last executing test programs: 1.697985841s ago: executing program 0 (id=1351): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000002000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x9000, &(0x7f0000001dc0)={0x8, 0x0, 0x80000}, 0x20) 1.681474251s ago: executing program 0 (id=1352): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e", 0x2, r2) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x93}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x4e, 0x0, 0xffffffffffffffff, 0x3000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x5}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x2c, r4, 0x10ada85e65c25349, 0x0, 0x8000003, {{0x6b}, {@val={0x8}, @val={0x0, 0x99, {0x0, 0x1}}}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x2c}}, 0x0) 1.660979361s ago: executing program 0 (id=1353): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.000010205s ago: executing program 4 (id=1356): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) migrate_pages(0x0, 0x4b9, 0x0, 0x0) 965.854805ms ago: executing program 4 (id=1358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mount$nfs4(&(0x7f00000001c0)='\x00', &(0x7f0000000240)='.\x00', &(0x7f00000003c0), 0x200000, 0x0) 940.831435ms ago: executing program 4 (id=1359): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e0000008500000005"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) 915.327925ms ago: executing program 4 (id=1360): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='svc_authenticate\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring) socket$inet6(0xa, 0x802, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xa8}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r3, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) unshare(0x2a020400) fgetxattr(r3, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 766.854996ms ago: executing program 0 (id=1364): syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000500), 0x5, r2}, 0x38) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000440)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@mblk_io_submit}, {@data_err_abort}, {@sysvgroups}]}, 0x1, 0x5d8, &(0x7f0000001200)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000300)=@sg0, r3, &(0x7f0000000100)={0x0, 0x9a86, 0xe2, 0x400000005, 0x200000000, 0x0, 0x0, 0x2, 0xe}) symlink(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/43, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000100)=ANY=[], 0x118) socket$pppl2tp(0x18, 0x1, 0x1) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x8, 0x800) rmdir(&(0x7f0000000040)='./control\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan3\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0200000004000000050000000200000000100000", @ANYRES32, @ANYBLOB="00008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00006dc8747554cea1b59a0000000091b100"/37], 0x50) 744.409717ms ago: executing program 4 (id=1365): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) 718.997587ms ago: executing program 4 (id=1367): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x25dfdc00, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x6}]}}]}, 0x3c}}, 0x4000010) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 642.941427ms ago: executing program 0 (id=1371): socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mount$nfs4(&(0x7f00000001c0)='\x00', &(0x7f0000000240)='.\x00', &(0x7f00000003c0), 0x200000, 0x0) 599.031607ms ago: executing program 0 (id=1374): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 462.492238ms ago: executing program 2 (id=1382): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e", 0x2, r2) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x93}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x4e, 0x0, 0xffffffffffffffff, 0x3000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x2c, r4, 0x10ada85e65c25349, 0x0, 0x8000003, {{0x6b}, {@val={0x8}, @val={0x0, 0x99, {0x0, 0x1}}}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x2c}}, 0x0) 424.299958ms ago: executing program 2 (id=1385): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000007000000001000007e87de284a7a327d1f924b7d48aea17786555a6a8319da46dd867e73a3ffd1ddf12c5c0af8ed69235ef9f0cf1594d076eed5f08439df4c58825e64e1e3736fb2b8399fee9d8ec9fac47840050ad26d227937023a05ab37", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x32}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000001a00), 0x4) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000640)={0x0, r0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r3}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x1c, 0xfffffffffffffffd, &(0x7f0000000000)=0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r4, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xe) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv_slave_0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r9, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[], 0x20}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x9, &(0x7f0000000780)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r8}, 0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r11}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000340)={'system_u:object_r:var_lock_t:s0', 0x20, 'system_u:object_r:nvram_device_t:s0', 0x20, 0x0, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x87) 382.289088ms ago: executing program 2 (id=1387): r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="090000001000000000f2ff3f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 252.496879ms ago: executing program 2 (id=1393): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000600000004010c00080008000c4004480000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca39", 0xbd}], 0x1}, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff8}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x100, 0x4) sendmsg$netlink(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000076001f030000000000000000080000007f0000010900"], 0x24}], 0x1}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r5 = socket(0x1, 0x2, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="600100001000130700"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac1414aa00000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004000200000000000000ac1414bb0000000000000000000000000c001c00", @ANYRES8=r5], 0x160}}, 0x0) gettid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="a6dde6557137", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 203.218299ms ago: executing program 1 (id=1394): r0 = syz_open_dev$evdev(0x0, 0x3, 0x2) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/57) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x80, 0xf9, &(0x7f0000000180)=""/249, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x2000, 0x3ff, 0x3f4}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000340)=[{0x0, 0x4, 0x3, 0x9}, {0x3, 0x2, 0x9, 0xa}, {0x4, 0x3, 0xf, 0x2}, {0x5, 0x5, 0x7, 0xb}, {0x0, 0x1, 0x10, 0x6}, {0x0, 0x3, 0xa, 0x4}, {0x0, 0x4, 0x7, 0xc}, {0x1, 0x3, 0xd}, {0x3, 0x5, 0x0, 0x3}], 0x10, 0x14b, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kvm_msi_set_irq\x00', r1, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x80000000000}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000f80)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8b37000000000000000005"], 0x38}}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r6, 0xc0105500, &(0x7f0000000000)={0x40, 0x8, 0x7, 0x0, 0x0, 0xf021, 0x0}) 189.233879ms ago: executing program 1 (id=1395): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 166.196439ms ago: executing program 1 (id=1397): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000007000000001000007e87de284a7a327d1f924b7d48aea17786555a6a8319da46dd867e73a3ffd1ddf12c5c0af8ed69235ef9f0cf1594d076eed5f08439df4c58825e64e1e3736fb2b8399fee9d8ec9fac47840050ad26d227937023a05ab37", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x32}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000001a00), 0x4) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000640)={0x0, r0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r3}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x1c, 0xfffffffffffffffd, &(0x7f0000000000)=0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r4, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xe) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv_slave_0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r9, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[], 0x20}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x9, &(0x7f0000000780)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r8}, 0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r11}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000340)={'system_u:object_r:var_lock_t:s0', 0x20, 'system_u:object_r:nvram_device_t:s0', 0x20, 0x0, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x87) 154.396759ms ago: executing program 2 (id=1398): r0 = syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x58a, &(0x7f0000000b40)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000680)={0x6, &(0x7f0000000640)=[{0x2, 0x9, 0x6, 0x9}, {0x2, 0x80, 0x7}, {0x5, 0x1, 0x8}, {0x8, 0x7, 0x1, 0xffff968a}, {0xa, 0x2, 0x6, 0x3}, {0x5, 0x7, 0xf9, 0x3}]}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x4, 0x0, 0x0, 0x7ffc0002}]}) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003d43ebdc235971443a97a593fb1ac1710d26b948b39e32fa09cabbc2ccb01eca641481ae6d4d9200c36f16745bdc5274e1ea0b03e8831256791e682cafca54744984b838a32abe7bfda5afbfa99fffd7ee75"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005010000010001000001000000000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000f1ff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r7 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r7, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x80, 0x100}}) syz_io_uring_setup(0x7279, &(0x7f0000000080)={0x0, 0x0, 0x13100, 0x1}, &(0x7f0000000180), &(0x7f00000001c0)) open$dir(&(0x7f0000000000)='./file0\x00', 0x1d5000, 0x1e) 117.82767ms ago: executing program 3 (id=1400): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='svc_authenticate\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring) socket$inet6(0xa, 0x802, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xa8}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r3, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fgetxattr(r3, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 116.34977ms ago: executing program 1 (id=1401): mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x60102, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000540)="726d206c15cc5c71bb29d5e0ac190aa6ef3cc9cbe1e62d0181ff34ae840feafb789fccd49e9a3fcfa00dc7012a3eae478aeaf6689fdf0f70a0b84720b6aa378c2b696f8bafb8", 0x46) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x101) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$notify(r1, 0x402, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x2f, 0x19, 0x6, 0x9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @mcast1, 0x40, 0x40, 0xee, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f00000004c0)={'syztnl2\x00', r5, 0x29, 0x0, 0x2, 0x9, 0x2, @private1, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x7800, 0x20, 0x5, 0x3}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = getpid() syz_pidfd_open(r6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="0200ffff0000", 0x6}]) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 93.78844ms ago: executing program 2 (id=1402): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="164000bf354fbe225224328d5900e3ffff45c404", @ANYRES32=0x1, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="337a6122f050a9ee2dbdf978f50ba8d1666b5d2a0728c54477b43e5d5f2f97ca07223ab9479e038eee75a4668c2528a052b2ba3dc922614830b9614dd3f0f72cb512b5ad1955fbe31d7f7af2e8", @ANYRESDEC=r0, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) setresuid(0x0, 0xee01, 0xee00) socket$caif_seqpacket(0x25, 0x5, 0x4) r7 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_disconnect(r7) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r8}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000001, 0x5d031, 0xffffffffffffffff, 0x0) r9 = getpid() process_vm_readv(r9, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x3a, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r11}, @IFLA_HSR_SLAVE2={0x8, 0x2, r13}]}}}]}, 0x40}}, 0x0) 59.55908ms ago: executing program 3 (id=1403): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) migrate_pages(0x0, 0x4b9, 0x0, 0x0) 59.12841ms ago: executing program 3 (id=1404): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000001400000200000a20000000000a03000000000000000000070000000900010073797a300000000078000000090a010400000000000000000700000708000a40000000000900020073797a300000"], 0xc0}}, 0x20050800) 42.50745ms ago: executing program 3 (id=1405): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000002000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x9000, &(0x7f0000001dc0)={0x8, 0x0, 0x80000}, 0x20) 35.48365ms ago: executing program 1 (id=1406): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x2) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x80, 0xf9, &(0x7f0000000180)=""/249, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x2000, 0x3ff, 0x3f4}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000340)=[{0x0, 0x4, 0x3, 0x9}, {0x3, 0x2, 0x9, 0xa}, {0x4, 0x3, 0xf, 0x2}, {0x5, 0x5, 0x7, 0xb}, {0x0, 0x1, 0x10, 0x6}, {0x0, 0x3, 0xa, 0x4}, {0x0, 0x4, 0x7, 0xc}, {0x1, 0x3, 0xd}, {0x3, 0x5, 0x0, 0x3}], 0x10, 0x14b, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kvm_msi_set_irq\x00', r1, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x80000000000}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000f80)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8b37000000000000000005"], 0x38}}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r6, 0xc0105500, &(0x7f0000000000)={0x40, 0x8, 0x7, 0x0, 0x0, 0xf021, 0x0}) 22.33262ms ago: executing program 3 (id=1407): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 638.44µs ago: executing program 1 (id=1408): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000600000004010c00080008000c4004480000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca39", 0xbd}], 0x1}, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff8}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x100, 0x4) sendmsg$netlink(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000076001f030000000000000000080000007f0000010900"], 0x24}], 0x1}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r5 = socket(0x1, 0x2, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="600100001000130700"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac1414aa00000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004000200000000000000ac1414bb0000000000000000000000000c001c00", @ANYRES8=r5], 0x160}}, 0x0) gettid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="a6dde6557137", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 0s ago: executing program 3 (id=1409): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) dup2(r0, r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe06, 0x0, 0x0, &(0x7f00000003c0)}, 0x2000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000530425"], 0x14}, 0x1, 0x0, 0x0, 0x4048004}, 0x800) sendmmsg$inet(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d1d0b90c8997e6917226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67a4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e7", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)}, {&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fc6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdeff46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c4ba95604f70a69674cfe820d82fb06b243625a8a9e4ee52e7c2ec4d63241fb00efd1a485a36dfb4a7dd573c6584c4afc55b3ff0a93509fe41aa0e8892c95ccad3e0435071aff78177e946cf231de4f389b695c5f49772b8abb6b88226fd4c2", 0xf9}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount$cgroup(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={[{@noprefix}]}) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) kernel console output (not intermixed with test programs): I: 0000000020000280 RDI: 0000000000000003 [ 58.428827][ T4453] RBP: 00007f0a57de70a0 R08: 0000000000000000 R09: 0000000000000000 [ 58.428843][ T4453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.428859][ T4453] R13: 0000000000000000 R14: 00007f0a59935fa0 R15: 00007ffd97b79098 [ 58.428883][ T4453] [ 58.448486][ T4457] loop4: detected capacity change from 0 to 1024 [ 58.645474][ T4457] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.338: Failed to acquire dquot type 0 [ 58.646057][ T4457] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 58.646122][ T4457] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.338: corrupted inode contents [ 58.646380][ T4457] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #13: comm syz.4.338: mark_inode_dirty error [ 58.646495][ T4457] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.338: corrupted inode contents [ 58.646632][ T4457] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.338: mark_inode_dirty error [ 58.646867][ T4457] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.338: corrupted inode contents [ 58.647068][ T4457] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 58.647187][ T4457] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.338: corrupted inode contents [ 58.647302][ T4457] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.338: mark_inode_dirty error [ 58.647454][ T4457] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 58.647782][ T4457] EXT4-fs (loop4): 1 truncate cleaned up [ 58.648239][ T4457] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.650486][ T4457] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.338: Failed to acquire dquot type 0 [ 58.771088][ T4473] netlink: 'syz.3.343': attribute type 21 has an invalid length. [ 58.824760][ T4473] netlink: 156 bytes leftover after parsing attributes in process `syz.3.343'. [ 58.847283][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.863759][ T4478] netlink: 'syz.1.346': attribute type 21 has an invalid length. [ 58.871656][ T4478] netlink: 156 bytes leftover after parsing attributes in process `syz.1.346'. [ 58.909123][ T4485] loop4: detected capacity change from 0 to 1024 [ 58.929554][ T4485] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.344: Failed to acquire dquot type 0 [ 58.943247][ T4485] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 58.958620][ T4485] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.344: corrupted inode contents [ 58.971927][ T4485] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #13: comm syz.4.344: mark_inode_dirty error [ 58.983784][ T4485] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.344: corrupted inode contents [ 58.997989][ T4485] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.344: mark_inode_dirty error [ 59.015495][ T4485] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.344: corrupted inode contents [ 59.028377][ T4485] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 59.030806][ T4492] netlink: 'syz.1.349': attribute type 21 has an invalid length. [ 59.044753][ T4492] netlink: 156 bytes leftover after parsing attributes in process `syz.1.349'. [ 59.057113][ T29] kauditd_printk_skb: 710 callbacks suppressed [ 59.057129][ T29] audit: type=1326 audit(1732801594.977:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.087501][ T29] audit: type=1326 audit(1732801595.007:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.088627][ T4485] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.344: corrupted inode contents [ 59.110939][ T29] audit: type=1326 audit(1732801595.007:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.147160][ T4485] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.344: mark_inode_dirty error [ 59.159337][ T29] audit: type=1326 audit(1732801595.077:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.182158][ T4500] netlink: 4 bytes leftover after parsing attributes in process `syz.3.350'. [ 59.183140][ T29] audit: type=1326 audit(1732801595.077:2982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.193089][ T4500] bridge_slave_1: left allmulticast mode [ 59.222265][ T4500] bridge_slave_1: left promiscuous mode [ 59.223018][ T4485] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 59.228127][ T4500] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.243812][ T4485] EXT4-fs (loop4): 1 truncate cleaned up [ 59.251112][ T4485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.252222][ T29] audit: type=1326 audit(1732801595.157:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.288614][ T29] audit: type=1326 audit(1732801595.157:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.294068][ T4485] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 59.311937][ T29] audit: type=1326 audit(1732801595.157:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4491 comm="syz.1.349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 59.321104][ T4485] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 59.321129][ T4485] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.344: Failed to acquire dquot type 0 [ 59.344960][ T4500] bridge_slave_0: left allmulticast mode [ 59.371410][ T4500] bridge_slave_0: left promiscuous mode [ 59.377335][ T4500] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.413036][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.560109][ T4518] loop4: detected capacity change from 0 to 1024 [ 59.580390][ T4522] netlink: 'syz.1.357': attribute type 21 has an invalid length. [ 59.588430][ T4522] netlink: 156 bytes leftover after parsing attributes in process `syz.1.357'. [ 59.606361][ T4518] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.356: Failed to acquire dquot type 0 [ 59.618577][ T4518] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 59.634059][ T4518] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.356: corrupted inode contents [ 59.646721][ T4523] vhci_hcd: invalid port number 255 [ 59.652483][ T4523] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 59.661036][ T4518] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #13: comm syz.4.356: mark_inode_dirty error [ 59.674016][ T4518] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.356: corrupted inode contents [ 59.690522][ T4518] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.356: mark_inode_dirty error [ 59.705955][ T4518] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.356: corrupted inode contents [ 59.721192][ T4518] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 59.730543][ T4518] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.356: corrupted inode contents [ 59.743236][ T4518] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.356: mark_inode_dirty error [ 59.754956][ T4518] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 59.765280][ T4518] EXT4-fs (loop4): 1 truncate cleaned up [ 59.771608][ T4518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.788344][ T4518] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.356: Failed to acquire dquot type 0 [ 59.807664][ T4538] netlink: 'syz.1.362': attribute type 21 has an invalid length. [ 59.815640][ T4538] netlink: 156 bytes leftover after parsing attributes in process `syz.1.362'. [ 59.828009][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.859366][ T4542] loop4: detected capacity change from 0 to 128 [ 59.869781][ T4542] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 59.882703][ T4542] ext4 filesystem being mounted at /70/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 59.896723][ T4542] tap0: tun_chr_ioctl cmd 1074025677 [ 59.902321][ T4542] tap0: linktype set to 780 [ 59.967945][ T3320] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 60.089466][ T4569] loop3: detected capacity change from 0 to 1024 [ 60.109661][ T4569] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.373: Failed to acquire dquot type 0 [ 60.122731][ T4569] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 60.140600][ T4569] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.373: corrupted inode contents [ 60.159844][ T4569] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #13: comm syz.3.373: mark_inode_dirty error [ 60.173793][ T4569] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.373: corrupted inode contents [ 60.187163][ T4569] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.373: mark_inode_dirty error [ 60.200334][ T4581] FAULT_INJECTION: forcing a failure. [ 60.200334][ T4581] name failslab, interval 1, probability 0, space 0, times 0 [ 60.203029][ T4569] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.373: corrupted inode contents [ 60.213804][ T4581] CPU: 1 UID: 0 PID: 4581 Comm: syz.4.377 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 60.227816][ T4569] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 60.236805][ T4581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 60.236852][ T4581] Call Trace: [ 60.245882][ T4569] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.373: corrupted inode contents [ 60.255851][ T4581] [ 60.255867][ T4581] dump_stack_lvl+0xf2/0x150 [ 60.255912][ T4581] dump_stack+0x15/0x20 [ 60.259569][ T4569] EXT4-fs error (device loop3): ext4_truncate:4240: inode #13: comm syz.3.373: mark_inode_dirty error [ 60.271611][ T4581] should_fail_ex+0x223/0x230 [ 60.275129][ T4569] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 60.279238][ T4581] should_failslab+0x8f/0xb0 [ 60.279271][ T4581] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 60.319738][ T4581] ? audit_log_vformat+0x23a/0x490 [ 60.325065][ T4581] ? sidtab_sid2str_get+0xb8/0x140 [ 60.330214][ T4581] kmemdup_noprof+0x2a/0x60 [ 60.334821][ T4581] sidtab_sid2str_get+0xb8/0x140 [ 60.339792][ T4581] security_sid_to_context_core+0x1eb/0x2f0 [ 60.345736][ T4581] security_sid_to_context+0x27/0x30 [ 60.351799][ T4581] avc_audit_post_callback+0x10d/0x530 [ 60.357724][ T4581] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 60.363815][ T4581] common_lsm_audit+0x90f/0x1010 [ 60.368933][ T4581] ? slow_avc_audit+0x89/0x140 [ 60.373781][ T4581] slow_avc_audit+0xf9/0x140 [ 60.378477][ T4581] avc_has_perm+0x129/0x160 [ 60.383070][ T4581] selinux_uring_override_creds+0x99/0xb0 [ 60.388816][ T4581] security_uring_override_creds+0x33/0x70 [ 60.394728][ T4581] io_submit_sqes+0x56d/0x1090 [ 60.399601][ T4581] __se_sys_io_uring_enter+0x1be/0x1a10 [ 60.405269][ T4581] ? selinux_file_permission+0x22a/0x360 [ 60.410961][ T4581] ? get_pid_task+0x8e/0xc0 [ 60.415508][ T4581] ? proc_fail_nth_write+0x12a/0x150 [ 60.420864][ T4581] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 60.426611][ T4581] ? vfs_write+0x596/0x920 [ 60.431093][ T4581] ? kmem_cache_free+0xdc/0x2d0 [ 60.435987][ T4581] ? putname+0xcf/0xf0 [ 60.440126][ T4581] ? ksys_write+0x167/0x1b0 [ 60.444661][ T4581] __x64_sys_io_uring_enter+0x78/0x90 [ 60.450066][ T4581] x64_sys_call+0xb5e/0x2dc0 [ 60.454708][ T4581] do_syscall_64+0xc9/0x1c0 [ 60.459227][ T4581] ? clear_bhb_loop+0x55/0xb0 [ 60.463963][ T4581] ? clear_bhb_loop+0x55/0xb0 [ 60.468711][ T4581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.474739][ T4581] RIP: 0033:0x7f66436e0809 [ 60.479447][ T4581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.499091][ T4581] RSP: 002b:00007f6641d57058 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 60.507575][ T4581] RAX: ffffffffffffffda RBX: 00007f66438a5fa0 RCX: 00007f66436e0809 [ 60.515774][ T4581] RDX: 0000000000000000 RSI: 00000000000047f8 RDI: 0000000000000004 [ 60.523797][ T4581] RBP: 00007f6641d570a0 R08: 0000000000000000 R09: 0000000000000000 [ 60.531804][ T4581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.539945][ T4581] R13: 0000000000000000 R14: 00007f66438a5fa0 R15: 00007ffee9f13808 [ 60.548111][ T4581] [ 60.577040][ T4569] EXT4-fs (loop3): 1 truncate cleaned up [ 60.597686][ T4569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.623480][ T4569] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.373: Failed to acquire dquot type 0 [ 60.657029][ T4598] netlink: 4 bytes leftover after parsing attributes in process `syz.4.382'. [ 60.666226][ T4598] bridge_slave_1: left allmulticast mode [ 60.671928][ T4598] bridge_slave_1: left promiscuous mode [ 60.677669][ T4598] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.686564][ T4598] bridge_slave_0: left allmulticast mode [ 60.686590][ T4598] bridge_slave_0: left promiscuous mode [ 60.686692][ T4598] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.721443][ T4603] netlink: 16 bytes leftover after parsing attributes in process `syz.0.384'. [ 60.732270][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.792387][ T4609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.817678][ T4614] FAULT_INJECTION: forcing a failure. [ 60.817678][ T4614] name failslab, interval 1, probability 0, space 0, times 0 [ 60.818634][ T4609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.830420][ T4614] CPU: 0 UID: 0 PID: 4614 Comm: syz.1.389 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 60.848486][ T4614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 60.858778][ T4614] Call Trace: [ 60.858788][ T4614] [ 60.858796][ T4614] dump_stack_lvl+0xf2/0x150 [ 60.858822][ T4614] dump_stack+0x15/0x20 [ 60.858840][ T4614] should_fail_ex+0x223/0x230 [ 60.878933][ T4614] ? legacy_init_fs_context+0x31/0x70 [ 60.878962][ T4614] should_failslab+0x8f/0xb0 [ 60.878984][ T4614] __kmalloc_cache_noprof+0x4e/0x320 [ 60.894685][ T4614] legacy_init_fs_context+0x31/0x70 [ 60.899994][ T4614] alloc_fs_context+0x3fb/0x4e0 [ 60.904911][ T4614] fs_context_for_mount+0x21/0x30 [ 60.910001][ T4614] do_new_mount+0xf3/0x690 [ 60.914471][ T4614] path_mount+0x49b/0xb30 [ 60.918903][ T4614] __se_sys_mount+0x27c/0x2d0 [ 60.923618][ T4614] __x64_sys_mount+0x67/0x80 [ 60.928248][ T4614] x64_sys_call+0x2c84/0x2dc0 [ 60.933032][ T4614] do_syscall_64+0xc9/0x1c0 [ 60.937622][ T4614] ? clear_bhb_loop+0x55/0xb0 [ 60.942324][ T4614] ? clear_bhb_loop+0x55/0xb0 [ 60.947053][ T4614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.953278][ T4614] RIP: 0033:0x7f0a59770809 [ 60.957806][ T4614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.977475][ T4614] RSP: 002b:00007f0a57de7058 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 60.985922][ T4614] RAX: ffffffffffffffda RBX: 00007f0a59935fa0 RCX: 00007f0a59770809 [ 60.993918][ T4614] RDX: 0000000020000100 RSI: 0000000020000500 RDI: 0000000000000000 [ 61.001954][ T4614] RBP: 00007f0a57de70a0 R08: 0000000020000540 R09: 0000000000000000 [ 61.009937][ T4614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.018662][ T4614] R13: 0000000000000000 R14: 00007f0a59935fa0 R15: 00007ffd97b79098 [ 61.026959][ T4614] [ 61.168519][ T4623] FAULT_INJECTION: forcing a failure. [ 61.168519][ T4623] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 61.182040][ T4623] CPU: 1 UID: 0 PID: 4623 Comm: syz.1.392 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 61.192642][ T4623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.203837][ T4623] Call Trace: [ 61.207469][ T4623] [ 61.210643][ T4623] dump_stack_lvl+0xf2/0x150 [ 61.215343][ T4623] dump_stack+0x15/0x20 [ 61.219525][ T4623] should_fail_ex+0x223/0x230 [ 61.224338][ T4623] should_fail_alloc_page+0xfd/0x110 [ 61.230135][ T4623] __alloc_pages_noprof+0x109/0x340 [ 61.236252][ T4623] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 61.237953][ T4625] vhci_hcd: invalid port number 255 [ 61.242452][ T4623] alloc_migration_target_by_mpol+0x121/0x230 [ 61.247906][ T4625] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 61.253947][ T4623] migrate_pages_batch+0x333/0x1910 [ 61.268388][ T4623] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 61.275985][ T4623] migrate_pages+0xff1/0x1820 [ 61.281532][ T4623] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 61.288514][ T4623] ? mas_next_slot+0xb87/0xbe0 [ 61.293763][ T4623] __se_sys_mbind+0xf79/0x1160 [ 61.298784][ T4623] __x64_sys_mbind+0x78/0x90 [ 61.303496][ T4623] x64_sys_call+0x2662/0x2dc0 [ 61.308651][ T4623] do_syscall_64+0xc9/0x1c0 [ 61.313744][ T4623] ? clear_bhb_loop+0x55/0xb0 [ 61.318725][ T4623] ? clear_bhb_loop+0x55/0xb0 [ 61.323475][ T4623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.330860][ T4623] RIP: 0033:0x7f0a59770809 [ 61.335637][ T4623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.355697][ T4623] RSP: 002b:00007f0a57dc6058 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 61.364424][ T4623] RAX: ffffffffffffffda RBX: 00007f0a59936080 RCX: 00007f0a59770809 [ 61.372696][ T4623] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000000020001000 [ 61.380807][ T4623] RBP: 00007f0a57dc60a0 R08: 0000000000000000 R09: 0000000000000002 [ 61.389153][ T4623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.397152][ T4623] R13: 0000000000000001 R14: 00007f0a59936080 R15: 00007ffd97b79098 [ 61.405313][ T4623] [ 61.530023][ T4632] netlink: 28 bytes leftover after parsing attributes in process `syz.1.397'. [ 61.545846][ T4632] syz.1.397[4632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.545978][ T4632] syz.1.397[4632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.557527][ T4632] syz.1.397[4632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.688711][ T4639] netlink: 'syz.2.400': attribute type 21 has an invalid length. [ 61.709119][ T4639] netlink: 156 bytes leftover after parsing attributes in process `syz.2.400'. [ 62.238215][ T4651] netlink: 'syz.4.404': attribute type 21 has an invalid length. [ 62.247123][ T4651] netlink: 156 bytes leftover after parsing attributes in process `syz.4.404'. [ 62.725702][ T4672] netlink: 'syz.0.412': attribute type 21 has an invalid length. [ 62.733565][ T4672] netlink: 156 bytes leftover after parsing attributes in process `syz.0.412'. [ 62.787588][ T4674] syz.2.413[4674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.787704][ T4674] syz.2.413[4674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.823555][ T4678] loop4: detected capacity change from 0 to 512 [ 62.858298][ T4674] syz.2.413[4674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.859899][ T4679] syz.3.414[4679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.887934][ T4678] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.940712][ T4678] EXT4-fs (loop4): 1 orphan inode deleted [ 62.946750][ T4678] EXT4-fs (loop4): 1 truncate cleaned up [ 62.986216][ T4678] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.202951][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.576993][ T4713] netlink: 'syz.3.425': attribute type 21 has an invalid length. [ 63.631865][ T4723] netlink: 'syz.4.428': attribute type 21 has an invalid length. [ 63.804819][ T4741] loop4: detected capacity change from 0 to 1024 [ 63.814141][ T4741] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.433: Failed to acquire dquot type 0 [ 63.825954][ T4741] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 63.840674][ T4741] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.433: corrupted inode contents [ 63.852908][ T4741] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #13: comm syz.4.433: mark_inode_dirty error [ 63.864681][ T4741] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.433: corrupted inode contents [ 63.876874][ T4741] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.433: mark_inode_dirty error [ 63.898510][ T4741] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.433: corrupted inode contents [ 63.912511][ T4741] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 63.926065][ T4741] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.433: corrupted inode contents [ 63.939476][ T4741] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.433: mark_inode_dirty error [ 63.954287][ T4741] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 63.964811][ T4741] EXT4-fs (loop4): 1 truncate cleaned up [ 63.971442][ T4741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.990716][ T4741] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.433: Failed to acquire dquot type 0 [ 64.061896][ T4756] FAULT_INJECTION: forcing a failure. [ 64.061896][ T4756] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.075413][ T4756] CPU: 1 UID: 0 PID: 4756 Comm: syz.0.438 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 64.085862][ T4756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 64.095966][ T4756] Call Trace: [ 64.099270][ T4756] [ 64.102225][ T4756] dump_stack_lvl+0xf2/0x150 [ 64.106870][ T4756] dump_stack+0x15/0x20 [ 64.111116][ T4756] should_fail_ex+0x223/0x230 [ 64.115888][ T4756] should_fail+0xb/0x10 [ 64.120329][ T4756] should_fail_usercopy+0x1a/0x20 [ 64.125684][ T4756] _copy_from_user+0x1e/0xb0 [ 64.130365][ T4756] do_handle_open+0x39c/0x580 [ 64.135448][ T4756] __x64_sys_open_by_handle_at+0x46/0x50 [ 64.141163][ T4756] x64_sys_call+0x2cca/0x2dc0 [ 64.146344][ T4756] do_syscall_64+0xc9/0x1c0 [ 64.150880][ T4756] ? clear_bhb_loop+0x55/0xb0 [ 64.155622][ T4756] ? clear_bhb_loop+0x55/0xb0 [ 64.160375][ T4756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.166450][ T4756] RIP: 0033:0x7fa74eaa0809 [ 64.171026][ T4756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.191097][ T4756] RSP: 002b:00007fa74d117058 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 64.200062][ T4756] RAX: ffffffffffffffda RBX: 00007fa74ec65fa0 RCX: 00007fa74eaa0809 [ 64.208135][ T4756] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 64.216340][ T4756] RBP: 00007fa74d1170a0 R08: 0000000000000000 R09: 0000000000000000 [ 64.224409][ T4756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.232478][ T4756] R13: 0000000000000000 R14: 00007fa74ec65fa0 R15: 00007ffdd88baa98 [ 64.240760][ T4756] [ 64.264674][ T29] kauditd_printk_skb: 727 callbacks suppressed [ 64.264693][ T29] audit: type=1326 audit(1732801600.177:3701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4750 comm="syz.1.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 64.294455][ T29] audit: type=1326 audit(1732801600.177:3702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4750 comm="syz.1.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a59770809 code=0x7ffc0000 [ 64.329416][ T4758] __nla_validate_parse: 5 callbacks suppressed [ 64.329436][ T4758] netlink: 108 bytes leftover after parsing attributes in process `syz.4.439'. [ 64.344821][ T4758] netlink: 108 bytes leftover after parsing attributes in process `syz.4.439'. [ 64.353962][ T4758] netlink: 108 bytes leftover after parsing attributes in process `syz.4.439'. [ 64.365321][ T29] audit: type=1326 audit(1732801600.187:3703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.388862][ T29] audit: type=1326 audit(1732801600.187:3704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.412235][ T29] audit: type=1326 audit(1732801600.187:3705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.435846][ T29] audit: type=1326 audit(1732801600.187:3706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.447341][ T4766] vhci_hcd: invalid port number 255 [ 64.460081][ T29] audit: type=1326 audit(1732801600.237:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.465450][ T4766] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 64.489281][ T29] audit: type=1326 audit(1732801600.247:3708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.520083][ T29] audit: type=1326 audit(1732801600.247:3709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.543896][ T29] audit: type=1326 audit(1732801600.247:3710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.3.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2fc90809 code=0x7ffc0000 [ 64.600458][ T4758] loop4: detected capacity change from 0 to 128 [ 64.610242][ T4758] vfat: Unknown parameter 'oŸf8' [ 64.688284][ T4782] netlink: 16 bytes leftover after parsing attributes in process `syz.4.447'. [ 64.757283][ T4796] netlink: 'syz.4.450': attribute type 10 has an invalid length. [ 64.818104][ T4806] netlink: 'syz.3.452': attribute type 21 has an invalid length. [ 64.826044][ T4806] netlink: 156 bytes leftover after parsing attributes in process `syz.3.452'. [ 64.940874][ T4826] netlink: 'syz.3.454': attribute type 21 has an invalid length. [ 64.948758][ T4826] netlink: 156 bytes leftover after parsing attributes in process `syz.3.454'. [ 65.003208][ T4831] netlink: 'syz.3.455': attribute type 21 has an invalid length. [ 65.011145][ T4831] netlink: 156 bytes leftover after parsing attributes in process `syz.3.455'. [ 65.276498][ T4838] vhci_hcd: invalid port number 255 [ 65.281869][ T4838] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 65.653176][ T4856] vhci_hcd: invalid port number 255 [ 65.658957][ T4856] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 65.722407][ T4861] netlink: 4 bytes leftover after parsing attributes in process `syz.4.465'. [ 65.739900][ T4865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.466'. [ 66.099785][ T4878] netlink: 'syz.0.471': attribute type 10 has an invalid length. [ 66.501153][ T4880] netlink: 'syz.1.472': attribute type 21 has an invalid length. [ 66.509015][ T4880] netlink: 156 bytes leftover after parsing attributes in process `syz.1.472'. [ 66.536064][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 66.561870][ T4882] loop4: detected capacity change from 0 to 512 [ 66.573764][ T4882] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 66.736996][ T4908] vhci_hcd: invalid port number 255 [ 66.742583][ T4908] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 67.008007][ T4929] veth1_macvtap: left promiscuous mode [ 67.013649][ T4929] macsec0: entered promiscuous mode [ 67.178735][ T4934] netlink: 'syz.3.493': attribute type 21 has an invalid length. [ 67.370408][ T4948] bpf_get_probe_write_proto: 2 callbacks suppressed [ 67.370425][ T4948] syz.2.496[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.377302][ T4948] syz.2.496[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.388830][ T4948] syz.2.496[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.576025][ T4974] netlink: 'syz.1.507': attribute type 21 has an invalid length. [ 67.628384][ T4982] FAULT_INJECTION: forcing a failure. [ 67.628384][ T4982] name failslab, interval 1, probability 0, space 0, times 0 [ 67.641222][ T4982] CPU: 1 UID: 0 PID: 4982 Comm: syz.3.508 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 67.651676][ T4982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 67.662278][ T4982] Call Trace: [ 67.665578][ T4982] [ 67.668681][ T4982] dump_stack_lvl+0xf2/0x150 [ 67.673286][ T4982] dump_stack+0x15/0x20 [ 67.677459][ T4982] should_fail_ex+0x223/0x230 [ 67.682200][ T4982] should_failslab+0x8f/0xb0 [ 67.686890][ T4982] __kmalloc_noprof+0xab/0x3f0 [ 67.691776][ T4982] ? nla_strdup+0x7a/0xc0 [ 67.696207][ T4982] nla_strdup+0x7a/0xc0 [ 67.700457][ T4982] nf_tables_newtable+0x3e9/0xf20 [ 67.705507][ T4982] nfnetlink_rcv+0xb3e/0x15d0 [ 67.710332][ T4982] ? kmem_cache_free+0xdc/0x2d0 [ 67.715249][ T4982] netlink_unicast+0x599/0x670 [ 67.720049][ T4982] netlink_sendmsg+0x5cc/0x6e0 [ 67.724857][ T4982] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.730373][ T4982] __sock_sendmsg+0x140/0x180 [ 67.735168][ T4982] ____sys_sendmsg+0x312/0x410 [ 67.740006][ T4982] __sys_sendmsg+0x19d/0x230 [ 67.744742][ T4982] __x64_sys_sendmsg+0x46/0x50 [ 67.749523][ T4982] x64_sys_call+0x2734/0x2dc0 [ 67.754413][ T4982] do_syscall_64+0xc9/0x1c0 [ 67.759233][ T4982] ? clear_bhb_loop+0x55/0xb0 [ 67.763968][ T4982] ? clear_bhb_loop+0x55/0xb0 [ 67.768812][ T4982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.774836][ T4982] RIP: 0033:0x7faf2fc90809 [ 67.779488][ T4982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.799592][ T4982] RSP: 002b:00007faf2e307058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.808291][ T4982] RAX: ffffffffffffffda RBX: 00007faf2fe55fa0 RCX: 00007faf2fc90809 [ 67.816372][ T4982] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000008 [ 67.824462][ T4982] RBP: 00007faf2e3070a0 R08: 0000000000000000 R09: 0000000000000000 [ 67.832891][ T4982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.840887][ T4982] R13: 0000000000000000 R14: 00007faf2fe55fa0 R15: 00007ffcdf15daf8 [ 67.849081][ T4982] [ 67.944114][ T4988] netlink: 'syz.1.513': attribute type 21 has an invalid length. [ 67.988581][ T4994] syz.0.511[4994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.988655][ T4994] syz.0.511[4994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.014859][ T4994] syz.0.511[4994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.028710][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 68.193777][ T5017] FAULT_INJECTION: forcing a failure. [ 68.193777][ T5017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.207902][ T5017] CPU: 0 UID: 0 PID: 5017 Comm: syz.3.522 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 68.218179][ T5017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.228614][ T5017] Call Trace: [ 68.232336][ T5017] [ 68.235555][ T5017] dump_stack_lvl+0xf2/0x150 [ 68.240367][ T5017] dump_stack+0x15/0x20 [ 68.244577][ T5017] should_fail_ex+0x223/0x230 [ 68.249545][ T5017] should_fail+0xb/0x10 [ 68.253821][ T5017] should_fail_usercopy+0x1a/0x20 [ 68.259244][ T5017] _copy_from_user+0x1e/0xb0 [ 68.264904][ T5017] copy_from_sockptr_offset+0x6b/0xb0 [ 68.270581][ T5017] do_arpt_set_ctl+0x6b2/0xa20 [ 68.275403][ T5017] ? _raw_spin_unlock_bh+0x36/0x40 [ 68.280617][ T5017] nf_setsockopt+0x195/0x1b0 [ 68.285801][ T5017] ip_setsockopt+0xea/0x100 [ 68.290660][ T5017] udp_setsockopt+0x95/0xb0 [ 68.295242][ T5017] sock_common_setsockopt+0x64/0x80 [ 68.300616][ T5017] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 68.306641][ T5017] __sys_setsockopt+0x187/0x200 [ 68.311695][ T5017] __x64_sys_setsockopt+0x66/0x80 [ 68.316918][ T5017] x64_sys_call+0x282e/0x2dc0 [ 68.321648][ T5017] do_syscall_64+0xc9/0x1c0 [ 68.326334][ T5017] ? clear_bhb_loop+0x55/0xb0 [ 68.331098][ T5017] ? clear_bhb_loop+0x55/0xb0 [ 68.335940][ T5017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.342090][ T5017] RIP: 0033:0x7faf2fc90809 [ 68.346618][ T5017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.366255][ T5017] RSP: 002b:00007faf2e307058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 68.374870][ T5017] RAX: ffffffffffffffda RBX: 00007faf2fe55fa0 RCX: 00007faf2fc90809 [ 68.382850][ T5017] RDX: 0000000000000060 RSI: 0a02000000000000 RDI: 0000000000000006 [ 68.390830][ T5017] RBP: 00007faf2e3070a0 R08: 0000000000000438 R09: 0000000000000000 [ 68.398923][ T5017] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.406952][ T5017] R13: 0000000000000000 R14: 00007faf2fe55fa0 R15: 00007ffcdf15daf8 [ 68.414974][ T5017] [ 69.056934][ T5045] syz.0.531[5045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.057112][ T5045] syz.0.531[5045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.068756][ T5045] syz.0.531[5045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.080551][ T5047] netlink: 'syz.2.533': attribute type 21 has an invalid length. [ 69.187217][ T5057] team0 (unregistering): Port device team_slave_0 removed [ 69.205248][ T5057] team0 (unregistering): Port device team_slave_1 removed [ 69.276560][ T5059] vhci_hcd: invalid port number 255 [ 69.282045][ T5059] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 69.290970][ T29] kauditd_printk_skb: 1149 callbacks suppressed [ 69.291064][ T29] audit: type=1326 audit(1732801605.207:4860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.540" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x0 [ 69.353433][ T29] audit: type=1326 audit(1732801605.267:4861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.378092][ T29] audit: type=1326 audit(1732801605.267:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.401583][ T29] audit: type=1326 audit(1732801605.267:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.425114][ T29] audit: type=1326 audit(1732801605.267:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.448717][ T29] audit: type=1326 audit(1732801605.267:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.472164][ T29] audit: type=1326 audit(1732801605.267:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.495688][ T29] audit: type=1326 audit(1732801605.267:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.519261][ T29] audit: type=1326 audit(1732801605.267:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 69.542874][ T29] audit: type=1326 audit(1732801605.267:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66436df170 code=0x7ffc0000 [ 69.650756][ T5061] hsr_slave_0: left promiscuous mode [ 69.700092][ T5061] hsr_slave_1: left promiscuous mode [ 70.057186][ T5089] hsr_slave_0: left promiscuous mode [ 70.104802][ T5089] hsr_slave_1: left promiscuous mode [ 70.184163][ T5099] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 70.274908][ T5107] __nla_validate_parse: 11 callbacks suppressed [ 70.274931][ T5107] netlink: 2048 bytes leftover after parsing attributes in process `syz.4.553'. [ 70.290753][ T5107] netlink: 4 bytes leftover after parsing attributes in process `syz.4.553'. [ 70.301967][ T5110] netlink: 28 bytes leftover after parsing attributes in process `syz.3.555'. [ 70.333997][ T5110] syz.3.555[5110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.428746][ T5115] FAULT_INJECTION: forcing a failure. [ 70.428746][ T5115] name failslab, interval 1, probability 0, space 0, times 0 [ 70.453585][ T5115] CPU: 1 UID: 0 PID: 5115 Comm: syz.3.558 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 70.463878][ T5115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 70.473968][ T5115] Call Trace: [ 70.477290][ T5115] [ 70.480493][ T5115] dump_stack_lvl+0xf2/0x150 [ 70.485198][ T5115] dump_stack+0x15/0x20 [ 70.489455][ T5115] should_fail_ex+0x223/0x230 [ 70.494219][ T5115] should_failslab+0x8f/0xb0 [ 70.499028][ T5115] __kmalloc_noprof+0xab/0x3f0 [ 70.503848][ T5115] ? tcf_idr_create+0x42/0x4c0 [ 70.508689][ T5115] tcf_idr_create+0x42/0x4c0 [ 70.513496][ T5115] ? idr_alloc_u32+0x127/0x180 [ 70.518455][ T5115] tcf_idr_create_from_flags+0x63/0x80 [ 70.524123][ T5115] tcf_pedit_init+0x279/0x8e0 [ 70.528927][ T5115] ? should_fail_ex+0xd7/0x230 [ 70.533790][ T5115] tcf_action_init_1+0x339/0x490 [ 70.538993][ T5115] tcf_action_init+0x1cc/0x610 [ 70.544037][ T5115] ? is_bpf_text_address+0x138/0x150 [ 70.549516][ T5115] tc_ctl_action+0x292/0x840 [ 70.554197][ T5115] ? __pfx_tc_ctl_action+0x10/0x10 [ 70.559471][ T5115] rtnetlink_rcv_msg+0x6aa/0x710 [ 70.564498][ T5115] ? ref_tracker_free+0x3a5/0x410 [ 70.569756][ T5115] ? __dev_queue_xmit+0x186/0x2090 [ 70.574915][ T5115] netlink_rcv_skb+0x12c/0x230 [ 70.579861][ T5115] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 70.585719][ T5115] rtnetlink_rcv+0x1c/0x30 [ 70.590351][ T5115] netlink_unicast+0x599/0x670 [ 70.595176][ T5115] netlink_sendmsg+0x5cc/0x6e0 [ 70.600006][ T5115] ? __pfx_netlink_sendmsg+0x10/0x10 [ 70.605311][ T5115] __sock_sendmsg+0x140/0x180 [ 70.610076][ T5115] ____sys_sendmsg+0x312/0x410 [ 70.614878][ T5115] __sys_sendmsg+0x19d/0x230 [ 70.619673][ T5115] __x64_sys_sendmsg+0x46/0x50 [ 70.624526][ T5115] x64_sys_call+0x2734/0x2dc0 [ 70.629257][ T5115] do_syscall_64+0xc9/0x1c0 [ 70.633974][ T5115] ? clear_bhb_loop+0x55/0xb0 [ 70.638789][ T5115] ? clear_bhb_loop+0x55/0xb0 [ 70.643509][ T5115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.649557][ T5115] RIP: 0033:0x7faf2fc90809 [ 70.654174][ T5115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.673795][ T5115] RSP: 002b:00007faf2e307058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 70.682350][ T5115] RAX: ffffffffffffffda RBX: 00007faf2fe55fa0 RCX: 00007faf2fc90809 [ 70.690413][ T5115] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000006 [ 70.698578][ T5115] RBP: 00007faf2e3070a0 R08: 0000000000000000 R09: 0000000000000000 [ 70.706637][ T5115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.714720][ T5115] R13: 0000000000000000 R14: 00007faf2fe55fa0 R15: 00007ffcdf15daf8 [ 70.722744][ T5115] [ 70.796676][ T5128] batman_adv: batadv0: Interface deactivated: dummy0 [ 70.803556][ T5128] batman_adv: batadv0: Removing interface: dummy0 [ 70.816201][ T5128] bridge_slave_0: left allmulticast mode [ 70.822049][ T5128] bridge_slave_0: left promiscuous mode [ 70.827982][ T5128] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.840133][ T5128] bridge_slave_1: left allmulticast mode [ 70.845853][ T5128] bridge_slave_1: left promiscuous mode [ 70.849283][ T5130] netlink: 4 bytes leftover after parsing attributes in process `syz.3.565'. [ 70.851610][ T5128] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.870322][ T5128] @: (slave bond_slave_0): Releasing backup interface [ 70.880281][ T5128] @: (slave bond_slave_1): Releasing backup interface [ 70.892306][ T5128] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.899822][ T5128] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.900626][ T5136] mmap: syz.0.567 (5136) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 70.920577][ T5128] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.928176][ T5128] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.997929][ T5144] netlink: 'syz.0.570': attribute type 21 has an invalid length. [ 71.005865][ T5144] netlink: 156 bytes leftover after parsing attributes in process `syz.0.570'. [ 71.016653][ T5145] FAULT_INJECTION: forcing a failure. [ 71.016653][ T5145] name failslab, interval 1, probability 0, space 0, times 0 [ 71.029676][ T5145] CPU: 0 UID: 0 PID: 5145 Comm: syz.1.571 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 71.040415][ T5145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 71.050729][ T5145] Call Trace: [ 71.054031][ T5145] [ 71.056991][ T5145] dump_stack_lvl+0xf2/0x150 [ 71.061870][ T5145] dump_stack+0x15/0x20 [ 71.066142][ T5145] should_fail_ex+0x223/0x230 [ 71.070905][ T5145] should_failslab+0x8f/0xb0 [ 71.075591][ T5145] kmem_cache_alloc_node_noprof+0x59/0x320 [ 71.081656][ T5145] ? __alloc_skb+0x10b/0x310 [ 71.086280][ T5145] __alloc_skb+0x10b/0x310 [ 71.087818][ T5149] netlink: 'syz.4.573': attribute type 21 has an invalid length. [ 71.090939][ T5145] ? audit_log_start+0x34c/0x6b0 [ 71.098939][ T5149] netlink: 156 bytes leftover after parsing attributes in process `syz.4.573'. [ 71.103773][ T5145] audit_log_start+0x368/0x6b0 [ 71.118119][ T5145] audit_seccomp+0x4b/0x130 [ 71.122872][ T5145] __seccomp_filter+0x6fa/0x1180 [ 71.127941][ T5145] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 71.133614][ T5145] ? vfs_write+0x596/0x920 [ 71.138120][ T5145] ? __schedule+0x6fa/0x930 [ 71.142763][ T5145] __secure_computing+0x9f/0x1c0 [ 71.147743][ T5145] syscall_trace_enter+0xd1/0x1f0 [ 71.152825][ T5145] do_syscall_64+0xaa/0x1c0 [ 71.157479][ T5145] ? clear_bhb_loop+0x55/0xb0 [ 71.162355][ T5145] ? clear_bhb_loop+0x55/0xb0 [ 71.167241][ T5145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.173459][ T5145] RIP: 0033:0x7f0a59770809 [ 71.178157][ T5145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.198104][ T5145] RSP: 002b:00007f0a57de7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000123 [ 71.207829][ T5145] RAX: ffffffffffffffda RBX: 00007f0a59935fa0 RCX: 00007f0a59770809 [ 71.216301][ T5145] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 71.224395][ T5145] RBP: 00007f0a57de70a0 R08: 0000000000000000 R09: 0000000000000000 [ 71.232542][ T5145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.240640][ T5145] R13: 0000000000000000 R14: 00007f0a59935fa0 R15: 00007ffd97b79098 [ 71.248851][ T5145] [ 71.359818][ T5161] team0 (unregistering): Port device team_slave_0 removed [ 71.379590][ T5161] team0 (unregistering): Port device team_slave_1 removed [ 71.498644][ T5175] vhci_hcd: invalid port number 255 [ 71.504098][ T5175] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 71.594206][ T5182] netlink: 'syz.2.586': attribute type 21 has an invalid length. [ 71.602247][ T5182] netlink: 156 bytes leftover after parsing attributes in process `syz.2.586'. [ 71.723502][ T5188] netlink: 268 bytes leftover after parsing attributes in process `syz.2.589'. [ 71.732711][ T5188] unsupported nla_type 65024 [ 71.937548][ T5197] pimreg: entered allmulticast mode [ 72.003891][ T5203] netlink: 8 bytes leftover after parsing attributes in process `syz.3.596'. [ 72.016470][ T5201] vhci_hcd: invalid port number 255 [ 72.021805][ T5201] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 72.386999][ T5206] vhci_hcd: invalid port number 255 [ 72.392254][ T5206] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 72.528441][ T5212] netlink: 'syz.1.600': attribute type 21 has an invalid length. [ 72.536337][ T5212] netlink: 156 bytes leftover after parsing attributes in process `syz.1.600'. [ 72.903659][ T5226] batman_adv: batadv0: Adding interface: dummy0 [ 72.910211][ T5226] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.019806][ T5226] batman_adv: batadv0: Interface activated: dummy0 [ 73.472190][ T5203] syz.3.596 (5203) used greatest stack depth: 7360 bytes left [ 73.810773][ T5279] bpf_get_probe_write_proto: 2 callbacks suppressed [ 73.810793][ T5279] syz.3.625[5279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.817750][ T5279] syz.3.625[5279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.830078][ T5279] syz.3.625[5279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.899826][ T5292] netlink: 'syz.3.631': attribute type 21 has an invalid length. [ 73.912225][ T5287] vhci_hcd: invalid port number 255 [ 73.925055][ T5287] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 73.975831][ T5295] rdma_op ffff88811396ad80 conn xmit_rdma 0000000000000000 [ 74.164582][ T5311] FAULT_INJECTION: forcing a failure. [ 74.164582][ T5311] name failslab, interval 1, probability 0, space 0, times 0 [ 74.180555][ T5311] CPU: 1 UID: 0 PID: 5311 Comm: syz.4.638 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 74.191776][ T5311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 74.202975][ T5311] Call Trace: [ 74.206496][ T5311] [ 74.209713][ T5311] dump_stack_lvl+0xf2/0x150 [ 74.214376][ T5311] dump_stack+0x15/0x20 [ 74.218731][ T5311] should_fail_ex+0x223/0x230 [ 74.223506][ T5311] should_failslab+0x8f/0xb0 [ 74.228623][ T5311] kmem_cache_alloc_noprof+0x52/0x320 [ 74.234311][ T5311] ? skb_clone+0x154/0x1f0 [ 74.238949][ T5311] skb_clone+0x154/0x1f0 [ 74.243578][ T5311] __netlink_deliver_tap+0x2bd/0x4f0 [ 74.248984][ T5311] netlink_unicast+0x64a/0x670 [ 74.254302][ T5311] netlink_sendmsg+0x5cc/0x6e0 [ 74.259539][ T5311] ? __pfx_netlink_sendmsg+0x10/0x10 [ 74.264943][ T5311] __sock_sendmsg+0x140/0x180 [ 74.269674][ T5311] ____sys_sendmsg+0x312/0x410 [ 74.274553][ T5311] __sys_sendmsg+0x19d/0x230 [ 74.279242][ T5311] __x64_sys_sendmsg+0x46/0x50 [ 74.284053][ T5311] x64_sys_call+0x2734/0x2dc0 [ 74.288810][ T5311] do_syscall_64+0xc9/0x1c0 [ 74.293406][ T5311] ? clear_bhb_loop+0x55/0xb0 [ 74.298109][ T5311] ? clear_bhb_loop+0x55/0xb0 [ 74.302820][ T5311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.308855][ T5311] RIP: 0033:0x7f66436e0809 [ 74.313294][ T5311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.333114][ T5311] RSP: 002b:00007f6641d57058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 74.341594][ T5311] RAX: ffffffffffffffda RBX: 00007f66438a5fa0 RCX: 00007f66436e0809 [ 74.349607][ T5311] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 74.357592][ T5311] RBP: 00007f6641d570a0 R08: 0000000000000000 R09: 0000000000000000 [ 74.365573][ T5311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.373552][ T5311] R13: 0000000000000000 R14: 00007f66438a5fa0 R15: 00007ffee9f13808 [ 74.381614][ T5311] [ 74.394592][ T5313] nfs4: Bad value for 'source' [ 74.399878][ T29] kauditd_printk_skb: 513 callbacks suppressed [ 74.399891][ T29] audit: type=1400 audit(1732801610.307:5381): avc: denied { name_bind } for pid=5312 comm="syz.2.639" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 74.429741][ T29] audit: type=1400 audit(1732801610.347:5382): avc: denied { bind } for pid=5312 comm="syz.2.639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 74.449024][ T29] audit: type=1400 audit(1732801610.347:5383): avc: denied { name_bind } for pid=5312 comm="syz.2.639" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 74.471589][ T29] audit: type=1400 audit(1732801610.347:5384): avc: denied { node_bind } for pid=5312 comm="syz.2.639" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 74.493119][ T29] audit: type=1400 audit(1732801610.347:5385): avc: denied { listen } for pid=5312 comm="syz.2.639" lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 74.513895][ T29] audit: type=1400 audit(1732801610.347:5386): avc: denied { accept } for pid=5312 comm="syz.2.639" lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 74.536853][ T29] audit: type=1326 audit(1732801610.367:5387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 74.561408][ T29] audit: type=1326 audit(1732801610.367:5388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 74.586618][ T29] audit: type=1326 audit(1732801610.367:5389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 74.610152][ T29] audit: type=1326 audit(1732801610.367:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 74.745938][ T5317] syz.0.640[5317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.746124][ T5317] syz.0.640[5317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.758939][ T5317] syz.0.640[5317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.151883][ T5346] vhci_hcd: invalid port number 255 [ 75.168779][ T5346] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 75.177636][ T5343] vhci_hcd: invalid port number 255 [ 75.183010][ T5343] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 75.813635][ T5366] __nla_validate_parse: 6 callbacks suppressed [ 75.813654][ T5366] netlink: 12 bytes leftover after parsing attributes in process `syz.1.661'. [ 75.850915][ T5372] FAULT_INJECTION: forcing a failure. [ 75.850915][ T5372] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.864475][ T5372] CPU: 1 UID: 0 PID: 5372 Comm: syz.4.664 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 75.874819][ T5372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.884919][ T5372] Call Trace: [ 75.888268][ T5372] [ 75.891209][ T5372] dump_stack_lvl+0xf2/0x150 [ 75.895843][ T5372] dump_stack+0x15/0x20 [ 75.900444][ T5372] should_fail_ex+0x223/0x230 [ 75.905147][ T5372] should_fail+0xb/0x10 [ 75.909339][ T5372] should_fail_usercopy+0x1a/0x20 [ 75.914463][ T5372] _copy_from_user+0x1e/0xb0 [ 75.919064][ T5372] do_ipv6_setsockopt+0x1ef/0x2250 [ 75.924273][ T5372] ? kstrtoull+0x110/0x140 [ 75.928708][ T5372] ? kstrtouint+0x77/0xc0 [ 75.933408][ T5372] ? __rcu_read_unlock+0x4e/0x70 [ 75.938426][ T5372] ? avc_has_perm_noaudit+0x1cc/0x210 [ 75.943813][ T5372] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 75.950765][ T5372] ipv6_setsockopt+0x57/0x130 [ 75.955580][ T5372] udpv6_setsockopt+0x95/0xb0 [ 75.960381][ T5372] sock_common_setsockopt+0x64/0x80 [ 75.965815][ T5372] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 75.971807][ T5372] __sys_setsockopt+0x187/0x200 [ 75.976677][ T5372] __x64_sys_setsockopt+0x66/0x80 [ 75.981725][ T5372] x64_sys_call+0x282e/0x2dc0 [ 75.986433][ T5372] do_syscall_64+0xc9/0x1c0 [ 75.991055][ T5372] ? clear_bhb_loop+0x55/0xb0 [ 75.995742][ T5372] ? clear_bhb_loop+0x55/0xb0 [ 76.000430][ T5372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.006458][ T5372] RIP: 0033:0x7f66436e0809 [ 76.011009][ T5372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.030765][ T5372] RSP: 002b:00007f6641d57058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 76.039365][ T5372] RAX: ffffffffffffffda RBX: 00007f66438a5fa0 RCX: 00007f66436e0809 [ 76.047352][ T5372] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 76.055985][ T5372] RBP: 00007f6641d570a0 R08: 0000000000000420 R09: 0000000000000000 [ 76.064515][ T5372] R10: 0000000020000600 R11: 0000000000000246 R12: 0000000000000001 [ 76.072621][ T5372] R13: 0000000000000000 R14: 00007f66438a5fa0 R15: 00007ffee9f13808 [ 76.080662][ T5372] [ 76.112175][ T5374] netlink: 28 bytes leftover after parsing attributes in process `syz.0.665'. [ 76.122342][ T5377] FAULT_INJECTION: forcing a failure. [ 76.122342][ T5377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.135744][ T5377] CPU: 0 UID: 0 PID: 5377 Comm: syz.1.666 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 76.146038][ T5377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.151484][ T5374] syz.0.665[5374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.156137][ T5377] Call Trace: [ 76.156150][ T5377] [ 76.156160][ T5377] dump_stack_lvl+0xf2/0x150 [ 76.156195][ T5377] dump_stack+0x15/0x20 [ 76.156218][ T5377] should_fail_ex+0x223/0x230 [ 76.156250][ T5377] should_fail+0xb/0x10 [ 76.168680][ T5374] syz.0.665[5374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.170846][ T5377] should_fail_usercopy+0x1a/0x20 [ 76.173954][ T5374] syz.0.665[5374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.178467][ T5377] _copy_from_user+0x1e/0xb0 [ 76.178497][ T5377] copy_msghdr_from_user+0x54/0x2a0 [ 76.230654][ T5377] ? __fget_files+0x17c/0x1c0 [ 76.235488][ T5377] __sys_sendmmsg+0x1e8/0x4b0 [ 76.240228][ T5377] __x64_sys_sendmmsg+0x57/0x70 [ 76.245193][ T5377] x64_sys_call+0x29aa/0x2dc0 [ 76.250040][ T5377] do_syscall_64+0xc9/0x1c0 [ 76.254683][ T5377] ? clear_bhb_loop+0x55/0xb0 [ 76.259439][ T5377] ? clear_bhb_loop+0x55/0xb0 [ 76.264142][ T5377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.270098][ T5377] RIP: 0033:0x7f0a59770809 [ 76.274559][ T5377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.294220][ T5377] RSP: 002b:00007f0a57de7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 76.302891][ T5377] RAX: ffffffffffffffda RBX: 00007f0a59935fa0 RCX: 00007f0a59770809 [ 76.310965][ T5377] RDX: 0000000000000062 RSI: 0000000020002940 RDI: 0000000000000003 [ 76.319008][ T5377] RBP: 00007f0a57de70a0 R08: 0000000000000000 R09: 0000000000000000 [ 76.327243][ T5377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.335365][ T5377] R13: 0000000000000000 R14: 00007f0a59935fa0 R15: 00007ffd97b79098 [ 76.343620][ T5377] [ 76.421257][ T5396] netlink: 4 bytes leftover after parsing attributes in process `syz.0.676'. [ 76.431874][ T5394] vhci_hcd: invalid port number 255 [ 76.437138][ T5394] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 76.528780][ T5408] netlink: 28 bytes leftover after parsing attributes in process `syz.4.680'. [ 76.830756][ T5424] FAULT_INJECTION: forcing a failure. [ 76.830756][ T5424] name failslab, interval 1, probability 0, space 0, times 0 [ 76.843698][ T5424] CPU: 1 UID: 0 PID: 5424 Comm: syz.4.686 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 76.854182][ T5424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.864429][ T5424] Call Trace: [ 76.867787][ T5424] [ 76.870793][ T5424] dump_stack_lvl+0xf2/0x150 [ 76.875513][ T5424] dump_stack+0x15/0x20 [ 76.879842][ T5424] should_fail_ex+0x223/0x230 [ 76.884581][ T5424] should_failslab+0x8f/0xb0 [ 76.889347][ T5424] kmem_cache_alloc_node_noprof+0x59/0x320 [ 76.895335][ T5424] ? __alloc_skb+0x10b/0x310 [ 76.899959][ T5424] __alloc_skb+0x10b/0x310 [ 76.904589][ T5424] ? audit_log_start+0x34c/0x6b0 [ 76.909584][ T5424] audit_log_start+0x368/0x6b0 [ 76.914388][ T5424] audit_seccomp+0x4b/0x130 [ 76.918930][ T5424] __seccomp_filter+0x6fa/0x1180 [ 76.924638][ T5424] ? plist_check_list+0x1f3/0x220 [ 76.929866][ T5424] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 76.936793][ T5424] __secure_computing+0x9f/0x1c0 [ 76.941850][ T5424] syscall_trace_enter+0xd1/0x1f0 [ 76.947161][ T5424] do_syscall_64+0xaa/0x1c0 [ 76.951744][ T5424] ? clear_bhb_loop+0x55/0xb0 [ 76.956448][ T5424] ? clear_bhb_loop+0x55/0xb0 [ 76.961131][ T5424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.967208][ T5424] RIP: 0033:0x7f66436e0809 [ 76.971914][ T5424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.991863][ T5424] RSP: 002b:00007f6641d57058 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 77.000708][ T5424] RAX: ffffffffffffffda RBX: 00007f66438a5fa0 RCX: 00007f66436e0809 [ 77.008693][ T5424] RDX: 0000000000000006 RSI: 0000000000000003 RDI: 0000000000000010 [ 77.016677][ T5424] RBP: 00007f6641d570a0 R08: 0000000000000000 R09: 0000000000000000 [ 77.024655][ T5424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.032642][ T5424] R13: 0000000000000000 R14: 00007f66438a5fa0 R15: 00007ffee9f13808 [ 77.040656][ T5424] [ 77.065489][ T5426] netlink: 3688 bytes leftover after parsing attributes in process `syz.4.687'. [ 77.074885][ T5426] netlink: 3688 bytes leftover after parsing attributes in process `syz.4.687'. [ 77.086004][ T5426] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.094595][ T5426] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.294846][ T5436] netlink: 28 bytes leftover after parsing attributes in process `syz.3.691'. [ 77.362634][ T5447] netlink: 'syz.1.697': attribute type 21 has an invalid length. [ 77.370698][ T5447] netlink: 156 bytes leftover after parsing attributes in process `syz.1.697'. [ 77.416009][ T5455] vhci_hcd: invalid port number 255 [ 77.421641][ T5455] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 77.822296][ T5478] netlink: 28 bytes leftover after parsing attributes in process `syz.4.708'. [ 77.990436][ T5489] netlink: 28 bytes leftover after parsing attributes in process `syz.2.711'. [ 78.019176][ T5489] syz.2.711[5489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.476038][ T5555] vhci_hcd: invalid port number 255 [ 78.492657][ T5555] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 78.764494][ T5589] FAULT_INJECTION: forcing a failure. [ 78.764494][ T5589] name failslab, interval 1, probability 0, space 0, times 0 [ 78.777280][ T5589] CPU: 1 UID: 0 PID: 5589 Comm: syz.1.752 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 78.787646][ T5589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 78.797822][ T5589] Call Trace: [ 78.801188][ T5589] [ 78.804241][ T5589] dump_stack_lvl+0xf2/0x150 [ 78.809087][ T5589] dump_stack+0x15/0x20 [ 78.813297][ T5589] should_fail_ex+0x223/0x230 [ 78.818057][ T5589] should_failslab+0x8f/0xb0 [ 78.822777][ T5589] kmem_cache_alloc_noprof+0x52/0x320 [ 78.828200][ T5589] ? skb_clone+0x154/0x1f0 [ 78.832771][ T5589] skb_clone+0x154/0x1f0 [ 78.837082][ T5589] __netlink_deliver_tap+0x2bd/0x4f0 [ 78.842738][ T5589] netlink_unicast+0x64a/0x670 [ 78.849044][ T5589] netlink_sendmsg+0x5cc/0x6e0 [ 78.854699][ T5589] ? __pfx_netlink_sendmsg+0x10/0x10 [ 78.861109][ T5589] __sock_sendmsg+0x140/0x180 [ 78.865996][ T5589] ____sys_sendmsg+0x312/0x410 [ 78.872283][ T5589] __sys_sendmsg+0x19d/0x230 [ 78.877558][ T5589] __x64_sys_sendmsg+0x46/0x50 [ 78.882368][ T5589] x64_sys_call+0x2734/0x2dc0 [ 78.887407][ T5589] do_syscall_64+0xc9/0x1c0 [ 78.891949][ T5589] ? clear_bhb_loop+0x55/0xb0 [ 78.896645][ T5589] ? clear_bhb_loop+0x55/0xb0 [ 78.901570][ T5589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.907515][ T5589] RIP: 0033:0x7f0a59770809 [ 78.912002][ T5589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.931995][ T5589] RSP: 002b:00007f0a57de7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.940781][ T5589] RAX: ffffffffffffffda RBX: 00007f0a59935fa0 RCX: 00007f0a59770809 [ 78.948862][ T5589] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 78.957030][ T5589] RBP: 00007f0a57de70a0 R08: 0000000000000000 R09: 0000000000000000 [ 78.965107][ T5589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.973139][ T5589] R13: 0000000000000000 R14: 00007f0a59935fa0 R15: 00007ffd97b79098 [ 78.981312][ T5589] [ 79.283108][ T5610] nfs4: Bad value for 'source' [ 79.414183][ T29] kauditd_printk_skb: 886 callbacks suppressed [ 79.414203][ T29] audit: type=1326 audit(1732801615.297:6275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.419532][ T5594] macvlan0: entered promiscuous mode [ 79.421108][ T29] audit: type=1326 audit(1732801615.297:6276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.475577][ T29] audit: type=1326 audit(1732801615.297:6277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.499444][ T29] audit: type=1326 audit(1732801615.297:6278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.523076][ T29] audit: type=1326 audit(1732801615.297:6279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.532175][ T5630] nfs4: Bad value for 'source' [ 79.546503][ T29] audit: type=1326 audit(1732801615.297:6280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.546544][ T29] audit: type=1326 audit(1732801615.297:6281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.598446][ T29] audit: type=1326 audit(1732801615.297:6282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.621932][ T29] audit: type=1326 audit(1732801615.297:6283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.645468][ T29] audit: type=1326 audit(1732801615.297:6284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.2.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 79.647356][ T5594] ipvlan0: entered promiscuous mode [ 79.676370][ T5594] ipvlan0: left promiscuous mode [ 79.681586][ T5594] macvlan0: left promiscuous mode [ 79.703168][ T5631] FAULT_INJECTION: forcing a failure. [ 79.703168][ T5631] name failslab, interval 1, probability 0, space 0, times 0 [ 79.716657][ T5631] CPU: 0 UID: 0 PID: 5631 Comm: syz.3.768 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 79.726426][ T5636] FAULT_INJECTION: forcing a failure. [ 79.726426][ T5636] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.727009][ T5631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 79.727027][ T5631] Call Trace: [ 79.753623][ T5631] [ 79.756586][ T5631] dump_stack_lvl+0xf2/0x150 [ 79.761329][ T5631] dump_stack+0x15/0x20 [ 79.765678][ T5631] should_fail_ex+0x223/0x230 [ 79.770556][ T5631] should_failslab+0x8f/0xb0 [ 79.775393][ T5631] kmem_cache_alloc_node_noprof+0x59/0x320 [ 79.781309][ T5631] ? __alloc_skb+0x10b/0x310 [ 79.785919][ T5631] ? __rtnl_unlock+0x99/0xb0 [ 79.790531][ T5631] __alloc_skb+0x10b/0x310 [ 79.795077][ T5631] netlink_ack+0xef/0x4f0 [ 79.799486][ T5631] ? __dev_queue_xmit+0x186/0x2090 [ 79.804730][ T5631] netlink_rcv_skb+0x19c/0x230 [ 79.809565][ T5631] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 79.815061][ T5631] rtnetlink_rcv+0x1c/0x30 [ 79.819495][ T5631] netlink_unicast+0x599/0x670 [ 79.824610][ T5631] netlink_sendmsg+0x5cc/0x6e0 [ 79.829516][ T5631] ? __pfx_netlink_sendmsg+0x10/0x10 [ 79.834830][ T5631] __sock_sendmsg+0x140/0x180 [ 79.839601][ T5631] ____sys_sendmsg+0x312/0x410 [ 79.844535][ T5631] __sys_sendmsg+0x19d/0x230 [ 79.849297][ T5631] __x64_sys_sendmsg+0x46/0x50 [ 79.854138][ T5631] x64_sys_call+0x2734/0x2dc0 [ 79.858921][ T5631] do_syscall_64+0xc9/0x1c0 [ 79.863450][ T5631] ? clear_bhb_loop+0x55/0xb0 [ 79.868189][ T5631] ? clear_bhb_loop+0x55/0xb0 [ 79.873136][ T5631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.879832][ T5631] RIP: 0033:0x7faf2fc90809 [ 79.884341][ T5631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.903961][ T5631] RSP: 002b:00007faf2e307058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.912466][ T5631] RAX: ffffffffffffffda RBX: 00007faf2fe55fa0 RCX: 00007faf2fc90809 [ 79.920466][ T5631] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000006 [ 79.928522][ T5631] RBP: 00007faf2e3070a0 R08: 0000000000000000 R09: 0000000000000000 [ 79.936508][ T5631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.944498][ T5631] R13: 0000000000000000 R14: 00007faf2fe55fa0 R15: 00007ffcdf15daf8 [ 79.952499][ T5631] [ 79.955610][ T5636] CPU: 1 UID: 0 PID: 5636 Comm: syz.2.772 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 79.965900][ T5636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 79.976081][ T5636] Call Trace: [ 79.979409][ T5636] [ 79.982352][ T5636] dump_stack_lvl+0xf2/0x150 [ 79.986966][ T5636] dump_stack+0x15/0x20 [ 79.991319][ T5636] should_fail_ex+0x223/0x230 [ 79.996051][ T5636] should_fail+0xb/0x10 [ 80.000310][ T5636] should_fail_usercopy+0x1a/0x20 [ 80.005469][ T5636] _copy_from_user+0x1e/0xb0 [ 80.010131][ T5636] copy_msghdr_from_user+0x54/0x2a0 [ 80.015710][ T5636] ? __fget_files+0x17c/0x1c0 [ 80.020622][ T5636] __sys_sendmsg+0x13e/0x230 [ 80.025354][ T5636] __x64_sys_sendmsg+0x46/0x50 [ 80.030159][ T5636] x64_sys_call+0x2734/0x2dc0 [ 80.034855][ T5636] do_syscall_64+0xc9/0x1c0 [ 80.039443][ T5636] ? clear_bhb_loop+0x55/0xb0 [ 80.044130][ T5636] ? clear_bhb_loop+0x55/0xb0 [ 80.048938][ T5636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.054935][ T5636] RIP: 0033:0x7f26df490809 [ 80.059429][ T5636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.079164][ T5636] RSP: 002b:00007f26ddb07058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 80.087620][ T5636] RAX: ffffffffffffffda RBX: 00007f26df655fa0 RCX: 00007f26df490809 [ 80.095617][ T5636] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 80.103654][ T5636] RBP: 00007f26ddb070a0 R08: 0000000000000000 R09: 0000000000000000 [ 80.111731][ T5636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.119770][ T5636] R13: 0000000000000000 R14: 00007f26df655fa0 R15: 00007fffccf4d9c8 [ 80.127847][ T5636] [ 80.178740][ T5648] bpf_get_probe_write_proto: 8 callbacks suppressed [ 80.178780][ T5648] syz.2.775[5648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.185963][ T5648] syz.2.775[5648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.196118][ T5637] vhci_hcd: invalid port number 255 [ 80.197350][ T5648] syz.2.775[5648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.208447][ T5637] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 80.331409][ T5664] rdma_op ffff88810145f980 conn xmit_rdma 0000000000000000 [ 80.462506][ T5680] syz.1.788[5680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.462569][ T5680] syz.1.788[5680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.474402][ T5680] syz.1.788[5680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.561924][ T5682] syz.1.789[5682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.573457][ T5682] syz.1.789[5682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.585196][ T5682] syz.1.789[5682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.763297][ T5703] nfs4: Bad value for 'source' [ 80.812508][ T5710] netlink: 'syz.1.802': attribute type 21 has an invalid length. [ 80.820644][ T5710] __nla_validate_parse: 13 callbacks suppressed [ 80.820772][ T5710] netlink: 156 bytes leftover after parsing attributes in process `syz.1.802'. [ 80.825320][ T5711] netlink: 28 bytes leftover after parsing attributes in process `syz.2.801'. [ 80.855875][ T5711] syz.2.801[5711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.914499][ T5723] netlink: 268 bytes leftover after parsing attributes in process `syz.1.807'. [ 80.999076][ T5734] vhci_hcd: invalid port number 255 [ 81.005074][ T5734] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 81.074606][ T5746] netlink: 'syz.0.817': attribute type 21 has an invalid length. [ 81.084123][ T5746] netlink: 156 bytes leftover after parsing attributes in process `syz.0.817'. [ 81.095868][ T5748] netlink: 'syz.4.818': attribute type 21 has an invalid length. [ 81.104284][ T5748] netlink: 156 bytes leftover after parsing attributes in process `syz.4.818'. [ 81.147869][ T5757] capability: warning: `syz.4.819' uses 32-bit capabilities (legacy support in use) [ 81.288864][ T5775] netlink: 268 bytes leftover after parsing attributes in process `syz.4.827'. [ 81.427216][ T5786] netlink: 'syz.4.831': attribute type 21 has an invalid length. [ 81.435185][ T5786] netlink: 156 bytes leftover after parsing attributes in process `syz.4.831'. [ 81.497401][ T5791] rdma_op ffff88810145d980 conn xmit_rdma 0000000000000000 [ 81.911960][ T5801] netlink: 4 bytes leftover after parsing attributes in process `syz.2.835'. [ 81.921060][ T5801] netlink: 'syz.2.835': attribute type 18 has an invalid length. [ 81.931583][ T5801] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.940398][ T5801] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.949329][ T5801] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.958218][ T5801] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.967195][ T5801] vxlan0: entered promiscuous mode [ 82.146429][ T5817] vhci_hcd: invalid port number 255 [ 82.151903][ T5817] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 82.244976][ T5831] netlink: 2048 bytes leftover after parsing attributes in process `syz.1.846'. [ 82.252652][ T5830] FAULT_INJECTION: forcing a failure. [ 82.252652][ T5830] name failslab, interval 1, probability 0, space 0, times 0 [ 82.254476][ T5831] netlink: 24 bytes leftover after parsing attributes in process `syz.1.846'. [ 82.267528][ T5830] CPU: 0 UID: 0 PID: 5830 Comm: syz.3.848 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 82.286673][ T5830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.296739][ T5830] Call Trace: [ 82.300019][ T5830] [ 82.302969][ T5830] dump_stack_lvl+0xf2/0x150 [ 82.307658][ T5830] dump_stack+0x15/0x20 [ 82.311902][ T5830] should_fail_ex+0x223/0x230 [ 82.316722][ T5830] should_failslab+0x8f/0xb0 [ 82.321397][ T5830] kmem_cache_alloc_noprof+0x52/0x320 [ 82.326908][ T5830] ? vm_area_alloc+0x2c/0x130 [ 82.331699][ T5830] vm_area_alloc+0x2c/0x130 [ 82.336410][ T5830] __mmap_region+0x6b5/0x13f0 [ 82.341154][ T5830] mmap_region+0x164/0x1e0 [ 82.345704][ T5830] do_mmap+0x718/0xb60 [ 82.349832][ T5830] vm_mmap_pgoff+0x133/0x290 [ 82.354623][ T5830] ksys_mmap_pgoff+0xd0/0x330 [ 82.359344][ T5830] ? fpregs_assert_state_consistent+0x83/0xa0 [ 82.366037][ T5830] x64_sys_call+0x1940/0x2dc0 [ 82.370958][ T5830] do_syscall_64+0xc9/0x1c0 [ 82.375479][ T5830] ? clear_bhb_loop+0x55/0xb0 [ 82.380181][ T5830] ? clear_bhb_loop+0x55/0xb0 [ 82.385038][ T5830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.390995][ T5830] RIP: 0033:0x7faf2fc90843 [ 82.395425][ T5830] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 82.415316][ T5830] RSP: 002b:00007faf2e306e38 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 82.423845][ T5830] RAX: ffffffffffffffda RBX: 0000000000000448 RCX: 00007faf2fc90843 [ 82.432033][ T5830] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 82.440246][ T5830] RBP: 0000000020000402 R08: 00000000ffffffff R09: 0000000000000000 [ 82.448289][ T5830] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000008 [ 82.456409][ T5830] R13: 00007faf2e306f10 R14: 00007faf2e306ed0 R15: 0000000020000880 [ 82.464489][ T5830] [ 82.502430][ T5835] netlink: 'syz.4.850': attribute type 21 has an invalid length. [ 82.737017][ T5858] vhci_hcd: invalid port number 255 [ 82.743352][ T5858] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 82.752488][ T5860] vhci_hcd: invalid port number 255 [ 82.758593][ T5860] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 82.969724][ T5863] nfs4: Bad value for 'source' [ 82.995819][ T5865] rdma_op ffff888100e3f580 conn xmit_rdma 0000000000000000 [ 83.606256][ T5890] vhci_hcd: invalid port number 255 [ 83.611533][ T5890] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 83.932306][ T5906] nfs4: Bad value for 'source' [ 84.019404][ T5912] IPVS: Error joining to the multicast group [ 84.047286][ T5916] FAULT_INJECTION: forcing a failure. [ 84.047286][ T5916] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.061225][ T5916] CPU: 1 UID: 0 PID: 5916 Comm: syz.0.883 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 84.071690][ T5916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 84.082425][ T5916] Call Trace: [ 84.086389][ T5916] [ 84.089609][ T5916] dump_stack_lvl+0xf2/0x150 [ 84.094331][ T5916] dump_stack+0x15/0x20 [ 84.098797][ T5916] should_fail_ex+0x223/0x230 [ 84.104251][ T5916] should_fail+0xb/0x10 [ 84.108610][ T5916] should_fail_usercopy+0x1a/0x20 [ 84.113878][ T5916] _copy_from_user+0x1e/0xb0 [ 84.118588][ T5916] copy_from_sockptr_offset+0x6b/0xb0 [ 84.124565][ T5916] do_ip6t_set_ctl+0x6a4/0x8c0 [ 84.129484][ T5916] ? kstrtouint+0x77/0xc0 [ 84.134710][ T5916] nf_setsockopt+0x195/0x1b0 [ 84.139669][ T5916] ipv6_setsockopt+0x10f/0x130 [ 84.145282][ T5916] tcp_setsockopt+0x93/0xb0 [ 84.150268][ T5916] sock_common_setsockopt+0x64/0x80 [ 84.155638][ T5916] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 84.161963][ T5916] __sys_setsockopt+0x187/0x200 [ 84.167023][ T5916] __x64_sys_setsockopt+0x66/0x80 [ 84.172178][ T5916] x64_sys_call+0x282e/0x2dc0 [ 84.176919][ T5916] do_syscall_64+0xc9/0x1c0 [ 84.181915][ T5916] ? clear_bhb_loop+0x55/0xb0 [ 84.186925][ T5916] ? clear_bhb_loop+0x55/0xb0 [ 84.192292][ T5916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.198473][ T5916] RIP: 0033:0x7fa74eaa0809 [ 84.202994][ T5916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.223814][ T5916] RSP: 002b:00007fa74d117058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 84.232886][ T5916] RAX: ffffffffffffffda RBX: 00007fa74ec65fa0 RCX: 00007fa74eaa0809 [ 84.241869][ T5916] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000004 [ 84.251147][ T5916] RBP: 00007fa74d1170a0 R08: 0000000000000248 R09: 0000000000000000 [ 84.260993][ T5916] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.269953][ T5916] R13: 0000000000000000 R14: 00007fa74ec65fa0 R15: 00007ffdd88baa98 [ 84.278386][ T5916] [ 84.448211][ T29] kauditd_printk_skb: 855 callbacks suppressed [ 84.448242][ T29] audit: type=1326 audit(1732801620.357:7140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.448348][ T29] audit: type=1326 audit(1732801620.357:7141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.448379][ T29] audit: type=1326 audit(1732801620.367:7142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.526176][ T29] audit: type=1326 audit(1732801620.367:7143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.526262][ T29] audit: type=1326 audit(1732801620.367:7144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.574584][ T29] audit: type=1326 audit(1732801620.367:7145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.598500][ T29] audit: type=1326 audit(1732801620.367:7146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.622126][ T29] audit: type=1326 audit(1732801620.367:7147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.645761][ T29] audit: type=1326 audit(1732801620.367:7148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.669541][ T29] audit: type=1326 audit(1732801620.367:7149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26df490809 code=0x7ffc0000 [ 84.712435][ T5950] xt_time: unknown flags 0xc [ 85.204198][ T5976] FAULT_INJECTION: forcing a failure. [ 85.204198][ T5976] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.204232][ T5976] CPU: 1 UID: 0 PID: 5976 Comm: syz.1.903 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 85.204322][ T5976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.204338][ T5976] Call Trace: [ 85.204381][ T5976] [ 85.204390][ T5976] dump_stack_lvl+0xf2/0x150 [ 85.204441][ T5976] dump_stack+0x15/0x20 [ 85.204465][ T5976] should_fail_ex+0x223/0x230 [ 85.204499][ T5976] should_fail+0xb/0x10 [ 85.204529][ T5976] should_fail_usercopy+0x1a/0x20 [ 85.204581][ T5976] _copy_to_user+0x20/0xa0 [ 85.204601][ T5976] simple_read_from_buffer+0xa0/0x110 [ 85.204673][ T5976] proc_fail_nth_read+0xf9/0x140 [ 85.204773][ T5976] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 85.204851][ T5976] vfs_read+0x1a2/0x700 [ 85.204887][ T5976] ? __rcu_read_unlock+0x4e/0x70 [ 85.204910][ T5976] ? __fget_files+0x17c/0x1c0 [ 85.204940][ T5976] ksys_read+0xe8/0x1b0 [ 85.205019][ T5976] __x64_sys_read+0x42/0x50 [ 85.205061][ T5976] x64_sys_call+0x2874/0x2dc0 [ 85.205090][ T5976] do_syscall_64+0xc9/0x1c0 [ 85.205110][ T5976] ? clear_bhb_loop+0x55/0xb0 [ 85.205210][ T5976] ? clear_bhb_loop+0x55/0xb0 [ 85.205229][ T5976] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.205264][ T5976] RIP: 0033:0x7f0a5976f21c [ 85.205285][ T5976] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 8e 02 00 48 [ 85.205378][ T5976] RSP: 002b:00007f0a57dc6050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.205399][ T5976] RAX: ffffffffffffffda RBX: 00007f0a59936080 RCX: 00007f0a5976f21c [ 85.205413][ T5976] RDX: 000000000000000f RSI: 00007f0a57dc60b0 RDI: 0000000000000004 [ 85.205426][ T5976] RBP: 00007f0a57dc60a0 R08: 0000000000000000 R09: 0000000000000000 [ 85.205438][ T5976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.205453][ T5976] R13: 0000000000000001 R14: 00007f0a59936080 R15: 00007ffd97b79098 [ 85.205479][ T5976] [ 85.561388][ T5986] bpf_get_probe_write_proto: 11 callbacks suppressed [ 85.561410][ T5986] syz.0.907[5986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.580042][ T5986] syz.0.907[5986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.616901][ T5986] syz.0.907[5986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.701563][ T6003] nfs4: Bad value for 'source' [ 85.842522][ T6023] FAULT_INJECTION: forcing a failure. [ 85.842522][ T6023] name failslab, interval 1, probability 0, space 0, times 0 [ 85.860800][ T6023] CPU: 0 UID: 0 PID: 6023 Comm: syz.0.923 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 85.872848][ T6023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.883220][ T6023] Call Trace: [ 85.886608][ T6023] [ 85.889743][ T6023] dump_stack_lvl+0xf2/0x150 [ 85.895110][ T6023] dump_stack+0x15/0x20 [ 85.899607][ T6023] should_fail_ex+0x223/0x230 [ 85.904613][ T6023] should_failslab+0x8f/0xb0 [ 85.909548][ T6023] kmem_cache_alloc_node_noprof+0x59/0x320 [ 85.915604][ T6023] ? alloc_vmap_area+0x1e1/0x1830 [ 85.920773][ T6023] alloc_vmap_area+0x1e1/0x1830 [ 85.925706][ T6023] ? should_fail_ex+0xd7/0x230 [ 85.930670][ T6023] ? should_failslab+0x8f/0xb0 [ 85.935707][ T6023] ? __kmalloc_cache_node_noprof+0x18c/0x320 [ 85.941955][ T6023] __get_vm_area_node+0x162/0x1c0 [ 85.947819][ T6023] get_vm_area+0x46/0x60 [ 85.952304][ T6023] ? arena_map_alloc+0x1df/0x320 [ 85.957363][ T6023] arena_map_alloc+0x1df/0x320 [ 85.962468][ T6023] map_create+0x850/0xb70 [ 85.967071][ T6023] __sys_bpf+0x667/0x7a0 [ 85.971449][ T6023] __x64_sys_bpf+0x43/0x50 [ 85.976091][ T6023] x64_sys_call+0x2914/0x2dc0 [ 85.980988][ T6023] do_syscall_64+0xc9/0x1c0 [ 85.985791][ T6023] ? clear_bhb_loop+0x55/0xb0 [ 85.991293][ T6023] ? clear_bhb_loop+0x55/0xb0 [ 85.996518][ T6023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.002759][ T6023] RIP: 0033:0x7fa74eaa0809 [ 86.007558][ T6023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.029570][ T6023] RSP: 002b:00007fa74d117058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 86.038565][ T6023] RAX: ffffffffffffffda RBX: 00007fa74ec65fa0 RCX: 00007fa74eaa0809 [ 86.047062][ T6023] RDX: 0000000000000048 RSI: 0000000020003940 RDI: 0000000000000000 [ 86.055504][ T6023] RBP: 00007fa74d1170a0 R08: 0000000000000000 R09: 0000000000000000 [ 86.064195][ T6023] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.072626][ T6023] R13: 0000000000000000 R14: 00007fa74ec65fa0 R15: 00007ffdd88baa98 [ 86.080794][ T6023] [ 86.121256][ T6026] __nla_validate_parse: 15 callbacks suppressed [ 86.121283][ T6026] netlink: 28 bytes leftover after parsing attributes in process `syz.4.924'. [ 86.142778][ T6026] syz.4.924[6026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.142855][ T6026] syz.4.924[6026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.154841][ T6026] syz.4.924[6026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.255393][ T6038] netlink: 2048 bytes leftover after parsing attributes in process `syz.0.926'. [ 86.278253][ T6038] netlink: 24 bytes leftover after parsing attributes in process `syz.0.926'. [ 86.287853][ T6010] uprobe: syz.3.918:6010 failed to unregister, leaking uprobe [ 86.396312][ T6047] Invalid option length (1047610) for dns_resolver key [ 86.537551][ T6056] netlink: 'syz.2.935': attribute type 21 has an invalid length. [ 86.545466][ T6056] netlink: 156 bytes leftover after parsing attributes in process `syz.2.935'. [ 86.570130][ T6059] netlink: '+}[@': attribute type 1 has an invalid length. [ 86.585153][ T6059] bond1: entered promiscuous mode [ 86.590444][ T6059] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.736504][ T6065] netlink: 28 bytes leftover after parsing attributes in process `syz.4.937'. [ 86.823500][ T6065] syz.4.937[6065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.823963][ T6065] syz.4.937[6065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.874878][ T6065] syz.4.937[6065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.073643][ T6086] nfs4: Bad value for 'source' [ 87.285625][ T6104] netlink: 4 bytes leftover after parsing attributes in process `syz.2.943'. [ 87.330835][ T6116] netlink: 28 bytes leftover after parsing attributes in process `syz.1.954'. [ 87.355885][ T6116] syz.1.954[6116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.392423][ T6124] netlink: 268 bytes leftover after parsing attributes in process `syz.4.961'. [ 87.562092][ T6132] 9pnet_fd: Insufficient options for proto=fd [ 87.569280][ T6138] netlink: 68 bytes leftover after parsing attributes in process `syz.1.968'. [ 87.615603][ T6147] netlink: 28 bytes leftover after parsing attributes in process `syz.4.972'. [ 87.809304][ T6167] FAULT_INJECTION: forcing a failure. [ 87.809304][ T6167] name failslab, interval 1, probability 0, space 0, times 0 [ 87.822061][ T6167] CPU: 0 UID: 0 PID: 6167 Comm: syz.3.981 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 87.832582][ T6167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.842906][ T6167] Call Trace: [ 87.846379][ T6167] [ 87.849340][ T6167] dump_stack_lvl+0xf2/0x150 [ 87.854034][ T6167] dump_stack+0x15/0x20 [ 87.858206][ T6167] should_fail_ex+0x223/0x230 [ 87.862951][ T6167] should_failslab+0x8f/0xb0 [ 87.867646][ T6167] kmem_cache_alloc_noprof+0x52/0x320 [ 87.873251][ T6167] ? vm_area_alloc+0x2c/0x130 [ 87.877987][ T6167] vm_area_alloc+0x2c/0x130 [ 87.882635][ T6167] do_brk_flags+0x3a0/0x990 [ 87.887247][ T6167] __se_sys_brk+0x6c6/0x8b0 [ 87.891834][ T6167] __x64_sys_brk+0x1f/0x30 [ 87.896293][ T6167] x64_sys_call+0x2cb6/0x2dc0 [ 87.901011][ T6167] do_syscall_64+0xc9/0x1c0 [ 87.905580][ T6167] ? clear_bhb_loop+0x55/0xb0 [ 87.910358][ T6167] ? clear_bhb_loop+0x55/0xb0 [ 87.915096][ T6167] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.921126][ T6167] RIP: 0033:0x7faf2fc90809 [ 87.925647][ T6167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.945283][ T6167] RSP: 002b:00007faf2e307058 EFLAGS: 00000246 ORIG_RAX: 000000000000000c [ 87.953927][ T6167] RAX: ffffffffffffffda RBX: 00007faf2fe55fa0 RCX: 00007faf2fc90809 [ 87.961929][ T6167] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020ffc004 [ 87.970112][ T6167] RBP: 00007faf2e3070a0 R08: 0000000000000000 R09: 0000000000000000 [ 87.978158][ T6167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.986375][ T6167] R13: 0000000000000000 R14: 00007faf2fe55fa0 R15: 00007ffcdf15daf8 [ 87.994863][ T6167] [ 88.093362][ T6176] FAULT_INJECTION: forcing a failure. [ 88.093362][ T6176] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 88.107277][ T6176] CPU: 0 UID: 0 PID: 6176 Comm: syz.4.985 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 88.118096][ T6176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.128359][ T6176] Call Trace: [ 88.132923][ T6176] [ 88.136377][ T6176] dump_stack_lvl+0xf2/0x150 [ 88.141060][ T6176] dump_stack+0x15/0x20 [ 88.145270][ T6176] should_fail_ex+0x223/0x230 [ 88.150212][ T6176] should_fail_alloc_page+0xfd/0x110 [ 88.155833][ T6176] __alloc_pages_noprof+0x109/0x340 [ 88.161558][ T6176] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 88.167288][ T6176] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 88.172834][ T6176] handle_mm_fault+0xdd7/0x2ac0 [ 88.177801][ T6176] exc_page_fault+0x3b9/0x650 [ 88.182547][ T6176] asm_exc_page_fault+0x26/0x30 [ 88.187459][ T6176] RIP: 0033:0x7f664368db0b [ 88.191970][ T6176] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 88.211765][ T6176] RSP: 002b:00007f6641d54e30 EFLAGS: 00010246 [ 88.218351][ T6176] RAX: 00007f6641d56f50 RBX: 00007f6643870620 RCX: 0000000000000000 [ 88.226767][ T6176] RDX: 00007f6641d56f98 RSI: 00007f664373eae8 RDI: 00007f6641d54e50 [ 88.235190][ T6176] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 88.243317][ T6176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.251429][ T6176] R13: 0000000000000000 R14: 00007f66438a5fa0 R15: 00007ffee9f13808 [ 88.259464][ T6176] [ 88.262659][ T6176] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 88.566403][ T6204] vhci_hcd: invalid port number 255 [ 88.571870][ T6204] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 88.666847][ T6226] nfs4: Bad value for 'source' [ 89.065581][ T6247] dvmrp1: entered allmulticast mode [ 89.162772][ T6254] nfs4: Bad value for 'source' [ 89.525736][ T29] kauditd_printk_skb: 1098 callbacks suppressed [ 89.525757][ T29] audit: type=1326 audit(1732801625.417:8248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.557125][ T29] audit: type=1326 audit(1732801625.417:8249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.580888][ T29] audit: type=1326 audit(1732801625.427:8250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.604526][ T29] audit: type=1326 audit(1732801625.427:8251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.629324][ T29] audit: type=1326 audit(1732801625.427:8252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.653219][ T29] audit: type=1326 audit(1732801625.427:8253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.677207][ T29] audit: type=1326 audit(1732801625.427:8254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.701072][ T29] audit: type=1326 audit(1732801625.427:8255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.725293][ T29] audit: type=1326 audit(1732801625.427:8256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.753002][ T29] audit: type=1326 audit(1732801625.427:8257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74eaa0809 code=0x7ffc0000 [ 89.873280][ T6283] nfs4: Bad value for 'source' [ 89.966515][ T6293] vhci_hcd: invalid port number 255 [ 89.972045][ T6293] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 90.140007][ T6301] macvlan0: entered promiscuous mode [ 90.147669][ T6301] ipvlan0: entered promiscuous mode [ 90.154037][ T6301] ipvlan0: left promiscuous mode [ 90.161242][ T6301] macvlan0: left promiscuous mode [ 90.209262][ T6295] macvlan0: entered promiscuous mode [ 90.217204][ T6295] ipvlan0: entered promiscuous mode [ 90.223869][ T6295] ipvlan0: left promiscuous mode [ 90.230157][ T6295] macvlan0: left promiscuous mode [ 90.239941][ T6305] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 90.295415][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 90.659089][ T6329] bpf_get_probe_write_proto: 14 callbacks suppressed [ 90.659114][ T6329] syz.3.1042[6329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.666371][ T6329] syz.3.1042[6329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.678435][ T6329] syz.3.1042[6329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.996388][ T6367] vhci_hcd: invalid port number 255 [ 91.014027][ T6367] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 91.101123][ T6382] rdma_op ffff8881020a4580 conn xmit_rdma 0000000000000000 [ 91.462612][ T6386] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 91.623873][ T6393] __nla_validate_parse: 28 callbacks suppressed [ 91.623889][ T6393] netlink: 2048 bytes leftover after parsing attributes in process `syz.3.1067'. [ 91.640126][ T6393] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1067'. [ 91.864023][ T6405] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1071'. [ 91.874278][ T6405] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 91.910404][ T6409] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1074'. [ 91.922529][ T6409] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 91.932441][ T6411] nfs4: Bad value for 'source' [ 91.968417][ T6413] cgroup: noprefix used incorrectly [ 91.975028][ T6415] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1077'. [ 92.024280][ T6415] syz.1.1077[6415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.024410][ T6415] syz.1.1077[6415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.037824][ T6415] syz.1.1077[6415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.049868][ T6421] vhci_hcd: invalid port number 255 [ 92.066740][ T6421] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 92.073072][ T6423] nfs4: Bad value for 'source' [ 92.084458][ T3476] udevd[3476]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 92.117637][ T6431] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1085'. [ 92.127995][ T6431] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 92.180546][ T6437] rdma_op ffff888117053180 conn xmit_rdma 0000000000000000 [ 92.190024][ T6439] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1089'. [ 92.223322][ T6444] vhci_hcd: invalid port number 255 [ 92.228841][ T6444] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 92.264198][ T6447] nfs4: Bad value for 'source' [ 92.273137][ T6449] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6449 comm=syz.2.1094 [ 92.311520][ T6453] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1096'. [ 92.328333][ T6453] syz.2.1096[6453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.328483][ T6453] syz.2.1096[6453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.340387][ T6453] syz.2.1096[6453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.341812][ T6455] syz.4.1097[6455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.392581][ T6457] nfs4: Bad value for 'source' [ 92.491480][ T6465] rdma_op ffff8881165f2180 conn xmit_rdma 0000000000000000 [ 92.770063][ T6483] netlink: 2048 bytes leftover after parsing attributes in process `syz.3.1109'. [ 92.780859][ T6483] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1109'. [ 93.087281][ T6506] nfs4: Bad value for 'source' [ 93.169931][ T6516] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 93.186159][ T6512] vhci_hcd: invalid port number 255 [ 93.192273][ T6512] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 93.418330][ T6537] rdma_op ffff888101450d80 conn xmit_rdma 0000000000000000 [ 93.466529][ T6545] nfs4: Bad value for 'source' [ 93.682409][ T6575] nfs4: Bad value for 'source' [ 93.825340][ T6603] FAULT_INJECTION: forcing a failure. [ 93.825340][ T6603] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.839171][ T6603] CPU: 1 UID: 0 PID: 6603 Comm: syz.0.1158 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 93.849589][ T6603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 93.859745][ T6603] Call Trace: [ 93.863385][ T6603] [ 93.867314][ T6603] dump_stack_lvl+0xf2/0x150 [ 93.872149][ T6603] dump_stack+0x15/0x20 [ 93.876347][ T6603] should_fail_ex+0x223/0x230 [ 93.881220][ T6603] should_fail+0xb/0x10 [ 93.885761][ T6603] should_fail_usercopy+0x1a/0x20 [ 93.891708][ T6603] _copy_from_user+0x1e/0xb0 [ 93.896799][ T6603] __sys_bpf+0x14e/0x7a0 [ 93.901134][ T6603] __x64_sys_bpf+0x43/0x50 [ 93.905606][ T6603] x64_sys_call+0x2914/0x2dc0 [ 93.910838][ T6603] do_syscall_64+0xc9/0x1c0 [ 93.915539][ T6603] ? clear_bhb_loop+0x55/0xb0 [ 93.920537][ T6603] ? clear_bhb_loop+0x55/0xb0 [ 93.925359][ T6603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.931354][ T6603] RIP: 0033:0x7fa74eaa0809 [ 93.935782][ T6603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.956651][ T6603] RSP: 002b:00007fa74d117058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 93.966210][ T6603] RAX: ffffffffffffffda RBX: 00007fa74ec65fa0 RCX: 00007fa74eaa0809 [ 93.975013][ T6603] RDX: 0000000000000094 RSI: 0000000020000180 RDI: 0000000000000005 [ 93.983308][ T6603] RBP: 00007fa74d1170a0 R08: 0000000000000000 R09: 0000000000000000 [ 93.991549][ T6603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.999801][ T6603] R13: 0000000000000000 R14: 00007fa74ec65fa0 R15: 00007ffdd88baa98 [ 94.008009][ T6603] [ 94.090811][ T6616] nfs4: Bad value for 'source' [ 94.154017][ T6628] nfs4: Bad value for 'source' [ 94.315430][ T6649] nfs4: Bad value for 'source' [ 94.417301][ T6663] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 94.544348][ T6681] nfs4: Bad value for 'source' [ 94.671065][ T29] kauditd_printk_skb: 843 callbacks suppressed [ 94.671084][ T29] audit: type=1326 audit(1732801630.587:9101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.676764][ T6691] vhci_hcd: invalid port number 255 [ 94.681895][ T29] audit: type=1326 audit(1732801630.597:9102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.701498][ T6691] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 94.706946][ T29] audit: type=1326 audit(1732801630.597:9103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.762037][ T29] audit: type=1326 audit(1732801630.597:9104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.762095][ T29] audit: type=1326 audit(1732801630.597:9105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.762120][ T29] audit: type=1326 audit(1732801630.597:9106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.762206][ T29] audit: type=1326 audit(1732801630.597:9107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.762231][ T29] audit: type=1326 audit(1732801630.597:9108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.762262][ T29] audit: type=1326 audit(1732801630.597:9109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.762346][ T29] audit: type=1326 audit(1732801630.597:9110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6692 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 94.979220][ T6695] macvlan0: entered promiscuous mode [ 94.986692][ T6695] ipvlan0: entered promiscuous mode [ 94.996103][ T6695] ipvlan0: left promiscuous mode [ 95.001716][ T6695] macvlan0: left promiscuous mode [ 95.214067][ T6708] dvmrp1: entered allmulticast mode [ 95.330701][ T6725] cgroup: noprefix used incorrectly [ 95.372964][ T6727] FAULT_INJECTION: forcing a failure. [ 95.372964][ T6727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.386615][ T6727] CPU: 0 UID: 0 PID: 6727 Comm: syz.0.1213 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 95.397166][ T6727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 95.407436][ T6727] Call Trace: [ 95.410774][ T6727] [ 95.413738][ T6727] dump_stack_lvl+0xf2/0x150 [ 95.418379][ T6727] dump_stack+0x15/0x20 [ 95.422641][ T6727] should_fail_ex+0x223/0x230 [ 95.427409][ T6727] should_fail+0xb/0x10 [ 95.431757][ T6727] should_fail_usercopy+0x1a/0x20 [ 95.436901][ T6727] _copy_from_user+0x1e/0xb0 [ 95.441619][ T6727] do_ipv6_setsockopt+0x1ef/0x2250 [ 95.448788][ T6727] ? kstrtoull+0x110/0x140 [ 95.453328][ T6727] ? kstrtouint+0x77/0xc0 [ 95.458131][ T6727] ? __rcu_read_unlock+0x4e/0x70 [ 95.463119][ T6727] ? avc_has_perm_noaudit+0x1cc/0x210 [ 95.468898][ T6727] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 95.475340][ T6727] ipv6_setsockopt+0x57/0x130 [ 95.480302][ T6727] udpv6_setsockopt+0x95/0xb0 [ 95.485456][ T6727] sock_common_setsockopt+0x64/0x80 [ 95.490696][ T6727] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 95.496806][ T6727] __sys_setsockopt+0x187/0x200 [ 95.502261][ T6727] __x64_sys_setsockopt+0x66/0x80 [ 95.508384][ T6727] x64_sys_call+0x282e/0x2dc0 [ 95.513198][ T6727] do_syscall_64+0xc9/0x1c0 [ 95.517783][ T6727] ? clear_bhb_loop+0x55/0xb0 [ 95.522625][ T6727] ? clear_bhb_loop+0x55/0xb0 [ 95.527432][ T6727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.533369][ T6727] RIP: 0033:0x7fa74eaa0809 [ 95.537853][ T6727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.558099][ T6727] RSP: 002b:00007fa74d117058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 95.566929][ T6727] RAX: ffffffffffffffda RBX: 00007fa74ec65fa0 RCX: 00007fa74eaa0809 [ 95.575101][ T6727] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 95.583335][ T6727] RBP: 00007fa74d1170a0 R08: 00000000000003f0 R09: 0000000000000000 [ 95.591827][ T6727] R10: 0000000020000600 R11: 0000000000000246 R12: 0000000000000001 [ 95.599939][ T6727] R13: 0000000000000000 R14: 00007fa74ec65fa0 R15: 00007ffdd88baa98 [ 95.608218][ T6727] [ 95.690606][ T6722] dvmrp1: entered allmulticast mode [ 95.774652][ T6750] FAULT_INJECTION: forcing a failure. [ 95.774652][ T6750] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.787897][ T6750] CPU: 0 UID: 0 PID: 6750 Comm: syz.2.1219 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 95.798525][ T6750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 95.798540][ T6750] Call Trace: [ 95.798593][ T6750] [ 95.798601][ T6750] dump_stack_lvl+0xf2/0x150 [ 95.798627][ T6750] dump_stack+0x15/0x20 [ 95.798645][ T6750] should_fail_ex+0x223/0x230 [ 95.798678][ T6750] should_fail+0xb/0x10 [ 95.798782][ T6750] should_fail_usercopy+0x1a/0x20 [ 95.798891][ T6750] _copy_from_user+0x1e/0xb0 [ 95.798911][ T6750] do_ipv6_setsockopt+0x1ef/0x2250 [ 95.798985][ T6750] ? kstrtoull+0x110/0x140 [ 95.799011][ T6750] ? kstrtouint+0x77/0xc0 [ 95.799035][ T6750] ? __rcu_read_unlock+0x4e/0x70 [ 95.799056][ T6750] ? avc_has_perm_noaudit+0x1cc/0x210 [ 95.799135][ T6750] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 95.799179][ T6750] ipv6_setsockopt+0x57/0x130 [ 95.799214][ T6750] udpv6_setsockopt+0x95/0xb0 [ 95.799279][ T6750] sock_common_setsockopt+0x64/0x80 [ 95.799313][ T6750] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 95.799398][ T6750] __sys_setsockopt+0x187/0x200 [ 95.799423][ T6750] __x64_sys_setsockopt+0x66/0x80 [ 95.799478][ T6750] x64_sys_call+0x282e/0x2dc0 [ 95.799506][ T6750] do_syscall_64+0xc9/0x1c0 [ 95.799525][ T6750] ? clear_bhb_loop+0x55/0xb0 [ 95.799590][ T6750] ? clear_bhb_loop+0x55/0xb0 [ 95.799684][ T6750] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.799720][ T6750] RIP: 0033:0x7f26df490809 [ 95.799736][ T6750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.799781][ T6750] RSP: 002b:00007f26ddb07058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 95.799807][ T6750] RAX: ffffffffffffffda RBX: 00007f26df655fa0 RCX: 00007f26df490809 [ 95.799821][ T6750] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000009 [ 95.799834][ T6750] RBP: 00007f26ddb070a0 R08: 0000000000000420 R09: 0000000000000000 [ 95.799848][ T6750] R10: 0000000020000600 R11: 0000000000000246 R12: 0000000000000001 [ 95.799861][ T6750] R13: 0000000000000000 R14: 00007f26df655fa0 R15: 00007fffccf4d9c8 [ 95.799880][ T6750] [ 95.830182][ T6755] bpf_get_probe_write_proto: 32 callbacks suppressed [ 95.830217][ T6755] syz.3.1223[6755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.830308][ T6755] syz.3.1223[6755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.830415][ T6755] syz.3.1223[6755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.155613][ T6781] nfs4: Bad value for 'source' [ 96.201647][ T6787] syz.2.1235[6787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.201762][ T6787] syz.2.1235[6787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.213407][ T6787] syz.2.1235[6787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.232102][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 96.286866][ T6770] macvlan0: entered promiscuous mode [ 96.294667][ T6770] ipvlan0: entered promiscuous mode [ 96.302475][ T6770] ipvlan0: left promiscuous mode [ 96.308722][ T6770] macvlan0: left promiscuous mode [ 96.564986][ T6822] syz.1.1249[6822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.565135][ T6822] syz.1.1249[6822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.578500][ T6822] syz.1.1249[6822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.767592][ T6842] nfs4: Bad value for 'source' [ 96.830290][ T6848] __nla_validate_parse: 17 callbacks suppressed [ 96.830306][ T6848] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1261'. [ 96.836564][ T6850] nfs4: Bad value for 'source' [ 96.884108][ T6848] syz.1.1261[6848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.905395][ T6854] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1264'. [ 96.995783][ T6869] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1271'. [ 97.033219][ T3476] udevd[3476]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 97.064097][ T6878] nfs4: Bad value for 'source' [ 97.077603][ T6875] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1274'. [ 97.225356][ T6897] FAULT_INJECTION: forcing a failure. [ 97.225356][ T6897] name failslab, interval 1, probability 0, space 0, times 0 [ 97.238539][ T6897] CPU: 1 UID: 0 PID: 6897 Comm: syz.3.1282 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 97.249360][ T6897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 97.259480][ T6897] Call Trace: [ 97.262960][ T6897] [ 97.265936][ T6897] dump_stack_lvl+0xf2/0x150 [ 97.270659][ T6897] dump_stack+0x15/0x20 [ 97.275300][ T6897] should_fail_ex+0x223/0x230 [ 97.280029][ T6897] should_failslab+0x8f/0xb0 [ 97.284778][ T6897] kmem_cache_alloc_noprof+0x52/0x320 [ 97.290185][ T6897] ? getname_flags+0x81/0x3b0 [ 97.294944][ T6897] getname_flags+0x81/0x3b0 [ 97.299579][ T6897] getname_uflags+0x24/0x30 [ 97.304166][ T6897] __x64_sys_execveat+0x5e/0x90 [ 97.309306][ T6897] x64_sys_call+0x291e/0x2dc0 [ 97.314014][ T6897] do_syscall_64+0xc9/0x1c0 [ 97.318619][ T6897] ? clear_bhb_loop+0x55/0xb0 [ 97.323359][ T6897] ? clear_bhb_loop+0x55/0xb0 [ 97.328350][ T6897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.334433][ T6897] RIP: 0033:0x7faf2fc90809 [ 97.338874][ T6897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.358699][ T6897] RSP: 002b:00007faf2e307058 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 97.367406][ T6897] RAX: ffffffffffffffda RBX: 00007faf2fe55fa0 RCX: 00007faf2fc90809 [ 97.375412][ T6897] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 97.383643][ T6897] RBP: 00007faf2e3070a0 R08: 0000000000000000 R09: 0000000000000000 [ 97.391697][ T6897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.399873][ T6897] R13: 0000000000000000 R14: 00007faf2fe55fa0 R15: 00007ffcdf15daf8 [ 97.407974][ T6897] [ 97.496306][ T6903] vhci_hcd: invalid port number 255 [ 97.501771][ T6903] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 97.573042][ T6908] nfs4: Bad value for 'source' [ 97.688086][ T6915] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1290'. [ 97.760336][ T6919] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1293'. [ 97.837905][ T6933] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1296'. [ 97.847529][ T6933] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1296'. [ 97.856548][ T6933] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1296'. [ 97.928866][ T6939] nfs4: Bad value for 'source' [ 97.943717][ T6941] nfs4: Bad value for 'source' [ 97.970187][ T6945] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1303'. [ 98.009380][ T3476] udevd[3476]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 98.107412][ T6960] FAULT_INJECTION: forcing a failure. [ 98.107412][ T6960] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.120669][ T6960] CPU: 0 UID: 0 PID: 6960 Comm: syz.1.1310 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 98.131122][ T6960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 98.141211][ T6960] Call Trace: [ 98.144699][ T6960] [ 98.144710][ T6960] dump_stack_lvl+0xf2/0x150 [ 98.144739][ T6960] dump_stack+0x15/0x20 [ 98.144756][ T6960] should_fail_ex+0x223/0x230 [ 98.161148][ T6960] should_fail+0xb/0x10 [ 98.165421][ T6960] should_fail_usercopy+0x1a/0x20 [ 98.170636][ T6960] _copy_from_user+0x1e/0xb0 [ 98.175316][ T6960] move_addr_to_kernel+0x82/0x120 [ 98.180490][ T6960] __sys_connect+0x67/0x1b0 [ 98.185312][ T6960] __x64_sys_connect+0x41/0x50 [ 98.190129][ T6960] x64_sys_call+0x22a7/0x2dc0 [ 98.194887][ T6960] do_syscall_64+0xc9/0x1c0 [ 98.199618][ T6960] ? clear_bhb_loop+0x55/0xb0 [ 98.204415][ T6960] ? clear_bhb_loop+0x55/0xb0 [ 98.209187][ T6960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.215292][ T6960] RIP: 0033:0x7f0a59770809 [ 98.219928][ T6960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.239828][ T6960] RSP: 002b:00007f0a57de7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 98.248699][ T6960] RAX: ffffffffffffffda RBX: 00007f0a59935fa0 RCX: 00007f0a59770809 [ 98.256861][ T6960] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000006 [ 98.264943][ T6960] RBP: 00007f0a57de70a0 R08: 0000000000000000 R09: 0000000000000000 [ 98.272944][ T6960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.281021][ T6960] R13: 0000000000000000 R14: 00007f0a59935fa0 R15: 00007ffd97b79098 [ 98.289131][ T6960] [ 98.336304][ T6968] nfs4: Bad value for 'source' [ 98.796068][ T6992] nfs4: Bad value for 'source' [ 98.802662][ T6989] macvlan0: entered promiscuous mode [ 98.873213][ T6989] ipvlan0: entered promiscuous mode [ 98.880378][ T6989] ipvlan0: left promiscuous mode [ 98.891991][ T6989] macvlan0: left promiscuous mode [ 99.050719][ T7004] nfs4: Bad value for 'source' [ 99.306155][ T7031] cgroup: noprefix used incorrectly [ 99.495824][ T3476] udevd[3476]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 99.729867][ T29] kauditd_printk_skb: 844 callbacks suppressed [ 99.729882][ T29] audit: type=1400 audit(1732801635.647:9955): avc: denied { ioctl } for pid=7073 comm="syz.3.1355" path="socket:[16266]" dev="sockfs" ino=16266 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.268479][ T29] audit: type=1326 audit(1732801636.187:9956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.288911][ T7080] nfs4: Bad value for 'source' [ 100.292078][ T29] audit: type=1326 audit(1732801636.187:9957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.328718][ T29] audit: type=1326 audit(1732801636.187:9958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.352391][ T29] audit: type=1326 audit(1732801636.187:9959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.376807][ T29] audit: type=1326 audit(1732801636.187:9960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.400395][ T29] audit: type=1326 audit(1732801636.187:9961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.424041][ T29] audit: type=1326 audit(1732801636.187:9962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.448203][ T29] audit: type=1326 audit(1732801636.187:9963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.471881][ T29] audit: type=1326 audit(1732801636.187:9964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7077 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66436e0809 code=0x7ffc0000 [ 100.633946][ T7115] nfs4: Bad value for 'source' [ 100.790050][ T7142] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 100.896423][ T7161] nfs4: Bad value for 'source' [ 100.939628][ T7166] bpf_get_probe_write_proto: 38 callbacks suppressed [ 100.939650][ T7166] syz.3.1390[7166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.948781][ T7166] syz.3.1390[7166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.961379][ T7166] syz.3.1390[7166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.027621][ T7173] cgroup: noprefix used incorrectly [ 101.046131][ T7177] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 101.124866][ T7191] nfs4: Bad value for 'source' [ 101.239562][ T7209] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 101.274648][ T7214] ================================================================== [ 101.282909][ T7214] BUG: KCSAN: data-race in audit_log_start / audit_receive [ 101.290924][ T7214] [ 101.293280][ T7214] write to 0xffffffff88bf21e0 of 8 bytes by task 7215 on cpu 0: [ 101.301021][ T7214] audit_receive+0x28e4/0x2a20 [ 101.305840][ T7214] netlink_unicast+0x599/0x670 [ 101.310652][ T7214] netlink_sendmsg+0x5cc/0x6e0 [ 101.315459][ T7214] __sock_sendmsg+0x140/0x180 [ 101.320190][ T7214] ____sys_sendmsg+0x312/0x410 [ 101.325064][ T7214] __sys_sendmsg+0x19d/0x230 [ 101.330159][ T7214] __x64_sys_sendmsg+0x46/0x50 [ 101.335335][ T7214] x64_sys_call+0x2734/0x2dc0 [ 101.340479][ T7214] do_syscall_64+0xc9/0x1c0 [ 101.345373][ T7214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.351655][ T7214] [ 101.354187][ T7214] read to 0xffffffff88bf21e0 of 8 bytes by task 7214 on cpu 1: [ 101.362012][ T7214] audit_log_start+0x129/0x6b0 [ 101.367095][ T7214] audit_seccomp+0x4b/0x130 [ 101.372158][ T7214] __seccomp_filter+0x6fa/0x1180 [ 101.377123][ T7214] __secure_computing+0x9f/0x1c0 [ 101.382189][ T7214] syscall_trace_enter+0xd1/0x1f0 [ 101.387419][ T7214] do_syscall_64+0xaa/0x1c0 [ 101.391979][ T7214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.397989][ T7214] [ 101.400331][ T7214] value changed: 0xffff888101799080 -> 0x0000000000000000 [ 101.407624][ T7214] [ 101.410131][ T7214] Reported by Kernel Concurrency Sanitizer on: [ 101.416378][ T7214] CPU: 1 UID: 0 PID: 7214 Comm: syz.1.1408 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 101.426810][ T7214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 101.436878][ T7214] ================================================================== [ 101.458661][ T7216] cgroup: noprefix used incorrectly