6c0 [ 101.713695][ T8026] audit_seccomp+0x48/0x100 [ 101.713768][ T8026] ? __seccomp_filter+0x68c/0x10d0 [ 101.713789][ T8026] __seccomp_filter+0x69d/0x10d0 [ 101.713808][ T8026] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 101.713876][ T8026] ? vfs_write+0x7e8/0x960 [ 101.713899][ T8026] ? __rcu_read_unlock+0x4f/0x70 [ 101.713920][ T8026] ? __fget_files+0x184/0x1c0 [ 101.713943][ T8026] __secure_computing+0x82/0x150 [ 101.714042][ T8026] syscall_trace_enter+0xcf/0x1e0 [ 101.714074][ T8026] do_syscall_64+0xac/0x200 [ 101.714141][ T8026] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.714162][ T8026] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.714184][ T8026] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.714204][ T8026] RIP: 0033:0x7f25d663ebe9 [ 101.714272][ T8026] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.714370][ T8026] RSP: 002b:00007f25d50a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 101.714392][ T8026] RAX: ffffffffffffffda RBX: 00007f25d6875fa0 RCX: 00007f25d663ebe9 [ 101.714482][ T8026] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 101.714496][ T8026] RBP: 00007f25d50a7090 R08: 0000000000000000 R09: 0000000000000000 [ 101.714509][ T8026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.714522][ T8026] R13: 00007f25d6876038 R14: 00007f25d6875fa0 R15: 00007fff45a5cea8 [ 101.714539][ T8026] [ 101.952216][ T8029] ================================================================== [ 101.952823][ T29] kauditd_printk_skb: 37425 callbacks suppressed [ 101.952838][ T29] audit: type=1400 audit(1756609984.960:127588): avc: denied { create } for pid=8027 comm="syz.3.1656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 101.961364][ T8029] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 101.969607][ T29] audit: type=1400 audit(1756609984.960:127589): avc: denied { prog_load } for pid=8032 comm="syz.1.1658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 101.989251][ T8029] [ 101.989266][ T8029] write to 0xffff8881090e7700 of 8 bytes by task 8027 on cpu 1: [ 101.989286][ T8029] mas_wmb_replace+0x20d/0x14a0 [ 101.989311][ T8029] mas_wr_store_entry+0x1773/0x2b50 [ 101.999897][ T29] audit: type=1400 audit(1756609984.960:127590): avc: denied { read } for pid=8032 comm="syz.1.1658" dev="nsfs" ino=4026532491 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 102.016957][ T8029] mas_store_prealloc+0x74d/0x9e0 [ 102.017005][ T8029] vma_iter_store_new+0x1c5/0x200 [ 102.019459][ T29] audit: type=1400 audit(1756609984.960:127591): avc: denied { open } for pid=8032 comm="syz.1.1658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 102.027069][ T8029] vma_complete+0x125/0x580 [ 102.027093][ T8029] __split_vma+0x5d9/0x650 [ 102.032231][ T29] audit: type=1400 audit(1756609984.960:127592): avc: denied { read write } for pid=8032 comm="syz.1.1658" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 102.037341][ T8029] vma_modify+0x3f2/0xc80 [ 102.127233][ T8029] vma_modify_flags+0x101/0x130 [ 102.132717][ T8029] mprotect_fixup+0x2cc/0x570 [ 102.137495][ T8029] do_mprotect_pkey+0x6d6/0x980 [ 102.142552][ T8029] __x64_sys_mprotect+0x48/0x60 [ 102.147869][ T8029] x64_sys_call+0x274e/0x2ff0 [ 102.152570][ T8029] do_syscall_64+0xd2/0x200 [ 102.157183][ T8029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.163098][ T8029] [ 102.165701][ T8029] read to 0xffff8881090e7700 of 8 bytes by task 8029 on cpu 0: [ 102.173603][ T8029] mas_state_walk+0x119/0x650 [ 102.178617][ T8029] mas_walk+0x60/0x150 [ 102.182879][ T8029] lock_vma_under_rcu+0x8d/0x160 [ 102.188027][ T8029] do_user_addr_fault+0x233/0x1090 [ 102.193517][ T8029] exc_page_fault+0x62/0xa0 [ 102.198388][ T8029] asm_exc_page_fault+0x26/0x30 [ 102.203432][ T8029] [ 102.206203][ T8029] value changed: 0xffff888103e67901 -> 0xffff8881090e7700 [ 102.213424][ T8029] [ 102.215754][ T8029] Reported by Kernel Concurrency Sanitizer on: [ 102.222029][ T8029] CPU: 0 UID: 0 PID: 8029 Comm: syz.3.1656 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 102.233598][ T8029] Tainted: [W]=WARN [ 102.237406][ T8029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 102.247479][ T8029] ================================================================== [ 102.261915][ T29] audit: type=1326 audit(1756609985.040:127593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8025 comm="syz.4.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25d663ebe9 code=0x7ffc0000 [ 102.266407][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 102.287491][ T29] audit: type=1326 audit(1756609985.040:127594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8025 comm="syz.4.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25d663ebe9 code=0x7ffc0000 [ 102.294209][ T3032] audit: audit_lost=29055 audit_rate_limit=0 audit_backlog_limit=64 [ 102.294272][ T3032] audit: backlog limit exceeded [ 106.962962][ T29] kauditd_printk_skb: 43515 callbacks suppressed [ 106.962976][ T29] audit: type=1400 audit(1756609989.960:171110): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 106.978531][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 106.990737][ T29] audit: type=1400 audit(1756609989.970:171111): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 106.999898][ T3032] audit: audit_lost=29056 audit_rate_limit=0 audit_backlog_limit=64 [ 107.021461][ T29] audit: type=1400 audit(1756609989.970:171112): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 107.029488][ T3032] audit: backlog limit exceeded [ 107.030114][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 107.050772][ T29] audit: type=1400 audit(1756609989.970:171113): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 107.050800][ T29] audit: type=1400 audit(1756609989.970:171114): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 107.055807][ T3032] audit: audit_lost=29057 audit_rate_limit=0 audit_backlog_limit=64