last executing test programs: 3m26.007542186s ago: executing program 4 (id=5462): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x5a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd608a27f200242c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0400000000000000050200798f7a6d5918a52b03", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P\x00\x00\x00'], 0x0) 3m25.963924567s ago: executing program 4 (id=5463): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) write$nci(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="415601", @ANYRES16=r1], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) 3m25.805461349s ago: executing program 4 (id=5464): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='rpm_return_int\x00', r3}, 0xe) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) 3m25.800396729s ago: executing program 4 (id=5465): ioperm(0x3, 0x7, 0x7) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) ioperm(0x2, 0x7ff, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f0000000080)={[{@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x0, 0x4f7, &(0x7f0000000540)="$eJzs3c9vI1cdAPDvTOJNmqZNCpUKCOhSCgtarZ1426jqqVxAqKqEqDhxSEPijaLYcRQ7pQkrNfkfkKjEAcGJMwckDpV64ojgBre9LAekBVagDRIHo/GPbHZjJ2HXsVX785FGM2/eeL7vrTXveb9J/AIYW1cj4iAirkTEexEx1z6ftLd4q7Vl1z24f3v16P7t1SQajXf/kTTrs3Nx4jWZZ9v3nI6I738n4kfJ6bi1vf3NlXK5tNMuF+qV7UJtb//GRmVlvbRe2ioWlxaXFt64+Xqxb319ufKbe9/eePsHH//uS3f/dPDNn2TNmm3XnexHP7W6njuOk5mMiLcvI9gQTLT7c2XYDeGJpBHxmYh4pfn8z8VE8928mC6PNQDwKdBozEVj7mQZABh1aTMHlqT5di5gNtI0n2/l8F6MmbRcrdWv36rubq21cmXzkUtvbZRLC+1c4Xzkkqy8+GF2/LBcjEfLNyPihYj46dQzzXJ+9eJ5BgCgv559bP7/91Rr/gcARtz0eRcsD6YdAMDgnDv/AwAjx/wPAOPH/A8A48f8DwDjx/wPAOPmTmf+nxh2SwCAgfjeO+9kW+Oo/f3Xa+/v7W5W37+xVqpt5iu7q/nV6s52fr1aXS+X8qvVynn3K1er24uvxe4HhXqpVi/U9vaXK9Xdrfpy83u9l0u5gfQKADjLCy9/8pckIg7efKa5xYm1HMzVMNrSYTcAGBo5fxhfvoUbxpf/4wPnreXZ81eEP3qCYI0Pn+BFQL9d+7z8P4wr+X8YX/L/ML7k/2F8NRpJrzX/0+NLAICRIscPDPTn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAiZpvb/IlymubzEc9FxHzkklsb5dJCRDwfEX+eyk1l5cWhthgAeHrp35L2+l/X5l6dfbz2SvKfqeY+In7883d/9sFKvb6zmJ3/5/H5+kft88VhtB8AOE9nnu7M4x0P7t9e7WyDbM+9b7UWF83iHrW3Vs1kTGa7P05HLiJm/pW0ym3Z55WJPsQ/OIyIz3Xrf9LMjcy3Vz59PH4W+7mBxk8fiZ8261r77N/is6fuPNUz5nlrvcK4+CQbf97q9vylcbW5n+66+PF0c4R6ep3x7+jU+Nd53qebY0238e/qRWO89vvv9qw7jPjCZLf4yXH8pEf8Vy8Y/84Xv/xKr7rGLyOuRff4J2MV6pXtQm1v/8ZGZWW9tF7aKhaXFpcW3rj5erHQzFEXOpnq0/7+5vXne/b/1xEzPeJPn9P/r53Z68bxAPyr/773w6/0in8Y8Y2vdn//XzwjfjYnfv3M+A+tzPy25/LdWfy1Vv8P/9/3//oF49/96/7aBS8FAAagtre/uVIul3b6epCLPt/wxEFySW12MOIH2efxp73PS+2UWddr/vCLj1/KKofe074cDHlgAi7dw4d+2C0BAAAAAAAAAAAAAAB6ufQ/J0qH3UMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABG2f8CAAD//zwQyy8=") r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1008, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) open_tree(r3, &(0x7f0000000640)='\x00', 0x89901) 3m24.895516823s ago: executing program 4 (id=5469): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x4b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) io_setup(0x7, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="280800b10085bab9fd2c514ff6228bd8971cf9908c06f1c9fc4d31a683996389a97e487f45a89ff2bae17768471a7f79125f3eee79c94f9f6c50049fcca5dec0fae1ddfe9faaf2317a6688ced21bea0848b7ea84caa7068b1d2db56bd7f6c95423bc257ba9c3371f7c670f4513a7e93ee2060b341edc0b3f4ee0d8e2e313a3ebc72a9b3d57582140db8659220e3588f083df1b34dca4d61e940498e5d387172262db909c1dabfb318bab71bf3b70d2c0f400d000e6767000"/195, @ANYRES16=r6, @ANYBLOB="010000000000fcdbdf250100000004000180100002800c0001800800010003000000"], 0x28}}, 0x2000c050) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r6, 0x200, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc0c0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newtaction={0x5c, 0x1d, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [{0x48, 0x1, [@m_ct={0x44, 0x14, 0x0, 0x0, {{0x7}, {0x4}, {0x1a, 0x6, "c77cd8d2491e3a2d0ac0311f067c4be14e1f2c7c83ee"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x5c}}, 0x20000040) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15615, 0xef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000120000000000000000"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r7, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$ptp(r8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) bind$unix(r9, &(0x7f0000000180)=@file={0x1}, 0x6e) listen(r9, 0x0) socket$unix(0x1, 0x1, 0x0) accept(r9, 0x0, 0x0) 3m24.38114847s ago: executing program 4 (id=5471): faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) 3m24.334435821s ago: executing program 32 (id=5471): faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) 4.321304394s ago: executing program 0 (id=8630): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) 4.265483765s ago: executing program 0 (id=8631): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40841, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00001b1de4356c052e79aaaaaaaaaaaa88a800008100000086"], 0xfdef) 4.226527276s ago: executing program 0 (id=8633): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085000000500000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r0, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) 4.174923157s ago: executing program 0 (id=8634): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33fe0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r1, &(0x7f0000019680)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141414}}, 0x1c, 0x0}}], 0x1, 0x20004855) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x0) personality(0x4600005) syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0), r5) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f00000000c0)={[], [{@euid_gt={'euid>', r4}}]}, 0x1, 0x775, &(0x7f0000001900)="$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") open(&(0x7f0000000100)='./bus\x00', 0x14927e, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x280000f, 0x100010, 0xffffffffffffffff, 0x80000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) gettid() timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) 3.31395548s ago: executing program 0 (id=8654): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)}, {&(0x7f0000001740)="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", 0x3b6}], 0x2, 0x0, 0x0, 0x8000}}], 0x1, 0x80004) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x7, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x426081) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r3, 0xb}}, 0x48) (fail_nth: 2) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 3.028986705s ago: executing program 0 (id=8656): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="4ab128d5a37f55d93d4480fab0374b574e23946d629d6290f12e034f118a8f09c78b59c8853717a386a5f2a9856f386477629ebf2a66801e8947da03f318adaaf0dd5bc3fc96f31c2291583d25b7a7a8ee4cf767a39259037832ffa3df840737f3fac24f97"], 0x14}}, 0x400c) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'netpci0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0x13, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x9d, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wg0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r12, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)={0x3ec, r13, 0x5, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x3c8, 0x8, 0x0, 0x1, [{0x1e8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x188, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x11}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}]}, {0x4}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010102}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "16d516d3668ec11f4f470b3e6a7425a33be16ffcd52828682de4b187cb8c59be"}]}, {0x180, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0x4}, {0x4}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x66}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "379aa288b2244a5b504ba04bea45625d328fb93b62e607a1b2e4da2f7f76a549"}]}]}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x3ec}, 0x1, 0x0, 0x0, 0x4801}, 0x40) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x70, r11, 0x2, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r10}, {0x4}}, {{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x4}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4001}, 0x20008090) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r0, 0x58, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r4, @ANYBLOB="00022abd7000fedbdf2519000000300001801400020070696d7265670000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="2800018008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="140002007866726d3000000000000000000000004400018008000300020000000800030003000000080003000100000008000100", @ANYRES32=r14, @ANYBLOB="f0", @ANYRES32=r15, @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="0800030001000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4c084}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)=ANY=[], 0x60) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x18, 0x0, "e9255b"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) 2.559484451s ago: executing program 3 (id=8663): syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000700)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3000046, &(0x7f00000001c0)={[{@init_itable}, {@init_itable_val={'init_itable', 0x3d, 0x3}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@oldalloc}, {@norecovery}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@resgid}, {@grpquota}, {@minixdf}, {@nouser_xattr}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r0], 0x58}}, 0x40c4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0x3, 0x7ffffdbd}]}) r1 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r1, &(0x7f0000002480)=[{}], 0x1) semop(r1, &(0x7f00000003c0)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) uname(&(0x7f0000000180)=""/224) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xf60, 0x4}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0xa, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000380)=r2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r4, &(0x7f00000001c0), &(0x7f0000000400)=""/198}, 0x20) 2.409303384s ago: executing program 1 (id=8665): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b00"/12], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r1}, 0x10) r2 = gettid() tkill(r2, 0x2d) 2.385823874s ago: executing program 3 (id=8666): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2}, &(0x7f0000000500), &(0x7f00000002c0)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 2.255735236s ago: executing program 1 (id=8668): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5453, 0x7cb7562f2d67) 2.255313006s ago: executing program 3 (id=8669): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000000180)={0x38, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x2000000, @ipv4={'\x00', '\xff\xff', @loopback}, 0xb851}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r4}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x9361, 0x10001) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2.254935306s ago: executing program 3 (id=8670): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_rdma(0x0, 0x0, &(0x7f0000000000), 0x800, &(0x7f0000000080)=ANY=[]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x6, r3}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80000000000}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/profiling', 0x22042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, 0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_io_uring_setup(0xbc6, &(0x7f0000001480)={0x0, 0x1068, 0x200, 0x4, 0x18b}, 0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x80000000}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}, 0x1, 0x0, 0x0, 0x400c810}, 0x0) io_uring_enter(r5, 0x47f8, 0x0, 0x38, 0x0, 0x0) unshare(0x2040400) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)="ac298fb5f4a590ce6b2723239445d7b21d6794aa9eb2a14f413f54075093e3ccb69912ae456735709455509ced8f4b202faf7b36aeb0", 0x0, 0x4, r1}, 0x38) ioperm(0x7, 0x5, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x2000400) splice(r0, 0x0, r4, 0x0, 0xbfd1, 0x0) 2.192278607s ago: executing program 1 (id=8671): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000440)={[{@bsdgroups}, {@noblock_validity}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@debug}, {@errors_remount}]}, 0x1, 0x5fc, &(0x7f0000001440)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x6}, 0x2, 0x5dd8, 0x3, 0x5, 0x3, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0)=@known='user.incfs.metadata\x00') r2 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x48002000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(r4, r4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b7020000b96871dfbfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe0000004f850000001a000000b7000000000000009500000000000000455781a5feee5e1ce784909b849d5550adf200000000000000b61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d62de53a9a53608c10556e5734eb84049761451ce2e2d9f8004e26f7fcc059c06220002595f6dba87b81d1106fb026cce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895c679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd6fee53f5b2e7b91c61ced1ebad000000000000e8122a793c080a882add4e1179bd4a44f2fcb6d753a78845d8363e0401861abebe428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff47d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30810400000000000000d63d716c0975e1ce4a655362e7062ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6cabaa17a57727474e1785ee234835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f804924600273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c048d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679cfcda8b10700ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a76bf741330dacd9cc19c0163bcc93059e8d2d120ea257bba458ecd989cb3581a3f270ad48255ac0dad4923e3e357e4e90583ce8d43ec65ed491d87a51d7c13f665dcf772e3ead71112008b16b0ea821f70aee1ccbd71c5a1c21e87d5b7b73d356337dbcf3456ff6cd0d6b98a258e3509a7d15b9dcae4d0d750ffa07909c955e718585b2456308beda2fa03bb9bcf03cdff31ee4b1665b987829c0f0872c006c6e4ed666fe23b343aae943923eedbdb0e7abee90e3da7b98b7d07d2d4816201ad1737798635b0a3ebd3aed120e4500c16e6c9dc729f009db49c6b8b19613e4d792cb4ff5106419291d4222980b49ddb9527ce785822d8f4e2bc30a96767f500b9e26e3b12854da63083320d8bfe49d85e0842803dc59d6375bce2b8a93caf39c0ba767880bbb9bf9407e6a6c0f9a43d1ab51dabf9423b482e848fbe1653ff0c6161fa43543546ce17a42e6cddadaf0767d84407478ffe2d0b567d81201efc81e800d4c0874235ff5cd7f5f0ee71cc2b0193bfc9290627ceaeb0b02931a817688f3a51fa2861e70cbab50a5d434ed8d8841694dba46f3d5a95ae86e4d471684ccf427b2ba53a157b2a7cf7a4c10051bb77822190a14c2ab1f271a7cf9c240b99"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x54, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) 1.966897721s ago: executing program 5 (id=8676): unshare(0x26000400) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=@newtfilter={0x578, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xb, 0x3}, {}, {0xe, 0x9}}, [@filter_kind_options=@f_u32={{0x8}, {0x54c, 0x2, [@TCA_U32_SEL={0x514, 0x5, {0x7, 0x6, 0x0, 0x9, 0x401, 0x1000, 0x8a0, 0xd5, [{0x8, 0x8, 0x7fffffff, 0xff}, {0x1, 0x10, 0xeb, 0x1000}, {0x3, 0x9, 0x7fff, 0x4}, {0xfffffff8, 0x6321, 0x9, 0xd17}, {0x4, 0x9da5, 0x1000, 0x1ff}, {0x0, 0x7fffffff, 0x7f, 0x3}, {0xc, 0x0, 0x7ff, 0x8}, {0x8, 0x9, 0x4, 0x8}, {0x6, 0x0, 0x3, 0x873}, {0x1, 0x2, 0x32b, 0xd}, {0x8, 0xa, 0x7, 0x7fff}, {0xffffffff, 0x80, 0x9, 0x2}, {0x0, 0x9, 0x7cc, 0x4}, {0xfffffff7, 0x1, 0x1, 0x6}, {0x8, 0x3, 0x1, 0x20000}, {0x4, 0x7fffffff, 0x3, 0x3ff}, {0xffffffff, 0x52, 0x37016b5d, 0x6}, {0xc0000000, 0xd5, 0x6, 0x4}, {0xfffffffc, 0x1, 0x0, 0x17d}, {0x9, 0x8, 0x9, 0x6}, {0x1, 0x2, 0x5, 0x2}, {0x4, 0xfffff9ae, 0x400, 0x100}, {0x4, 0x1, 0x1000, 0x437}, {0xcc, 0xb, 0x1401, 0x7ff}, {0x3, 0x7ed4, 0x0, 0x4}, {0x48a6, 0xb, 0x2, 0xe8}, {0x4, 0x7, 0xad, 0x401}, {0x200, 0x9, 0x27a, 0x7ff}, {0x4, 0xd, 0x0, 0x3}, {0x8ba1, 0x1000, 0x0, 0x3}, {0x495, 0x2, 0x401, 0x3}, {0x5, 0x1, 0xfff, 0x7}, {0x9, 0x80000001, 0x7, 0x6}, {0x80000001, 0xe34, 0x2, 0x7}, {0x8, 0x7ff, 0xb2a5, 0x5}, {0x4, 0xf21, 0x7, 0xfffffff1}, {0x5, 0x0, 0x6, 0x3ff}, {0xfffffffa, 0x4, 0xba6d, 0x8}, {0x4, 0xbe27, 0x3, 0x3ff}, {0x7, 0xfd4, 0x9, 0x796}, {0x6d, 0x8a, 0xf, 0xde9}, {0xff, 0x10, 0x1, 0xbfa}, {0x5, 0x6, 0xfff, 0x3}, {0x2, 0x8, 0xd47, 0x2}, {0x2, 0x8, 0x8, 0xfd9d}, {0x800, 0x100, 0x5, 0x7}, {0x9, 0x2, 0x1, 0xd76}, {0x3, 0x5, 0x3, 0x3}, {0x8, 0x3, 0x0, 0x8}, {0x4, 0x4, 0x7, 0x80000001}, {0x9, 0x7ff, 0x101, 0x6}, {0x8, 0x3, 0x2, 0x7fffffff}, {0x800, 0x7, 0x3ff, 0x9}, {0x2, 0x1054, 0x8, 0x800}, {0x8, 0x9, 0xffffffff}, {0x10, 0x3, 0x7, 0x400}, {0x0, 0x1, 0x6, 0x6}, {0x60, 0x91a, 0x159, 0x8}, {0x1, 0x6, 0x0, 0x1ff}, {0x80000000, 0x3, 0x7}, {0x3, 0x1, 0x56ad, 0x4}, {0x7, 0xfffffffb, 0x0, 0x8}, {0x1000, 0x42, 0x8000, 0x8}, {0xe, 0x5, 0x5, 0x4}, {0x7, 0x5, 0x0, 0x9}, {0xb68000, 0x800, 0x10000, 0xfa}, {0x81, 0x1, 0x7, 0x8409}, {0x0, 0x57a4, 0x56db08da, 0x9}, {0xb0, 0x3, 0x10, 0x6}, {0x0, 0x6, 0x79, 0x80000000}, {0x5, 0x3, 0x7ff, 0x8256}, {0xfffffffd, 0x8, 0x5, 0x1}, {0x6, 0x3, 0x1c00000, 0xffffff80}, {0x9, 0x9, 0x400, 0x9}, {0x2, 0x81, 0x7, 0xc8}, {0x4, 0x6, 0xebb, 0x7}, {0x0, 0x7, 0x4}, {0xffffffff, 0x40, 0xffff, 0x3}, {0x8, 0x7, 0x4000000, 0x4}, {0xdd, 0x675b, 0x2, 0x3}]}}, @TCA_U32_ACT={0x34, 0x7, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x578}, 0x1, 0x0, 0x0, 0x81}, 0x800) 1.796488913s ago: executing program 5 (id=8679): unshare(0x62040600) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001480)=ANY=[@ANYBLOB="1c000000200001535d000000000000000a00204000000007000000001400110076657468305f746f5f627269646765001400030076657468315f766c616e000000000000140002"], 0x6c}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) 1.392448499s ago: executing program 3 (id=8682): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 1.363844219s ago: executing program 3 (id=8683): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0106000000000000000009000008240004801300010062726f6164636173742d6c696e6b00000c00"], 0x38}}, 0x0) 1.32683635s ago: executing program 2 (id=8684): bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="02000000040000000700000002"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x1abd800, 0x0, 0x0, 0xfffffffd}) 1.32644067s ago: executing program 5 (id=8685): unshare(0x26000400) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=@newtfilter={0x578, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xb, 0x3}, {}, {0xe, 0x9}}, [@filter_kind_options=@f_u32={{0x8}, {0x54c, 0x2, [@TCA_U32_SEL={0x514, 0x5, {0x7, 0x6, 0x0, 0x9, 0x401, 0x1000, 0x8a0, 0xd5, [{0x8, 0x8, 0x7fffffff, 0xff}, {0x1, 0x10, 0xeb, 0x1000}, {0x3, 0x9, 0x7fff, 0x4}, {0xfffffff8, 0x6321, 0x9, 0xd17}, {0x4, 0x9da5, 0x1000, 0x1ff}, {0x0, 0x7fffffff, 0x7f, 0x3}, {0xc, 0x0, 0x7ff, 0x8}, {0x8, 0x9, 0x4, 0x8}, {0x6, 0x0, 0x3, 0x873}, {0x1, 0x2, 0x32b, 0xd}, {0x8, 0xa, 0x7, 0x7fff}, {0xffffffff, 0x80, 0x9, 0x2}, {0x0, 0x9, 0x7cc, 0x4}, {0xfffffff7, 0x1, 0x1, 0x6}, {0x8, 0x3, 0x1, 0x20000}, {0x4, 0x7fffffff, 0x3, 0x3ff}, {0xffffffff, 0x52, 0x37016b5d, 0x6}, {0xc0000000, 0xd5, 0x6, 0x4}, {0xfffffffc, 0x1, 0x0, 0x17d}, {0x9, 0x8, 0x9, 0x6}, {0x1, 0x2, 0x5, 0x2}, {0x4, 0xfffff9ae, 0x400, 0x100}, {0x4, 0x1, 0x1000, 0x437}, {0xcc, 0xb, 0x1401, 0x7ff}, {0x3, 0x7ed4, 0x0, 0x4}, {0x48a6, 0xb, 0x2, 0xe8}, {0x4, 0x7, 0xad, 0x401}, {0x200, 0x9, 0x27a, 0x7ff}, {0x4, 0xd, 0x0, 0x3}, {0x8ba1, 0x1000, 0x0, 0x3}, {0x495, 0x2, 0x401, 0x3}, {0x5, 0x1, 0xfff, 0x7}, {0x9, 0x80000001, 0x7, 0x6}, {0x80000001, 0xe34, 0x2, 0x7}, {0x8, 0x7ff, 0xb2a5, 0x5}, {0x4, 0xf21, 0x7, 0xfffffff1}, {0x5, 0x0, 0x6, 0x3ff}, {0xfffffffa, 0x4, 0xba6d, 0x8}, {0x4, 0xbe27, 0x3, 0x3ff}, {0x7, 0xfd4, 0x9, 0x796}, {0x6d, 0x8a, 0xf, 0xde9}, {0xff, 0x10, 0x1, 0xbfa}, {0x5, 0x6, 0xfff, 0x3}, {0x2, 0x8, 0xd47, 0x2}, {0x2, 0x8, 0x8, 0xfd9d}, {0x800, 0x100, 0x5, 0x7}, {0x9, 0x2, 0x1, 0xd76}, {0x3, 0x5, 0x3, 0x3}, {0x8, 0x3, 0x0, 0x8}, {0x4, 0x4, 0x7, 0x80000001}, {0x9, 0x7ff, 0x101, 0x6}, {0x8, 0x3, 0x2, 0x7fffffff}, {0x800, 0x7, 0x3ff, 0x9}, {0x2, 0x1054, 0x8, 0x800}, {0x8, 0x9, 0xffffffff}, {0x10, 0x3, 0x7, 0x400}, {0x0, 0x1, 0x6, 0x6}, {0x60, 0x91a, 0x159, 0x8}, {0x1, 0x6, 0x0, 0x1ff}, {0x80000000, 0x3, 0x7}, {0x3, 0x1, 0x56ad, 0x4}, {0x7, 0xfffffffb, 0x0, 0x8}, {0x1000, 0x42, 0x8000, 0x8}, {0xe, 0x5, 0x5, 0x4}, {0x7, 0x5, 0x0, 0x9}, {0xb68000, 0x800, 0x10000, 0xfa}, {0x81, 0x1, 0x7, 0x8409}, {0x0, 0x57a4, 0x56db08da, 0x9}, {0xb0, 0x3, 0x10, 0x6}, {0x0, 0x6, 0x79, 0x80000000}, {0x5, 0x3, 0x7ff, 0x8256}, {0xfffffffd, 0x8, 0x5, 0x1}, {0x6, 0x3, 0x1c00000, 0xffffff80}, {0x9, 0x9, 0x400, 0x9}, {0x2, 0x81, 0x7, 0xc8}, {0x4, 0x6, 0xebb, 0x7}, {0x0, 0x7, 0x4}, {0xffffffff, 0x40, 0xffff, 0x3}, {0x8, 0x7, 0x4000000, 0x4}, {0xdd, 0x675b, 0x2, 0x3}]}}, @TCA_U32_ACT={0x34, 0x7, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x578}, 0x1, 0x0, 0x0, 0x81}, 0x800) 1.260455011s ago: executing program 1 (id=8686): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_rdma(0x0, 0x0, &(0x7f0000000000), 0x800, &(0x7f0000000080)=ANY=[]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x6, r3}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80000000000}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/profiling', 0x22042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, 0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_io_uring_setup(0xbc6, &(0x7f0000001480)={0x0, 0x1068, 0x200, 0x4, 0x18b}, 0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x80000000}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}, 0x1, 0x0, 0x0, 0x400c810}, 0x0) io_uring_enter(r4, 0x47f8, 0x0, 0x38, 0x0, 0x0) unshare(0x2040400) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)="ac298fb5f4a590ce6b2723239445d7b21d6794aa9eb2a14f413f54075093e3ccb69912ae456735709455509ced8f4b202faf7b36aeb0", 0x0, 0x4, r1}, 0x38) ioperm(0x7, 0x5, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) unshare(0x2000400) 1.217219072s ago: executing program 2 (id=8687): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002000a00000004000100080004"], 0x44}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r2}, 0x10) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x20000) 1.111698863s ago: executing program 2 (id=8688): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x20068004) 1.094628774s ago: executing program 2 (id=8689): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="4ab128d5a37f55d93d4480fab0374b574e23946d629d6290f12e034f118a8f09c78b59c8853717a386a5f2a9856f386477629ebf2a66801e8947da03f318adaaf0dd5bc3fc96f31c2291583d25b7a7a8ee4cf767a39259037832ffa3df840737f3fac24f"], 0x14}}, 0x400c) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'netpci0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0x13, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x9d, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wg0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) r12 = syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r13, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)={0x3ec, r14, 0x5, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x3c8, 0x8, 0x0, 0x1, [{0x1e8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x188, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x11}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}]}, {0x4}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010102}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "16d516d3668ec11f4f470b3e6a7425a33be16ffcd52828682de4b187cb8c59be"}]}, {0x180, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0x4}, {0x4}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x66}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "379aa288b2244a5b504ba04bea45625d328fb93b62e607a1b2e4da2f7f76a549"}]}]}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x3ec}, 0x1, 0x0, 0x0, 0x4801}, 0x40) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x70, r12, 0x2, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x4}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x4}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4001}, 0x20008090) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r0, 0x58, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r5, @ANYBLOB="00022abd7000fedbdf2519000000300001801400020070696d7265670000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="2800018008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="140002007866726d3000000000000000000000004400018008000300020000000800030003000000080003000100000008000100", @ANYRES32=r15, @ANYBLOB="f0", @ANYRES32=r16, @ANYBLOB="080003000100000008000100", @ANYRES32=r17, @ANYBLOB="0800030001000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4c084}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r2, 0x0, 0x0, 0x0, &(0x7f0000002700), 0x0, 0x800025, 0x0, 0x0, 0xe, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x50) r18 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r18, 0x29, 0x40, &(0x7f0000000340)=ANY=[], 0x60) r19 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r19, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x18, 0x0, "e9255b"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) 1.060516014s ago: executing program 2 (id=8690): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x4b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) io_setup(0x7, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="280800b10085bab9fd2c514ff6228bd8971cf9908c06f1c9fc4d31a683996389a97e487f45a89ff2bae17768471a7f79125f3eee79c94f9f6c50049fcca5dec0fae1ddfe9faaf2317a6688ced21bea0848b7ea84caa7068b1d2db56bd7f6c95423bc257ba9c3371f7c670f4513a7e93ee2060b341edc0b3f4ee0d8e2e313a3ebc72a9b3d57582140db8659220e3588f083df1b34dca4d61e940498e5d387172262db909c1dabfb318bab71bf3b70d2c0f400d000e67670000000000000000000", @ANYRES16=r6, @ANYBLOB="010000000000fcdbdf250100000004000180100002800c0001800800010003000000"], 0x28}}, 0x2000c050) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r6, 0x200, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc0c0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newtaction={0x50, 0x1d, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [{0x3c, 0x1, [@m_ct={0x38, 0x14, 0x0, 0x0, {{0x7}, {0x4}, {0xf, 0x6, "c77cd8d2491e3a2d0ac031"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x50}}, 0x20000040) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15615, 0xef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r7, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$ptp(r8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.036985484s ago: executing program 5 (id=8691): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b00"/14], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r1}, 0x10) r2 = gettid() tkill(r2, 0x2d) 961.289936ms ago: executing program 5 (id=8692): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_rdma(0x0, 0x0, &(0x7f0000000000), 0x800, &(0x7f0000000080)=ANY=[]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x6, r3}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80000000000}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/profiling', 0x22042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, 0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_io_uring_setup(0xbc6, &(0x7f0000001480)={0x0, 0x1068, 0x200, 0x4, 0x18b}, 0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x80000000}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}, 0x1, 0x0, 0x0, 0x400c810}, 0x0) io_uring_enter(r5, 0x47f8, 0x0, 0x38, 0x0, 0x0) unshare(0x2040400) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)="ac298fb5f4a590ce6b2723239445d7b21d6794aa9eb2a14f413f54075093e3ccb69912ae456735709455509ced8f4b202faf7b36aeb0", 0x0, 0x4, r1}, 0x38) ioperm(0x7, 0x5, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x2000400) splice(r0, 0x0, r4, 0x0, 0xbfd1, 0x0) 401.692654ms ago: executing program 1 (id=8693): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x20000) 330.216945ms ago: executing program 1 (id=8694): r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x404c080) write(r0, &(0x7f0000000000)="2000000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x2ffffffff}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70b926, 0x80000, {0x0, 0x0, 0x0, r4, {0x0, 0xffed}, {0xf, 0xb}, {0xd, 0xb}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0xe70, 0x6, 0x3, 0x7ca, 0x6960, 0xff}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8021}, 0x4008000) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) pipe(&(0x7f0000000080)) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r8 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@remote, 0x4e22, 0x4, 0x4e23, 0x101, 0x2, 0x0, 0x180, 0x21}, {0x3, 0x7dd8e330, 0x7, 0x4, 0x0, 0x9, 0x41c, 0x5}, {0xe, 0x8004, 0xe, 0x9}, 0x2, 0x6e6bb6, 0x0, 0x1, 0x3, 0x1}, {{@in6=@local, 0x4d4, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x0, 0x2, 0x0, 0x7, 0x7, 0x1, 0x80}}, 0xe8) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="740000001000210400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa8886004000024001280090001007866726d000000001400028008000100010000000800020011000000050021000000000008000a00", @ANYBLOB='\n\x00'], 0x74}}, 0x0) sendmmsg$inet6(r7, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001340)='4', 0x1}], 0x1}}], 0x1, 0xc8040) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, 0x0) r11 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r10, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r11}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan4\x00'}) 92.602399ms ago: executing program 5 (id=8695): socket(0x10, 0x803, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000000"], 0x48) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0xffff, 0x0, 0x0, 0x800a, 0x2, "5f7300fbffffff00"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x10003, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) eventfd(0x8001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x0) 0s ago: executing program 2 (id=8696): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000440)={[{@bsdgroups}, {@noblock_validity}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@debug}, {@errors_remount}]}, 0x1, 0x5fc, &(0x7f0000001440)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x6}, 0x2, 0x5dd8, 0x3, 0x5, 0x3, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0)=@known='user.incfs.metadata\x00') r2 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x48002000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r3 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000c80), 0x0) ptrace(0x8, r3) ptrace$pokeuser(0x6, r3, 0x358, 0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000500)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000000, &(0x7f00000003c0), 0xff, 0x52e, &(0x7f0000000f00)="$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") kernel console output (not intermixed with test programs): k+0x1d/0x30 [ 605.666020][ T8324] dump_stack_lvl+0xe8/0x140 [ 605.666045][ T8324] dump_stack+0x15/0x1b [ 605.666067][ T8324] should_fail_ex+0x265/0x280 [ 605.666118][ T8324] should_failslab+0x8c/0xb0 [ 605.666219][ T8324] __kmalloc_noprof+0xa5/0x3e0 [ 605.666238][ T8324] ? io_cache_alloc_new+0x2a/0xb0 [ 605.666275][ T8324] io_cache_alloc_new+0x2a/0xb0 [ 605.666309][ T8324] io_recvmsg_prep+0x42b/0x880 [ 605.666371][ T8324] io_submit_sqes+0x5ce/0x1000 [ 605.666433][ T8324] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 605.666476][ T8324] ? __rcu_read_unlock+0x4f/0x70 [ 605.666504][ T8324] ? get_pid_task+0x96/0xd0 [ 605.666540][ T8324] ? proc_fail_nth_write+0x12d/0x160 [ 605.666575][ T8324] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 605.666610][ T8324] ? vfs_write+0x75e/0x8d0 [ 605.666640][ T8324] ? __rcu_read_unlock+0x4f/0x70 [ 605.666693][ T8324] ? __fget_files+0x184/0x1c0 [ 605.666784][ T8324] ? fput+0x8f/0xc0 [ 605.666811][ T8324] __x64_sys_io_uring_enter+0x78/0x90 [ 605.666853][ T8324] x64_sys_call+0x28c8/0x2fb0 [ 605.666881][ T8324] do_syscall_64+0xd0/0x1a0 [ 605.666931][ T8324] ? clear_bhb_loop+0x40/0x90 [ 605.666958][ T8324] ? clear_bhb_loop+0x40/0x90 [ 605.666986][ T8324] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 605.667077][ T8324] RIP: 0033:0x7fc6ea0fe969 [ 605.667093][ T8324] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 605.667116][ T8324] RSP: 002b:00007fc6e8767038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 605.667139][ T8324] RAX: ffffffffffffffda RBX: 00007fc6ea325fa0 RCX: 00007fc6ea0fe969 [ 605.667156][ T8324] RDX: 0000000000000600 RSI: 00000000000006e2 RDI: 0000000000000005 [ 605.667172][ T8324] RBP: 00007fc6e8767090 R08: 0000000000000000 R09: 0000000000000000 [ 605.667183][ T8324] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 605.667245][ T8324] R13: 0000000000000000 R14: 00007fc6ea325fa0 R15: 00007ffd522352e8 [ 605.667269][ T8324] [ 605.924187][ T29] audit: type=1400 audit(2000000292.940:17697): avc: denied { cpu } for pid=8326 comm="syz.3.7808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 605.943941][ T8327] FAULT_INJECTION: forcing a failure. [ 605.943941][ T8327] name failslab, interval 1, probability 0, space 0, times 0 [ 605.956669][ T8327] CPU: 0 UID: 0 PID: 8327 Comm: syz.3.7808 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 605.956775][ T8327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 605.956790][ T8327] Call Trace: [ 605.956798][ T8327] [ 605.956808][ T8327] __dump_stack+0x1d/0x30 [ 605.956832][ T8327] dump_stack_lvl+0xe8/0x140 [ 605.956855][ T8327] dump_stack+0x15/0x1b [ 605.956875][ T8327] should_fail_ex+0x265/0x280 [ 605.956991][ T8327] should_failslab+0x8c/0xb0 [ 605.957028][ T8327] kmem_cache_alloc_noprof+0x50/0x310 [ 605.957052][ T8327] ? security_inode_alloc+0x37/0x100 [ 605.957080][ T8327] security_inode_alloc+0x37/0x100 [ 605.957110][ T8327] inode_init_always_gfp+0x4b7/0x500 [ 605.957185][ T8327] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 605.957236][ T8327] alloc_inode+0x58/0x170 [ 605.957266][ T8327] new_inode+0x1d/0xe0 [ 605.957299][ T8327] shmem_get_inode+0x244/0x750 [ 605.957357][ T8327] __shmem_file_setup+0x122/0x1f0 [ 605.957389][ T8327] shmem_file_setup+0x3b/0x50 [ 605.957419][ T8327] __se_sys_memfd_create+0x2c3/0x590 [ 605.957543][ T8327] __x64_sys_memfd_create+0x31/0x40 [ 605.957573][ T8327] x64_sys_call+0x122f/0x2fb0 [ 605.957598][ T8327] do_syscall_64+0xd0/0x1a0 [ 605.957626][ T8327] ? clear_bhb_loop+0x40/0x90 [ 605.957723][ T8327] ? clear_bhb_loop+0x40/0x90 [ 605.957748][ T8327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 605.957819][ T8327] RIP: 0033:0x7feb2c56e969 [ 605.957904][ T8327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 605.957926][ T8327] RSP: 002b:00007feb2abd6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 605.957949][ T8327] RAX: ffffffffffffffda RBX: 0000000000000532 RCX: 00007feb2c56e969 [ 605.957974][ T8327] RDX: 00007feb2abd6ef0 RSI: 0000000000000000 RDI: 00007feb2c5f1444 [ 605.957989][ T8327] RBP: 0000200000000740 R08: 00007feb2abd6bb7 R09: 00007feb2abd6e40 [ 605.958003][ T8327] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 605.958018][ T8327] R13: 00007feb2abd6ef0 R14: 00007feb2abd6eb0 R15: 00002000000003c0 [ 605.958041][ T8327] [ 606.235089][ T8338] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7811'. [ 606.260612][ T8344] netlink: 'syz.3.7812': attribute type 21 has an invalid length. [ 606.374254][ T29] audit: type=1326 audit(2000000293.390:17698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.398264][ T29] audit: type=1326 audit(2000000293.390:17699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.421900][ T29] audit: type=1326 audit(2000000293.410:17700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.445489][ T29] audit: type=1326 audit(2000000293.410:17701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.469049][ T29] audit: type=1326 audit(2000000293.410:17702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.492638][ T29] audit: type=1326 audit(2000000293.410:17703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.516200][ T29] audit: type=1326 audit(2000000293.410:17704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.540211][ T29] audit: type=1326 audit(2000000293.410:17705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.3.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 606.569180][ T8363] netlink: 3 bytes leftover after parsing attributes in process `syz.3.7816'. [ 606.578919][ T8359] hsr0 speed is unknown, defaulting to 1000 [ 606.580881][ T8365] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 606.597565][ T8363] 0ªX¹¦À: renamed from caif0 [ 606.609079][ T8363] 0ªX¹¦À: entered allmulticast mode [ 606.614392][ T8363] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 607.193663][ T8415] block device autoloading is deprecated and will be removed. [ 607.321498][ T8435] netlink: 'syz.3.7829': attribute type 2 has an invalid length. [ 607.329387][ T8435] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7829'. [ 607.375406][ T8439] FAULT_INJECTION: forcing a failure. [ 607.375406][ T8439] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 607.388648][ T8439] CPU: 1 UID: 0 PID: 8439 Comm: syz.5.7831 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 607.388686][ T8439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 607.388703][ T8439] Call Trace: [ 607.388710][ T8439] [ 607.388720][ T8439] __dump_stack+0x1d/0x30 [ 607.388767][ T8439] dump_stack_lvl+0xe8/0x140 [ 607.388906][ T8439] dump_stack+0x15/0x1b [ 607.388928][ T8439] should_fail_ex+0x265/0x280 [ 607.388969][ T8439] should_fail+0xb/0x20 [ 607.389083][ T8439] should_fail_usercopy+0x1a/0x20 [ 607.389108][ T8439] _copy_to_user+0x20/0xa0 [ 607.389137][ T8439] simple_read_from_buffer+0xb5/0x130 [ 607.389163][ T8439] proc_fail_nth_read+0x100/0x140 [ 607.389256][ T8439] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 607.389289][ T8439] vfs_read+0x19d/0x6f0 [ 607.389318][ T8439] ? __rcu_read_unlock+0x4f/0x70 [ 607.389340][ T8439] ? __fget_files+0x184/0x1c0 [ 607.389395][ T8439] ? __sys_setsockopt+0x18e/0x200 [ 607.389423][ T8439] ksys_read+0xda/0x1a0 [ 607.389450][ T8439] __x64_sys_read+0x40/0x50 [ 607.389489][ T8439] x64_sys_call+0x2d77/0x2fb0 [ 607.389516][ T8439] do_syscall_64+0xd0/0x1a0 [ 607.389539][ T8439] ? clear_bhb_loop+0x40/0x90 [ 607.389597][ T8439] ? clear_bhb_loop+0x40/0x90 [ 607.389617][ T8439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 607.389637][ T8439] RIP: 0033:0x7fd3bf5ad37c [ 607.389656][ T8439] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 607.389748][ T8439] RSP: 002b:00007fd3bdc17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 607.389767][ T8439] RAX: ffffffffffffffda RBX: 00007fd3bf7d5fa0 RCX: 00007fd3bf5ad37c [ 607.389779][ T8439] RDX: 000000000000000f RSI: 00007fd3bdc170a0 RDI: 0000000000000007 [ 607.389792][ T8439] RBP: 00007fd3bdc17090 R08: 0000000000000000 R09: 0000000000000000 [ 607.389804][ T8439] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 607.389818][ T8439] R13: 0000000000000000 R14: 00007fd3bf7d5fa0 R15: 00007ffddf789c78 [ 607.389909][ T8439] [ 607.638372][ T8444] SELinux: ebitmap: truncated map [ 607.644912][ T8444] SELinux: failed to load policy [ 607.837586][ T8467] netlink: 'syz.3.7838': attribute type 21 has an invalid length. [ 607.913605][ T8471] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7839'. [ 608.051473][ T8483] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 608.475062][ T8214] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.492695][ T8214] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.505930][ T8214] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.520466][ T8214] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.542662][ T8219] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.602725][ T8501] netlink: 'syz.2.7843': attribute type 21 has an invalid length. [ 608.613827][ T8219] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.664281][ T8219] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.714102][ T8513] SELinux: ebitmap: truncated map [ 608.720446][ T8513] SELinux: failed to load policy [ 608.728393][ T8509] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 608.770205][ T8516] program syz.2.7846 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 608.785497][ T8219] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.786963][ T8516] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7846'. [ 609.538863][ T8544] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 609.599141][ T8547] bridge0: entered promiscuous mode [ 609.606100][ T8547] bridge0: port 1(macsec1) entered blocking state [ 609.612663][ T8547] bridge0: port 1(macsec1) entered disabled state [ 609.620054][ T8547] macsec1: entered allmulticast mode [ 609.625407][ T8547] bridge0: entered allmulticast mode [ 609.633660][ T8547] macsec1: left allmulticast mode [ 609.638808][ T8547] bridge0: left allmulticast mode [ 609.644724][ T8547] bridge0: left promiscuous mode [ 609.656548][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 609.656563][ T29] audit: type=1326 audit(2000000296.670:17745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8546 comm="syz.0.7854" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f28351ae969 code=0x0 [ 610.318355][ T8557] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 610.400023][ T8559] hsr0 speed is unknown, defaulting to 1000 [ 610.586047][ T8587] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 610.758190][ T8591] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 610.766900][ T8591] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 611.343611][ T8604] SELinux: ebitmap: truncated map [ 611.349631][ T8604] SELinux: failed to load policy [ 611.379875][ T29] audit: type=1326 audit(2000000298.390:17746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.434192][ T29] audit: type=1326 audit(2000000298.420:17747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.437324][ T8615] netlink: 'wÞ£ÿ': attribute type 10 has an invalid length. [ 611.457789][ T29] audit: type=1326 audit(2000000298.420:17748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.457824][ T29] audit: type=1326 audit(2000000298.420:17749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.457855][ T29] audit: type=1326 audit(2000000298.420:17750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.465346][ T8615] netlink: 'wÞ£ÿ': attribute type 19 has an invalid length. [ 611.465361][ T8615] netlink: 156 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 611.515869][ T8623] netlink: 'syz.5.7872': attribute type 21 has an invalid length. [ 611.535957][ T29] audit: type=1326 audit(2000000298.420:17751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.546867][ T8621] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 611.552250][ T29] audit: type=1326 audit(2000000298.420:17752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.614932][ T29] audit: type=1326 audit(2000000298.420:17753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.614967][ T29] audit: type=1326 audit(2000000298.420:17754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.5.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 611.988348][ T8654] hsr0 speed is unknown, defaulting to 1000 [ 612.234968][ T8688] 9pnet_fd: Insufficient options for proto=fd [ 612.245318][ T8688] syz_tun: entered promiscuous mode [ 612.251472][ T8688] batadv_slave_0: entered promiscuous mode [ 612.312665][ T8694] netlink: 84 bytes leftover after parsing attributes in process `syz.0.7881'. [ 612.316843][ T8219] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 612.339760][ T8219] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 612.359979][ T8219] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 612.362722][ T8704] SELinux: policydb magic number 0x6f726763 does not match expected magic number 0xf97cff8c [ 612.379016][ T8704] SELinux: failed to load policy [ 612.392225][ T8219] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 612.478495][ T8717] SELinux: ebitmap: truncated map [ 612.493478][ T8717] SELinux: failed to load policy [ 612.762371][ T8759] capability: warning: `syz.3.7895' uses 32-bit capabilities (legacy support in use) [ 612.833087][ T8764] netlink: 84 bytes leftover after parsing attributes in process `syz.0.7896'. [ 612.902647][ T8771] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.953743][ T8771] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.977779][ T8769] hsr0 speed is unknown, defaulting to 1000 [ 613.027852][ T8771] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.083622][ T8771] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.138825][ T8771] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.151075][ T8771] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.165572][ T8771] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.179947][ T8771] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.192518][ T8777] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.245722][ T8777] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.278287][ T8815] hsr0 speed is unknown, defaulting to 1000 [ 613.304530][ T8777] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.363859][ T8777] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.679457][ T8866] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.725908][ T8866] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.727223][ T8868] netlink: 84 bytes leftover after parsing attributes in process `syz.3.7908'. [ 613.817434][ T8866] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.861503][ T8890] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7911'. [ 613.880226][ T8890] bond0: (slave bond_slave_0): Releasing backup interface [ 613.894570][ T8866] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.160278][ T8923] FAULT_INJECTION: forcing a failure. [ 614.160278][ T8923] name failslab, interval 1, probability 0, space 0, times 0 [ 614.172998][ T8923] CPU: 1 UID: 0 PID: 8923 Comm: syz.5.7917 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 614.173041][ T8923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 614.173054][ T8923] Call Trace: [ 614.173061][ T8923] [ 614.173070][ T8923] __dump_stack+0x1d/0x30 [ 614.173096][ T8923] dump_stack_lvl+0xe8/0x140 [ 614.173120][ T8923] dump_stack+0x15/0x1b [ 614.173141][ T8923] should_fail_ex+0x265/0x280 [ 614.173194][ T8923] should_failslab+0x8c/0xb0 [ 614.173228][ T8923] kmem_cache_alloc_noprof+0x50/0x310 [ 614.173259][ T8923] ? mas_alloc_nodes+0x265/0x520 [ 614.173285][ T8923] mas_alloc_nodes+0x265/0x520 [ 614.173316][ T8923] mas_preallocate+0x456/0x680 [ 614.173351][ T8923] __split_vma+0x239/0x610 [ 614.173377][ T8923] ? selinux_file_open+0x31c/0x370 [ 614.173413][ T8923] vms_gather_munmap_vmas+0x172/0x7a0 [ 614.173443][ T8923] ? mntput_no_expire+0x6f/0x3d0 [ 614.173469][ T8923] ? mntput+0x4b/0x80 [ 614.173493][ T8923] do_vmi_align_munmap+0x1a4/0x3d0 [ 614.173542][ T8923] do_vmi_munmap+0x1db/0x220 [ 614.173574][ T8923] mremap_at+0x100/0x690 [ 614.173602][ T8923] __se_sys_mremap+0x452/0x6f0 [ 614.173637][ T8923] ? trace_sys_enter+0xd0/0x110 [ 614.173667][ T8923] __x64_sys_mremap+0x67/0x80 [ 614.173694][ T8923] x64_sys_call+0x2ba9/0x2fb0 [ 614.173720][ T8923] do_syscall_64+0xd0/0x1a0 [ 614.173749][ T8923] ? clear_bhb_loop+0x40/0x90 [ 614.173773][ T8923] ? clear_bhb_loop+0x40/0x90 [ 614.173797][ T8923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 614.173823][ T8923] RIP: 0033:0x7fd3bf5ae969 [ 614.173843][ T8923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.173866][ T8923] RSP: 002b:00007fd3bdc17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 614.173889][ T8923] RAX: ffffffffffffffda RBX: 00007fd3bf7d5fa0 RCX: 00007fd3bf5ae969 [ 614.173906][ T8923] RDX: 0000000000001000 RSI: 0000000000c00000 RDI: 0000200000400000 [ 614.173921][ T8923] RBP: 00007fd3bdc17090 R08: 00002000008b5000 R09: 0000000000000000 [ 614.173934][ T8923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.173949][ T8923] R13: 0000000000000000 R14: 00007fd3bf7d5fa0 R15: 00007ffddf789c78 [ 614.173967][ T8923] [ 614.432044][ T8927] netlink: 84 bytes leftover after parsing attributes in process `syz.5.7919'. [ 614.523861][ T8932] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 614.532981][ T8932] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 614.760284][ T8936] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 614.964201][ T8954] FAULT_INJECTION: forcing a failure. [ 614.964201][ T8954] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 614.977487][ T8954] CPU: 0 UID: 0 PID: 8954 Comm: syz.0.7928 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 614.977515][ T8954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 614.977588][ T8954] Call Trace: [ 614.977593][ T8954] [ 614.977642][ T8954] __dump_stack+0x1d/0x30 [ 614.977701][ T8954] dump_stack_lvl+0xe8/0x140 [ 614.977718][ T8954] dump_stack+0x15/0x1b [ 614.977732][ T8954] should_fail_ex+0x265/0x280 [ 614.977768][ T8954] should_fail+0xb/0x20 [ 614.977801][ T8954] should_fail_usercopy+0x1a/0x20 [ 614.977921][ T8954] _copy_from_user+0x1c/0xb0 [ 614.977941][ T8954] ___sys_sendmsg+0xc1/0x1d0 [ 614.977989][ T8954] __x64_sys_sendmsg+0xd4/0x160 [ 614.978011][ T8954] x64_sys_call+0x2999/0x2fb0 [ 614.978030][ T8954] do_syscall_64+0xd0/0x1a0 [ 614.978128][ T8954] ? clear_bhb_loop+0x40/0x90 [ 614.978147][ T8954] ? clear_bhb_loop+0x40/0x90 [ 614.978165][ T8954] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 614.978260][ T8954] RIP: 0033:0x7f28351ae969 [ 614.978273][ T8954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.978348][ T8954] RSP: 002b:00007f2833817038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 614.978365][ T8954] RAX: ffffffffffffffda RBX: 00007f28353d5fa0 RCX: 00007f28351ae969 [ 614.978376][ T8954] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000004 [ 614.978395][ T8954] RBP: 00007f2833817090 R08: 0000000000000000 R09: 0000000000000000 [ 614.978405][ T8954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.978416][ T8954] R13: 0000000000000000 R14: 00007f28353d5fa0 R15: 00007fff997654d8 [ 614.978433][ T8954] [ 615.184967][ T8956] SELinux: ebitmap: truncated map [ 615.190886][ T8956] SELinux: failed to load policy [ 615.216034][ T8958] netlink: 84 bytes leftover after parsing attributes in process `syz.0.7930'. [ 615.507843][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 615.507860][ T29] audit: type=1326 audit(2000000302.520:17867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.537899][ T29] audit: type=1326 audit(2000000302.520:17868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.561444][ T29] audit: type=1326 audit(2000000302.520:17869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.585125][ T29] audit: type=1326 audit(2000000302.520:17870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.608722][ T29] audit: type=1326 audit(2000000302.520:17871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.632262][ T29] audit: type=1326 audit(2000000302.520:17872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.648856][ T8978] hsr0 speed is unknown, defaulting to 1000 [ 615.656072][ T29] audit: type=1326 audit(2000000302.520:17873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.686029][ T29] audit: type=1326 audit(2000000302.520:17874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.709700][ T29] audit: type=1326 audit(2000000302.520:17875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 615.733382][ T29] audit: type=1326 audit(2000000302.520:17876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 616.555497][ T9023] SELinux: ebitmap: truncated map [ 616.561647][ T9023] SELinux: failed to load policy [ 616.675058][ T9026] hsr0 speed is unknown, defaulting to 1000 [ 616.789578][ T9041] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7943'. [ 616.798752][ T9041] netem: change failed [ 616.830040][ T9043] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 616.850524][ T8866] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.871154][ T8866] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.885514][ T8866] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.898935][ T8866] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.247897][ T8777] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.260580][ T8777] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.272634][ T8777] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.284886][ T8777] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.316946][ T9084] program syz.2.7946 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 617.330009][ T9084] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7946'. [ 617.546268][ T9105] FAULT_INJECTION: forcing a failure. [ 617.546268][ T9105] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 617.559422][ T9105] CPU: 0 UID: 0 PID: 9105 Comm: syz.5.7953 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 617.559457][ T9105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 617.559473][ T9105] Call Trace: [ 617.559482][ T9105] [ 617.559492][ T9105] __dump_stack+0x1d/0x30 [ 617.559700][ T9105] dump_stack_lvl+0xe8/0x140 [ 617.559725][ T9105] dump_stack+0x15/0x1b [ 617.559813][ T9105] should_fail_ex+0x265/0x280 [ 617.559854][ T9105] should_fail+0xb/0x20 [ 617.559934][ T9105] should_fail_usercopy+0x1a/0x20 [ 617.559959][ T9105] _copy_to_user+0x20/0xa0 [ 617.559988][ T9105] simple_read_from_buffer+0xb5/0x130 [ 617.560084][ T9105] proc_fail_nth_read+0x100/0x140 [ 617.560183][ T9105] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 617.560335][ T9105] vfs_read+0x19d/0x6f0 [ 617.560360][ T9105] ? __rcu_read_unlock+0x4f/0x70 [ 617.560385][ T9105] ? __fget_files+0x184/0x1c0 [ 617.560485][ T9105] ksys_read+0xda/0x1a0 [ 617.560537][ T9105] __x64_sys_read+0x40/0x50 [ 617.560566][ T9105] x64_sys_call+0x2d77/0x2fb0 [ 617.560590][ T9105] do_syscall_64+0xd0/0x1a0 [ 617.560661][ T9105] ? clear_bhb_loop+0x40/0x90 [ 617.560761][ T9105] ? clear_bhb_loop+0x40/0x90 [ 617.560781][ T9105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 617.560808][ T9105] RIP: 0033:0x7fd3bf5ad37c [ 617.560827][ T9105] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 617.560850][ T9105] RSP: 002b:00007fd3bdc17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 617.560926][ T9105] RAX: ffffffffffffffda RBX: 00007fd3bf7d5fa0 RCX: 00007fd3bf5ad37c [ 617.560942][ T9105] RDX: 000000000000000f RSI: 00007fd3bdc170a0 RDI: 0000000000000006 [ 617.560958][ T9105] RBP: 00007fd3bdc17090 R08: 0000000000000000 R09: 0000000000000000 [ 617.560973][ T9105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 617.561047][ T9105] R13: 0000000000000000 R14: 00007fd3bf7d5fa0 R15: 00007ffddf789c78 [ 617.561067][ T9105] [ 617.871623][ T9126] program syz.0.7961 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 617.886944][ T9126] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7961'. [ 617.907797][ T9131] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 617.916435][ T9131] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 618.037389][ T9143] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7964'. [ 618.140538][ T9147] program syz.0.7965 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 618.153284][ T9147] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7965'. [ 618.714042][ T9162] FAULT_INJECTION: forcing a failure. [ 618.714042][ T9162] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 618.727585][ T9162] CPU: 0 UID: 0 PID: 9162 Comm: syz.1.7970 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 618.727656][ T9162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 618.727673][ T9162] Call Trace: [ 618.727681][ T9162] [ 618.727690][ T9162] __dump_stack+0x1d/0x30 [ 618.727717][ T9162] dump_stack_lvl+0xe8/0x140 [ 618.727742][ T9162] dump_stack+0x15/0x1b [ 618.727764][ T9162] should_fail_ex+0x265/0x280 [ 618.727872][ T9162] should_fail_alloc_page+0xf2/0x100 [ 618.727913][ T9162] __alloc_frozen_pages_noprof+0xff/0x360 [ 618.727952][ T9162] alloc_pages_mpol+0xb3/0x250 [ 618.728014][ T9162] alloc_pages_noprof+0x90/0x130 [ 618.728045][ T9162] get_free_pages_noprof+0xc/0x30 [ 618.728077][ T9162] do_proc_control+0x186/0x8b0 [ 618.728190][ T9162] ? should_fail_ex+0xdb/0x280 [ 618.728269][ T9162] proc_control+0x71/0xa0 [ 618.728302][ T9162] usbdev_ioctl+0x948/0x1710 [ 618.728339][ T9162] ? __pfx_usbdev_ioctl+0x10/0x10 [ 618.728376][ T9162] __se_sys_ioctl+0xcb/0x140 [ 618.728401][ T9162] __x64_sys_ioctl+0x43/0x50 [ 618.728429][ T9162] x64_sys_call+0x19a8/0x2fb0 [ 618.728456][ T9162] do_syscall_64+0xd0/0x1a0 [ 618.728487][ T9162] ? clear_bhb_loop+0x40/0x90 [ 618.728546][ T9162] ? clear_bhb_loop+0x40/0x90 [ 618.728574][ T9162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.728672][ T9162] RIP: 0033:0x7f1747b4e969 [ 618.728691][ T9162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 618.728714][ T9162] RSP: 002b:00007f17461b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 618.728801][ T9162] RAX: ffffffffffffffda RBX: 00007f1747d75fa0 RCX: 00007f1747b4e969 [ 618.728817][ T9162] RDX: 0000200000000080 RSI: 00000000c0185500 RDI: 0000000000000005 [ 618.728834][ T9162] RBP: 00007f17461b7090 R08: 0000000000000000 R09: 0000000000000000 [ 618.728857][ T9162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 618.728873][ T9162] R13: 0000000000000000 R14: 00007f1747d75fa0 R15: 00007ffc6f7277c8 [ 618.728898][ T9162] [ 619.061374][ T9173] smc: net device bond0 applied user defined pnetid SYZ0 [ 619.086479][ T9173] smc: net device bond0 erased user defined pnetid SYZ0 [ 619.106868][ T9175] program syz.1.7976 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 619.165127][ T9175] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7976'. [ 619.196050][ T9185] hsr0 speed is unknown, defaulting to 1000 [ 619.204394][ T9190] FAULT_INJECTION: forcing a failure. [ 619.204394][ T9190] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 619.217699][ T9190] CPU: 0 UID: 0 PID: 9190 Comm: syz.0.7980 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 619.217729][ T9190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 619.217746][ T9190] Call Trace: [ 619.217755][ T9190] [ 619.217764][ T9190] __dump_stack+0x1d/0x30 [ 619.217854][ T9190] dump_stack_lvl+0xe8/0x140 [ 619.217879][ T9190] dump_stack+0x15/0x1b [ 619.217900][ T9190] should_fail_ex+0x265/0x280 [ 619.217935][ T9190] should_fail+0xb/0x20 [ 619.218016][ T9190] should_fail_usercopy+0x1a/0x20 [ 619.218042][ T9190] _copy_from_user+0x1c/0xb0 [ 619.218072][ T9190] ___sys_sendmsg+0xc1/0x1d0 [ 619.218119][ T9190] __x64_sys_sendmsg+0xd4/0x160 [ 619.218148][ T9190] x64_sys_call+0x2999/0x2fb0 [ 619.218206][ T9190] do_syscall_64+0xd0/0x1a0 [ 619.218236][ T9190] ? clear_bhb_loop+0x40/0x90 [ 619.218260][ T9190] ? clear_bhb_loop+0x40/0x90 [ 619.218280][ T9190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 619.218337][ T9190] RIP: 0033:0x7f28351ae969 [ 619.218352][ T9190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 619.218407][ T9190] RSP: 002b:00007f2833817038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 619.218429][ T9190] RAX: ffffffffffffffda RBX: 00007f28353d5fa0 RCX: 00007f28351ae969 [ 619.218491][ T9190] RDX: 0000000000000010 RSI: 0000200000005d00 RDI: 0000000000000003 [ 619.218507][ T9190] RBP: 00007f2833817090 R08: 0000000000000000 R09: 0000000000000000 [ 619.218523][ T9190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 619.218539][ T9190] R13: 0000000000000000 R14: 00007f28353d5fa0 R15: 00007fff997654d8 [ 619.218563][ T9190] [ 619.531024][ T9193] netlink: 48 bytes leftover after parsing attributes in process `syz.0.7982'. [ 620.528003][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 620.528030][ T29] audit: type=1326 audit(2000000307.540:17988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.566203][ T29] audit: type=1326 audit(2000000307.540:17989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.589894][ T29] audit: type=1326 audit(2000000307.540:17990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.613598][ T29] audit: type=1326 audit(2000000307.540:17991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.637215][ T29] audit: type=1326 audit(2000000307.540:17992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.660974][ T29] audit: type=1326 audit(2000000307.540:17993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.684673][ T29] audit: type=1326 audit(2000000307.540:17994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.708255][ T29] audit: type=1326 audit(2000000307.540:17995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.731790][ T29] audit: type=1326 audit(2000000307.540:17996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.755561][ T29] audit: type=1326 audit(2000000307.540:17997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.0.7992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 620.801839][ T9292] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7995'. [ 620.827768][ T9289] program syz.1.7994 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 620.867893][ T9289] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7994'. [ 620.962511][ T9313] hsr0 speed is unknown, defaulting to 1000 [ 621.183728][ T9351] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8007'. [ 621.241799][ T9357] serio: Serial port ptm0 [ 625.709042][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 625.709059][ T29] audit: type=1400 audit(2000000312.720:18034): avc: denied { write } for pid=9363 comm="syz.0.8009" name="rt_acct" dev="proc" ino=4026533752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 631.597413][ T9372] program syz.3.8013 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 631.610769][ T9372] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8013'. [ 631.620665][ T29] audit: type=1400 audit(2000000318.630:18035): avc: denied { setopt } for pid=9367 comm="syz.0.8010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 631.641088][ T29] audit: type=1400 audit(2000000318.660:18036): avc: denied { bind } for pid=9367 comm="syz.0.8010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 631.671389][ T9369] netlink: 'syz.0.8010': attribute type 4 has an invalid length. [ 631.692409][ T29] audit: type=1400 audit(2000000318.710:18037): avc: denied { bind } for pid=9373 comm="syz.5.8014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 631.734182][ T9380] program syz.1.8015 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 631.748893][ T9380] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8015'. [ 631.782188][ T29] audit: type=1400 audit(2000000318.760:18038): avc: denied { execute } for pid=9373 comm="syz.5.8014" name="file1" dev="tmpfs" ino=2751 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 631.804677][ T29] audit: type=1400 audit(2000000318.760:18039): avc: denied { execute_no_trans } for pid=9373 comm="syz.5.8014" path="/508/file1" dev="tmpfs" ino=2751 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 631.870991][ T9393] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8021'. [ 631.893502][ T29] audit: type=1400 audit(2000000318.900:18040): avc: denied { write } for pid=9390 comm="syz.2.8020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 631.913831][ T29] audit: type=1400 audit(2000000318.900:18041): avc: denied { nlmsg_write } for pid=9390 comm="syz.2.8020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 631.982247][ T29] audit: type=1400 audit(2000000318.990:18042): avc: denied { kexec_image_load } for pid=9387 comm="syz.0.8019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 632.017946][ T29] audit: type=1326 audit(2000000319.030:18043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9401 comm="syz.5.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 632.041525][ T29] audit: type=1326 audit(2000000319.030:18044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9401 comm="syz.5.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3bf5ae969 code=0x7ffc0000 [ 632.088676][ T9404] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.113092][ T9406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9406 comm=syz.1.8024 [ 632.166735][ T9404] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.225340][ T9404] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.275899][ T9404] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.350337][ T9404] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.364821][ T9404] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.379301][ T9404] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.392050][ T9404] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.404431][ T9451] netlink: 'syz.1.8033': attribute type 1 has an invalid length. [ 632.416885][ T9409] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.464711][ T9409] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.487683][ T9462] program syz.3.8035 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 632.499846][ T9462] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8035'. [ 632.528047][ T9466] program syz.1.8036 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 632.541066][ T9466] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8036'. [ 632.560457][ T9409] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.606010][ T9409] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.667201][ T9472] ip6gretap1: entered allmulticast mode [ 632.734946][ T9484] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 632.737120][ T9478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9478 comm=syz.1.8038 [ 632.783890][ T9495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 632.792550][ T9495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 632.915874][ T9506] hsr0 speed is unknown, defaulting to 1000 [ 633.106621][ T9529] hsr0 speed is unknown, defaulting to 1000 [ 633.435619][ T9555] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8047'. [ 633.455217][ T9555] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8047'. [ 633.456477][ T9559] smc: net device bond0 applied user defined pnetid SYZ0 [ 633.474617][ T9559] smc: net device bond0 erased user defined pnetid SYZ0 [ 633.476301][ T9555] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8047'. [ 633.551628][ T9571] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 633.773596][ T9604] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8060'. [ 633.784726][ T9606] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 633.809574][ T9604] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8060'. [ 633.890192][ T9595] hsr0 speed is unknown, defaulting to 1000 [ 633.933077][ T9623] netlink: 'syz.3.8065': attribute type 4 has an invalid length. [ 634.004383][ T9635] hsr0 speed is unknown, defaulting to 1000 [ 634.054975][ T9640] hsr0 speed is unknown, defaulting to 1000 [ 634.905944][ T9715] netlink: 'syz.0.8069': attribute type 4 has an invalid length. [ 634.968705][ T9724] netem: change failed [ 635.310870][ T9768] netlink: 'syz.2.8081': attribute type 4 has an invalid length. [ 635.332013][ T9770] hsr0 speed is unknown, defaulting to 1000 [ 635.406363][ T9783] netlink: 'syz.1.8084': attribute type 1 has an invalid length. [ 635.493412][ T9809] FAULT_INJECTION: forcing a failure. [ 635.493412][ T9809] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 635.506721][ T9809] CPU: 1 UID: 0 PID: 9809 Comm: syz.1.8086 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 635.506758][ T9809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 635.506775][ T9809] Call Trace: [ 635.506784][ T9809] [ 635.506794][ T9809] __dump_stack+0x1d/0x30 [ 635.506821][ T9809] dump_stack_lvl+0xe8/0x140 [ 635.506895][ T9809] dump_stack+0x15/0x1b [ 635.506917][ T9809] should_fail_ex+0x265/0x280 [ 635.507014][ T9809] should_fail+0xb/0x20 [ 635.507042][ T9809] should_fail_usercopy+0x1a/0x20 [ 635.507116][ T9809] _copy_from_user+0x1c/0xb0 [ 635.507188][ T9809] io_register_clone_buffers+0x4e/0x750 [ 635.507225][ T9809] ? __fget_files+0x184/0x1c0 [ 635.507260][ T9809] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 635.507301][ T9809] __se_sys_io_uring_register+0x733/0xeb0 [ 635.507356][ T9809] ? fput+0x8f/0xc0 [ 635.507373][ T9809] ? ksys_write+0x16e/0x1a0 [ 635.507406][ T9809] __x64_sys_io_uring_register+0x55/0x70 [ 635.507493][ T9809] x64_sys_call+0xc91/0x2fb0 [ 635.507515][ T9809] do_syscall_64+0xd0/0x1a0 [ 635.507538][ T9809] ? clear_bhb_loop+0x40/0x90 [ 635.507591][ T9809] ? clear_bhb_loop+0x40/0x90 [ 635.507620][ T9809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 635.507646][ T9809] RIP: 0033:0x7f1747b4e969 [ 635.507660][ T9809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 635.507750][ T9809] RSP: 002b:00007f17461b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 635.507768][ T9809] RAX: ffffffffffffffda RBX: 00007f1747d75fa0 RCX: 00007f1747b4e969 [ 635.507780][ T9809] RDX: 0000200000000000 RSI: 000000000000001e RDI: 0000000000000006 [ 635.507792][ T9809] RBP: 00007f17461b7090 R08: 0000000000000000 R09: 0000000000000000 [ 635.507856][ T9809] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 635.507920][ T9809] R13: 0000000000000000 R14: 00007f1747d75fa0 R15: 00007ffc6f7277c8 [ 635.507939][ T9809] [ 636.022246][ T9847] program syz.1.8095 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 636.088589][ T9845] hsr0 speed is unknown, defaulting to 1000 [ 636.232052][ T9855] netem: change failed [ 636.282804][ T9859] netem: change failed [ 636.757713][ T9907] program syz.1.8106 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 636.780327][ T9907] __nla_validate_parse: 7 callbacks suppressed [ 636.780350][ T9907] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8106'. [ 636.869440][ T9409] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.881540][ T9409] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.893890][ T9409] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.906995][ T9409] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.915992][ T9920] netlink: 'syz.2.8109': attribute type 4 has an invalid length. [ 636.960297][ T9929] smc: net device bond0 applied user defined pnetid SYZ0 [ 636.968402][ T9929] smc: net device bond0 erased user defined pnetid SYZ0 [ 637.060748][ T9949] netlink: 'syz.1.8119': attribute type 4 has an invalid length. [ 637.146472][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 637.146490][ T29] audit: type=1107 audit(2000000324.160:18077): pid=9952 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 637.174551][ T29] audit: type=1326 audit(2000000324.190:18078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9952 comm="syz.1.8120" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1747b4e969 code=0x0 [ 637.236078][ T9953] hsr0 speed is unknown, defaulting to 1000 [ 637.358915][ T9974] netlink: 'syz.5.8128': attribute type 1 has an invalid length. [ 637.381732][ T9976] smc: net device bond0 applied user defined pnetid SYZ0 [ 637.399913][ T9976] smc: net device bond0 erased user defined pnetid SYZ0 [ 637.649470][ T29] audit: type=1400 audit(2000000324.660:18079): avc: denied { create } for pid=10010 comm="syz.5.8134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 637.672513][ T29] audit: type=1400 audit(2000000324.680:18080): avc: denied { write } for pid=10010 comm="syz.5.8134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 637.825847][T10029] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8136'. [ 637.953456][T10039] netlink: 'syz.2.8141': attribute type 1 has an invalid length. [ 638.227509][ T29] audit: type=1400 audit(2000000325.240:18081): avc: denied { read } for pid=10056 comm="syz.0.8144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 638.252206][ T29] audit: type=1400 audit(2000000325.260:18082): avc: denied { write } for pid=10056 comm="syz.0.8144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 638.271901][ T29] audit: type=1400 audit(2000000325.260:18083): avc: denied { create } for pid=10056 comm="syz.0.8144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 638.292202][ T29] audit: type=1400 audit(2000000325.260:18084): avc: denied { connect } for pid=10056 comm="syz.0.8144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 638.312686][ T29] audit: type=1400 audit(2000000325.260:18085): avc: denied { connect } for pid=10056 comm="syz.0.8144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 638.333521][ T29] audit: type=1400 audit(2000000325.260:18086): avc: denied { read } for pid=10056 comm="syz.0.8144" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 638.577148][T10077] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8152'. [ 638.832987][T10113] netlink: 'syz.5.8162': attribute type 4 has an invalid length. [ 638.878341][T10120] netlink: 'syz.1.8164': attribute type 1 has an invalid length. [ 638.890057][T10122] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8165'. [ 638.909590][T10122] netem: change failed [ 639.180302][T10164] netlink: 'syz.2.8176': attribute type 1 has an invalid length. [ 639.191444][T10168] netlink: 'syz.5.8177': attribute type 1 has an invalid length. [ 639.197154][T10166] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8178'. [ 639.210994][T10166] netem: change failed [ 639.261381][T10184] FAULT_INJECTION: forcing a failure. [ 639.261381][T10184] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 639.274604][T10184] CPU: 1 UID: 0 PID: 10184 Comm: syz.0.8182 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 639.274640][T10184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 639.274656][T10184] Call Trace: [ 639.274663][T10184] [ 639.274671][T10184] __dump_stack+0x1d/0x30 [ 639.274691][T10184] dump_stack_lvl+0xe8/0x140 [ 639.274782][T10184] dump_stack+0x15/0x1b [ 639.274881][T10184] should_fail_ex+0x265/0x280 [ 639.274935][T10184] should_fail+0xb/0x20 [ 639.274971][T10184] should_fail_usercopy+0x1a/0x20 [ 639.275013][T10184] _copy_from_user+0x1c/0xb0 [ 639.275042][T10184] memdup_user_nul+0x5f/0xe0 [ 639.275069][T10184] __se_sys_fsconfig+0x49a/0x770 [ 639.275110][T10184] __x64_sys_fsconfig+0x67/0x80 [ 639.275141][T10184] x64_sys_call+0x3b8/0x2fb0 [ 639.275190][T10184] do_syscall_64+0xd0/0x1a0 [ 639.275278][T10184] ? clear_bhb_loop+0x40/0x90 [ 639.275321][T10184] ? clear_bhb_loop+0x40/0x90 [ 639.275357][T10184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 639.275502][T10184] RIP: 0033:0x7f28351ae969 [ 639.275521][T10184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 639.275570][T10184] RSP: 002b:00007f2833817038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 639.275588][T10184] RAX: ffffffffffffffda RBX: 00007f28353d5fa0 RCX: 00007f28351ae969 [ 639.275600][T10184] RDX: 0000200000000280 RSI: 0000000000000002 RDI: 0000000000000003 [ 639.275611][T10184] RBP: 00007f2833817090 R08: 000000000000ff57 R09: 0000000000000000 [ 639.275623][T10184] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 639.275655][T10184] R13: 0000000000000000 R14: 00007f28353d5fa0 R15: 00007fff997654d8 [ 639.275676][T10184] [ 639.573590][T10208] FAULT_INJECTION: forcing a failure. [ 639.573590][T10208] name failslab, interval 1, probability 0, space 0, times 0 [ 639.586320][T10208] CPU: 0 UID: 0 PID: 10208 Comm: syz.3.8187 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 639.586379][T10208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 639.586396][T10208] Call Trace: [ 639.586404][T10208] [ 639.586413][T10208] __dump_stack+0x1d/0x30 [ 639.586440][T10208] dump_stack_lvl+0xe8/0x140 [ 639.586535][T10208] dump_stack+0x15/0x1b [ 639.586557][T10208] should_fail_ex+0x265/0x280 [ 639.586600][T10208] should_failslab+0x8c/0xb0 [ 639.586674][T10208] kmem_cache_alloc_node_noprof+0x57/0x320 [ 639.586703][T10208] ? __alloc_skb+0x101/0x320 [ 639.586780][T10208] __alloc_skb+0x101/0x320 [ 639.586903][T10208] ? audit_log_start+0x365/0x6c0 [ 639.587018][T10208] audit_log_start+0x380/0x6c0 [ 639.587062][T10208] audit_seccomp+0x48/0x100 [ 639.587094][T10208] ? __seccomp_filter+0x68c/0x10d0 [ 639.587123][T10208] __seccomp_filter+0x69d/0x10d0 [ 639.587164][T10208] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 639.587195][T10208] ? vfs_write+0x75e/0x8d0 [ 639.587228][T10208] ? __rcu_read_unlock+0x4f/0x70 [ 639.587329][T10208] ? __fget_files+0x184/0x1c0 [ 639.587370][T10208] __secure_computing+0x82/0x150 [ 639.587398][T10208] syscall_trace_enter+0xcf/0x1e0 [ 639.587501][T10208] do_syscall_64+0xaa/0x1a0 [ 639.587533][T10208] ? clear_bhb_loop+0x40/0x90 [ 639.587561][T10208] ? clear_bhb_loop+0x40/0x90 [ 639.587583][T10208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 639.587614][T10208] RIP: 0033:0x7feb2c56e969 [ 639.587651][T10208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 639.587675][T10208] RSP: 002b:00007feb2abd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 639.587732][T10208] RAX: ffffffffffffffda RBX: 00007feb2c795fa0 RCX: 00007feb2c56e969 [ 639.587779][T10208] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 639.587795][T10208] RBP: 00007feb2abd7090 R08: 0000000000000000 R09: 0000000000000000 [ 639.587811][T10208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 639.587826][T10208] R13: 0000000000000000 R14: 00007feb2c795fa0 R15: 00007fffa9e3bf68 [ 639.587850][T10208] [ 639.895455][T10218] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8191'. [ 639.913930][T10218] netem: change failed [ 639.966212][T10229] netlink: 'syz.2.8194': attribute type 1 has an invalid length. [ 639.984634][T10230] program syz.5.8195 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 640.087341][T10214] hsr0 speed is unknown, defaulting to 1000 [ 640.155241][T10244] program syz.0.8197 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 640.208910][T10244] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8197'. [ 640.246695][T10248] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8199'. [ 640.255859][T10248] netem: change failed [ 640.501735][T10273] program syz.5.8208 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 640.993423][T10304] program syz.5.8213 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 641.011867][T10304] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8213'. [ 641.012058][T10307] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8214'. [ 641.032531][T10307] netem: change failed [ 641.216211][T10317] program syz.5.8219 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 641.453528][T10333] smc: net device bond0 applied user defined pnetid SYZ0 [ 641.461023][T10333] smc: net device bond0 erased user defined pnetid SYZ0 [ 641.581410][T10340] smc: net device bond0 applied user defined pnetid SYZ0 [ 641.589257][T10340] smc: net device bond0 erased user defined pnetid SYZ0 [ 641.699989][T10335] hsr0 speed is unknown, defaulting to 1000 [ 642.132187][T10352] program syz.3.8229 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 642.147715][T10352] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8229'. [ 642.199938][T10361] netlink: 'syz.1.8230': attribute type 10 has an invalid length. [ 642.207898][T10361] netlink: 'syz.1.8230': attribute type 19 has an invalid length. [ 642.215774][T10361] netlink: 156 bytes leftover after parsing attributes in process `syz.1.8230'. [ 642.281817][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 642.281832][ T29] audit: type=1326 audit(2000000329.290:18128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.311777][ T29] audit: type=1326 audit(2000000329.290:18129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.335526][ T29] audit: type=1326 audit(2000000329.290:18130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.359221][ T29] audit: type=1326 audit(2000000329.290:18131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.382996][ T29] audit: type=1326 audit(2000000329.290:18132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.406616][ T29] audit: type=1326 audit(2000000329.290:18133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.430286][ T29] audit: type=1326 audit(2000000329.290:18134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.453900][ T29] audit: type=1326 audit(2000000329.290:18135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.477610][ T29] audit: type=1326 audit(2000000329.290:18136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.501211][ T29] audit: type=1326 audit(2000000329.290:18137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10360 comm="syz.1.8230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 642.602630][T10374] netlink: 'wÞ£ÿ': attribute type 10 has an invalid length. [ 642.610169][T10374] netlink: 'wÞ£ÿ': attribute type 19 has an invalid length. [ 642.617802][T10374] netlink: 156 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 642.781095][T10386] program syz.3.8235 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 642.866154][T10389] program syz.2.8236 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 642.954929][T10389] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8236'. [ 643.096005][T10396] FAULT_INJECTION: forcing a failure. [ 643.096005][T10396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 643.109250][T10396] CPU: 0 UID: 0 PID: 10396 Comm: syz.3.8239 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 643.109286][T10396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 643.109302][T10396] Call Trace: [ 643.109311][T10396] [ 643.109318][T10396] __dump_stack+0x1d/0x30 [ 643.109381][T10396] dump_stack_lvl+0xe8/0x140 [ 643.109464][T10396] dump_stack+0x15/0x1b [ 643.109480][T10396] should_fail_ex+0x265/0x280 [ 643.109538][T10396] should_fail+0xb/0x20 [ 643.109567][T10396] should_fail_usercopy+0x1a/0x20 [ 643.109592][T10396] _copy_from_user+0x1c/0xb0 [ 643.109621][T10396] ___sys_sendmsg+0xc1/0x1d0 [ 643.109668][T10396] __x64_sys_sendmsg+0xd4/0x160 [ 643.109763][T10396] x64_sys_call+0x2999/0x2fb0 [ 643.109790][T10396] do_syscall_64+0xd0/0x1a0 [ 643.109813][T10396] ? clear_bhb_loop+0x40/0x90 [ 643.109883][T10396] ? clear_bhb_loop+0x40/0x90 [ 643.109911][T10396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.109938][T10396] RIP: 0033:0x7feb2c56e969 [ 643.110034][T10396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.110056][T10396] RSP: 002b:00007feb2abd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 643.110074][T10396] RAX: ffffffffffffffda RBX: 00007feb2c795fa0 RCX: 00007feb2c56e969 [ 643.110087][T10396] RDX: 0000000000040000 RSI: 0000200000000080 RDI: 0000000000000004 [ 643.110100][T10396] RBP: 00007feb2abd7090 R08: 0000000000000000 R09: 0000000000000000 [ 643.110151][T10396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 643.110162][T10396] R13: 0000000000000000 R14: 00007feb2c795fa0 R15: 00007fffa9e3bf68 [ 643.110180][T10396] [ 643.375989][T10399] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8240'. [ 643.395929][T10399] netem: change failed [ 643.467360][T10405] netlink: 'syz.3.8242': attribute type 4 has an invalid length. [ 643.495246][T10409] netlink: 'syz.5.8244': attribute type 1 has an invalid length. [ 643.608065][T10421] netlink: 84 bytes leftover after parsing attributes in process `syz.3.8248'. [ 643.707800][T10415] hsr0 speed is unknown, defaulting to 1000 [ 643.769473][T10444] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8254'. [ 643.778788][T10444] netem: change failed [ 643.800495][T10451] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8257'. [ 643.870284][T10452] netlink: 'syz.3.8258': attribute type 4 has an invalid length. [ 644.054702][T10466] hsr0 speed is unknown, defaulting to 1000 [ 644.079941][T10488] netlink: 84 bytes leftover after parsing attributes in process `syz.5.8267'. [ 644.206256][T10507] hsr0 speed is unknown, defaulting to 1000 [ 644.350515][T10542] hsr0 speed is unknown, defaulting to 1000 [ 644.903307][T10592] sd 0:0:1:0: device reset [ 645.034623][T10597] netlink: 84 bytes leftover after parsing attributes in process `syz.1.8279'. [ 645.121296][T10600] program syz.2.8280 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 645.451571][T10614] netlink: 'syz.2.8283': attribute type 1 has an invalid length. [ 645.471690][T10610] vlan0: entered allmulticast mode [ 645.476960][T10610] bridge_slave_0: entered allmulticast mode [ 645.519285][T10605] hsr0 speed is unknown, defaulting to 1000 [ 645.760624][T10631] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 645.760624][T10631] program syz.2.8288 not setting count and/or reply_len properly [ 645.809366][T10634] FAULT_INJECTION: forcing a failure. [ 645.809366][T10634] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 645.822659][T10634] CPU: 0 UID: 0 PID: 10634 Comm: syz.1.8289 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 645.822688][T10634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 645.822703][T10634] Call Trace: [ 645.822711][T10634] [ 645.822722][T10634] __dump_stack+0x1d/0x30 [ 645.822749][T10634] dump_stack_lvl+0xe8/0x140 [ 645.822774][T10634] dump_stack+0x15/0x1b [ 645.822847][T10634] should_fail_ex+0x265/0x280 [ 645.822883][T10634] should_fail+0xb/0x20 [ 645.822912][T10634] should_fail_usercopy+0x1a/0x20 [ 645.822992][T10634] _copy_from_iter+0xcf/0xdd0 [ 645.823014][T10634] ? __build_skb_around+0x1a0/0x200 [ 645.823055][T10634] ? __alloc_skb+0x223/0x320 [ 645.823128][T10634] netlink_sendmsg+0x471/0x6b0 [ 645.823202][T10634] ? __pfx_netlink_sendmsg+0x10/0x10 [ 645.823222][T10634] __sock_sendmsg+0x142/0x180 [ 645.823311][T10634] ____sys_sendmsg+0x31e/0x4e0 [ 645.823334][T10634] ___sys_sendmsg+0x17b/0x1d0 [ 645.823372][T10634] __x64_sys_sendmsg+0xd4/0x160 [ 645.823405][T10634] x64_sys_call+0x2999/0x2fb0 [ 645.823480][T10634] do_syscall_64+0xd0/0x1a0 [ 645.823509][T10634] ? clear_bhb_loop+0x40/0x90 [ 645.823586][T10634] ? clear_bhb_loop+0x40/0x90 [ 645.823613][T10634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 645.823633][T10634] RIP: 0033:0x7f1747b4e969 [ 645.823647][T10634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 645.823670][T10634] RSP: 002b:00007f17461b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 645.823748][T10634] RAX: ffffffffffffffda RBX: 00007f1747d75fa0 RCX: 00007f1747b4e969 [ 645.823760][T10634] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000000003 [ 645.823772][T10634] RBP: 00007f17461b7090 R08: 0000000000000000 R09: 0000000000000000 [ 645.823783][T10634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 645.823796][T10634] R13: 0000000000000000 R14: 00007f1747d75fa0 R15: 00007ffc6f7277c8 [ 645.823855][T10634] [ 646.241342][T10628] hsr0 speed is unknown, defaulting to 1000 [ 646.321758][T10649] netlink: 'syz.1.8293': attribute type 1 has an invalid length. [ 646.375259][T10651] netlink: 'syz.2.8294': attribute type 4 has an invalid length. [ 646.965078][T10696] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.043926][T10696] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.144420][T10694] hsr0 speed is unknown, defaulting to 1000 [ 647.180723][T10696] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.337758][T10696] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.450920][T10696] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.489604][T10696] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.521635][T10696] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.552680][T10696] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.867942][T10782] __nla_validate_parse: 3 callbacks suppressed [ 647.867963][T10782] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8306'. [ 647.945014][T10786] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8308'. [ 647.962382][T10786] netem: change failed [ 648.199012][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 648.199084][ T29] audit: type=1400 audit(2000000335.210:18156): avc: denied { compute_member } for pid=10800 comm="syz.5.8314" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 648.287011][ T29] audit: type=1400 audit(2000000335.300:18157): avc: denied { create } for pid=10800 comm="syz.5.8314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 648.341584][ T29] audit: type=1400 audit(2000000335.320:18158): avc: denied { setopt } for pid=10800 comm="syz.5.8314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 648.361577][ T29] audit: type=1400 audit(2000000335.330:18159): avc: denied { ioctl } for pid=10800 comm="syz.5.8314" path="socket:[99025]" dev="sockfs" ino=99025 ioctlcmd=0x89a1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 648.430774][T10811] netlink: 'syz.0.8318': attribute type 21 has an invalid length. [ 648.710992][T10834] netlink: 'syz.3.8325': attribute type 4 has an invalid length. [ 648.900166][T10844] program syz.1.8329 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 648.964162][T10844] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8329'. [ 649.002037][T10846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8330'. [ 649.115455][T10850] netlink: 'syz.3.8331': attribute type 21 has an invalid length. [ 649.237171][T10856] smc: net device bond0 applied user defined pnetid SYZ0 [ 649.247433][T10856] smc: net device bond0 erased user defined pnetid SYZ0 [ 649.567072][ T29] audit: type=1400 audit(2000000336.550:18160): avc: denied { create } for pid=10883 comm="syz.3.8341" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 649.606304][T10884] hsr0 speed is unknown, defaulting to 1000 [ 649.650691][T10893] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8342'. [ 649.672430][ T29] audit: type=1326 audit(2000000336.680:18161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10883 comm="syz.3.8341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 649.696304][ T29] audit: type=1326 audit(2000000336.680:18162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10883 comm="syz.3.8341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 649.719983][ T29] audit: type=1326 audit(2000000336.680:18163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10883 comm="syz.3.8341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 649.743662][ T29] audit: type=1326 audit(2000000336.680:18164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10883 comm="syz.3.8341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 649.767447][ T29] audit: type=1326 audit(2000000336.680:18165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10883 comm="syz.3.8341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2c56e969 code=0x7ffc0000 [ 649.897312][T10916] program syz.0.8344 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 649.917311][T10916] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8344'. [ 650.155630][T10918] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.277422][T10918] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.364383][T10918] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.424079][T10918] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.505782][T10918] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.519319][T10918] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.534649][T10918] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.558493][T10918] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.648030][T10920] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.688331][T10952] netlink: 'syz.2.8348': attribute type 1 has an invalid length. [ 650.727183][T10920] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.793861][T10920] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.854178][T10920] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.091548][T10977] ipt_REJECT: TCP_RESET invalid for non-tcp [ 651.109141][T10977] hsr0 speed is unknown, defaulting to 1000 [ 651.150807][T10983] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8352'. [ 651.287815][T11009] program syz.0.8356 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 651.301052][T11009] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8356'. [ 651.521912][T11013] smc: net device bond0 applied user defined pnetid SYZ0 [ 651.529653][T11013] smc: net device bond0 erased user defined pnetid SYZ0 [ 651.556050][T11015] netlink: 32 bytes leftover after parsing attributes in process `syz.0.8358'. [ 651.600137][T11019] netlink: 32 bytes leftover after parsing attributes in process `syz.0.8359'. [ 651.672431][T11029] netlink: 'wÞ£ÿ': attribute type 10 has an invalid length. [ 651.679960][T11029] netlink: 'wÞ£ÿ': attribute type 19 has an invalid length. [ 652.184747][T11058] smc: net device bond0 applied user defined pnetid SYZ0 [ 652.192456][T11058] smc: net device bond0 erased user defined pnetid SYZ0 [ 652.202203][T11060] netem: change failed [ 652.776294][T11089] netem: change failed [ 652.837927][T11098] netlink: 'syz.0.8382': attribute type 4 has an invalid length. [ 652.877020][T11102] netlink: 'syz.0.8384': attribute type 10 has an invalid length. [ 652.885026][T11102] netlink: 'syz.0.8384': attribute type 19 has an invalid length. [ 652.892948][T11102] __nla_validate_parse: 4 callbacks suppressed [ 652.892964][T11102] netlink: 156 bytes leftover after parsing attributes in process `syz.0.8384'. [ 653.067344][T11115] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8386'. [ 653.076526][T11115] netem: change failed [ 653.429995][T11136] netlink: 'syz.1.8393': attribute type 21 has an invalid length. [ 653.449031][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 653.449049][ T29] audit: type=1400 audit(2000000340.460:18239): avc: denied { read } for pid=11122 comm="syz.5.8390" laddr=::ffff:127.0.0.1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 653.581347][T11155] netlink: 'syz.1.8399': attribute type 21 has an invalid length. [ 653.633446][T11159] program syz.2.8401 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 653.648615][T11159] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8401'. [ 653.881271][T11180] netlink: 'syz.0.8409': attribute type 21 has an invalid length. [ 654.024023][T11192] netlink: 'syz.0.8412': attribute type 4 has an invalid length. [ 654.073182][T11194] netlink: 'syz.0.8413': attribute type 4 has an invalid length. [ 654.118894][T11198] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 654.156315][T11204] program syz.5.8417 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 654.167464][T11198] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 654.196669][T11204] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8417'. [ 654.227014][T11198] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 654.283896][T11198] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 654.380306][T11198] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.431114][T11198] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.444458][T11198] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.451626][ T29] audit: type=1400 audit(2000000341.460:18240): avc: denied { map_create } for pid=11221 comm="syz.5.8421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 654.457286][T11198] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.472322][ T29] audit: type=1400 audit(2000000341.460:18241): avc: denied { perfmon } for pid=11221 comm="syz.5.8421" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 654.510751][ T29] audit: type=1400 audit(2000000341.520:18242): avc: denied { prog_load } for pid=11230 comm="syz.0.8420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 654.530185][ T29] audit: type=1400 audit(2000000341.520:18243): avc: denied { bpf } for pid=11230 comm="syz.0.8420" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 654.551204][ T29] audit: type=1400 audit(2000000341.520:18244): avc: denied { map_read map_write } for pid=11221 comm="syz.5.8421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 654.599483][ T29] audit: type=1400 audit(2000000341.590:18245): avc: denied { create } for pid=11230 comm="syz.0.8420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 654.619456][ T29] audit: type=1400 audit(2000000341.590:18246): avc: denied { ioctl } for pid=11230 comm="syz.0.8420" path="socket:[100238]" dev="sockfs" ino=100238 ioctlcmd=0x89a0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 654.644737][ T29] audit: type=1400 audit(2000000341.590:18247): avc: denied { create } for pid=11233 comm="syz.5.8422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 654.665545][ T29] audit: type=1400 audit(2000000341.590:18248): avc: denied { write } for pid=11233 comm="syz.5.8422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 654.675018][T11237] netlink: 'syz.5.8424': attribute type 21 has an invalid length. [ 654.718339][T10920] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.733476][T10920] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.752758][T10920] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.764761][T10920] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.805944][T11259] netlink: 'syz.0.8427': attribute type 1 has an invalid length. [ 654.867799][T11271] hsr0 speed is unknown, defaulting to 1000 [ 654.935129][T11295] FAULT_INJECTION: forcing a failure. [ 654.935129][T11295] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 654.948324][T11295] CPU: 0 UID: 0 PID: 11295 Comm: syz.5.8435 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 654.948411][T11295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 654.948462][T11295] Call Trace: [ 654.948470][T11295] [ 654.948486][T11295] __dump_stack+0x1d/0x30 [ 654.948508][T11295] dump_stack_lvl+0xe8/0x140 [ 654.948528][T11295] dump_stack+0x15/0x1b [ 654.948594][T11295] should_fail_ex+0x265/0x280 [ 654.948637][T11295] should_fail+0xb/0x20 [ 654.948718][T11295] should_fail_usercopy+0x1a/0x20 [ 654.948744][T11295] strncpy_from_user+0x25/0x230 [ 654.948821][T11295] ? __kmalloc_cache_noprof+0x189/0x320 [ 654.948933][T11295] __se_sys_memfd_create+0x1ff/0x590 [ 654.948968][T11295] __x64_sys_memfd_create+0x31/0x40 [ 654.948992][T11295] x64_sys_call+0x122f/0x2fb0 [ 654.949012][T11295] do_syscall_64+0xd0/0x1a0 [ 654.949076][T11295] ? clear_bhb_loop+0x40/0x90 [ 654.949103][T11295] ? clear_bhb_loop+0x40/0x90 [ 654.949130][T11295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 654.949193][T11295] RIP: 0033:0x7fd3bf5ae969 [ 654.949212][T11295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 654.949235][T11295] RSP: 002b:00007fd3bdc16e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 654.949257][T11295] RAX: ffffffffffffffda RBX: 00000000000004d8 RCX: 00007fd3bf5ae969 [ 654.949287][T11295] RDX: 00007fd3bdc16ef0 RSI: 0000000000000000 RDI: 00007fd3bf631444 [ 654.949303][T11295] RBP: 0000200000000a00 R08: 00007fd3bdc16bb7 R09: 00007fd3bdc16e40 [ 654.949319][T11295] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000500 [ 654.949335][T11295] R13: 00007fd3bdc16ef0 R14: 00007fd3bdc16eb0 R15: 00002000000002c0 [ 654.949360][T11295] [ 655.135354][T11307] netlink: 'syz.0.8436': attribute type 21 has an invalid length. [ 655.443791][T11339] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8443'. [ 655.453440][T11339] netem: change failed [ 655.518956][T11346] smc: net device bond0 applied user defined pnetid SYZ0 [ 655.554928][T11346] smc: net device bond0 erased user defined pnetid SYZ0 [ 655.643618][T11352] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8449'. [ 655.811253][T11366] smc: net device bond0 applied user defined pnetid SYZ0 [ 655.841273][T11366] smc: net device bond0 erased user defined pnetid SYZ0 [ 656.016174][T29324] syz_tun (unregistering): left promiscuous mode [ 656.071671][T11383] smc: net device bond0 applied user defined pnetid SYZ0 [ 656.091349][T11383] smc: net device bond0 erased user defined pnetid SYZ0 [ 656.195856][T11394] FAULT_INJECTION: forcing a failure. [ 656.195856][T11394] name failslab, interval 1, probability 0, space 0, times 0 [ 656.208668][T11394] CPU: 1 UID: 0 PID: 11394 Comm: syz.1.8463 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 656.208698][T11394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 656.208711][T11394] Call Trace: [ 656.208717][T11394] [ 656.208725][T11394] __dump_stack+0x1d/0x30 [ 656.208749][T11394] dump_stack_lvl+0xe8/0x140 [ 656.208787][T11394] dump_stack+0x15/0x1b [ 656.208805][T11394] should_fail_ex+0x265/0x280 [ 656.208837][T11394] ? __request_module+0x1c4/0x3e0 [ 656.208920][T11394] should_failslab+0x8c/0xb0 [ 656.208975][T11394] ? dev_load+0xa3/0xc0 [ 656.208996][T11394] __kmalloc_cache_noprof+0x4c/0x320 [ 656.209063][T11394] ? dev_load+0xa3/0xc0 [ 656.209080][T11394] __request_module+0x1c4/0x3e0 [ 656.209107][T11394] dev_load+0xa3/0xc0 [ 656.209132][T11394] dev_ioctl+0x2d1/0x960 [ 656.209157][T11394] sock_do_ioctl+0x197/0x220 [ 656.209190][T11394] sock_ioctl+0x41b/0x610 [ 656.209220][T11394] ? __pfx_sock_ioctl+0x10/0x10 [ 656.209299][T11394] __se_sys_ioctl+0xcb/0x140 [ 656.209325][T11394] __x64_sys_ioctl+0x43/0x50 [ 656.209351][T11394] x64_sys_call+0x19a8/0x2fb0 [ 656.209380][T11394] do_syscall_64+0xd0/0x1a0 [ 656.209410][T11394] ? clear_bhb_loop+0x40/0x90 [ 656.209564][T11394] ? clear_bhb_loop+0x40/0x90 [ 656.209600][T11394] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 656.209635][T11394] RIP: 0033:0x7f1747b4e969 [ 656.209654][T11394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 656.209675][T11394] RSP: 002b:00007f17461b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 656.209741][T11394] RAX: ffffffffffffffda RBX: 00007f1747d75fa0 RCX: 00007f1747b4e969 [ 656.209757][T11394] RDX: 0000200000000340 RSI: 0000000000008946 RDI: 0000000000000005 [ 656.209772][T11394] RBP: 00007f17461b7090 R08: 0000000000000000 R09: 0000000000000000 [ 656.209787][T11394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 656.209802][T11394] R13: 0000000000000000 R14: 00007f1747d75fa0 R15: 00007ffc6f7277c8 [ 656.209820][T11394] [ 656.458128][T11374] hsr0 speed is unknown, defaulting to 1000 [ 656.498424][T11414] netlink: 'syz.3.8467': attribute type 21 has an invalid length. [ 656.691743][T11439] program syz.3.8470 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 656.705485][T11374] chnl_net:caif_netlink_parms(): no params data found [ 656.733942][T11439] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8470'. [ 656.795897][T11525] netlink: 'syz.0.8472': attribute type 4 has an invalid length. [ 656.809352][T11374] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.816566][T11374] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.827803][T11525] netlink: 'syz.0.8472': attribute type 4 has an invalid length. [ 656.837942][T11374] bridge_slave_0: entered allmulticast mode [ 656.847084][T11374] bridge_slave_0: entered promiscuous mode [ 656.872052][T11374] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.879336][T11374] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.917265][T11374] bridge_slave_1: entered allmulticast mode [ 656.936532][T11374] bridge_slave_1: entered promiscuous mode [ 656.977596][T11602] smc: net device bond0 applied user defined pnetid SYZ0 [ 656.986928][T11374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 656.996854][T11602] smc: net device bond0 erased user defined pnetid SYZ0 [ 657.005274][T11374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 657.073705][T11374] team0: Port device team_slave_0 added [ 657.080314][T11374] team0: Port device team_slave_1 added [ 657.131329][T11374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 657.138355][T11374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.164400][T11374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 657.190582][T11374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 657.197648][T11374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.223637][T11374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 657.298770][T11679] SELinux: failed to load policy [ 657.339369][T11374] hsr_slave_0: entered promiscuous mode [ 657.345895][T11374] hsr_slave_1: entered promiscuous mode [ 657.355906][T11374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 657.363599][T11374] Cannot create hsr debugfs directory [ 657.371206][T11708] smc: net device bond0 applied user defined pnetid SYZ0 [ 657.380017][T11708] smc: net device bond0 erased user defined pnetid SYZ0 [ 657.381531][T11719] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8487'. [ 657.560822][T11374] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.594181][T11374] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.607723][T11811] FAULT_INJECTION: forcing a failure. [ 657.607723][T11811] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 657.621003][T11811] CPU: 0 UID: 0 PID: 11811 Comm: syz.2.8493 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 657.621041][T11811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 657.621091][T11811] Call Trace: [ 657.621100][T11811] [ 657.621109][T11811] __dump_stack+0x1d/0x30 [ 657.621136][T11811] dump_stack_lvl+0xe8/0x140 [ 657.621161][T11811] dump_stack+0x15/0x1b [ 657.621182][T11811] should_fail_ex+0x265/0x280 [ 657.621222][T11811] should_fail+0xb/0x20 [ 657.621316][T11811] should_fail_usercopy+0x1a/0x20 [ 657.621386][T11811] _copy_from_user+0x1c/0xb0 [ 657.621414][T11811] ___sys_sendmsg+0xc1/0x1d0 [ 657.621452][T11811] __x64_sys_sendmsg+0xd4/0x160 [ 657.621475][T11811] x64_sys_call+0x2999/0x2fb0 [ 657.621498][T11811] do_syscall_64+0xd0/0x1a0 [ 657.621545][T11811] ? clear_bhb_loop+0x40/0x90 [ 657.621570][T11811] ? clear_bhb_loop+0x40/0x90 [ 657.621669][T11811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 657.621696][T11811] RIP: 0033:0x7fc6ea0fe969 [ 657.621715][T11811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 657.621734][T11811] RSP: 002b:00007fc6e8767038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 657.621752][T11811] RAX: ffffffffffffffda RBX: 00007fc6ea325fa0 RCX: 00007fc6ea0fe969 [ 657.621766][T11811] RDX: 0000000000000040 RSI: 00002000000007c0 RDI: 0000000000000003 [ 657.621782][T11811] RBP: 00007fc6e8767090 R08: 0000000000000000 R09: 0000000000000000 [ 657.621829][T11811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 657.621844][T11811] R13: 0000000000000000 R14: 00007fc6ea325fa0 R15: 00007ffd522352e8 [ 657.621868][T11811] [ 657.793952][T11814] block device autoloading is deprecated and will be removed. [ 657.801721][T11814] syz.3.8494: attempt to access beyond end of device [ 657.801721][T11814] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 657.817175][T11374] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.855292][T11825] smc: net device bond0 applied user defined pnetid SYZ0 [ 657.863503][T11825] smc: net device bond0 erased user defined pnetid SYZ0 [ 657.874222][T11374] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.916512][T11831] hsr0 speed is unknown, defaulting to 1000 [ 657.952623][T11374] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 657.969456][T11374] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 657.980551][T11374] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 657.994752][T11374] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 658.077348][T11374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 658.100755][T11374] 8021q: adding VLAN 0 to HW filter on device team0 [ 658.108101][T11886] FAULT_INJECTION: forcing a failure. [ 658.108101][T11886] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 658.111775][T11881] hsr0 speed is unknown, defaulting to 1000 [ 658.121475][T11886] CPU: 1 UID: 0 PID: 11886 Comm: syz.2.8505 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 658.121517][T11886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 658.121543][T11886] Call Trace: [ 658.121551][T11886] [ 658.121561][T11886] __dump_stack+0x1d/0x30 [ 658.121588][T11886] dump_stack_lvl+0xe8/0x140 [ 658.121615][T11886] dump_stack+0x15/0x1b [ 658.121637][T11886] should_fail_ex+0x265/0x280 [ 658.121786][T11886] should_fail_alloc_page+0xf2/0x100 [ 658.121895][T11886] __alloc_frozen_pages_noprof+0xff/0x360 [ 658.121935][T11886] alloc_pages_mpol+0xb3/0x250 [ 658.121967][T11886] vma_alloc_folio_noprof+0x1aa/0x300 [ 658.122019][T11886] handle_mm_fault+0x1056/0x2ae0 [ 658.122060][T11886] ? mas_walk+0xf2/0x120 [ 658.122101][T11886] do_user_addr_fault+0x636/0x1090 [ 658.122195][T11886] exc_page_fault+0x54/0xc0 [ 658.122221][T11886] asm_exc_page_fault+0x26/0x30 [ 658.122247][T11886] RIP: 0033:0x7fc6ea0abf6b [ 658.122268][T11886] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 658.122292][T11886] RSP: 002b:00007fc6e8764e10 EFLAGS: 00010246 [ 658.122389][T11886] RAX: 00007fc6e8766f30 RBX: 00007fc6ea2f3620 RCX: 0000000000000000 [ 658.122479][T11886] RDX: 00007fc6e8766f78 RSI: 00007fc6ea15dbf8 RDI: 00007fc6e8764e30 [ 658.122520][T11886] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 658.122536][T11886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 658.122551][T11886] R13: 0000000000000000 R14: 00007fc6ea325fa0 R15: 00007ffd522352e8 [ 658.122598][T11886] [ 658.122644][T11886] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 658.143931][ T8127] bridge0: port 1(bridge_slave_0) entered blocking state [ 658.307124][ T8127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 658.379203][ T8127] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.386427][ T8127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 658.477049][T11901] smc: net device bond0 applied user defined pnetid SYZ0 [ 658.487251][T11901] smc: net device bond0 erased user defined pnetid SYZ0 [ 658.581483][T11374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 658.719506][T11374] veth0_vlan: entered promiscuous mode [ 658.729427][T11374] veth1_vlan: entered promiscuous mode [ 658.754726][T11374] veth0_macvtap: entered promiscuous mode [ 658.763881][T11374] veth1_macvtap: entered promiscuous mode [ 658.779402][T11952] hsr0 speed is unknown, defaulting to 1000 [ 658.780323][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 658.795902][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.805765][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 658.814734][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 658.814752][ T29] audit: type=1326 audit(2000000345.820:18420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11951 comm="syz.1.8514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 658.816222][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.825856][ T29] audit: type=1326 audit(2000000345.840:18421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11951 comm="syz.1.8514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 658.845947][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 658.869723][ T29] audit: type=1326 audit(2000000345.870:18422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11951 comm="syz.1.8514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 658.879761][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.879778][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 658.879797][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.890265][ T29] audit: type=1326 audit(2000000345.870:18423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11951 comm="syz.1.8514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 658.913848][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 658.923682][ T29] audit: type=1326 audit(2000000345.870:18424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11951 comm="syz.1.8514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 658.934327][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.944197][ T29] audit: type=1326 audit(2000000345.870:18425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11951 comm="syz.1.8514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 658.944236][ T29] audit: type=1326 audit(2000000345.870:18426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11951 comm="syz.1.8514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1747b4e969 code=0x7ffc0000 [ 658.967782][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 659.069986][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.079848][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 659.090302][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.100192][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 659.110659][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.120545][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 659.131196][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.141089][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 659.151781][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.166398][T11374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 659.167155][ T29] audit: type=1400 audit(2000000346.180:18427): avc: denied { create } for pid=11958 comm="syz.2.8515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 659.175176][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.193527][ T29] audit: type=1400 audit(2000000346.180:18428): avc: denied { setopt } for pid=11958 comm="syz.2.8515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 659.204070][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.233713][T11959] netlink: 88 bytes leftover after parsing attributes in process `syz.2.8515'. [ 659.233744][T11959] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8515'. [ 659.234346][ T29] audit: type=1400 audit(2000000346.250:18429): avc: denied { bind } for pid=11958 comm="syz.2.8515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 659.242853][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.242913][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.242926][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.242941][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.312028][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.322490][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.332334][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.342799][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.352725][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.363252][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.373108][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.383657][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.393499][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.403941][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.413857][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.424353][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.434189][T11374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.444656][T11374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.456799][T11374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 659.490448][T11374] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.499320][T11374] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.508223][T11374] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.517150][T11374] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.579156][T11966] validate_nla: 4 callbacks suppressed [ 659.579170][T11966] netlink: 'syz.3.8518': attribute type 4 has an invalid length. [ 659.644258][T11988] smc: net device bond0 applied user defined pnetid SYZ0 [ 659.651597][T11988] smc: net device bond0 erased user defined pnetid SYZ0 [ 659.766750][T12019] program syz.3.8525 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 659.782663][T12019] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8525'. [ 659.884933][T12030] netlink: 'syz.5.8529': attribute type 4 has an invalid length. [ 660.041148][T12038] hsr0 speed is unknown, defaulting to 1000 [ 660.064819][T12050] netlink: 'syz.0.8536': attribute type 4 has an invalid length. [ 660.118799][T12064] netlink: 'syz.2.8541': attribute type 4 has an invalid length. [ 660.208762][T12082] netlink: 'syz.2.8546': attribute type 21 has an invalid length. [ 660.320563][T12119] netlink: 'syz.0.8553': attribute type 4 has an invalid length. [ 660.354895][T12121] netlink: 'syz.1.8554': attribute type 4 has an invalid length. [ 660.437559][T12134] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8560'. [ 660.447542][T12134] netem: change failed [ 660.552666][T12146] hsr0 speed is unknown, defaulting to 1000 [ 660.597052][T12156] netlink: 'syz.1.8568': attribute type 4 has an invalid length. [ 660.696503][T12186] netlink: 'syz.2.8574': attribute type 21 has an invalid length. [ 660.790628][T12204] bridge0: entered promiscuous mode [ 660.797704][T12204] bridge0: port 3(macsec1) entered blocking state [ 660.804427][T12204] bridge0: port 3(macsec1) entered disabled state [ 660.818687][T12204] macsec1: entered allmulticast mode [ 660.824095][T12204] bridge0: entered allmulticast mode [ 660.827947][T12210] FAULT_INJECTION: forcing a failure. [ 660.827947][T12210] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 660.842683][T12210] CPU: 0 UID: 0 PID: 12210 Comm: syz.2.8582 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 660.842716][T12210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 660.842731][T12210] Call Trace: [ 660.842739][T12210] [ 660.842749][T12210] __dump_stack+0x1d/0x30 [ 660.842775][T12210] dump_stack_lvl+0xe8/0x140 [ 660.842796][T12210] dump_stack+0x15/0x1b [ 660.842872][T12210] should_fail_ex+0x265/0x280 [ 660.842915][T12210] should_fail+0xb/0x20 [ 660.843014][T12210] should_fail_usercopy+0x1a/0x20 [ 660.843034][T12210] _copy_from_user+0x1c/0xb0 [ 660.843061][T12210] kstrtouint_from_user+0x69/0xf0 [ 660.843102][T12210] ? avc_policy_seqno+0x15/0x30 [ 660.843129][T12210] proc_fail_nth_write+0x50/0x160 [ 660.843236][T12210] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 660.843267][T12210] vfs_write+0x266/0x8d0 [ 660.843297][T12210] ? bpf_get_current_ancestor_cgroup_id+0xd5/0xf0 [ 660.843341][T12210] ? __rcu_read_unlock+0x4f/0x70 [ 660.843363][T12210] ? __fget_files+0x184/0x1c0 [ 660.843393][T12210] ksys_write+0xda/0x1a0 [ 660.843427][T12210] __x64_sys_write+0x40/0x50 [ 660.843480][T12210] x64_sys_call+0x2cdd/0x2fb0 [ 660.843579][T12210] do_syscall_64+0xd0/0x1a0 [ 660.843610][T12210] ? clear_bhb_loop+0x40/0x90 [ 660.843636][T12210] ? clear_bhb_loop+0x40/0x90 [ 660.843657][T12210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 660.843757][T12210] RIP: 0033:0x7fc6ea0fd41f [ 660.843773][T12210] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 660.843795][T12210] RSP: 002b:00007fc6e8767030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 660.843869][T12210] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc6ea0fd41f [ 660.843880][T12210] RDX: 0000000000000001 RSI: 00007fc6e87670a0 RDI: 0000000000000003 [ 660.843892][T12210] RBP: 00007fc6e8767090 R08: 0000000000000000 R09: 0000000000000000 [ 660.843903][T12210] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 660.843918][T12210] R13: 0000000000000000 R14: 00007fc6ea325fa0 R15: 00007ffd522352e8 [ 660.843950][T12210] [ 661.062492][T12204] macsec1: left allmulticast mode [ 661.067634][T12204] bridge0: left allmulticast mode [ 661.078275][T12204] bridge0: left promiscuous mode [ 661.179289][T12228] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 661.188225][T12228] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 661.352764][T12236] netlink: 'syz.3.8590': attribute type 1 has an invalid length. [ 661.510525][T12250] hsr0 speed is unknown, defaulting to 1000 [ 661.655499][T12275] smc: net device bond0 applied user defined pnetid SYZ0 [ 661.667463][T12276] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8595'. [ 661.693460][T12278] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8596'. [ 661.703025][T12275] smc: net device bond0 erased user defined pnetid SYZ0 [ 661.848696][T12288] hsr0 speed is unknown, defaulting to 1000 [ 662.779536][T12350] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8613'. [ 662.798446][T12354] bridge_slave_1: left allmulticast mode [ 662.804358][T12354] bridge_slave_1: left promiscuous mode [ 662.810197][T12354] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.818653][T12354] bridge_slave_0: left allmulticast mode [ 662.824492][T12354] bridge_slave_0: left promiscuous mode [ 662.830239][T12354] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.890836][T12357] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8615'. [ 662.922577][T12370] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8619'. [ 663.039892][T12377] hsr0 speed is unknown, defaulting to 1000 [ 663.904061][T12436] smc: net device bond0 applied user defined pnetid SYZ0 [ 663.904874][T12434] program syz.2.8632 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 663.911641][T12436] smc: net device bond0 erased user defined pnetid SYZ0 [ 663.932056][T12434] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8632'. [ 663.968913][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 663.968931][ T29] audit: type=1400 audit(2000000350.980:18571): avc: denied { read } for pid=12437 comm=77DEA305FF07 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 664.013139][ T29] audit: type=1326 audit(2000000351.020:18572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.036883][ T29] audit: type=1326 audit(2000000351.020:18573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.061242][ T29] audit: type=1326 audit(2000000351.030:18574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.084960][ T29] audit: type=1326 audit(2000000351.030:18575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.108683][ T29] audit: type=1326 audit(2000000351.030:18576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.132612][ T29] audit: type=1326 audit(2000000351.030:18577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.156563][ T29] audit: type=1326 audit(2000000351.030:18578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.180453][ T29] audit: type=1326 audit(2000000351.030:18579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.204118][ T29] audit: type=1326 audit(2000000351.030:18580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f28351ae969 code=0x7ffc0000 [ 664.256008][T12449] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8639'. [ 664.364382][T12459] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8641'. [ 664.375634][T12459] netem: change failed [ 664.473440][T12471] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8644'. [ 664.491734][T12471] vhci_hcd: invalid port number 96 [ 664.496963][T12471] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 664.506181][T12471] xt_hashlimit: size too large, truncated to 1048576 [ 664.513130][T12471] xt_hashlimit: max too large, truncated to 1048576 [ 664.683407][T12480] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8647'. [ 664.687965][T12493] program syz.5.8651 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 664.706476][T12493] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8651'. [ 664.826551][T12500] FAULT_INJECTION: forcing a failure. [ 664.826551][T12500] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 664.841228][T12500] CPU: 0 UID: 0 PID: 12500 Comm: syz.0.8654 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 664.841278][T12500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 664.841291][T12500] Call Trace: [ 664.841296][T12500] [ 664.841303][T12500] __dump_stack+0x1d/0x30 [ 664.841325][T12500] dump_stack_lvl+0xe8/0x140 [ 664.841368][T12500] dump_stack+0x15/0x1b [ 664.841384][T12500] should_fail_ex+0x265/0x280 [ 664.841419][T12500] should_fail+0xb/0x20 [ 664.841513][T12500] should_fail_usercopy+0x1a/0x20 [ 664.841545][T12500] _copy_from_user+0x1c/0xb0 [ 664.841574][T12500] ucma_resolve_ip+0x4c/0x2e0 [ 664.841721][T12500] ucma_write+0x1b3/0x250 [ 664.841750][T12500] ? __pfx_ucma_write+0x10/0x10 [ 664.841772][T12500] vfs_write+0x266/0x8d0 [ 664.841798][T12500] ? clockevents_program_event+0x240/0x4e0 [ 664.841884][T12500] ? __rcu_read_unlock+0x4f/0x70 [ 664.841953][T12500] ? __fget_files+0x184/0x1c0 [ 664.842009][T12500] ksys_write+0xda/0x1a0 [ 664.842042][T12500] __x64_sys_write+0x40/0x50 [ 664.842069][T12500] x64_sys_call+0x2cdd/0x2fb0 [ 664.842109][T12500] do_syscall_64+0xd0/0x1a0 [ 664.842213][T12500] ? clear_bhb_loop+0x40/0x90 [ 664.842234][T12500] ? clear_bhb_loop+0x40/0x90 [ 664.842284][T12500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 664.842367][T12500] RIP: 0033:0x7f28351ae969 [ 664.842385][T12500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 664.842408][T12500] RSP: 002b:00007f2833817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 664.842431][T12500] RAX: ffffffffffffffda RBX: 00007f28353d5fa0 RCX: 00007f28351ae969 [ 664.842448][T12500] RDX: 0000000000000048 RSI: 0000200000000280 RDI: 0000000000000006 [ 664.842463][T12500] RBP: 00007f2833817090 R08: 0000000000000000 R09: 0000000000000000 [ 664.842479][T12500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 664.842501][T12500] R13: 0000000000000000 R14: 00007f28353d5fa0 R15: 00007fff997654d8 [ 664.842519][T12500] [ 665.104234][T12502] hsr0 speed is unknown, defaulting to 1000 [ 665.190785][T12516] hsr0 speed is unknown, defaulting to 1000 [ 665.304696][T12533] hsr0 speed is unknown, defaulting to 1000 [ 665.443075][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.479669][T12558] hsr0 speed is unknown, defaulting to 1000 [ 665.532994][T12534] hsr0 speed is unknown, defaulting to 1000 [ 665.544220][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.663113][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.738132][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.841970][T12732] validate_nla: 2 callbacks suppressed [ 665.841989][T12732] netlink: 'syz.3.8669': attribute type 4 has an invalid length. [ 665.865939][T12696] program syz.2.8667 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 665.899351][T12696] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8667'. [ 665.904239][T12534] chnl_net:caif_netlink_parms(): no params data found [ 666.136445][T12787] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8674'. [ 666.160223][T12791] netlink: 'syz.5.8676': attribute type 1 has an invalid length. [ 666.205354][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 666.215700][ T51] bond0 (unregistering): Released all slaves [ 666.241051][T12758] hsr0 speed is unknown, defaulting to 1000 [ 666.274639][T12534] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.281903][T12534] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.308934][T12534] bridge_slave_0: entered allmulticast mode [ 666.317889][T12534] bridge_slave_0: entered promiscuous mode [ 666.337582][T12534] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.344755][T12534] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.362498][T12534] bridge_slave_1: entered allmulticast mode [ 666.367372][T12837] program syz.2.8680 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 666.370458][T12534] bridge_slave_1: entered promiscuous mode [ 666.389862][T12837] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8680'. [ 666.410497][T12534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 666.434536][T12835] hsr0 speed is unknown, defaulting to 1000 [ 666.450526][T12534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 666.463841][ T51] hsr_slave_0: left promiscuous mode [ 666.469767][ T51] hsr_slave_1: left promiscuous mode [ 666.475466][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 666.483073][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 666.491766][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 666.499339][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 666.511450][ T51] veth1_macvtap: left promiscuous mode [ 666.519161][ T51] veth0_macvtap: left promiscuous mode [ 666.525733][ T51] veth1_vlan: left promiscuous mode [ 666.531116][ T51] veth0_vlan: left promiscuous mode [ 666.607599][ T51] team0 (unregistering): Port device team_slave_1 removed [ 666.617583][ T51] team0 (unregistering): Port device team_slave_0 removed [ 666.686116][T12534] team0: Port device team_slave_0 added [ 666.703882][T12875] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8681'. [ 666.735180][T12534] team0: Port device team_slave_1 added [ 666.800353][T12534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 666.807448][T12534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.813861][T12964] netlink: 'syz.5.8685': attribute type 1 has an invalid length. [ 666.833433][T12534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 666.867945][T12941] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.882000][T12534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 666.889191][T12534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.915314][T12534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 666.940169][T12979] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8687'. [ 666.949483][T12979] netem: change failed [ 666.964444][T12941] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.986256][T12534] hsr_slave_0: entered promiscuous mode [ 666.993553][T12534] hsr_slave_1: entered promiscuous mode [ 666.999601][T12534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 667.008069][T12534] Cannot create hsr debugfs directory [ 667.049896][T12941] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 667.134071][T12941] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 667.220172][T12941] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 667.232052][T12941] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 667.246666][T12941] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 667.259846][T12941] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 667.272767][T12966] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 667.334772][T12966] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 667.410640][T12534] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 667.421075][T12966] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 667.432509][T12534] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 667.441178][T12534] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 667.450645][T12534] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 667.464619][T12966] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 667.511250][T12534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.525472][T12534] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.535230][ T8126] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.542430][ T8126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.556272][ T6466] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.563411][ T6466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.631968][T12534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 667.701368][T12534] veth0_vlan: entered promiscuous mode [ 667.710418][T12534] veth1_vlan: entered promiscuous mode [ 667.730171][T12534] veth0_macvtap: entered promiscuous mode [ 667.738577][T12534] veth1_macvtap: entered promiscuous mode [ 667.749993][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.760571][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.770481][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.780967][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.791026][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.801705][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.811645][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.822140][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.831958][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.842622][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.852541][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.863034][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.873122][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.883732][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.893697][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.904153][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.914018][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.924476][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.934396][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 667.944899][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.956568][T12534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 667.965108][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 667.975703][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.985641][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 667.996438][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.007099][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.018576][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.028551][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.039026][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.049140][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.059678][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.069556][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.080153][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.090271][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.100723][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.110586][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.121265][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.131186][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.141923][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.151815][T12534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.162359][T12534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.175384][T12534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 668.197108][T12534] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 668.197227][T13157] ================================================================== [ 668.205994][T12534] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 668.213995][T13157] BUG: KCSAN: data-race in _prb_read_valid / data_alloc [ 668.222756][T12534] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 668.229640][T13157] [ 668.229648][T13157] write to 0xffffffff86871138 of 8 bytes by task 12534 on cpu 0: [ 668.238408][T12534] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 668.240679][T13157] data_alloc+0x271/0x2b0 [ 668.261474][T13157] prb_reserve+0x808/0xaf0 [ 668.265920][T13157] vprintk_store+0x56d/0x860 [ 668.270520][T13157] vprintk_emit+0x178/0x650 [ 668.275036][T13157] dev_vprintk_emit+0x242/0x2a0 [ 668.279930][T13157] dev_printk_emit+0x84/0xb0 [ 668.284627][T13157] __netdev_printk+0x35c/0x3e0 [ 668.289407][T13157] netdev_info+0x9b/0xd0 [ 668.293669][T13157] nsim_udp_tunnel_set_port+0x171/0x190 [ 668.299243][T13157] __udp_tunnel_nic_device_sync+0x564/0x9c0 [ 668.305262][T13157] __udp_tunnel_nic_add_port+0x6a9/0x720 [ 668.310913][T13157] udp_tunnel_notify_add_rx_port+0x12b/0x190 [ 668.316940][T13157] geneve_sock_add+0x3c2/0x5b0 [ 668.321814][T13157] geneve_open+0xad/0xf0 [ 668.326083][T13157] __dev_open+0x2d5/0x530 [ 668.330432][T13157] __dev_change_flags+0x163/0x400 [ 668.335478][T13157] netif_change_flags+0x5a/0xd0 [ 668.340354][T13157] do_setlink+0x90e/0x27f0 [ 668.344788][T13157] rtnl_newlink+0xe75/0x12d0 [ 668.349390][T13157] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 668.354343][T13157] netlink_rcv_skb+0x120/0x220 [ 668.359220][T13157] rtnetlink_rcv+0x1c/0x30 [ 668.363654][T13157] netlink_unicast+0x5a1/0x670 [ 668.368463][T13157] netlink_sendmsg+0x58b/0x6b0 [ 668.373254][T13157] __sock_sendmsg+0x142/0x180 [ 668.377951][T13157] __sys_sendto+0x268/0x330 [ 668.382475][T13157] __x64_sys_sendto+0x76/0x90 [ 668.387173][T13157] x64_sys_call+0x2eb6/0x2fb0 [ 668.391866][T13157] do_syscall_64+0xd0/0x1a0 [ 668.396383][T13157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 668.402286][T13157] [ 668.404612][T13157] read to 0xffffffff86871138 of 16 bytes by task 13157 on cpu 1: [ 668.412337][T13157] _prb_read_valid+0x1bc/0x920 [ 668.417128][T13157] prb_read_valid+0x3c/0x60 [ 668.421657][T13157] console_unlock+0x164/0x330 [ 668.426340][T13157] do_con_write+0x25c3/0x2630 [ 668.431161][T13157] con_put_char+0x38/0x60 [ 668.435527][T13157] tty_put_char+0x65/0xc0 [ 668.439883][T13157] __process_echoes+0x12a/0x6b0 [ 668.444748][T13157] n_tty_receive_buf_common+0x8e4/0xbe0 [ 668.450303][T13157] n_tty_receive_buf2+0x33/0x40 [ 668.455181][T13157] tty_ldisc_receive_buf+0x63/0xf0 [ 668.460331][T13157] paste_selection+0x1e7/0x330 [ 668.465115][T13157] tioclinux+0x36d/0x420 [ 668.469370][T13157] vt_ioctl+0x76d/0x1790 [ 668.473622][T13157] tty_ioctl+0x7db/0xb80 [ 668.477877][T13157] __se_sys_ioctl+0xcb/0x140 [ 668.482480][T13157] __x64_sys_ioctl+0x43/0x50 [ 668.487086][T13157] x64_sys_call+0x19a8/0x2fb0 [ 668.491777][T13157] do_syscall_64+0xd0/0x1a0 [ 668.496307][T13157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 668.502234][T13157] [ 668.504568][T13157] Reported by Kernel Concurrency Sanitizer on: [ 668.510727][T13157] CPU: 1 UID: 0 PID: 13157 Comm: syz.5.8695 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 668.523239][T13157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 668.533309][T13157] ================================================================== [ 668.584453][T13155] hsr0 speed is unknown, defaulting to 1000 [ 671.857949][T12966] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.869681][T12966] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.880869][T12966] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.892794][T12966] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0