last executing test programs: 1.996843257s ago: executing program 1 (id=1146): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) lsm_get_self_attr(0x64, &(0x7f0000000580)={0x0, 0x0, 0x1020, 0x1000, ""/4096}, &(0x7f0000000040)=0x1020, 0x0) 1.996288047s ago: executing program 1 (id=1147): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000001900)=ANY=[], 0xfd, 0x222, &(0x7f00000016c0)="$eJzs2k2LW2UUB/Bz25HWKdNEfKMF8UE3urk0Wblw0UFaEAOKNoIK0lvnRkMyyZAbBiLSzs6tH8G1uHQnSL/AbPwEXbibzSy7EK+0KZ0X4mIQJ9j5/TY5cPKH5+FcLmdx9979YXPQq/JeMY1zWRYr12MnHmbRjHNxPuZ24u277zx47ZPPPv9gvdO58XFKN9dvtdoppcuv//bFdz+/cX966dNfLv96IXabX+7tt//YfWX3yt5ft77pV6lfpdF4mop0ZzyeFneGZdroV4M8pY+GZVGVqT+qysmRfm843tqapWK0sba6NSmrKhWjWRqUszQdp+lkloqvi/4o5Xme1laDf6P708O6jv36udtR1/XzP8al+7H2IBqRvZCyF69nL9/OXt3JruzXdWPZR+U/Yf5nm/mfbeZ/th1a6i5GbH6/3d3uzn/n/fVe9GMYZVyLRvwZjx6TJ+b1zfc7N66lx5qRNu89yd/b7p4/mm9FI5qL8615Ph3NX4jVw/l2NOKlxfn2wvzFeOvNQ/k8GvH7VzGOYWzEo+xB/m4rpfc+7BzLX338PwCAZ02enlq4v+X5P/Xn+RPsh8f2q5W4urLcuxNRzb4dFMNhOVEoFIqnxbLfTJyGg6Ev+yQAAAAAAAAAAACcxGl8TrjsOwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/w9/BwAA///8j/If") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRES16=0x0], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='cq_alloc\x00', r2, 0x0, 0xffff}, 0x18) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1a, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000006320004004000000c600900ffffff7fb7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a50000005a880200ffffffff18130000", @ANYRES32=r1, @ANYBLOB="0000000000000000809307000004000018640000060000000000000002000000183a0000323e9458fb1ca5045f1b00000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r7, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000003c0)=0x6) readv(r8, &(0x7f0000000140)=[{&(0x7f0000000240)=""/163, 0xa3}], 0x1) ioctl$TIOCVHANGUP(r8, 0x5437, 0x2) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 1.907356276s ago: executing program 1 (id=1152): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 1.842523876s ago: executing program 1 (id=1155): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000810"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 1.784280946s ago: executing program 1 (id=1158): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x105080, 0x2) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000001c0)) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100, 0x103) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r4, &(0x7f0000000000)='./file0\x00', 0x5) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x32, 0x2, 0x3, 0x0, 0x2, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0xa0}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) syz_clone(0x85000200, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r9, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback, 0x4000000}, 0x1c) sendto$inet6(r9, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r10, &(0x7f0000000680)=ANY=[@ANYBLOB="08000000020000000b"], 0xa000) 1.319564234s ago: executing program 4 (id=1180): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 1.313945924s ago: executing program 4 (id=1181): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000810"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 1.295233824s ago: executing program 4 (id=1182): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES16=r0, @ANYRES8=r0, @ANYRES64=0x0, @ANYRESOCT=r0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x90, 0x1b, "00bf46f8bbde7047bcd4a280000400"}) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r4, 0x0, 0x100000}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16007f000000f9ff03d459000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000010001fff000000000000040000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b000100697036746e6c00003400028005000900290000001400020000000000000000000000ffffac1414bb04001300080007000600000008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x6c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x18) unshare(0x24040000) unshare(0x2c020400) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r10) 1.090095164s ago: executing program 4 (id=1188): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000005c0)={&(0x7f0000000380), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x60, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_REASON={0xfffffffffffffe4d, 0x12, 0xd6}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xa}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x4}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_REASON={0x0, 0x12, 0x8}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x0, 0x8, 0xfffe}]}, 0x60}, 0x1, 0x0, 0x0, 0xc4800}, 0x48003) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x2800a000}, 0x8010) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r4 = syz_io_uring_setup(0xd3f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x220}, &(0x7f0000000700)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0xce3, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',=\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',version=9p2000.L,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='qdisc_create\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r9}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 885.963763ms ago: executing program 0 (id=1196): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) 855.402543ms ago: executing program 0 (id=1197): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e23, 0x0, @mcast1, 0x9}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendfile(r0, r1, &(0x7f0000000000), 0x1001) 776.007803ms ago: executing program 0 (id=1198): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@broadcast, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @broadcast}}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) getresgid(&(0x7f0000000780), &(0x7f0000000980), &(0x7f00000009c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000300), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x18) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x2710, @hyper}, 0x10) 758.876453ms ago: executing program 4 (id=1199): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000791230000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000380)='stack\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x318, 0xffffffff, 0x198, 0x3a010003, 0xb0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback=0x7f000008, 0x0, 0x0, 'pim6reg\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0xc}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40001800, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000000380)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 567.912872ms ago: executing program 3 (id=1201): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, 0x0) 548.969962ms ago: executing program 0 (id=1202): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a00000001900010000000000000000001c1400010000000084001300000000", @ANYRESOCT, @ANYRESDEC], 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x0) 522.988582ms ago: executing program 3 (id=1203): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x30080, 0x186) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @host}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x2, 0x4, 0x340, 0xffffffff, 0x0, 0x230, 0x160, 0xfeffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'veth0_to_bridge\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x1000000, 0x0, 0x1}}, 0xb8}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r7 = socket(0x18, 0x3, 0x0) connect$pppoe(r7, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vxcan1\x00'}}, 0x1e) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$pokeuser(0x6, r8, 0x358, 0xffffffff863da910) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_read_part_table(0x1058, &(0x7f00000008c0)="$eJzsz7FtwmAQBeAXO/6t9GmyRIqUqWAI5sHzACOwBCUdK9Ab/QjLkjdALr6vuOLeu+LCanwkaZPUDCX3sgRNkn7TvrIM826sdb80uml+Jo/rWFJrvXXpp/LpfPyfwu/f7U9y+SvJVzOf7Q7v+g0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1uwZAAD//zimEw8=") bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) sendfile(r7, r6, 0x0, 0x8) 470.970382ms ago: executing program 0 (id=1204): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000640), &(0x7f0000000680)='%pi6 \x00'}, 0x20) write$tun(r1, 0x0, 0x46) 470.046832ms ago: executing program 0 (id=1205): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x2, 0x40000000002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000004000000f323d33373938f4c1858000000000000de000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x26, &(0x7f00000031c0)={0x1}) 448.020272ms ago: executing program 4 (id=1207): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="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"/3232], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000004000000f323d33373938f4c1858000000000000de000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x26, &(0x7f00000031c0)={0x1}) 409.439162ms ago: executing program 3 (id=1208): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) 376.256042ms ago: executing program 3 (id=1210): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @random="ab6b0ead351e", 'veth0\x00'}}, 0x1e) r2 = socket(0x18, 0x0, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'geneve1\x00'}}, 0x1e) close(r1) r3 = socket(0x840000000002, 0x3, 0xff) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) sendmmsg$inet(r3, &(0x7f0000000240)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="0c000939d6c000000000000007000000"], 0x10}}], 0x1, 0x8044) r5 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x10) r9 = epoll_create(0xd001) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) epoll_pwait2(r9, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000002c0), 0x0, 0x0) timerfd_settime(r5, 0x3, &(0x7f0000000440)={{}, {r6, r7+10000000}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYRES32=r7, @ANYRES64, @ANYRESOCT=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) statx(0xffffffffffffffff, &(0x7f0000001d80)='./file0/../file0\x00', 0x4000, 0x0, 0x0) set_mempolicy(0x4005, &(0x7f0000000040), 0xfff) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x0, 0xf9, 0xfff8}) 295.862031ms ago: executing program 3 (id=1211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x401}, 0x18) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) (fail_nth: 3) 295.108151ms ago: executing program 3 (id=1212): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000680)="03", 0x1}], 0x1}], 0x1, 0x880) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000028400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 290.698701ms ago: executing program 2 (id=1213): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) lsm_get_self_attr(0x64, &(0x7f0000000580)={0x0, 0x0, 0x1020, 0x1000, ""/4096}, &(0x7f0000000040)=0x1020, 0x0) 273.008851ms ago: executing program 2 (id=1214): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 251.137991ms ago: executing program 1 (id=1215): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000001400000060ec970012302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0xfdef) recvmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (fail_nth: 1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) socket$packet(0x11, 0x2, 0x300) unshare(0x2a020400) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0xa000, 0x1da) unshare(0x2000400) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) unshare(0x2c040000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xc8, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450", 0x0, 0xfe, 0x60000000}, 0x50) 162.004271ms ago: executing program 2 (id=1216): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e23, 0x0, @mcast1, 0x9}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440), 0x1000a) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendfile(r0, r1, &(0x7f0000000000), 0x1001) 29.4059ms ago: executing program 2 (id=1217): bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r1, &(0x7f00000002c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='system_u:object_r:fonts_cache_c:s0 system_u:object_r:mouse_device_t:s0 000000000000004 /usr/sbin/cups-browsed\x00'], 0x73) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13.3238ms ago: executing program 2 (id=1218): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 0s ago: executing program 2 (id=1219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x30080, 0x186) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @host}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x2, 0x4, 0x340, 0xffffffff, 0x0, 0x230, 0x160, 0xfeffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'veth0_to_bridge\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x1000000, 0x0, 0x1}}, 0xb8}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r7 = socket(0x18, 0x3, 0x0) connect$pppoe(r7, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vxcan1\x00'}}, 0x1e) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$pokeuser(0x6, r8, 0x358, 0xffffffff863da910) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_read_part_table(0x1058, &(0x7f00000008c0)="$eJzsz7FtwmAQBeAXO/6t9GmyRIqUqWAI5sHzACOwBCUdK9Ab/QjLkjdALr6vuOLeu+LCanwkaZPUDCX3sgRNkn7TvrIM826sdb80uml+Jo/rWFJrvXXpp/LpfPyfwu/f7U9y+SvJVzOf7Q7v+g0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1uwZAAD//zimEw8=") bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) sendfile(r7, r6, 0x0, 0x8) kernel console output (not intermixed with test programs): 67295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 33.825205][ T29] audit: type=1326 audit(1738000027.063:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 33.848829][ T29] audit: type=1326 audit(1738000027.063:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 33.874528][ T29] audit: type=1326 audit(1738000027.193:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 33.897878][ T29] audit: type=1326 audit(1738000027.193:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 33.921364][ T29] audit: type=1326 audit(1738000027.193:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 33.944661][ T29] audit: type=1326 audit(1738000027.193:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 33.967880][ T29] audit: type=1326 audit(1738000027.193:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 34.035230][ T3799] FAULT_INJECTION: forcing a failure. [ 34.035230][ T3799] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.035615][ T3780] netlink: 132 bytes leftover after parsing attributes in process `syz.1.128'. [ 34.048352][ T3799] CPU: 1 UID: 0 PID: 3799 Comm: syz.3.137 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 34.048433][ T3799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 34.048444][ T3799] Call Trace: [ 34.048449][ T3799] [ 34.048455][ T3799] dump_stack_lvl+0xf2/0x150 [ 34.048535][ T3799] dump_stack+0x15/0x1a [ 34.048623][ T3799] should_fail_ex+0x24a/0x260 [ 34.048651][ T3799] should_fail+0xb/0x10 [ 34.048675][ T3799] should_fail_usercopy+0x1a/0x20 [ 34.048692][ T3799] _copy_from_iter+0xd5/0xd00 [ 34.048711][ T3799] ? alloc_pages_mpol+0x208/0x260 [ 34.048805][ T3799] copy_page_from_iter+0x14f/0x280 [ 34.048878][ T3799] tun_get_user+0x68b/0x25c0 [ 34.048908][ T3799] ? _parse_integer+0x27/0x30 [ 34.048932][ T3799] ? ref_tracker_alloc+0x1f5/0x2f0 [ 34.048990][ T3799] tun_chr_write_iter+0x188/0x240 [ 34.049018][ T3799] vfs_write+0x77b/0x920 [ 34.049184][ T3799] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 34.049214][ T3799] ksys_write+0xe8/0x1b0 [ 34.049233][ T3799] __x64_sys_write+0x42/0x50 [ 34.049252][ T3799] x64_sys_call+0x287e/0x2dc0 [ 34.049328][ T3799] do_syscall_64+0xc9/0x1c0 [ 34.049349][ T3799] ? clear_bhb_loop+0x55/0xb0 [ 34.049372][ T3799] ? clear_bhb_loop+0x55/0xb0 [ 34.049395][ T3799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.049422][ T3799] RIP: 0033:0x7f151cdab7df [ 34.049436][ T3799] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 34.049501][ T3799] RSP: 002b:00007f151b417000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 34.049518][ T3799] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdab7df [ 34.049529][ T3799] RDX: 0000000000000082 RSI: 0000000020001bc0 RDI: 00000000000000c8 [ 34.049539][ T3799] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 34.049582][ T3799] R10: 0000000000000082 R11: 0000000000000293 R12: 0000000000000001 [ 34.049593][ T3799] R13: 0000000000000001 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 34.049608][ T3799] [ 34.303217][ T3821] sd 0:0:1:0: device reset [ 34.353013][ T3832] FAULT_INJECTION: forcing a failure. [ 34.353013][ T3832] name failslab, interval 1, probability 0, space 0, times 0 [ 34.365748][ T3832] CPU: 1 UID: 0 PID: 3832 Comm: syz.3.151 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 34.365805][ T3832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 34.365815][ T3832] Call Trace: [ 34.365820][ T3832] [ 34.365826][ T3832] dump_stack_lvl+0xf2/0x150 [ 34.365852][ T3832] dump_stack+0x15/0x1a [ 34.365905][ T3832] should_fail_ex+0x24a/0x260 [ 34.365934][ T3832] should_failslab+0x8f/0xb0 [ 34.365953][ T3832] kmem_cache_alloc_noprof+0x52/0x320 [ 34.366016][ T3832] ? getname_flags+0x81/0x3b0 [ 34.366048][ T3832] getname_flags+0x81/0x3b0 [ 34.366074][ T3832] do_readlinkat+0x71/0x210 [ 34.366093][ T3832] __x64_sys_readlinkat+0x53/0x60 [ 34.366188][ T3832] x64_sys_call+0x86c/0x2dc0 [ 34.366211][ T3832] do_syscall_64+0xc9/0x1c0 [ 34.366233][ T3832] ? clear_bhb_loop+0x55/0xb0 [ 34.366320][ T3832] ? clear_bhb_loop+0x55/0xb0 [ 34.366343][ T3832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.366365][ T3832] RIP: 0033:0x7f151cdacd29 [ 34.366380][ T3832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.366411][ T3832] RSP: 002b:00007f151b417038 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 34.366427][ T3832] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdacd29 [ 34.366436][ T3832] RDX: 00000000200002c0 RSI: 00000000200001c0 RDI: 0000000000000007 [ 34.366446][ T3832] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 34.366457][ T3832] R10: 00000000000000c6 R11: 0000000000000246 R12: 0000000000000001 [ 34.366466][ T3832] R13: 0000000000000000 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 34.366480][ T3832] [ 34.605556][ T3853] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.635597][ T3860] netlink: 12 bytes leftover after parsing attributes in process `syz.1.162'. [ 34.648151][ T3860] kernel profiling enabled (shift: 8) [ 34.662778][ T3836] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 34.669322][ T3836] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 34.676894][ T3836] vhci_hcd vhci_hcd.0: Device attached [ 34.690015][ T3868] syz.0.164 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.701370][ T3868] netlink: 24 bytes leftover after parsing attributes in process `syz.0.164'. [ 34.710930][ T3864] vhci_hcd: connection closed [ 34.711226][ T2087] vhci_hcd: stop threads [ 34.720201][ T2087] vhci_hcd: release socket [ 34.724804][ T2087] vhci_hcd: disconnect device [ 34.766401][ T3883] netlink: 14 bytes leftover after parsing attributes in process `syz.3.170'. [ 34.831589][ T3897] netlink: 28 bytes leftover after parsing attributes in process `syz.0.176'. [ 34.852675][ T3903] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.171'. [ 34.861793][ T3903] netlink: 24 bytes leftover after parsing attributes in process `syz.1.171'. [ 34.875576][ T3906] Invalid ELF header magic: != ELF [ 34.887032][ T3902] usb usb8: usbfs: process 3902 (syz.3.178) did not claim interface 0 before use [ 34.889732][ T3907] 9pnet: Could not find request transport: f [ 34.922147][ T3913] program syz.3.181 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.932339][ T3913] FAULT_INJECTION: forcing a failure. [ 34.932339][ T3913] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.945478][ T3913] CPU: 1 UID: 0 PID: 3913 Comm: syz.3.181 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 34.945501][ T3913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 34.945530][ T3913] Call Trace: [ 34.945535][ T3913] [ 34.945540][ T3913] dump_stack_lvl+0xf2/0x150 [ 34.945564][ T3913] dump_stack+0x15/0x1a [ 34.945579][ T3913] should_fail_ex+0x24a/0x260 [ 34.945603][ T3913] should_fail+0xb/0x10 [ 34.945627][ T3913] should_fail_usercopy+0x1a/0x20 [ 34.945645][ T3913] _copy_from_user+0x1c/0xa0 [ 34.945666][ T3913] scsi_ioctl+0x11dc/0x1540 [ 34.945717][ T3913] ? avc_has_perm+0xd4/0x160 [ 34.945738][ T3913] ? file_has_perm+0x329/0x370 [ 34.945784][ T3913] ? do_vfs_ioctl+0x96e/0x1530 [ 34.945801][ T3913] sg_ioctl+0xda4/0x1870 [ 34.945866][ T3913] ? __fget_files+0x17c/0x1c0 [ 34.945896][ T3913] ? __pfx_sg_ioctl+0x10/0x10 [ 34.945916][ T3913] __se_sys_ioctl+0xc9/0x140 [ 34.945935][ T3913] __x64_sys_ioctl+0x43/0x50 [ 34.946008][ T3913] x64_sys_call+0x1690/0x2dc0 [ 34.946065][ T3913] do_syscall_64+0xc9/0x1c0 [ 34.946085][ T3913] ? clear_bhb_loop+0x55/0xb0 [ 34.946113][ T3913] ? clear_bhb_loop+0x55/0xb0 [ 34.946136][ T3913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.946226][ T3913] RIP: 0033:0x7f151cdacd29 [ 34.946241][ T3913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.946258][ T3913] RSP: 002b:00007f151b417038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 34.946273][ T3913] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdacd29 [ 34.946282][ T3913] RDX: 0000000020000780 RSI: 0000000000000001 RDI: 0000000000000003 [ 34.946291][ T3913] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 34.946334][ T3913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.946346][ T3913] R13: 0000000000000000 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 34.946362][ T3913] [ 35.250097][ T3930] netlink: 16 bytes leftover after parsing attributes in process `syz.0.186'. [ 35.291541][ T3937] program syz.0.189 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.305590][ T3939] netlink: 28 bytes leftover after parsing attributes in process `syz.4.190'. [ 35.315568][ T3942] capability: warning: `syz.0.191' uses deprecated v2 capabilities in a way that may be insecure [ 35.368596][ T3942] hub 2-0:1.0: USB hub found [ 35.373278][ T3942] hub 2-0:1.0: 8 ports detected [ 35.519325][ T3972] netlink: 28 bytes leftover after parsing attributes in process `syz.0.202'. [ 35.647433][ T4001] hub 1-0:1.0: USB hub found [ 35.652167][ T4001] hub 1-0:1.0: 8 ports detected [ 35.695663][ T4007] netlink: 28 bytes leftover after parsing attributes in process `syz.3.216'. [ 35.712788][ T4018] FAULT_INJECTION: forcing a failure. [ 35.712788][ T4018] name failslab, interval 1, probability 0, space 0, times 0 [ 35.725458][ T4018] CPU: 0 UID: 0 PID: 4018 Comm: syz.2.220 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 35.725481][ T4018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 35.725537][ T4018] Call Trace: [ 35.725543][ T4018] [ 35.725550][ T4018] dump_stack_lvl+0xf2/0x150 [ 35.725572][ T4018] dump_stack+0x15/0x1a [ 35.725587][ T4018] should_fail_ex+0x24a/0x260 [ 35.725684][ T4018] should_failslab+0x8f/0xb0 [ 35.725703][ T4018] __kmalloc_node_noprof+0xad/0x410 [ 35.725731][ T4018] ? __kvmalloc_node_noprof+0x72/0x170 [ 35.725827][ T4018] __kvmalloc_node_noprof+0x72/0x170 [ 35.725845][ T4018] io_ring_ctx_alloc+0x2db/0xcc0 [ 35.725870][ T4018] io_uring_create+0x40/0x6d0 [ 35.725919][ T4018] __se_sys_io_uring_setup+0x1d2/0x1e0 [ 35.725940][ T4018] __x64_sys_io_uring_setup+0x31/0x40 [ 35.725962][ T4018] x64_sys_call+0x270c/0x2dc0 [ 35.725981][ T4018] do_syscall_64+0xc9/0x1c0 [ 35.726044][ T4018] ? clear_bhb_loop+0x55/0xb0 [ 35.726064][ T4018] ? clear_bhb_loop+0x55/0xb0 [ 35.726083][ T4018] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.726105][ T4018] RIP: 0033:0x7f4dfa75cd29 [ 35.726117][ T4018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.726150][ T4018] RSP: 002b:00007f4df8dc0fc8 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 35.726165][ T4018] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75cd29 [ 35.726177][ T4018] RDX: 0000000020000080 RSI: 0000000020000480 RDI: 00000000000000d2 [ 35.726189][ T4018] RBP: 0000000020000480 R08: 0000000000000000 R09: 0000000020000080 [ 35.726240][ T4018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.726250][ T4018] R13: 0000000020000040 R14: 00000000000000d2 R15: 0000000020000080 [ 35.726267][ T4018] [ 35.933821][ T4031] FAULT_INJECTION: forcing a failure. [ 35.933821][ T4031] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.946970][ T4031] CPU: 1 UID: 0 PID: 4031 Comm: syz.0.226 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 35.947074][ T4031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 35.947083][ T4031] Call Trace: [ 35.947089][ T4031] [ 35.947094][ T4031] dump_stack_lvl+0xf2/0x150 [ 35.947115][ T4031] dump_stack+0x15/0x1a [ 35.947162][ T4031] should_fail_ex+0x24a/0x260 [ 35.947192][ T4031] should_fail+0xb/0x10 [ 35.947277][ T4031] should_fail_usercopy+0x1a/0x20 [ 35.947293][ T4031] _copy_from_iter+0xd5/0xd00 [ 35.947311][ T4031] ? kmalloc_reserve+0x16e/0x190 [ 35.947333][ T4031] ? __build_skb_around+0x196/0x1f0 [ 35.947355][ T4031] ? __alloc_skb+0x21f/0x310 [ 35.947431][ T4031] ? __virt_addr_valid+0x1ed/0x250 [ 35.947451][ T4031] ? __check_object_size+0x364/0x520 [ 35.947506][ T4031] netlink_sendmsg+0x460/0x6e0 [ 35.947537][ T4031] ? __pfx_netlink_sendmsg+0x10/0x10 [ 35.947560][ T4031] __sock_sendmsg+0x140/0x180 [ 35.947577][ T4031] ____sys_sendmsg+0x312/0x410 [ 35.947600][ T4031] __sys_sendmsg+0x19d/0x230 [ 35.947651][ T4031] __x64_sys_sendmsg+0x46/0x50 [ 35.947670][ T4031] x64_sys_call+0x2734/0x2dc0 [ 35.947690][ T4031] do_syscall_64+0xc9/0x1c0 [ 35.947733][ T4031] ? clear_bhb_loop+0x55/0xb0 [ 35.947822][ T4031] ? clear_bhb_loop+0x55/0xb0 [ 35.947846][ T4031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.947898][ T4031] RIP: 0033:0x7fbb24b3cd29 [ 35.947912][ T4031] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.947929][ T4031] RSP: 002b:00007fbb231a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 35.947947][ T4031] RAX: ffffffffffffffda RBX: 00007fbb24d55fa0 RCX: 00007fbb24b3cd29 [ 35.947959][ T4031] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 35.948039][ T4031] RBP: 00007fbb231a1090 R08: 0000000000000000 R09: 0000000000000000 [ 35.948048][ T4031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.948057][ T4031] R13: 0000000000000000 R14: 00007fbb24d55fa0 R15: 00007ffdd065ff38 [ 35.948070][ T4031] [ 36.450784][ T4076] hub 2-0:1.0: USB hub found [ 36.455505][ T4076] hub 2-0:1.0: 8 ports detected [ 36.540209][ T4098] FAULT_INJECTION: forcing a failure. [ 36.540209][ T4098] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.553373][ T4098] CPU: 1 UID: 0 PID: 4098 Comm: syz.0.254 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 36.553397][ T4098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 36.553450][ T4098] Call Trace: [ 36.553456][ T4098] [ 36.553462][ T4098] dump_stack_lvl+0xf2/0x150 [ 36.553483][ T4098] dump_stack+0x15/0x1a [ 36.553573][ T4098] should_fail_ex+0x24a/0x260 [ 36.553621][ T4098] should_fail+0xb/0x10 [ 36.553680][ T4098] should_fail_usercopy+0x1a/0x20 [ 36.553698][ T4098] _copy_from_user+0x1c/0xa0 [ 36.553717][ T4098] copy_msghdr_from_user+0x54/0x2a0 [ 36.553732][ T4098] ? __fget_files+0x17c/0x1c0 [ 36.553777][ T4098] __sys_sendmsg+0x13e/0x230 [ 36.553811][ T4098] __x64_sys_sendmsg+0x46/0x50 [ 36.553835][ T4098] x64_sys_call+0x2734/0x2dc0 [ 36.553874][ T4098] do_syscall_64+0xc9/0x1c0 [ 36.553895][ T4098] ? clear_bhb_loop+0x55/0xb0 [ 36.554010][ T4098] ? clear_bhb_loop+0x55/0xb0 [ 36.554031][ T4098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.554051][ T4098] RIP: 0033:0x7fbb24b3cd29 [ 36.554064][ T4098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.554078][ T4098] RSP: 002b:00007fbb231a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.554105][ T4098] RAX: ffffffffffffffda RBX: 00007fbb24d55fa0 RCX: 00007fbb24b3cd29 [ 36.554116][ T4098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 36.554127][ T4098] RBP: 00007fbb231a1090 R08: 0000000000000000 R09: 0000000000000000 [ 36.554138][ T4098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.554149][ T4098] R13: 0000000000000000 R14: 00007fbb24d55fa0 R15: 00007ffdd065ff38 [ 36.554165][ T4098] [ 36.779269][ T4109] FAULT_INJECTION: forcing a failure. [ 36.779269][ T4109] name failslab, interval 1, probability 0, space 0, times 0 [ 36.792029][ T4109] CPU: 1 UID: 0 PID: 4109 Comm: syz.1.258 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 36.792059][ T4109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 36.792068][ T4109] Call Trace: [ 36.792074][ T4109] [ 36.792080][ T4109] dump_stack_lvl+0xf2/0x150 [ 36.792101][ T4109] dump_stack+0x15/0x1a [ 36.792119][ T4109] should_fail_ex+0x24a/0x260 [ 36.792203][ T4109] ? audit_log_d_path+0x96/0x250 [ 36.792226][ T4109] should_failslab+0x8f/0xb0 [ 36.792244][ T4109] __kmalloc_cache_noprof+0x4e/0x320 [ 36.792274][ T4109] audit_log_d_path+0x96/0x250 [ 36.792346][ T4109] ? __rcu_read_unlock+0x4e/0x70 [ 36.792362][ T4109] audit_log_d_path_exe+0x42/0x70 [ 36.792387][ T4109] audit_log_task+0x192/0x1c0 [ 36.792452][ T4109] audit_seccomp+0x68/0x130 [ 36.792474][ T4109] __seccomp_filter+0x6fa/0x1180 [ 36.792493][ T4109] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 36.792563][ T4109] ? vfs_write+0x644/0x920 [ 36.792583][ T4109] __secure_computing+0x9f/0x1c0 [ 36.792602][ T4109] syscall_trace_enter+0xd1/0x1f0 [ 36.792623][ T4109] ? fpregs_assert_state_consistent+0x83/0xa0 [ 36.792681][ T4109] do_syscall_64+0xaa/0x1c0 [ 36.792702][ T4109] ? clear_bhb_loop+0x55/0xb0 [ 36.792723][ T4109] ? clear_bhb_loop+0x55/0xb0 [ 36.792778][ T4109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.792802][ T4109] RIP: 0033:0x7fb22f31cd29 [ 36.792885][ T4109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.792901][ T4109] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 000000000000007e [ 36.792917][ T4109] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 36.792926][ T4109] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 36.792937][ T4109] RBP: 00007fb22d981090 R08: 0000000000000000 R09: 0000000000000000 [ 36.792948][ T4109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.792960][ T4109] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 36.793019][ T4109] [ 37.056982][ T4114] hub 2-0:1.0: USB hub found [ 37.063678][ T4114] hub 2-0:1.0: 8 ports detected [ 37.183627][ T58] tipc: Subscription rejected, illegal request [ 37.186154][ T4124] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 37.368179][ T4138] hub 2-0:1.0: USB hub found [ 37.373226][ T4138] hub 2-0:1.0: 8 ports detected [ 37.553971][ T4149] FAULT_INJECTION: forcing a failure. [ 37.553971][ T4149] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.567124][ T4149] CPU: 1 UID: 0 PID: 4149 Comm: syz.4.274 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 37.567149][ T4149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 37.567183][ T4149] Call Trace: [ 37.567189][ T4149] [ 37.567195][ T4149] dump_stack_lvl+0xf2/0x150 [ 37.567220][ T4149] dump_stack+0x15/0x1a [ 37.567279][ T4149] should_fail_ex+0x24a/0x260 [ 37.567309][ T4149] should_fail+0xb/0x10 [ 37.567404][ T4149] should_fail_usercopy+0x1a/0x20 [ 37.567420][ T4149] _copy_to_user+0x20/0xa0 [ 37.567438][ T4149] simple_read_from_buffer+0xa0/0x110 [ 37.567455][ T4149] proc_fail_nth_read+0xf9/0x140 [ 37.567475][ T4149] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 37.567532][ T4149] vfs_read+0x19b/0x6f0 [ 37.567548][ T4149] ? __rcu_read_unlock+0x4e/0x70 [ 37.567566][ T4149] ? __fget_files+0x17c/0x1c0 [ 37.567590][ T4149] ksys_read+0xe8/0x1b0 [ 37.567643][ T4149] __x64_sys_read+0x42/0x50 [ 37.567660][ T4149] x64_sys_call+0x2874/0x2dc0 [ 37.567680][ T4149] do_syscall_64+0xc9/0x1c0 [ 37.567701][ T4149] ? clear_bhb_loop+0x55/0xb0 [ 37.567803][ T4149] ? clear_bhb_loop+0x55/0xb0 [ 37.567824][ T4149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.567843][ T4149] RIP: 0033:0x7fac7236b73c [ 37.567902][ T4149] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 37.567919][ T4149] RSP: 002b:00007fac709b6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 37.567937][ T4149] RAX: ffffffffffffffda RBX: 00007fac72586080 RCX: 00007fac7236b73c [ 37.567949][ T4149] RDX: 000000000000000f RSI: 00007fac709b60a0 RDI: 0000000000000004 [ 37.567983][ T4149] RBP: 00007fac709b6090 R08: 0000000000000000 R09: 0000000000000000 [ 37.567993][ T4149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.568002][ T4149] R13: 0000000000000000 R14: 00007fac72586080 R15: 00007ffc443daf88 [ 37.568014][ T4149] [ 38.277769][ T4210] hub 2-0:1.0: USB hub found [ 38.282441][ T4210] hub 2-0:1.0: 8 ports detected [ 38.406581][ T4220] netlink: 'syz.0.307': attribute type 13 has an invalid length. [ 38.415862][ T4220] gretap0: refused to change device tx_queue_len [ 38.422624][ T4220] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 38.716287][ T4246] 9pnet_fd: Insufficient options for proto=fd [ 38.723439][ T4246] pim6reg1: entered promiscuous mode [ 38.728816][ T4246] pim6reg1: entered allmulticast mode [ 38.808958][ T4273] futex_wake_op: syz.4.321 tries to shift op by 32; fix this program [ 38.819587][ T4273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4273 comm=syz.4.321 [ 38.832030][ T4273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4273 comm=syz.4.321 [ 38.863767][ T4273] team0: Port device team_slave_1 removed [ 38.877470][ T4273] syz.4.321 (4273) used greatest stack depth: 10384 bytes left [ 39.126764][ T4302] syz.1.333 uses obsolete (PF_INET,SOCK_PACKET) [ 39.159918][ T29] kauditd_printk_skb: 433 callbacks suppressed [ 39.159933][ T29] audit: type=1326 audit(1738000032.473:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.192797][ T29] audit: type=1326 audit(1738000032.513:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.216479][ T29] audit: type=1326 audit(1738000032.513:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.239798][ T29] audit: type=1326 audit(1738000032.513:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.263302][ T29] audit: type=1326 audit(1738000032.513:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.286624][ T29] audit: type=1326 audit(1738000032.513:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.309929][ T29] audit: type=1326 audit(1738000032.513:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.333256][ T29] audit: type=1326 audit(1738000032.513:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.357139][ T29] audit: type=1326 audit(1738000032.513:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.456550][ T29] audit: type=1326 audit(1738000032.703:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 39.556598][ T4317] hub 2-0:1.0: USB hub found [ 39.562723][ T4317] hub 2-0:1.0: 8 ports detected [ 39.791169][ T4338] syz_tun: entered promiscuous mode [ 39.796518][ T4338] macsec1: entered allmulticast mode [ 39.801906][ T4338] syz_tun: entered allmulticast mode [ 39.809376][ T4338] syz_tun: left allmulticast mode [ 39.814438][ T4338] syz_tun: left promiscuous mode [ 39.862094][ T4344] __nla_validate_parse: 4 callbacks suppressed [ 39.862187][ T4344] netlink: 24 bytes leftover after parsing attributes in process `syz.3.350'. [ 40.069303][ T4349] hub 2-0:1.0: USB hub found [ 40.077714][ T4349] hub 2-0:1.0: 8 ports detected [ 40.412654][ T4370] netlink: 'syz.0.360': attribute type 29 has an invalid length. [ 40.456013][ T4358] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 40.495441][ T4380] netlink: 8 bytes leftover after parsing attributes in process `syz.3.364'. [ 40.586873][ T4396] netlink: 24 bytes leftover after parsing attributes in process `syz.1.370'. [ 40.656932][ T4402] netlink: 24 bytes leftover after parsing attributes in process `syz.1.373'. [ 40.718142][ T4412] bridge0: port 1(macvlan2) entered blocking state [ 40.724929][ T4412] bridge0: port 1(macvlan2) entered disabled state [ 40.738805][ T4412] macvlan2: entered allmulticast mode [ 40.746124][ T4412] macvlan2: left allmulticast mode [ 40.861187][ T4431] netlink: 36 bytes leftover after parsing attributes in process `syz.1.386'. [ 41.274130][ T4463] pim6reg1: entered promiscuous mode [ 41.279497][ T4463] pim6reg1: entered allmulticast mode [ 41.466667][ T4490] netlink: 24 bytes leftover after parsing attributes in process `syz.0.408'. [ 41.574919][ T4499] pim6reg1: entered promiscuous mode [ 41.580246][ T4499] pim6reg1: entered allmulticast mode [ 41.984923][ T4537] pim6reg1: entered promiscuous mode [ 41.990234][ T4537] pim6reg1: entered allmulticast mode [ 42.343510][ T4569] 9pnet_fd: Insufficient options for proto=fd [ 42.355190][ T4569] pim6reg1: entered promiscuous mode [ 42.360521][ T4569] pim6reg1: entered allmulticast mode [ 42.999559][ T4629] netlink: 24 bytes leftover after parsing attributes in process `syz.0.458'. [ 43.023152][ T4631] netlink: 24 bytes leftover after parsing attributes in process `syz.1.459'. [ 43.137342][ T4645] hub 2-0:1.0: USB hub found [ 43.142061][ T4645] hub 2-0:1.0: 8 ports detected [ 43.161979][ T4650] FAULT_INJECTION: forcing a failure. [ 43.161979][ T4650] name failslab, interval 1, probability 0, space 0, times 0 [ 43.174661][ T4650] CPU: 0 UID: 0 PID: 4650 Comm: syz.1.468 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 43.174682][ T4650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.174692][ T4650] Call Trace: [ 43.174698][ T4650] [ 43.174706][ T4650] dump_stack_lvl+0xf2/0x150 [ 43.174739][ T4650] dump_stack+0x15/0x1a [ 43.174756][ T4650] should_fail_ex+0x24a/0x260 [ 43.174781][ T4650] should_failslab+0x8f/0xb0 [ 43.174799][ T4650] __kmalloc_noprof+0xab/0x3f0 [ 43.174828][ T4650] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 43.174850][ T4650] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 43.174870][ T4650] genl_rcv_msg+0x470/0x6c0 [ 43.174887][ T4650] ? __pfx_team_nl_noop_doit+0x10/0x10 [ 43.174918][ T4650] ? __dev_queue_xmit+0xb6e/0x2090 [ 43.174977][ T4650] ? ref_tracker_free+0x3a5/0x410 [ 43.175067][ T4650] ? __dev_queue_xmit+0x186/0x2090 [ 43.175155][ T4650] netlink_rcv_skb+0x12c/0x230 [ 43.175180][ T4650] ? __pfx_genl_rcv_msg+0x10/0x10 [ 43.175220][ T4650] genl_rcv+0x28/0x40 [ 43.175238][ T4650] netlink_unicast+0x599/0x670 [ 43.175260][ T4650] netlink_sendmsg+0x5cc/0x6e0 [ 43.175361][ T4650] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.175386][ T4650] __sock_sendmsg+0x140/0x180 [ 43.175405][ T4650] ____sys_sendmsg+0x312/0x410 [ 43.175430][ T4650] __sys_sendmsg+0x19d/0x230 [ 43.175473][ T4650] __x64_sys_sendmsg+0x46/0x50 [ 43.175493][ T4650] x64_sys_call+0x2734/0x2dc0 [ 43.175521][ T4650] do_syscall_64+0xc9/0x1c0 [ 43.175540][ T4650] ? clear_bhb_loop+0x55/0xb0 [ 43.175565][ T4650] ? clear_bhb_loop+0x55/0xb0 [ 43.175589][ T4650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.175633][ T4650] RIP: 0033:0x7fb22f31cd29 [ 43.175645][ T4650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.175658][ T4650] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.175725][ T4650] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 43.175734][ T4650] RDX: 0000000000000000 RSI: 0000000020001180 RDI: 0000000000000003 [ 43.175743][ T4650] RBP: 00007fb22d981090 R08: 0000000000000000 R09: 0000000000000000 [ 43.175752][ T4650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.175762][ T4650] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 43.175778][ T4650] [ 43.451054][ T4660] FAULT_INJECTION: forcing a failure. [ 43.451054][ T4660] name failslab, interval 1, probability 0, space 0, times 0 [ 43.463784][ T4660] CPU: 0 UID: 0 PID: 4660 Comm: syz.3.472 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 43.463802][ T4660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.463810][ T4660] Call Trace: [ 43.463814][ T4660] [ 43.463819][ T4660] dump_stack_lvl+0xf2/0x150 [ 43.463842][ T4660] dump_stack+0x15/0x1a [ 43.463910][ T4660] should_fail_ex+0x24a/0x260 [ 43.463953][ T4660] should_failslab+0x8f/0xb0 [ 43.463972][ T4660] kmem_cache_alloc_noprof+0x52/0x320 [ 43.463997][ T4660] ? ep_insert+0x2c2/0xcd0 [ 43.464018][ T4660] ep_insert+0x2c2/0xcd0 [ 43.464038][ T4660] ? security_capable+0x81/0x90 [ 43.464058][ T4660] do_epoll_ctl+0x604/0x930 [ 43.464078][ T4660] __x64_sys_epoll_ctl+0xc6/0xf0 [ 43.464098][ T4660] x64_sys_call+0x1361/0x2dc0 [ 43.464127][ T4660] do_syscall_64+0xc9/0x1c0 [ 43.464175][ T4660] ? clear_bhb_loop+0x55/0xb0 [ 43.464195][ T4660] ? clear_bhb_loop+0x55/0xb0 [ 43.464214][ T4660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.464232][ T4660] RIP: 0033:0x7f151cdacd29 [ 43.464281][ T4660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.464335][ T4660] RSP: 002b:00007f151b417038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 43.464351][ T4660] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdacd29 [ 43.464359][ T4660] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000007 [ 43.464367][ T4660] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 43.464375][ T4660] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 43.464383][ T4660] R13: 0000000000000000 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 43.464395][ T4660] [ 43.664221][ T4669] x_tables: duplicate underflow at hook 4 [ 43.671254][ T4669] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.681081][ T4669] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.779108][ T4669] wireguard0: entered promiscuous mode [ 43.784775][ T4669] wireguard0: entered allmulticast mode [ 43.851882][ T4695] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 44.022978][ T4698] netlink: 24 bytes leftover after parsing attributes in process `syz.3.485'. [ 44.208785][ T29] kauditd_printk_skb: 645 callbacks suppressed [ 44.208797][ T29] audit: type=1326 audit(1738000037.523:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.254941][ T29] audit: type=1326 audit(1738000037.563:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.278330][ T29] audit: type=1326 audit(1738000037.563:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.301641][ T29] audit: type=1326 audit(1738000037.563:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.325035][ T29] audit: type=1326 audit(1738000037.563:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.348587][ T29] audit: type=1326 audit(1738000037.563:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.371643][ T4708] 9pnet_fd: Insufficient options for proto=fd [ 44.371903][ T29] audit: type=1326 audit(1738000037.563:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.401212][ T29] audit: type=1326 audit(1738000037.563:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.402305][ T4708] pim6reg1: entered promiscuous mode [ 44.424616][ T29] audit: type=1326 audit(1738000037.563:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.429998][ T4708] pim6reg1: entered allmulticast mode [ 44.453265][ T29] audit: type=1326 audit(1738000037.563:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 44.919794][ T4741] delete_channel: no stack [ 44.926246][ T4741] delete_channel: no stack [ 45.076664][ T4755] __nla_validate_parse: 3 callbacks suppressed [ 45.076680][ T4755] netlink: 36 bytes leftover after parsing attributes in process `syz.3.509'. [ 45.190578][ T4769] hub 2-0:1.0: USB hub found [ 45.195657][ T4769] hub 2-0:1.0: 8 ports detected [ 45.286133][ T4781] netlink: 92 bytes leftover after parsing attributes in process `syz.3.521'. [ 45.378158][ T4789] FAULT_INJECTION: forcing a failure. [ 45.378158][ T4789] name failslab, interval 1, probability 0, space 0, times 0 [ 45.390914][ T4789] CPU: 0 UID: 0 PID: 4789 Comm: syz.1.524 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 45.391009][ T4789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.391021][ T4789] Call Trace: [ 45.391027][ T4789] [ 45.391033][ T4789] dump_stack_lvl+0xf2/0x150 [ 45.391055][ T4789] dump_stack+0x15/0x1a [ 45.391074][ T4789] should_fail_ex+0x24a/0x260 [ 45.391173][ T4789] should_failslab+0x8f/0xb0 [ 45.391196][ T4789] __kmalloc_noprof+0xab/0x3f0 [ 45.391220][ T4789] ? blk_rq_map_user_iov+0x3ec/0x12f0 [ 45.391244][ T4789] blk_rq_map_user_iov+0x3ec/0x12f0 [ 45.391297][ T4789] ? import_iovec+0xbc/0xd0 [ 45.391321][ T4789] blk_rq_map_user_io+0x214/0x260 [ 45.391368][ T4789] ? sg_link_reserve+0x118/0x140 [ 45.391392][ T4789] sg_common_write+0x812/0x8d0 [ 45.391420][ T4789] sg_new_write+0x82b/0x8e0 [ 45.391533][ T4789] sg_ioctl+0xe22/0x1870 [ 45.391554][ T4789] ? __fget_files+0x17c/0x1c0 [ 45.391576][ T4789] ? __pfx_sg_ioctl+0x10/0x10 [ 45.391592][ T4789] __se_sys_ioctl+0xc9/0x140 [ 45.391656][ T4789] __x64_sys_ioctl+0x43/0x50 [ 45.391671][ T4789] x64_sys_call+0x1690/0x2dc0 [ 45.391705][ T4789] do_syscall_64+0xc9/0x1c0 [ 45.391727][ T4789] ? clear_bhb_loop+0x55/0xb0 [ 45.391777][ T4789] ? clear_bhb_loop+0x55/0xb0 [ 45.391796][ T4789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.391875][ T4789] RIP: 0033:0x7fb22f31cd29 [ 45.391890][ T4789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.391906][ T4789] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.391923][ T4789] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 45.391934][ T4789] RDX: 0000000020000040 RSI: 0000000000002285 RDI: 0000000000000007 [ 45.391945][ T4789] RBP: 00007fb22d981090 R08: 0000000000000000 R09: 0000000000000000 [ 45.391955][ T4789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.391987][ T4789] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 45.392002][ T4789] [ 45.637562][ T4791] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.649190][ T4791] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.658344][ T4795] wireguard0: entered promiscuous mode [ 45.663888][ T4795] wireguard0: entered allmulticast mode [ 45.808988][ T4813] ip6gre1: entered allmulticast mode [ 45.934084][ T4824] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.960496][ T4826] FAULT_INJECTION: forcing a failure. [ 45.960496][ T4826] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.973591][ T4826] CPU: 1 UID: 0 PID: 4826 Comm: syz.3.538 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 45.973610][ T4826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.973619][ T4826] Call Trace: [ 45.973624][ T4826] [ 45.973630][ T4826] dump_stack_lvl+0xf2/0x150 [ 45.973680][ T4826] dump_stack+0x15/0x1a [ 45.973699][ T4826] should_fail_ex+0x24a/0x260 [ 45.973735][ T4826] should_fail+0xb/0x10 [ 45.973755][ T4826] should_fail_usercopy+0x1a/0x20 [ 45.973770][ T4826] _copy_to_user+0x20/0xa0 [ 45.973858][ T4826] simple_read_from_buffer+0xa0/0x110 [ 45.973877][ T4826] proc_fail_nth_read+0xf9/0x140 [ 45.973936][ T4826] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 45.973954][ T4826] vfs_read+0x19b/0x6f0 [ 45.973969][ T4826] ? __rcu_read_unlock+0x4e/0x70 [ 45.974054][ T4826] ? __fget_files+0x17c/0x1c0 [ 45.974143][ T4826] ksys_read+0xe8/0x1b0 [ 45.974210][ T4826] __x64_sys_read+0x42/0x50 [ 45.974228][ T4826] x64_sys_call+0x2874/0x2dc0 [ 45.974247][ T4826] do_syscall_64+0xc9/0x1c0 [ 45.974277][ T4826] ? clear_bhb_loop+0x55/0xb0 [ 45.974296][ T4826] ? clear_bhb_loop+0x55/0xb0 [ 45.974322][ T4826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.974410][ T4826] RIP: 0033:0x7f151cdab73c [ 45.974424][ T4826] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 45.974441][ T4826] RSP: 002b:00007f151b417030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 45.974459][ T4826] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdab73c [ 45.974471][ T4826] RDX: 000000000000000f RSI: 00007f151b4170a0 RDI: 0000000000000006 [ 45.974480][ T4826] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 45.974489][ T4826] R10: 00000000000001ff R11: 0000000000000246 R12: 0000000000000001 [ 45.974498][ T4826] R13: 0000000000000000 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 45.974555][ T4826] [ 46.187744][ T4830] netlink: 56 bytes leftover after parsing attributes in process `syz.0.539'. [ 46.240870][ T4250] tipc: Subscription rejected, illegal request [ 46.242051][ T4829] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 46.317496][ T4837] netlink: 24 bytes leftover after parsing attributes in process `syz.0.542'. [ 46.541350][ T4264] tipc: Subscription rejected, illegal request [ 46.550473][ T4859] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 46.648916][ T4872] netlink: 56 bytes leftover after parsing attributes in process `syz.2.556'. [ 46.667685][ T4864] pim6reg1: entered promiscuous mode [ 46.673016][ T4864] pim6reg1: entered allmulticast mode [ 46.867514][ T4892] hub 2-0:1.0: USB hub found [ 46.873771][ T4892] hub 2-0:1.0: 8 ports detected [ 46.879929][ T4250] tipc: Subscription rejected, illegal request [ 46.904126][ T4890] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 47.436644][ T50] tipc: Subscription rejected, illegal request [ 47.438177][ T4933] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 47.601353][ T4949] netlink: 'syz.1.589': attribute type 4 has an invalid length. [ 47.609062][ T4949] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 47.692751][ T4955] netlink: 92 bytes leftover after parsing attributes in process `syz.1.592'. [ 47.712853][ T4957] FAULT_INJECTION: forcing a failure. [ 47.712853][ T4957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.725998][ T4957] CPU: 0 UID: 0 PID: 4957 Comm: syz.1.593 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 47.726021][ T4957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 47.726032][ T4957] Call Trace: [ 47.726038][ T4957] [ 47.726044][ T4957] dump_stack_lvl+0xf2/0x150 [ 47.726076][ T4957] dump_stack+0x15/0x1a [ 47.726095][ T4957] should_fail_ex+0x24a/0x260 [ 47.726174][ T4957] should_fail+0xb/0x10 [ 47.726195][ T4957] should_fail_usercopy+0x1a/0x20 [ 47.726213][ T4957] _copy_from_iter+0xd5/0xd00 [ 47.726231][ T4957] ? kmalloc_reserve+0x16e/0x190 [ 47.726243][ T4957] ? __build_skb_around+0x196/0x1f0 [ 47.726287][ T4957] ? __alloc_skb+0x21f/0x310 [ 47.726298][ T4957] ? __virt_addr_valid+0x1ed/0x250 [ 47.726310][ T4957] ? __check_object_size+0x364/0x520 [ 47.726343][ T4957] netlink_sendmsg+0x460/0x6e0 [ 47.726422][ T4957] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.726438][ T4957] __sock_sendmsg+0x140/0x180 [ 47.726448][ T4957] ____sys_sendmsg+0x312/0x410 [ 47.726522][ T4957] __sys_sendmsg+0x19d/0x230 [ 47.726542][ T4957] __x64_sys_sendmsg+0x46/0x50 [ 47.726558][ T4957] x64_sys_call+0x2734/0x2dc0 [ 47.726580][ T4957] do_syscall_64+0xc9/0x1c0 [ 47.726601][ T4957] ? clear_bhb_loop+0x55/0xb0 [ 47.726691][ T4957] ? clear_bhb_loop+0x55/0xb0 [ 47.726704][ T4957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.726718][ T4957] RIP: 0033:0x7fb22f31cd29 [ 47.726797][ T4957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.726806][ T4957] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.726817][ T4957] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 47.726823][ T4957] RDX: 0000000000000080 RSI: 0000000020000280 RDI: 0000000000000003 [ 47.726829][ T4957] RBP: 00007fb22d981090 R08: 0000000000000000 R09: 0000000000000000 [ 47.726904][ T4957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.726910][ T4957] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 47.726918][ T4957] [ 48.546427][ T5033] 9pnet_fd: Insufficient options for proto=fd [ 48.577366][ T5035] netlink: 56 bytes leftover after parsing attributes in process `syz.3.620'. [ 48.586494][ T5018] pim6reg1: entered promiscuous mode [ 48.591864][ T5018] pim6reg1: entered allmulticast mode [ 48.666315][ T5047] IPv6: Can't replace route, no match found [ 48.686201][ T5051] netlink: 56 bytes leftover after parsing attributes in process `syz.0.626'. [ 48.914438][ T5068] netlink: 56 bytes leftover after parsing attributes in process `syz.2.633'. [ 48.966164][ T5074] sg_write: process 398 (syz.0.635) changed security contexts after opening file descriptor, this is not allowed. [ 48.979179][ T5074] program syz.0.635 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.267911][ T5102] veth0_to_team: entered promiscuous mode [ 49.273700][ T5102] veth0_to_team: entered allmulticast mode [ 49.519491][ T5111] xt_hashlimit: size too large, truncated to 1048576 [ 49.563903][ T29] kauditd_printk_skb: 523 callbacks suppressed [ 49.563916][ T29] audit: type=1326 audit(1738000042.873:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.650" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fac7236cd29 code=0x0 [ 49.933740][ T5127] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:0000 with DS=0x7 [ 49.956506][ T29] audit: type=1400 audit(1738000043.273:2480): avc: denied { setopt } for pid=5126 comm="syz.0.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.013425][ T5141] FAULT_INJECTION: forcing a failure. [ 50.013425][ T5141] name failslab, interval 1, probability 0, space 0, times 0 [ 50.026152][ T5141] CPU: 1 UID: 0 PID: 5141 Comm: syz.2.662 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 50.026181][ T5141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 50.026191][ T5141] Call Trace: [ 50.026196][ T5141] [ 50.026202][ T5141] dump_stack_lvl+0xf2/0x150 [ 50.026224][ T5141] dump_stack+0x15/0x1a [ 50.026289][ T5141] should_fail_ex+0x24a/0x260 [ 50.026316][ T5141] ? resv_map_alloc+0x57/0x190 [ 50.026376][ T5141] should_failslab+0x8f/0xb0 [ 50.026398][ T5141] __kmalloc_cache_noprof+0x4e/0x320 [ 50.026429][ T5141] resv_map_alloc+0x57/0x190 [ 50.026457][ T5141] hugetlbfs_get_inode+0x64/0x380 [ 50.026540][ T5141] hugetlb_file_setup+0x188/0x3c0 [ 50.026567][ T5141] ksys_mmap_pgoff+0x172/0x330 [ 50.026640][ T5141] x64_sys_call+0x1940/0x2dc0 [ 50.026670][ T5141] do_syscall_64+0xc9/0x1c0 [ 50.026688][ T5141] ? clear_bhb_loop+0x55/0xb0 [ 50.026741][ T5141] ? clear_bhb_loop+0x55/0xb0 [ 50.026762][ T5141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.026781][ T5141] RIP: 0033:0x7f4dfa75cd29 [ 50.026793][ T5141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.026878][ T5141] RSP: 002b:00007f4df8dc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 50.026896][ T5141] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75cd29 [ 50.026983][ T5141] RDX: 0000000000000000 RSI: 0000000001400000 RDI: 0000000020000000 [ 50.026993][ T5141] RBP: 00007f4df8dc1090 R08: ffffffffffffffff R09: 0000000000000000 [ 50.027004][ T5141] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000001 [ 50.027013][ T5141] R13: 0000000000000001 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 50.027027][ T5141] [ 50.390245][ T5169] hub 2-0:1.0: USB hub found [ 50.395149][ T5169] hub 2-0:1.0: 8 ports detected [ 50.420616][ T29] audit: type=1326 audit(1738000043.733:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac72363ce7 code=0x7ffc0000 [ 50.443881][ T29] audit: type=1326 audit(1738000043.733:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac72308f29 code=0x7ffc0000 [ 50.467331][ T29] audit: type=1326 audit(1738000043.733:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac72363ce7 code=0x7ffc0000 [ 50.472230][ T5185] __nla_validate_parse: 6 callbacks suppressed [ 50.472242][ T5185] netlink: 24 bytes leftover after parsing attributes in process `syz.1.672'. [ 50.490572][ T29] audit: type=1326 audit(1738000043.733:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac72308f29 code=0x7ffc0000 [ 50.490601][ T29] audit: type=1326 audit(1738000043.733:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 50.490620][ T29] audit: type=1326 audit(1738000043.733:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 50.490694][ T29] audit: type=1326 audit(1738000043.733:2487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac7236b690 code=0x7ffc0000 [ 50.599554][ T29] audit: type=1326 audit(1738000043.733:2488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5180 comm="syz.4.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fac7236e557 code=0x7ffc0000 [ 50.617607][ T5186] 9pnet_fd: Insufficient options for proto=fd [ 50.626489][ T5189] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 50.692086][ T5197] FAULT_INJECTION: forcing a failure. [ 50.692086][ T5197] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.705316][ T5197] CPU: 1 UID: 0 PID: 5197 Comm: syz.2.677 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 50.705349][ T5197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 50.705357][ T5197] Call Trace: [ 50.705362][ T5197] [ 50.705368][ T5197] dump_stack_lvl+0xf2/0x150 [ 50.705391][ T5197] dump_stack+0x15/0x1a [ 50.705409][ T5197] should_fail_ex+0x24a/0x260 [ 50.705466][ T5197] should_fail+0xb/0x10 [ 50.705490][ T5197] should_fail_usercopy+0x1a/0x20 [ 50.705505][ T5197] _copy_to_user+0x20/0xa0 [ 50.705523][ T5197] simple_read_from_buffer+0xa0/0x110 [ 50.705543][ T5197] proc_fail_nth_read+0xf9/0x140 [ 50.705621][ T5197] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 50.705662][ T5197] vfs_read+0x19b/0x6f0 [ 50.705679][ T5197] ? __rcu_read_unlock+0x4e/0x70 [ 50.705697][ T5197] ? __fget_files+0x17c/0x1c0 [ 50.705717][ T5197] ksys_read+0xe8/0x1b0 [ 50.705756][ T5197] __x64_sys_read+0x42/0x50 [ 50.705774][ T5197] x64_sys_call+0x2874/0x2dc0 [ 50.705793][ T5197] do_syscall_64+0xc9/0x1c0 [ 50.705813][ T5197] ? clear_bhb_loop+0x55/0xb0 [ 50.705857][ T5197] ? clear_bhb_loop+0x55/0xb0 [ 50.705930][ T5197] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.706047][ T5197] RIP: 0033:0x7f4dfa75b73c [ 50.706061][ T5197] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 50.706077][ T5197] RSP: 002b:00007f4df8dc1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 50.706094][ T5197] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75b73c [ 50.706109][ T5197] RDX: 000000000000000f RSI: 00007f4df8dc10a0 RDI: 0000000000000003 [ 50.706118][ T5197] RBP: 00007f4df8dc1090 R08: 0000000000000000 R09: 0000000000000000 [ 50.706127][ T5197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.706181][ T5197] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 50.706195][ T5197] [ 50.920098][ T5202] netlink: 56 bytes leftover after parsing attributes in process `syz.4.678'. [ 50.934252][ T5204] FAULT_INJECTION: forcing a failure. [ 50.934252][ T5204] name failslab, interval 1, probability 0, space 0, times 0 [ 50.946992][ T5204] CPU: 0 UID: 0 PID: 5204 Comm: syz.2.679 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 50.947012][ T5204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 50.947021][ T5204] Call Trace: [ 50.947026][ T5204] [ 50.947083][ T5204] dump_stack_lvl+0xf2/0x150 [ 50.947161][ T5204] dump_stack+0x15/0x1a [ 50.947176][ T5204] should_fail_ex+0x24a/0x260 [ 50.947280][ T5204] should_failslab+0x8f/0xb0 [ 50.947298][ T5204] kmem_cache_alloc_noprof+0x52/0x320 [ 50.947326][ T5204] ? skb_clone+0x154/0x1f0 [ 50.947347][ T5204] skb_clone+0x154/0x1f0 [ 50.947442][ T5204] __netlink_deliver_tap+0x2bd/0x4f0 [ 50.947468][ T5204] netlink_unicast+0x64a/0x670 [ 50.947489][ T5204] netlink_sendmsg+0x5cc/0x6e0 [ 50.947626][ T5204] ? __pfx_netlink_sendmsg+0x10/0x10 [ 50.947648][ T5204] __sock_sendmsg+0x140/0x180 [ 50.947662][ T5204] ____sys_sendmsg+0x312/0x410 [ 50.947684][ T5204] __sys_sendmsg+0x19d/0x230 [ 50.947792][ T5204] __x64_sys_sendmsg+0x46/0x50 [ 50.947811][ T5204] x64_sys_call+0x2734/0x2dc0 [ 50.947837][ T5204] do_syscall_64+0xc9/0x1c0 [ 50.948007][ T5204] ? clear_bhb_loop+0x55/0xb0 [ 50.948035][ T5204] ? clear_bhb_loop+0x55/0xb0 [ 50.948053][ T5204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.948101][ T5204] RIP: 0033:0x7f4dfa75cd29 [ 50.948114][ T5204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.948127][ T5204] RSP: 002b:00007f4df8dc1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.948141][ T5204] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75cd29 [ 50.948150][ T5204] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 50.948159][ T5204] RBP: 00007f4df8dc1090 R08: 0000000000000000 R09: 0000000000000000 [ 50.948168][ T5204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.948177][ T5204] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 50.948190][ T5204] [ 51.126425][ T5224] netlink: 24 bytes leftover after parsing attributes in process `syz.2.685'. [ 51.258260][ T5235] bridge_slave_0: left allmulticast mode [ 51.263953][ T5235] bridge_slave_0: left promiscuous mode [ 51.269784][ T5235] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.305712][ T5235] bridge_slave_1: left allmulticast mode [ 51.311394][ T5235] bridge_slave_1: left promiscuous mode [ 51.317169][ T5235] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.334175][ T5235] bond0: (slave bond_slave_0): Releasing backup interface [ 51.358546][ T5235] bond0: (slave bond_slave_1): Releasing backup interface [ 51.389450][ T5235] team0: Port device team_slave_0 removed [ 51.435746][ T5267] FAULT_INJECTION: forcing a failure. [ 51.435746][ T5267] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.448916][ T5267] CPU: 0 UID: 0 PID: 5267 Comm: syz.4.699 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 51.448940][ T5267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.448951][ T5267] Call Trace: [ 51.448956][ T5267] [ 51.448962][ T5267] dump_stack_lvl+0xf2/0x150 [ 51.448987][ T5267] dump_stack+0x15/0x1a [ 51.449005][ T5267] should_fail_ex+0x24a/0x260 [ 51.449042][ T5267] should_fail+0xb/0x10 [ 51.449067][ T5267] should_fail_usercopy+0x1a/0x20 [ 51.449084][ T5267] strncpy_from_user+0x25/0x210 [ 51.449186][ T5267] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 51.449214][ T5267] ? getname_flags+0x81/0x3b0 [ 51.449240][ T5267] getname_flags+0xb0/0x3b0 [ 51.449265][ T5267] __x64_sys_rename+0x33/0x70 [ 51.449324][ T5267] x64_sys_call+0x2b1c/0x2dc0 [ 51.449346][ T5267] do_syscall_64+0xc9/0x1c0 [ 51.449367][ T5267] ? clear_bhb_loop+0x55/0xb0 [ 51.449390][ T5267] ? clear_bhb_loop+0x55/0xb0 [ 51.449412][ T5267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.449494][ T5267] RIP: 0033:0x7fac7236cd29 [ 51.449508][ T5267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.449524][ T5267] RSP: 002b:00007fac709d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 51.449542][ T5267] RAX: ffffffffffffffda RBX: 00007fac72585fa0 RCX: 00007fac7236cd29 [ 51.449554][ T5267] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 51.449618][ T5267] RBP: 00007fac709d7090 R08: 0000000000000000 R09: 0000000000000000 [ 51.449628][ T5267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.449637][ T5267] R13: 0000000000000000 R14: 00007fac72585fa0 R15: 00007ffc443daf88 [ 51.449697][ T5267] [ 51.632626][ T5235] team0: Port device team_slave_1 removed [ 51.642045][ T5235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.649509][ T5235] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.671824][ T5235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.679331][ T5235] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.747061][ T5265] pim6reg1: entered promiscuous mode [ 51.752394][ T5265] pim6reg1: entered allmulticast mode [ 51.795374][ T5285] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 51.810450][ T5285] syz.3.705 (5285) used greatest stack depth: 10280 bytes left [ 51.836727][ T5291] hub 2-0:1.0: USB hub found [ 51.849897][ T5291] hub 2-0:1.0: 8 ports detected [ 51.861966][ T5299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pid=5299 comm=syz.2.712 [ 51.913188][ T5312] FAULT_INJECTION: forcing a failure. [ 51.913188][ T5312] name failslab, interval 1, probability 0, space 0, times 0 [ 51.926007][ T5312] CPU: 1 UID: 0 PID: 5312 Comm: syz.3.717 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 51.926033][ T5312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.926041][ T5312] Call Trace: [ 51.926046][ T5312] [ 51.926087][ T5312] dump_stack_lvl+0xf2/0x150 [ 51.926108][ T5312] dump_stack+0x15/0x1a [ 51.926123][ T5312] should_fail_ex+0x24a/0x260 [ 51.926146][ T5312] should_failslab+0x8f/0xb0 [ 51.926237][ T5312] kmem_cache_alloc_node_noprof+0x59/0x320 [ 51.926298][ T5312] ? __alloc_skb+0x10b/0x310 [ 51.926359][ T5312] __alloc_skb+0x10b/0x310 [ 51.926375][ T5312] ? audit_log_start+0x34c/0x6b0 [ 51.926398][ T5312] audit_log_start+0x368/0x6b0 [ 51.926421][ T5312] audit_seccomp+0x4b/0x130 [ 51.926442][ T5312] __seccomp_filter+0x6fa/0x1180 [ 51.926464][ T5312] __secure_computing+0x9f/0x1c0 [ 51.926480][ T5312] syscall_trace_enter+0xd1/0x1f0 [ 51.926582][ T5312] do_syscall_64+0xaa/0x1c0 [ 51.926600][ T5312] ? clear_bhb_loop+0x55/0xb0 [ 51.926620][ T5312] ? clear_bhb_loop+0x55/0xb0 [ 51.926639][ T5312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.926709][ T5312] RIP: 0033:0x7f151cdab73c [ 51.926720][ T5312] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 51.926734][ T5312] RSP: 002b:00007f151b417030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 51.926749][ T5312] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdab73c [ 51.926758][ T5312] RDX: 000000000000000f RSI: 00007f151b4170a0 RDI: 0000000000000005 [ 51.926767][ T5312] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 51.926777][ T5312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.926843][ T5312] R13: 0000000000000000 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 51.926856][ T5312] [ 52.213850][ T5326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5326 comm=syz.4.723 [ 52.306862][ T5344] hub 2-0:1.0: USB hub found [ 52.311550][ T5344] hub 2-0:1.0: 8 ports detected [ 52.874543][ T5363] netlink: 28 bytes leftover after parsing attributes in process `syz.1.732'. [ 53.012588][ T5200] tipc: Subscription rejected, illegal request [ 53.021076][ T5374] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 53.075351][ T5380] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:0000 with DS=0x7 [ 53.226897][ T5394] hub 2-0:1.0: USB hub found [ 53.231846][ T5394] hub 2-0:1.0: 8 ports detected [ 53.270221][ T5400] FAULT_INJECTION: forcing a failure. [ 53.270221][ T5400] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.283362][ T5400] CPU: 1 UID: 0 PID: 5400 Comm: syz.3.748 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 53.283402][ T5400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.283412][ T5400] Call Trace: [ 53.283418][ T5400] [ 53.283425][ T5400] dump_stack_lvl+0xf2/0x150 [ 53.283454][ T5400] dump_stack+0x15/0x1a [ 53.283529][ T5400] should_fail_ex+0x24a/0x260 [ 53.283553][ T5400] should_fail+0xb/0x10 [ 53.283573][ T5400] should_fail_usercopy+0x1a/0x20 [ 53.283607][ T5400] _copy_to_user+0x20/0xa0 [ 53.283699][ T5400] simple_read_from_buffer+0xa0/0x110 [ 53.283783][ T5400] proc_fail_nth_read+0xf9/0x140 [ 53.283807][ T5400] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.283846][ T5400] vfs_read+0x19b/0x6f0 [ 53.283861][ T5400] ? __rcu_read_unlock+0x4e/0x70 [ 53.283879][ T5400] ? __fget_files+0x17c/0x1c0 [ 53.283964][ T5400] ksys_read+0xe8/0x1b0 [ 53.283982][ T5400] __x64_sys_read+0x42/0x50 [ 53.283998][ T5400] x64_sys_call+0x2874/0x2dc0 [ 53.284097][ T5400] do_syscall_64+0xc9/0x1c0 [ 53.284115][ T5400] ? clear_bhb_loop+0x55/0xb0 [ 53.284135][ T5400] ? clear_bhb_loop+0x55/0xb0 [ 53.284157][ T5400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.284185][ T5400] RIP: 0033:0x7f151cdab73c [ 53.284198][ T5400] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.284238][ T5400] RSP: 002b:00007f151b417030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.284317][ T5400] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdab73c [ 53.284335][ T5400] RDX: 000000000000000f RSI: 00007f151b4170a0 RDI: 0000000000000003 [ 53.284347][ T5400] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 53.284356][ T5400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.284362][ T5400] R13: 0000000000000000 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 53.284371][ T5400] [ 53.508564][ T5409] FAULT_INJECTION: forcing a failure. [ 53.508564][ T5409] name failslab, interval 1, probability 0, space 0, times 0 [ 53.521344][ T5409] CPU: 0 UID: 0 PID: 5409 Comm: syz.3.752 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 53.521365][ T5409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.521413][ T5409] Call Trace: [ 53.521419][ T5409] [ 53.521425][ T5409] dump_stack_lvl+0xf2/0x150 [ 53.521451][ T5409] dump_stack+0x15/0x1a [ 53.521546][ T5409] should_fail_ex+0x24a/0x260 [ 53.521574][ T5409] should_failslab+0x8f/0xb0 [ 53.521596][ T5409] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 53.521656][ T5409] ? __d_alloc+0x3d/0x340 [ 53.521681][ T5409] __d_alloc+0x3d/0x340 [ 53.521729][ T5409] d_alloc_pseudo+0x1e/0x80 [ 53.521753][ T5409] alloc_file_pseudo+0x70/0x140 [ 53.521781][ T5409] __shmem_file_setup+0x1bb/0x1f0 [ 53.521827][ T5409] shmem_file_setup+0x3b/0x50 [ 53.521854][ T5409] __se_sys_memfd_create+0x2e1/0x5a0 [ 53.521874][ T5409] __x64_sys_memfd_create+0x31/0x40 [ 53.521891][ T5409] x64_sys_call+0x2d4c/0x2dc0 [ 53.521910][ T5409] do_syscall_64+0xc9/0x1c0 [ 53.521932][ T5409] ? clear_bhb_loop+0x55/0xb0 [ 53.521980][ T5409] ? clear_bhb_loop+0x55/0xb0 [ 53.522001][ T5409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.522022][ T5409] RIP: 0033:0x7f151cdacd29 [ 53.522036][ T5409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.522101][ T5409] RSP: 002b:00007f151b416e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 53.522120][ T5409] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007f151cdacd29 [ 53.522132][ T5409] RDX: 00007f151b416ef0 RSI: 0000000000000000 RDI: 00007f151ce2ec01 [ 53.522144][ T5409] RBP: 0000000020000600 R08: 00007f151b416bb7 R09: 00007f151b416e40 [ 53.522156][ T5409] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000000 [ 53.522167][ T5409] R13: 00007f151b416ef0 R14: 00007f151b416eb0 R15: 00000000200002c0 [ 53.522186][ T5409] [ 53.754126][ T5424] FAULT_INJECTION: forcing a failure. [ 53.754126][ T5424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.767305][ T5424] CPU: 1 UID: 0 PID: 5424 Comm: syz.0.759 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 53.767329][ T5424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.767340][ T5424] Call Trace: [ 53.767347][ T5424] [ 53.767354][ T5424] dump_stack_lvl+0xf2/0x150 [ 53.767401][ T5424] dump_stack+0x15/0x1a [ 53.767419][ T5424] should_fail_ex+0x24a/0x260 [ 53.767444][ T5424] should_fail+0xb/0x10 [ 53.767484][ T5424] should_fail_usercopy+0x1a/0x20 [ 53.767501][ T5424] _copy_to_user+0x20/0xa0 [ 53.767521][ T5424] simple_read_from_buffer+0xa0/0x110 [ 53.767553][ T5424] proc_fail_nth_read+0xf9/0x140 [ 53.767577][ T5424] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.767617][ T5424] vfs_read+0x19b/0x6f0 [ 53.767699][ T5424] ? __rcu_read_unlock+0x4e/0x70 [ 53.767717][ T5424] ? __fget_files+0x17c/0x1c0 [ 53.767742][ T5424] ksys_read+0xe8/0x1b0 [ 53.767760][ T5424] __x64_sys_read+0x42/0x50 [ 53.767791][ T5424] x64_sys_call+0x2874/0x2dc0 [ 53.767813][ T5424] do_syscall_64+0xc9/0x1c0 [ 53.767835][ T5424] ? clear_bhb_loop+0x55/0xb0 [ 53.767856][ T5424] ? clear_bhb_loop+0x55/0xb0 [ 53.767879][ T5424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.767988][ T5424] RIP: 0033:0x7fbb24b3b73c [ 53.768002][ T5424] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.768017][ T5424] RSP: 002b:00007fbb231a1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.768057][ T5424] RAX: ffffffffffffffda RBX: 00007fbb24d55fa0 RCX: 00007fbb24b3b73c [ 53.768068][ T5424] RDX: 000000000000000f RSI: 00007fbb231a10a0 RDI: 0000000000000006 [ 53.768079][ T5424] RBP: 00007fbb231a1090 R08: 0000000000000000 R09: 0000000000000000 [ 53.768091][ T5424] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 53.768101][ T5424] R13: 0000000000000000 R14: 00007fbb24d55fa0 R15: 00007ffdd065ff38 [ 53.768115][ T5424] [ 53.984432][ T5426] mmap: syz.3.758 (5426) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 54.001008][ T5431] netlink: 24 bytes leftover after parsing attributes in process `syz.0.761'. [ 54.036053][ T5436] netlink: 68 bytes leftover after parsing attributes in process `syz.0.764'. [ 54.193204][ T5459] netlink: 8 bytes leftover after parsing attributes in process `syz.0.773'. [ 54.219484][ T5461] futex_wake_op: syz.4.772 tries to shift op by -1; fix this program [ 54.502871][ T5466] netlink: 16 bytes leftover after parsing attributes in process `syz.0.774'. [ 54.678493][ T5471] netlink: 68 bytes leftover after parsing attributes in process `syz.0.777'. [ 54.695958][ T5474] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 54.706981][ T5476] netlink: 20 bytes leftover after parsing attributes in process `syz.0.779'. [ 54.776068][ T5481] FAULT_INJECTION: forcing a failure. [ 54.776068][ T5481] name failslab, interval 1, probability 0, space 0, times 0 [ 54.788776][ T5481] CPU: 0 UID: 0 PID: 5481 Comm: syz.2.781 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 54.788875][ T5481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 54.788885][ T5481] Call Trace: [ 54.788889][ T5481] [ 54.788894][ T5481] dump_stack_lvl+0xf2/0x150 [ 54.788916][ T5481] dump_stack+0x15/0x1a [ 54.788931][ T5481] should_fail_ex+0x24a/0x260 [ 54.788990][ T5481] should_failslab+0x8f/0xb0 [ 54.789009][ T5481] kmem_cache_alloc_noprof+0x52/0x320 [ 54.789105][ T5481] ? ep_insert+0x2c2/0xcd0 [ 54.789140][ T5481] ep_insert+0x2c2/0xcd0 [ 54.789182][ T5481] ? security_capable+0x81/0x90 [ 54.789201][ T5481] do_epoll_ctl+0x604/0x930 [ 54.789221][ T5481] __x64_sys_epoll_ctl+0xc6/0xf0 [ 54.789268][ T5481] x64_sys_call+0x1361/0x2dc0 [ 54.789287][ T5481] do_syscall_64+0xc9/0x1c0 [ 54.789305][ T5481] ? clear_bhb_loop+0x55/0xb0 [ 54.789325][ T5481] ? clear_bhb_loop+0x55/0xb0 [ 54.789344][ T5481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.789419][ T5481] RIP: 0033:0x7f4dfa75cd29 [ 54.789437][ T5481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.789451][ T5481] RSP: 002b:00007f4df8dc1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 54.789542][ T5481] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75cd29 [ 54.789551][ T5481] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000007 [ 54.789560][ T5481] RBP: 00007f4df8dc1090 R08: 0000000000000000 R09: 0000000000000000 [ 54.789588][ T5481] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 54.789597][ T5481] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 54.789611][ T5481] [ 55.080749][ T5487] hub 2-0:1.0: USB hub found [ 55.087363][ T5487] hub 2-0:1.0: 8 ports detected [ 55.223636][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 55.223670][ T29] audit: type=1400 audit(1738000048.533:2931): avc: denied { create } for pid=5504 comm="syz.3.791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 55.237194][ T5149] tipc: Subscription rejected, illegal request [ 55.249711][ T29] audit: type=1400 audit(1738000048.533:2932): avc: denied { sys_admin } for pid=5504 comm="syz.3.791" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 55.258458][ T5503] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 55.380866][ T5516] FAULT_INJECTION: forcing a failure. [ 55.380866][ T5516] name failslab, interval 1, probability 0, space 0, times 0 [ 55.393562][ T5516] CPU: 0 UID: 0 PID: 5516 Comm: syz.0.794 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 55.393584][ T5516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 55.393645][ T5516] Call Trace: [ 55.393650][ T5516] [ 55.393657][ T5516] dump_stack_lvl+0xf2/0x150 [ 55.393678][ T5516] dump_stack+0x15/0x1a [ 55.393694][ T5516] should_fail_ex+0x24a/0x260 [ 55.393759][ T5516] should_failslab+0x8f/0xb0 [ 55.393778][ T5516] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 55.393804][ T5516] ? __d_alloc+0x3d/0x340 [ 55.393848][ T5516] __d_alloc+0x3d/0x340 [ 55.393873][ T5516] d_alloc_pseudo+0x1e/0x80 [ 55.393896][ T5516] alloc_file_pseudo+0x70/0x140 [ 55.393924][ T5516] __shmem_file_setup+0x1bb/0x1f0 [ 55.393947][ T5516] shmem_file_setup+0x3b/0x50 [ 55.394030][ T5516] __se_sys_memfd_create+0x2e1/0x5a0 [ 55.394050][ T5516] __x64_sys_memfd_create+0x31/0x40 [ 55.394129][ T5516] x64_sys_call+0x2d4c/0x2dc0 [ 55.394150][ T5516] do_syscall_64+0xc9/0x1c0 [ 55.394210][ T5516] ? clear_bhb_loop+0x55/0xb0 [ 55.394279][ T5516] ? clear_bhb_loop+0x55/0xb0 [ 55.394307][ T5516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.394370][ T5516] RIP: 0033:0x7fbb24b3cd29 [ 55.394385][ T5516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.394402][ T5516] RSP: 002b:00007fbb231a0e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 55.394481][ T5516] RAX: ffffffffffffffda RBX: 00000000000007cc RCX: 00007fbb24b3cd29 [ 55.394491][ T5516] RDX: 00007fbb231a0ef0 RSI: 0000000000000000 RDI: 00007fbb24bbec01 [ 55.394503][ T5516] RBP: 0000000020000f00 R08: 00007fbb231a0bb7 R09: 00007fbb231a0e40 [ 55.394515][ T5516] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000080 [ 55.394526][ T5516] R13: 00007fbb231a0ef0 R14: 00007fbb231a0eb0 R15: 0000000020000000 [ 55.394544][ T5516] [ 55.679124][ T5518] hub 2-0:1.0: USB hub found [ 55.734999][ T5518] hub 2-0:1.0: 8 ports detected [ 55.880092][ T5532] netlink: 24 bytes leftover after parsing attributes in process `syz.4.801'. [ 56.009631][ T5540] netlink: 24 bytes leftover after parsing attributes in process `syz.3.805'. [ 56.066454][ T29] audit: type=1326 audit(1738000049.383:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.091950][ T5542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5542 comm=syz.4.806 [ 56.112426][ T29] audit: type=1326 audit(1738000049.413:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.135875][ T29] audit: type=1326 audit(1738000049.413:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.160476][ T29] audit: type=1326 audit(1738000049.413:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.183912][ T29] audit: type=1326 audit(1738000049.413:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.207263][ T29] audit: type=1326 audit(1738000049.413:2938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.230730][ T29] audit: type=1326 audit(1738000049.413:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.254371][ T29] audit: type=1326 audit(1738000049.413:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz.4.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7236cd29 code=0x7ffc0000 [ 56.518842][ T5595] pim6reg1: entered promiscuous mode [ 56.524173][ T5595] pim6reg1: entered allmulticast mode [ 56.640639][ T5597] hub 2-0:1.0: USB hub found [ 56.645359][ T5597] hub 2-0:1.0: 8 ports detected [ 56.646812][ T5599] FAULT_INJECTION: forcing a failure. [ 56.646812][ T5599] name failslab, interval 1, probability 0, space 0, times 0 [ 56.663001][ T5599] CPU: 1 UID: 0 PID: 5599 Comm: syz.0.830 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 56.663092][ T5599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 56.663101][ T5599] Call Trace: [ 56.663105][ T5599] [ 56.663110][ T5599] dump_stack_lvl+0xf2/0x150 [ 56.663133][ T5599] dump_stack+0x15/0x1a [ 56.663148][ T5599] should_fail_ex+0x24a/0x260 [ 56.663303][ T5599] should_failslab+0x8f/0xb0 [ 56.663325][ T5599] kmem_cache_alloc_node_noprof+0x59/0x320 [ 56.663416][ T5599] ? __alloc_skb+0x10b/0x310 [ 56.663439][ T5599] __alloc_skb+0x10b/0x310 [ 56.663466][ T5599] ? audit_log_start+0x34c/0x6b0 [ 56.663635][ T5599] audit_log_start+0x368/0x6b0 [ 56.663665][ T5599] audit_seccomp+0x4b/0x130 [ 56.663687][ T5599] __seccomp_filter+0x6fa/0x1180 [ 56.663708][ T5599] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 56.663733][ T5599] ? vfs_write+0x644/0x920 [ 56.663748][ T5599] ? putname+0xcf/0xf0 [ 56.663773][ T5599] __secure_computing+0x9f/0x1c0 [ 56.663789][ T5599] syscall_trace_enter+0xd1/0x1f0 [ 56.663809][ T5599] ? fpregs_assert_state_consistent+0x83/0xa0 [ 56.663841][ T5599] do_syscall_64+0xaa/0x1c0 [ 56.663923][ T5599] ? clear_bhb_loop+0x55/0xb0 [ 56.663943][ T5599] ? clear_bhb_loop+0x55/0xb0 [ 56.663961][ T5599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.664073][ T5599] RIP: 0033:0x7fbb24b3cd29 [ 56.664086][ T5599] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.664100][ T5599] RSP: 002b:00007fbb231a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000005 [ 56.664115][ T5599] RAX: ffffffffffffffda RBX: 00007fbb24d55fa0 RCX: 00007fbb24b3cd29 [ 56.664124][ T5599] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 56.664133][ T5599] RBP: 00007fbb231a1090 R08: 0000000000000000 R09: 0000000000000000 [ 56.664185][ T5599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.664196][ T5599] R13: 0000000000000000 R14: 00007fbb24d55fa0 R15: 00007ffdd065ff38 [ 56.664213][ T5599] [ 57.005481][ T5616] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:0000 with DS=0x7 [ 57.110136][ T5636] FAULT_INJECTION: forcing a failure. [ 57.110136][ T5636] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.123296][ T5636] CPU: 1 UID: 0 PID: 5636 Comm: syz.1.846 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 57.123316][ T5636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 57.123326][ T5636] Call Trace: [ 57.123412][ T5636] [ 57.123418][ T5636] dump_stack_lvl+0xf2/0x150 [ 57.123439][ T5636] dump_stack+0x15/0x1a [ 57.123454][ T5636] should_fail_ex+0x24a/0x260 [ 57.123482][ T5636] should_fail+0xb/0x10 [ 57.123533][ T5636] should_fail_usercopy+0x1a/0x20 [ 57.123550][ T5636] _copy_from_iter+0xd5/0xd00 [ 57.123569][ T5636] ? kmalloc_reserve+0x16e/0x190 [ 57.123590][ T5636] ? __virt_addr_valid+0x1ed/0x250 [ 57.123679][ T5636] ? __check_object_size+0x364/0x520 [ 57.123710][ T5636] pfkey_sendmsg+0x16c/0x970 [ 57.123786][ T5636] ? selinux_socket_sendmsg+0x185/0x1c0 [ 57.123813][ T5636] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 57.123871][ T5636] __sock_sendmsg+0x140/0x180 [ 57.123889][ T5636] ____sys_sendmsg+0x312/0x410 [ 57.123916][ T5636] __sys_sendmsg+0x19d/0x230 [ 57.123954][ T5636] __x64_sys_sendmsg+0x46/0x50 [ 57.123980][ T5636] x64_sys_call+0x2734/0x2dc0 [ 57.123998][ T5636] do_syscall_64+0xc9/0x1c0 [ 57.124020][ T5636] ? clear_bhb_loop+0x55/0xb0 [ 57.124043][ T5636] ? clear_bhb_loop+0x55/0xb0 [ 57.124140][ T5636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.124227][ T5636] RIP: 0033:0x7fb22f31cd29 [ 57.124242][ T5636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.124259][ T5636] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.124276][ T5636] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 57.124288][ T5636] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 57.124299][ T5636] RBP: 00007fb22d981090 R08: 0000000000000000 R09: 0000000000000000 [ 57.124312][ T5636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.124378][ T5636] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 57.124395][ T5636] [ 57.381326][ T5644] FAULT_INJECTION: forcing a failure. [ 57.381326][ T5644] name failslab, interval 1, probability 0, space 0, times 0 [ 57.393995][ T5644] CPU: 1 UID: 0 PID: 5644 Comm: syz.4.849 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 57.394053][ T5644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 57.394086][ T5644] Call Trace: [ 57.394090][ T5644] [ 57.394095][ T5644] dump_stack_lvl+0xf2/0x150 [ 57.394117][ T5644] dump_stack+0x15/0x1a [ 57.394132][ T5644] should_fail_ex+0x24a/0x260 [ 57.394222][ T5644] ? io_ring_ctx_alloc+0x38/0xcc0 [ 57.394247][ T5644] should_failslab+0x8f/0xb0 [ 57.394287][ T5644] __kmalloc_cache_noprof+0x4e/0x320 [ 57.394317][ T5644] io_ring_ctx_alloc+0x38/0xcc0 [ 57.394399][ T5644] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 57.394421][ T5644] ? io_uring_fill_params+0x2b6/0x330 [ 57.394524][ T5644] io_uring_create+0x40/0x6d0 [ 57.394552][ T5644] __se_sys_io_uring_setup+0x1d2/0x1e0 [ 57.394632][ T5644] __x64_sys_io_uring_setup+0x31/0x40 [ 57.394655][ T5644] x64_sys_call+0x270c/0x2dc0 [ 57.394738][ T5644] do_syscall_64+0xc9/0x1c0 [ 57.394809][ T5644] ? clear_bhb_loop+0x55/0xb0 [ 57.394833][ T5644] ? clear_bhb_loop+0x55/0xb0 [ 57.394856][ T5644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.394899][ T5644] RIP: 0033:0x7fac7236cd29 [ 57.394912][ T5644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.394927][ T5644] RSP: 002b:00007fac709d6fc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 57.394942][ T5644] RAX: ffffffffffffffda RBX: 00007fac72585fa0 RCX: 00007fac7236cd29 [ 57.394954][ T5644] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000002c0c [ 57.395010][ T5644] RBP: 0000000020000400 R08: 0000000000000000 R09: 0000000000000000 [ 57.395021][ T5644] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 57.395032][ T5644] R13: 0000000000000000 R14: 0000000000002c0c R15: 0000000000000000 [ 57.395049][ T5644] [ 57.558049][ T5654] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:0000 with DS=0x7 [ 57.630460][ T5659] netlink: 8 bytes leftover after parsing attributes in process `syz.4.855'. [ 57.689443][ T5673] sock: sock_timestamping_bind_phc: sock not bind to device [ 57.714946][ T5675] netlink: 24 bytes leftover after parsing attributes in process `syz.0.862'. [ 57.733414][ T5668] 9pnet_fd: Insufficient options for proto=fd [ 57.743978][ T5677] netlink: 24 bytes leftover after parsing attributes in process `syz.4.863'. [ 57.757493][ T5668] pim6reg1: entered promiscuous mode [ 57.762794][ T5668] pim6reg1: entered allmulticast mode [ 57.790998][ T5681] 9pnet_fd: Insufficient options for proto=fd [ 57.824116][ T5695] FAULT_INJECTION: forcing a failure. [ 57.824116][ T5695] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.837361][ T5695] CPU: 1 UID: 0 PID: 5695 Comm: syz.1.870 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 57.837383][ T5695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 57.837393][ T5695] Call Trace: [ 57.837398][ T5695] [ 57.837404][ T5695] dump_stack_lvl+0xf2/0x150 [ 57.837426][ T5695] dump_stack+0x15/0x1a [ 57.837447][ T5695] should_fail_ex+0x24a/0x260 [ 57.837546][ T5695] should_fail+0xb/0x10 [ 57.837566][ T5695] should_fail_usercopy+0x1a/0x20 [ 57.837614][ T5695] _copy_from_iter+0xd5/0xd00 [ 57.837631][ T5695] ? kmalloc_reserve+0x16e/0x190 [ 57.837653][ T5695] ? __build_skb_around+0x196/0x1f0 [ 57.837697][ T5695] ? __alloc_skb+0x21f/0x310 [ 57.837716][ T5695] ? __virt_addr_valid+0x1ed/0x250 [ 57.837735][ T5695] ? __check_object_size+0x364/0x520 [ 57.837792][ T5695] netlink_sendmsg+0x460/0x6e0 [ 57.837819][ T5695] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.837845][ T5695] __sock_sendmsg+0x140/0x180 [ 57.837862][ T5695] ____sys_sendmsg+0x312/0x410 [ 57.837917][ T5695] __sys_sendmsg+0x19d/0x230 [ 57.837952][ T5695] __x64_sys_sendmsg+0x46/0x50 [ 57.838006][ T5695] x64_sys_call+0x2734/0x2dc0 [ 57.838026][ T5695] do_syscall_64+0xc9/0x1c0 [ 57.838044][ T5695] ? clear_bhb_loop+0x55/0xb0 [ 57.838137][ T5695] ? clear_bhb_loop+0x55/0xb0 [ 57.838159][ T5695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.838179][ T5695] RIP: 0033:0x7fb22f31cd29 [ 57.838191][ T5695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.838207][ T5695] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.838222][ T5695] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 57.838244][ T5695] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 57.838255][ T5695] RBP: 00007fb22d981090 R08: 0000000000000000 R09: 0000000000000000 [ 57.838265][ T5695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.838276][ T5695] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 57.838291][ T5695] [ 57.843379][ T5681] pim6reg1: entered promiscuous mode [ 58.058015][ T5681] pim6reg1: entered allmulticast mode [ 58.098035][ T5708] netlink: 24 bytes leftover after parsing attributes in process `syz.4.875'. [ 58.174280][ T564] tipc: Subscription rejected, illegal request [ 58.185983][ T5721] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 58.203140][ T564] tipc: Subscription rejected, illegal request [ 58.220346][ T5725] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 58.285067][ T5727] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 58.314284][ T5738] FAULT_INJECTION: forcing a failure. [ 58.314284][ T5738] name failslab, interval 1, probability 0, space 0, times 0 [ 58.327074][ T5738] CPU: 0 UID: 0 PID: 5738 Comm: syz.2.889 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 58.327095][ T5738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 58.327103][ T5738] Call Trace: [ 58.327108][ T5738] [ 58.327113][ T5738] dump_stack_lvl+0xf2/0x150 [ 58.327153][ T5738] dump_stack+0x15/0x1a [ 58.327169][ T5738] should_fail_ex+0x24a/0x260 [ 58.327326][ T5738] should_failslab+0x8f/0xb0 [ 58.327348][ T5738] kmem_cache_alloc_node_noprof+0x59/0x320 [ 58.327373][ T5738] ? __alloc_skb+0x10b/0x310 [ 58.327469][ T5738] __alloc_skb+0x10b/0x310 [ 58.327491][ T5738] netlink_alloc_large_skb+0xad/0xe0 [ 58.327518][ T5738] netlink_sendmsg+0x3b4/0x6e0 [ 58.327543][ T5738] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.327576][ T5738] __sock_sendmsg+0x140/0x180 [ 58.327593][ T5738] ____sys_sendmsg+0x312/0x410 [ 58.327622][ T5738] __sys_sendmsg+0x19d/0x230 [ 58.327668][ T5738] __x64_sys_sendmsg+0x46/0x50 [ 58.327688][ T5738] x64_sys_call+0x2734/0x2dc0 [ 58.327707][ T5738] do_syscall_64+0xc9/0x1c0 [ 58.327724][ T5738] ? clear_bhb_loop+0x55/0xb0 [ 58.327814][ T5738] ? clear_bhb_loop+0x55/0xb0 [ 58.327837][ T5738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.327855][ T5738] RIP: 0033:0x7f4dfa75cd29 [ 58.327888][ T5738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.327915][ T5738] RSP: 002b:00007f4df8dc1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.327933][ T5738] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75cd29 [ 58.327945][ T5738] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 58.327957][ T5738] RBP: 00007f4df8dc1090 R08: 0000000000000000 R09: 0000000000000000 [ 58.327972][ T5738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.327983][ T5738] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 58.328001][ T5738] [ 58.538934][ T5752] pim6reg1: entered promiscuous mode [ 58.544272][ T5752] pim6reg1: entered allmulticast mode [ 58.553903][ T5149] tipc: Subscription rejected, illegal request [ 58.561306][ T5754] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 58.787406][ T5777] veth0_to_team: entered promiscuous mode [ 58.793186][ T5777] veth0_to_team: entered allmulticast mode [ 58.996375][ T5801] netlink: 24 bytes leftover after parsing attributes in process `syz.1.914'. [ 59.018156][ T5803] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 59.080359][ T5805] hub 2-0:1.0: USB hub found [ 59.085547][ T5805] hub 2-0:1.0: 8 ports detected [ 59.130782][ T5811] netlink: 56 bytes leftover after parsing attributes in process `syz.1.918'. [ 59.170313][ T5814] netlink: 4 bytes leftover after parsing attributes in process `syz.3.919'. [ 59.388715][ T5836] 9pnet_fd: Insufficient options for proto=fd [ 59.679075][ T5890] 9pnet_fd: Insufficient options for proto=fd [ 59.689094][ T5891] 9pnet_fd: Insufficient options for proto=fd [ 59.702763][ T5891] pim6reg1: entered promiscuous mode [ 59.708103][ T5891] pim6reg1: entered allmulticast mode [ 59.799688][ T5889] FAULT_INJECTION: forcing a failure. [ 59.799688][ T5889] name failslab, interval 1, probability 0, space 0, times 0 [ 59.812463][ T5889] CPU: 0 UID: 0 PID: 5889 Comm: syz.2.953 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 59.812486][ T5889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 59.812497][ T5889] Call Trace: [ 59.812502][ T5889] [ 59.812508][ T5889] dump_stack_lvl+0xf2/0x150 [ 59.812564][ T5889] dump_stack+0x15/0x1a [ 59.812583][ T5889] should_fail_ex+0x24a/0x260 [ 59.812682][ T5889] ? resv_map_alloc+0x32/0x190 [ 59.812804][ T5889] should_failslab+0x8f/0xb0 [ 59.812826][ T5889] __kmalloc_cache_noprof+0x4e/0x320 [ 59.812855][ T5889] ? vfs_write+0x644/0x920 [ 59.812930][ T5889] resv_map_alloc+0x32/0x190 [ 59.813051][ T5889] hugetlbfs_get_inode+0x64/0x380 [ 59.813139][ T5889] hugetlb_file_setup+0x188/0x3c0 [ 59.813166][ T5889] ksys_mmap_pgoff+0x172/0x330 [ 59.813200][ T5889] x64_sys_call+0x1940/0x2dc0 [ 59.813223][ T5889] do_syscall_64+0xc9/0x1c0 [ 59.813244][ T5889] ? clear_bhb_loop+0x55/0xb0 [ 59.813267][ T5889] ? clear_bhb_loop+0x55/0xb0 [ 59.813314][ T5889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.813427][ T5889] RIP: 0033:0x7f4dfa75cd29 [ 59.813441][ T5889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.813458][ T5889] RSP: 002b:00007f4df8dc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 59.813475][ T5889] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75cd29 [ 59.813486][ T5889] RDX: 0000000000000000 RSI: 0000000000c00008 RDI: 0000000020400000 [ 59.813497][ T5889] RBP: 00007f4df8dc1090 R08: ffffffffffffffff R09: 0000000000000000 [ 59.813508][ T5889] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 59.813585][ T5889] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 59.813603][ T5889] [ 60.070349][ T5922] xt_hashlimit: max too large, truncated to 1048576 [ 60.079401][ T5917] netlink: 56 bytes leftover after parsing attributes in process `syz.4.965'. [ 60.143382][ T5934] 9pnet_fd: Insufficient options for proto=fd [ 60.177529][ T5932] hub 2-0:1.0: USB hub found [ 60.183921][ T5932] hub 2-0:1.0: 8 ports detected [ 60.220249][ T5941] 9pnet_fd: Insufficient options for proto=fd [ 60.240468][ T29] kauditd_printk_skb: 484 callbacks suppressed [ 60.240488][ T29] audit: type=1326 audit(1738000053.553:3423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.264418][ T5941] pim6reg1: entered promiscuous mode [ 60.275447][ T5941] pim6reg1: entered allmulticast mode [ 60.289307][ T29] audit: type=1326 audit(1738000053.573:3424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.312755][ T29] audit: type=1326 audit(1738000053.573:3425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.336134][ T29] audit: type=1326 audit(1738000053.573:3426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.359375][ T29] audit: type=1326 audit(1738000053.573:3427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.382712][ T29] audit: type=1326 audit(1738000053.573:3428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.422539][ T29] audit: type=1326 audit(1738000053.613:3429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.445885][ T29] audit: type=1326 audit(1738000053.653:3430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.469564][ T29] audit: type=1326 audit(1738000053.653:3431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.493328][ T29] audit: type=1326 audit(1738000053.653:3432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151cdacd29 code=0x7ffc0000 [ 60.661028][ T5982] program syz.0.984 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.750682][ T5994] ip6tnl1: entered promiscuous mode [ 60.756186][ T5994] ip6tnl1: entered allmulticast mode [ 60.896521][ T6008] FAULT_INJECTION: forcing a failure. [ 60.896521][ T6008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.909597][ T6008] CPU: 0 UID: 0 PID: 6008 Comm: syz.4.997 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 60.909616][ T6008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 60.909648][ T6008] Call Trace: [ 60.909653][ T6008] [ 60.909660][ T6008] dump_stack_lvl+0xf2/0x150 [ 60.909686][ T6008] dump_stack+0x15/0x1a [ 60.909702][ T6008] should_fail_ex+0x24a/0x260 [ 60.909804][ T6008] should_fail+0xb/0x10 [ 60.909824][ T6008] should_fail_usercopy+0x1a/0x20 [ 60.909839][ T6008] _copy_from_user+0x1c/0xa0 [ 60.909856][ T6008] copy_msghdr_from_user+0x54/0x2a0 [ 60.909871][ T6008] ? __fget_files+0x17c/0x1c0 [ 60.910017][ T6008] __sys_sendmsg+0x13e/0x230 [ 60.910051][ T6008] __x64_sys_sendmsg+0x46/0x50 [ 60.910072][ T6008] x64_sys_call+0x2734/0x2dc0 [ 60.910156][ T6008] do_syscall_64+0xc9/0x1c0 [ 60.910175][ T6008] ? clear_bhb_loop+0x55/0xb0 [ 60.910196][ T6008] ? clear_bhb_loop+0x55/0xb0 [ 60.910220][ T6008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.910307][ T6008] RIP: 0033:0x7fac7236cd29 [ 60.910319][ T6008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.910334][ T6008] RSP: 002b:00007fac709d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.910351][ T6008] RAX: ffffffffffffffda RBX: 00007fac72585fa0 RCX: 00007fac7236cd29 [ 60.910388][ T6008] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 60.910400][ T6008] RBP: 00007fac709d7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.910411][ T6008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.910421][ T6008] R13: 0000000000000000 R14: 00007fac72585fa0 R15: 00007ffc443daf88 [ 60.910438][ T6008] [ 61.213615][ T6019] __nla_validate_parse: 1 callbacks suppressed [ 61.213628][ T6019] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1001'. [ 61.350338][ T6029] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.544727][ T6038] FAULT_INJECTION: forcing a failure. [ 61.544727][ T6038] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.557834][ T6038] CPU: 0 UID: 0 PID: 6038 Comm: syz.2.1008 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 61.557862][ T6038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 61.557871][ T6038] Call Trace: [ 61.557876][ T6038] [ 61.557882][ T6038] dump_stack_lvl+0xf2/0x150 [ 61.557906][ T6038] dump_stack+0x15/0x1a [ 61.557924][ T6038] should_fail_ex+0x24a/0x260 [ 61.558021][ T6038] should_fail+0xb/0x10 [ 61.558048][ T6038] should_fail_usercopy+0x1a/0x20 [ 61.558065][ T6038] _copy_to_user+0x20/0xa0 [ 61.558215][ T6038] simple_read_from_buffer+0xa0/0x110 [ 61.558237][ T6038] proc_fail_nth_read+0xf9/0x140 [ 61.558290][ T6038] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 61.558310][ T6038] vfs_read+0x19b/0x6f0 [ 61.558328][ T6038] ? __rcu_read_unlock+0x4e/0x70 [ 61.558348][ T6038] ? __fget_files+0x17c/0x1c0 [ 61.558373][ T6038] ksys_read+0xe8/0x1b0 [ 61.558401][ T6038] __x64_sys_read+0x42/0x50 [ 61.558493][ T6038] x64_sys_call+0x2874/0x2dc0 [ 61.558516][ T6038] do_syscall_64+0xc9/0x1c0 [ 61.558610][ T6038] ? clear_bhb_loop+0x55/0xb0 [ 61.558634][ T6038] ? clear_bhb_loop+0x55/0xb0 [ 61.558659][ T6038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.558681][ T6038] RIP: 0033:0x7f4dfa75b73c [ 61.558695][ T6038] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 61.558734][ T6038] RSP: 002b:00007f4df8dc1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.558748][ T6038] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75b73c [ 61.558758][ T6038] RDX: 000000000000000f RSI: 00007f4df8dc10a0 RDI: 0000000000000005 [ 61.558767][ T6038] RBP: 00007f4df8dc1090 R08: 0000000000000000 R09: 0000000000000000 [ 61.558776][ T6038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.558785][ T6038] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 61.558800][ T6038] [ 61.709449][ C1] hrtimer: interrupt took 26444 ns [ 61.787113][ T6053] FAULT_INJECTION: forcing a failure. [ 61.787113][ T6053] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.800417][ T6053] CPU: 0 UID: 0 PID: 6053 Comm: syz.1.1014 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 61.800474][ T6053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 61.800483][ T6053] Call Trace: [ 61.800488][ T6053] [ 61.800494][ T6053] dump_stack_lvl+0xf2/0x150 [ 61.800519][ T6053] dump_stack+0x15/0x1a [ 61.800534][ T6053] should_fail_ex+0x24a/0x260 [ 61.800625][ T6053] should_fail+0xb/0x10 [ 61.800650][ T6053] should_fail_usercopy+0x1a/0x20 [ 61.800728][ T6053] _copy_from_user+0x1c/0xa0 [ 61.800745][ T6053] copy_from_sockptr_offset+0x6b/0xb0 [ 61.800774][ T6053] do_ip6t_set_ctl+0x6a4/0x8c0 [ 61.800801][ T6053] ? kstrtouint+0x77/0xc0 [ 61.800883][ T6053] nf_setsockopt+0x195/0x1b0 [ 61.800913][ T6053] ipv6_setsockopt+0x10f/0x130 [ 61.800978][ T6053] tcp_setsockopt+0x93/0xb0 [ 61.800998][ T6053] sock_common_setsockopt+0x64/0x80 [ 61.801017][ T6053] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 61.801038][ T6053] __sys_setsockopt+0x187/0x200 [ 61.801059][ T6053] __x64_sys_setsockopt+0x66/0x80 [ 61.801213][ T6053] x64_sys_call+0x282e/0x2dc0 [ 61.801234][ T6053] do_syscall_64+0xc9/0x1c0 [ 61.801263][ T6053] ? clear_bhb_loop+0x55/0xb0 [ 61.801283][ T6053] ? clear_bhb_loop+0x55/0xb0 [ 61.801337][ T6053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.801358][ T6053] RIP: 0033:0x7fb22f31cd29 [ 61.801371][ T6053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.801386][ T6053] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 61.801409][ T6053] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 61.801418][ T6053] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000005 [ 61.801504][ T6053] RBP: 00007fb22d981090 R08: 0000000000000660 R09: 0000000000000000 [ 61.801513][ T6053] R10: 0000000020000680 R11: 0000000000000246 R12: 0000000000000001 [ 61.801522][ T6053] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 61.801537][ T6053] [ 61.887626][ T6058] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 62.036862][ T6072] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 62.154496][ T6100] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1030'. [ 62.236237][ T6098] 9pnet_fd: Insufficient options for proto=fd [ 62.242757][ T6107] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 62.253883][ T6098] pim6reg1: entered promiscuous mode [ 62.255059][ T6113] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 62.259212][ T6098] pim6reg1: entered allmulticast mode [ 62.307131][ T6117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6117 comm=syz.4.1038 [ 62.467257][ T6142] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 62.517072][ T6150] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1054'. [ 62.541711][ T6129] xt_TPROXY: Can be used only with -p tcp or -p udp [ 62.640889][ T6168] FAULT_INJECTION: forcing a failure. [ 62.640889][ T6168] name failslab, interval 1, probability 0, space 0, times 0 [ 62.653707][ T6168] CPU: 1 UID: 0 PID: 6168 Comm: syz.3.1060 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 62.653737][ T6168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 62.653805][ T6168] Call Trace: [ 62.653811][ T6168] [ 62.653817][ T6168] dump_stack_lvl+0xf2/0x150 [ 62.653843][ T6168] dump_stack+0x15/0x1a [ 62.653862][ T6168] should_fail_ex+0x24a/0x260 [ 62.653939][ T6168] should_failslab+0x8f/0xb0 [ 62.653963][ T6168] kmem_cache_alloc_node_noprof+0x59/0x320 [ 62.654047][ T6168] ? __alloc_skb+0x10b/0x310 [ 62.654067][ T6168] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.654089][ T6168] __alloc_skb+0x10b/0x310 [ 62.654104][ T6168] ? __kernel_text_address+0xd/0x40 [ 62.654129][ T6168] pfkey_sendmsg+0x10d/0x970 [ 62.654172][ T6168] ? avc_has_perm+0xd4/0x160 [ 62.654197][ T6168] ? selinux_socket_sendmsg+0x185/0x1c0 [ 62.654263][ T6168] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 62.654291][ T6168] __sock_sendmsg+0x140/0x180 [ 62.654313][ T6168] ____sys_sendmsg+0x312/0x410 [ 62.654339][ T6168] __sys_sendmsg+0x19d/0x230 [ 62.654425][ T6168] __x64_sys_sendmsg+0x46/0x50 [ 62.654445][ T6168] x64_sys_call+0x2734/0x2dc0 [ 62.654484][ T6168] do_syscall_64+0xc9/0x1c0 [ 62.654506][ T6168] ? clear_bhb_loop+0x55/0xb0 [ 62.654597][ T6168] ? clear_bhb_loop+0x55/0xb0 [ 62.654621][ T6168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.654644][ T6168] RIP: 0033:0x7f151cdacd29 [ 62.654657][ T6168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.654729][ T6168] RSP: 002b:00007f151b417038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.654746][ T6168] RAX: ffffffffffffffda RBX: 00007f151cfc5fa0 RCX: 00007f151cdacd29 [ 62.654758][ T6168] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000006 [ 62.654769][ T6168] RBP: 00007f151b417090 R08: 0000000000000000 R09: 0000000000000000 [ 62.654781][ T6168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.654792][ T6168] R13: 0000000000000000 R14: 00007f151cfc5fa0 R15: 00007ffcb24fb428 [ 62.654808][ T6168] [ 62.979587][ T6189] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1068'. [ 62.987544][ T6191] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1069'. [ 63.000472][ T6191] $Hÿ: renamed from bond0 (while UP) [ 63.009537][ T6191] $Hÿ: entered promiscuous mode [ 63.194122][ T6223] FAULT_INJECTION: forcing a failure. [ 63.194122][ T6223] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.204506][ T6224] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1083'. [ 63.207217][ T6223] CPU: 1 UID: 0 PID: 6223 Comm: syz.4.1082 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 63.207240][ T6223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 63.207251][ T6223] Call Trace: [ 63.207319][ T6223] [ 63.207325][ T6223] dump_stack_lvl+0xf2/0x150 [ 63.207351][ T6223] dump_stack+0x15/0x1a [ 63.207398][ T6223] should_fail_ex+0x24a/0x260 [ 63.207426][ T6223] should_fail+0xb/0x10 [ 63.207450][ T6223] should_fail_usercopy+0x1a/0x20 [ 63.207524][ T6223] _copy_from_user+0x1c/0xa0 [ 63.207544][ T6223] copy_from_sockptr_offset+0x6b/0xb0 [ 63.207572][ T6223] do_ip6t_set_ctl+0x6a4/0x8c0 [ 63.207597][ T6223] ? kstrtouint+0x77/0xc0 [ 63.207681][ T6223] nf_setsockopt+0x195/0x1b0 [ 63.207716][ T6223] ipv6_setsockopt+0x10f/0x130 [ 63.207747][ T6223] tcp_setsockopt+0x93/0xb0 [ 63.207770][ T6223] sock_common_setsockopt+0x64/0x80 [ 63.207876][ T6223] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 63.207976][ T6223] __sys_setsockopt+0x187/0x200 [ 63.208000][ T6223] __x64_sys_setsockopt+0x66/0x80 [ 63.208024][ T6223] x64_sys_call+0x282e/0x2dc0 [ 63.208046][ T6223] do_syscall_64+0xc9/0x1c0 [ 63.208066][ T6223] ? clear_bhb_loop+0x55/0xb0 [ 63.208161][ T6223] ? clear_bhb_loop+0x55/0xb0 [ 63.208183][ T6223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.208206][ T6223] RIP: 0033:0x7fac7236cd29 [ 63.208220][ T6223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.208312][ T6223] RSP: 002b:00007fac709d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 63.208328][ T6223] RAX: ffffffffffffffda RBX: 00007fac72585fa0 RCX: 00007fac7236cd29 [ 63.208339][ T6223] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000004 [ 63.208350][ T6223] RBP: 00007fac709d7090 R08: 0000000000000660 R09: 0000000000000000 [ 63.208361][ T6223] R10: 0000000020000680 R11: 0000000000000246 R12: 0000000000000001 [ 63.208445][ T6223] R13: 0000000000000000 R14: 00007fac72585fa0 R15: 00007ffc443daf88 [ 63.208486][ T6223] [ 63.224723][ T6217] syzkaller0: entered promiscuous mode [ 63.249249][ T6209] netlink: 'syz.3.1077': attribute type 3 has an invalid length. [ 63.252364][ T6217] syzkaller0: entered allmulticast mode [ 63.307840][ T6233] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1086'. [ 63.327036][ T6230] hub 2-0:1.0: USB hub found [ 63.377899][ T6238] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 63.379629][ T6230] hub 2-0:1.0: 8 ports detected [ 63.488192][ T6234] pim6reg1: entered promiscuous mode [ 63.493503][ T6234] pim6reg1: entered allmulticast mode [ 63.650683][ T6276] FAULT_INJECTION: forcing a failure. [ 63.650683][ T6276] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.664004][ T6276] CPU: 0 UID: 0 PID: 6276 Comm: syz.2.1102 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 63.664053][ T6276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 63.664063][ T6276] Call Trace: [ 63.664067][ T6276] [ 63.664072][ T6276] dump_stack_lvl+0xf2/0x150 [ 63.664168][ T6276] dump_stack+0x15/0x1a [ 63.664206][ T6276] should_fail_ex+0x24a/0x260 [ 63.664233][ T6276] should_fail+0xb/0x10 [ 63.664254][ T6276] should_fail_usercopy+0x1a/0x20 [ 63.664268][ T6276] _copy_from_iter+0xd5/0xd00 [ 63.664282][ T6276] ? kmalloc_reserve+0x16e/0x190 [ 63.664304][ T6276] ? __build_skb_around+0x196/0x1f0 [ 63.664328][ T6276] ? __alloc_skb+0x21f/0x310 [ 63.664348][ T6276] ? __virt_addr_valid+0x1ed/0x250 [ 63.664367][ T6276] ? __check_object_size+0x364/0x520 [ 63.664401][ T6276] netlink_sendmsg+0x460/0x6e0 [ 63.664513][ T6276] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.664539][ T6276] __sock_sendmsg+0x140/0x180 [ 63.664556][ T6276] ____sys_sendmsg+0x312/0x410 [ 63.664581][ T6276] __sys_sendmsg+0x19d/0x230 [ 63.664696][ T6276] __x64_sys_sendmsg+0x46/0x50 [ 63.664720][ T6276] x64_sys_call+0x2734/0x2dc0 [ 63.664742][ T6276] do_syscall_64+0xc9/0x1c0 [ 63.664763][ T6276] ? clear_bhb_loop+0x55/0xb0 [ 63.664830][ T6276] ? clear_bhb_loop+0x55/0xb0 [ 63.664895][ T6276] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.664916][ T6276] RIP: 0033:0x7f4dfa75cd29 [ 63.664930][ T6276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.664945][ T6276] RSP: 002b:00007f4df8dc1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.664960][ T6276] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75cd29 [ 63.664970][ T6276] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 63.664980][ T6276] RBP: 00007f4df8dc1090 R08: 0000000000000000 R09: 0000000000000000 [ 63.664990][ T6276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.665049][ T6276] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 63.665064][ T6276] [ 63.901308][ T6280] 9pnet_fd: Insufficient options for proto=fd [ 63.908568][ T6280] pim6reg1: entered promiscuous mode [ 63.913883][ T6280] pim6reg1: entered allmulticast mode [ 64.019610][ T6297] FAULT_INJECTION: forcing a failure. [ 64.019610][ T6297] name failslab, interval 1, probability 0, space 0, times 0 [ 64.032323][ T6297] CPU: 0 UID: 0 PID: 6297 Comm: syz.2.1109 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 64.032345][ T6297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 64.032355][ T6297] Call Trace: [ 64.032361][ T6297] [ 64.032367][ T6297] dump_stack_lvl+0xf2/0x150 [ 64.032394][ T6297] dump_stack+0x15/0x1a [ 64.032412][ T6297] should_fail_ex+0x24a/0x260 [ 64.032442][ T6297] should_failslab+0x8f/0xb0 [ 64.032464][ T6297] kmem_cache_alloc_node_noprof+0x59/0x320 [ 64.032540][ T6297] ? __alloc_skb+0x10b/0x310 [ 64.032560][ T6297] ? avc_has_perm_noaudit+0x1cc/0x210 [ 64.032590][ T6297] __alloc_skb+0x10b/0x310 [ 64.032610][ T6297] ? is_bpf_text_address+0x138/0x150 [ 64.032635][ T6297] alloc_skb_with_frags+0x80/0x450 [ 64.032702][ T6297] ? __kernel_text_address+0xd/0x40 [ 64.032728][ T6297] ? unwind_get_return_address+0x16/0x30 [ 64.032751][ T6297] ? perf_callchain_kernel+0x312/0x340 [ 64.032771][ T6297] ? bpf_prog_d43750871481577d+0x46/0x4a [ 64.032813][ T6297] sock_alloc_send_pskb+0x435/0x4f0 [ 64.032850][ T6297] ? get_perf_callchain+0x430/0x520 [ 64.032870][ T6297] tun_get_user+0xa24/0x25c0 [ 64.032902][ T6297] ? _parse_integer+0x27/0x30 [ 64.032981][ T6297] ? ref_tracker_alloc+0x1f5/0x2f0 [ 64.033013][ T6297] tun_chr_write_iter+0x188/0x240 [ 64.033042][ T6297] vfs_write+0x77b/0x920 [ 64.033061][ T6297] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 64.033146][ T6297] ksys_write+0xe8/0x1b0 [ 64.033167][ T6297] __x64_sys_write+0x42/0x50 [ 64.033189][ T6297] x64_sys_call+0x287e/0x2dc0 [ 64.033229][ T6297] do_syscall_64+0xc9/0x1c0 [ 64.033251][ T6297] ? clear_bhb_loop+0x55/0xb0 [ 64.033276][ T6297] ? clear_bhb_loop+0x55/0xb0 [ 64.033363][ T6297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.033386][ T6297] RIP: 0033:0x7f4dfa75b7df [ 64.033400][ T6297] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 64.033418][ T6297] RSP: 002b:00007f4df8dc1000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 64.033436][ T6297] RAX: ffffffffffffffda RBX: 00007f4dfa975fa0 RCX: 00007f4dfa75b7df [ 64.033447][ T6297] RDX: 00000000dd74c490 RSI: 0000000020000080 RDI: 00000000000000c8 [ 64.033459][ T6297] RBP: 00007f4df8dc1090 R08: 0000000000000000 R09: 0000000000000000 [ 64.033530][ T6297] R10: 794eee78dd74c490 R11: 0000000000000293 R12: 0000000000000001 [ 64.033542][ T6297] R13: 0000000000000000 R14: 00007f4dfa975fa0 R15: 00007ffc7c40a418 [ 64.033559][ T6297] [ 64.438156][ T6316] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 64.688689][ T6359] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1126'. [ 64.736785][ T6358] hub 2-0:1.0: USB hub found [ 64.741625][ T6358] hub 2-0:1.0: 8 ports detected [ 64.768810][ T6365] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 65.068560][ T6369] hub 2-0:1.0: USB hub found [ 65.078256][ T6369] hub 2-0:1.0: 8 ports detected [ 65.248829][ T29] kauditd_printk_skb: 450 callbacks suppressed [ 65.248843][ T29] audit: type=1326 audit(1738000058.563:3883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbb24b33ce7 code=0x7ffc0000 [ 65.297260][ T29] audit: type=1326 audit(1738000058.603:3884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbb24ad8f29 code=0x7ffc0000 [ 65.320734][ T29] audit: type=1326 audit(1738000058.603:3885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbb24b33ce7 code=0x7ffc0000 [ 65.344074][ T29] audit: type=1326 audit(1738000058.603:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbb24ad8f29 code=0x7ffc0000 [ 65.367564][ T29] audit: type=1326 audit(1738000058.603:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 65.390981][ T29] audit: type=1326 audit(1738000058.603:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbb24b33ce7 code=0x7ffc0000 [ 65.414383][ T29] audit: type=1326 audit(1738000058.603:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbb24ad8f29 code=0x7ffc0000 [ 65.437860][ T29] audit: type=1326 audit(1738000058.603:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fbb24b3cd29 code=0x7ffc0000 [ 65.462651][ T6374] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 65.472492][ T29] audit: type=1326 audit(1738000058.733:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbb24b33ce7 code=0x7ffc0000 [ 65.495896][ T29] audit: type=1326 audit(1738000058.733:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.0.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbb24ad8f29 code=0x7ffc0000 [ 66.127475][ T6438] dummy0: entered promiscuous mode [ 66.142810][ T6438] dummy0: left promiscuous mode [ 66.205048][ T6438] syz.3.1162 (6438) used greatest stack depth: 9408 bytes left [ 66.466491][ T6474] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1177'. [ 66.547732][ T6485] ip6tnl1: entered promiscuous mode [ 66.553030][ T6485] ip6tnl1: entered allmulticast mode [ 66.757442][ T6503] 9pnet_fd: Insufficient options for proto=fd [ 66.764554][ T6503] pim6reg1: entered promiscuous mode [ 66.769849][ T6503] pim6reg1: entered allmulticast mode [ 66.823597][ T6431] syz.1.1158 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 66.834745][ T6431] CPU: 0 UID: 0 PID: 6431 Comm: syz.1.1158 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 66.834782][ T6431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 66.834792][ T6431] Call Trace: [ 66.834796][ T6431] [ 66.834801][ T6431] dump_stack_lvl+0xf2/0x150 [ 66.834825][ T6431] dump_stack+0x15/0x1a [ 66.834913][ T6431] dump_header+0x83/0x2d0 [ 66.834939][ T6431] oom_kill_process+0x341/0x4c0 [ 66.834965][ T6431] out_of_memory+0x9af/0xbe0 [ 66.834993][ T6431] ? css_next_descendant_pre+0x11c/0x140 [ 66.835025][ T6431] mem_cgroup_out_of_memory+0x13e/0x190 [ 66.835052][ T6431] try_charge_memcg+0x508/0x7f0 [ 66.835147][ T6431] charge_memcg+0x50/0xc0 [ 66.835165][ T6431] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 66.835187][ T6431] __read_swap_cache_async+0x236/0x480 [ 66.835209][ T6431] swap_cluster_readahead+0x279/0x3f0 [ 66.835234][ T6431] swapin_readahead+0xe4/0x6f0 [ 66.835252][ T6431] ? __lruvec_stat_mod_folio+0xdb/0x120 [ 66.835350][ T6431] ? swap_cache_get_folio+0x77/0x210 [ 66.835415][ T6431] do_swap_page+0x31b/0x2550 [ 66.835439][ T6431] ? __rcu_read_lock+0x36/0x50 [ 66.835454][ T6431] ? __pfx_default_wake_function+0x10/0x10 [ 66.835483][ T6431] handle_mm_fault+0x8e4/0x2ac0 [ 66.835562][ T6431] exc_page_fault+0x3b9/0x650 [ 66.835578][ T6431] asm_exc_page_fault+0x26/0x30 [ 66.835598][ T6431] RIP: 0033:0x7fb22f1f3b1c [ 66.835614][ T6431] Code: 66 0f 1f 44 00 00 69 3d 96 1b e7 00 e8 03 00 00 48 8d 1d 97 24 34 00 e8 72 91 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 66.835632][ T6431] RSP: 002b:00007ffdc3d781f0 EFLAGS: 00010206 [ 66.835646][ T6431] RAX: 0000000000000000 RBX: 00007fb22f535fa0 RCX: 0000000000000000 [ 66.835659][ T6431] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055557d85c808 [ 66.835719][ T6431] RBP: 00007fb22f537ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 66.835731][ T6431] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000010535 [ 66.835743][ T6431] R13: 00007fb22f536080 R14: 0000000000000032 R15: ffffffffffffffff [ 66.835769][ T6431] [ 66.835775][ T6431] memory: usage 307200kB, limit 307200kB, failcnt 468 [ 67.047970][ T6431] memory+swap: usage 222108kB, limit 9007199254740988kB, failcnt 0 [ 67.055894][ T6431] kmem: usage 214996kB, limit 9007199254740988kB, failcnt 0 [ 67.063201][ T6431] Memory cgroup stats for /syz1: [ 67.064003][ T6431] cache 0 [ 67.071895][ T6431] rss 0 [ 67.074696][ T6431] shmem 0 [ 67.077669][ T6431] mapped_file 0 [ 67.081107][ T6431] dirty 0 [ 67.084027][ T6431] writeback 0 [ 67.087313][ T6431] workingset_refault_anon 1 [ 67.091797][ T6431] workingset_refault_file 33 [ 67.096468][ T6431] swap 385024 [ 67.099743][ T6431] swapcached 4096 [ 67.103369][ T6431] pgpgin 31248 [ 67.106909][ T6431] pgpgout 31247 [ 67.110356][ T6431] pgfault 54160 [ 67.113801][ T6431] pgmajfault 14 [ 67.117278][ T6431] inactive_anon 0 [ 67.118269][ T6526] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1195'. [ 67.120946][ T6431] active_anon 4096 [ 67.120954][ T6431] inactive_file 0 [ 67.137139][ T6431] active_file 0 [ 67.140587][ T6431] unevictable 0 [ 67.144048][ T6431] hierarchical_memory_limit 314572800 [ 67.149419][ T6431] hierarchical_memsw_limit 9223372036854771712 [ 67.155625][ T6431] total_cache 0 [ 67.157686][ T6526] 0ªX¹¦À: renamed from caif0 [ 67.159068][ T6431] total_rss 0 [ 67.159076][ T6431] total_shmem 0 [ 67.159082][ T6431] total_mapped_file 0 [ 67.174539][ T6431] total_dirty 0 [ 67.177997][ T6431] total_writeback 0 [ 67.181785][ T6431] total_workingset_refault_anon 1 [ 67.186859][ T6431] total_workingset_refault_file 33 [ 67.191948][ T6431] total_swap 385024 [ 67.195748][ T6431] total_swapcached 4096 [ 67.199881][ T6431] total_pgpgin 31248 [ 67.203762][ T6431] total_pgpgout 31247 [ 67.207757][ T6431] total_pgfault 54160 [ 67.211731][ T6431] total_pgmajfault 14 [ 67.215723][ T6431] total_inactive_anon 0 [ 67.219877][ T6431] total_active_anon 4096 [ 67.224111][ T6431] total_inactive_file 0 [ 67.228311][ T6431] total_active_file 0 [ 67.232302][ T6431] total_unevictable 0 [ 67.236368][ T6431] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1158,pid=6431,uid=0 [ 67.251013][ T6431] Memory cgroup out of memory: Killed process 6431 (syz.1.1158) total-vm:93712kB, anon-rss:916kB, file-rss:22316kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 67.271079][ T6534] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 67.281877][ T6526] 0ªX¹¦À: entered allmulticast mode [ 67.287116][ T6526] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 67.301455][ T6538] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1203'. [ 67.314245][ T6539] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1202'. [ 67.379860][ T6546] batadv_slave_1: entered promiscuous mode [ 67.391296][ T6545] batadv_slave_1: left promiscuous mode [ 67.589766][ T6570] FAULT_INJECTION: forcing a failure. [ 67.589766][ T6570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.602903][ T6570] CPU: 1 UID: 0 PID: 6570 Comm: syz.1.1215 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 67.602926][ T6570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 67.602935][ T6570] Call Trace: [ 67.602940][ T6570] [ 67.602945][ T6570] dump_stack_lvl+0xf2/0x150 [ 67.602970][ T6570] dump_stack+0x15/0x1a [ 67.603033][ T6570] should_fail_ex+0x24a/0x260 [ 67.603050][ T6570] should_fail+0xb/0x10 [ 67.603067][ T6570] should_fail_usercopy+0x1a/0x20 [ 67.603077][ T6570] _copy_from_user+0x1c/0xa0 [ 67.603089][ T6570] copy_msghdr_from_user+0x54/0x2a0 [ 67.603099][ T6570] ? __fget_files+0x17c/0x1c0 [ 67.603115][ T6570] do_recvmmsg+0x256/0x6d0 [ 67.603193][ T6570] __x64_sys_recvmmsg+0xe2/0x170 [ 67.603208][ T6570] x64_sys_call+0x2a9a/0x2dc0 [ 67.603242][ T6570] do_syscall_64+0xc9/0x1c0 [ 67.603255][ T6570] ? clear_bhb_loop+0x55/0xb0 [ 67.603269][ T6570] ? clear_bhb_loop+0x55/0xb0 [ 67.603282][ T6570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.603306][ T6570] RIP: 0033:0x7fb22f31cd29 [ 67.603315][ T6570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.603325][ T6570] RSP: 002b:00007fb22d981038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 67.603385][ T6570] RAX: ffffffffffffffda RBX: 00007fb22f535fa0 RCX: 00007fb22f31cd29 [ 67.603391][ T6570] RDX: 0000000000000001 RSI: 0000000020006bc0 RDI: 0000000000000003 [ 67.603398][ T6570] RBP: 00007fb22d981090 R08: 0000000000000000 R09: 0000000000000000 [ 67.603404][ T6570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.603410][ T6570] R13: 0000000000000000 R14: 00007fb22f535fa0 R15: 00007ffdc3d78088 [ 67.603420][ T6570] [ 67.832041][ T6579] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1219'. [ 67.847407][ T6579] ================================================================== [ 67.855501][ T6579] BUG: KCSAN: data-race in dequeue_signal / ptrace_check_attach [ 67.863128][ T6579] [ 67.865435][ T6579] read-write to 0xffff8881086e2638 of 8 bytes by task 6582 on cpu 1: [ 67.873481][ T6579] dequeue_signal+0x2e3/0x370 [ 67.878148][ T6579] get_signal+0x376/0x1000 [ 67.882545][ T6579] arch_do_signal_or_restart+0x95/0x4b0 [ 67.888075][ T6579] irqentry_exit_to_user_mode+0xa7/0x120 [ 67.893692][ T6579] irqentry_exit+0x12/0x50 [ 67.898090][ T6579] asm_exc_page_fault+0x26/0x30 [ 67.902930][ T6579] [ 67.905240][ T6579] read to 0xffff8881086e2638 of 8 bytes by task 6579 on cpu 0: [ 67.912761][ T6579] ptrace_check_attach+0x7f/0x290 [ 67.917771][ T6579] __se_sys_ptrace+0xd4/0x2b0 [ 67.922438][ T6579] __x64_sys_ptrace+0x55/0x70 [ 67.927102][ T6579] x64_sys_call+0x2225/0x2dc0 [ 67.931766][ T6579] do_syscall_64+0xc9/0x1c0 [ 67.936258][ T6579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.942139][ T6579] [ 67.944443][ T6579] value changed: 0x0000000000000000 -> 0x0000000008010000 [ 67.951541][ T6579] [ 67.953853][ T6579] Reported by Kernel Concurrency Sanitizer on: [ 67.959985][ T6579] CPU: 0 UID: 0 PID: 6579 Comm: syz.2.1219 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 67.970292][ T6579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 67.980333][ T6579] ================================================================== [ 68.008270][ T6584] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1221'.