last executing test programs: 10m44.873501267s ago: executing program 2 (id=139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x74) syz_emit_ethernet(0x46, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60df60c676100000fe880000000000000000000000000001ff0200000000000000000000000000012c000000000000000001000000000000"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') truncate(&(0x7f0000000000)='./file0\x00', 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000280), 0xfe, 0x472, &(0x7f0000000940)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) r3 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r3, &(0x7f0000000300)={0xa, 0x0, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xf66, 0x2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1ff) 10m44.694287777s ago: executing program 2 (id=141): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x3, 0x784, &(0x7f00000007c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x200) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)={0x18, 0x0, 0x309, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000100)="140000001a004f7fb3e45f2024d2f1c9fb470000", 0x14) recvmmsg(r5, &(0x7f0000005c80), 0x1b, 0x10122, 0x0) 10m44.559985586s ago: executing program 2 (id=143): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1, 0x400000}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000000014fd73d24866d7c774026e411aa654a23102e77370e1a3c8ef5c15da0432d79e00a509cc8887d0c31e115b2a351e368fbe498bd392508d8d67f0", @ANYRES64=r0, @ANYBLOB='\x00'/20, @ANYBLOB="2652c85d4577784450df3346a2bdb909fca426e6a5474078227aff87f21742cdc4a5264415dd6701909966a5afd418e07e1bc32a66800645959728177293f60c83dccc9c32a80f6523971e94494a7b6344991a23facaa050414f2e5e6214389712a60cabea2349451b187351ecc347ab36846fe09adb12b4a09445d7a592ef83ea7d5851eb6a6ffc3451ac1198e551e62aee4231fcd888076b7073383dff4e", @ANYRES32, @ANYRES64=r0], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000080000685000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) 10m43.368919622s ago: executing program 2 (id=155): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x38, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x10080) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r2, r2, 0x0, 0x80000000) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r3, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r6}}) tkill(r4, 0x35) ptrace$peeksig(0x4209, r4, &(0x7f00000001c0)={0x1, 0x0, 0x1}, &(0x7f0000000d00)=[{}]) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) 10m41.691642775s ago: executing program 2 (id=165): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000031c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=r2, @ANYRES8=r0, @ANYRES64=r2], 0x0, 0x4fe6, 0x0, 0x0, 0x41100, 0x78, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x400000, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f0000002480)=@known='trusted.overlay.upper\x00') r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000000b8983e43fe0cc55dd24602279d99d495fbe89aa02a5d90b9a64276c8e029552ce0897186b6c062e28f1977370515e68c750d134dc90082951b3bd464afe428c1442225d1a91cb7071ddcfd00a0e82984a4ea73de123661b45481fdb44cd7e3ee09503f0af9b175ed761651d58a4e63f2db6e539b08bf481f85f839fdd17a6311eddfa68da1f15e216445ae30813a4f21325f0b69da4c17365930afe3c78e29a5c68ec6cdf10386acaf82f7cd808ed1217dbb5eb73c927b1c418c3f2f31c02faa2b21b0d0cb057101"], 0x8, 0x0) msgctl$IPC_RMID(r5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='hrtimer_start\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], 0x48) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008280000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000600)='f2fs_unlink_enter\x00', r3}, 0x18) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x401}, 0x1c) recvmmsg(r7, &(0x7f000000a2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10m40.066985149s ago: executing program 2 (id=172): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000295000/0x11000)=nil, 0x11000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000190000/0x3000)=nil) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) r1 = getpid() open$dir(0x0, 0x40, 0x1a3) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000009, 0x2172, 0xffffffffffffffff, 0x60f4b000) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400002, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1fffefff, 0x1032, 0xffffffffffffffff, 0x10000000) syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0xffffffff, 0x4) r5 = socket$kcm(0x2, 0x1, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000001700), 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r4, &(0x7f00000000c0)="3f030e0033e6120306001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe94f, 0x0, &(0x7f0000000540)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) 10m39.997409839s ago: executing program 32 (id=172): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000295000/0x11000)=nil, 0x11000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000190000/0x3000)=nil) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) r1 = getpid() open$dir(0x0, 0x40, 0x1a3) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000009, 0x2172, 0xffffffffffffffff, 0x60f4b000) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400002, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1fffefff, 0x1032, 0xffffffffffffffff, 0x10000000) syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0xffffffff, 0x4) r5 = socket$kcm(0x2, 0x1, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000001700), 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r4, &(0x7f00000000c0)="3f030e0033e6120306001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe94f, 0x0, &(0x7f0000000540)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) 2.923446908s ago: executing program 5 (id=7050): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x101a02, 0x0) setresuid(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='sys_enter\x00', r2}, 0x10) setregid(0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x110, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg1\x00', {0x55, 0x101, 0x5, 0x0, 0xc, 0xe23, 0xa3, 0x78, 0x180}, {0x7fffffff}}}, @common=@socket0={{0x20}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x80, 0x8}}}, {{@ip={@remote, @local, 0xff000000, 0xff000000, 'veth0_to_batadv\x00', 'geneve0\x00', {}, {0xff}, 0x88, 0x1, 0x1}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@inet=@set3={{0x50}, {{0xffffffffffffffff, 0x1, 0x1}, {0xff, 0x3}, {0xf3, 0xfff}, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x6, 0x20, "1b27b84f6a6f97a2291e247eb498264a0d184a030e060e3d4078b6d040ba"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x5, "f25b"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x4, 0xb, [0x2a, 0x3c, 0x38, 0x5, 0x3b, 0x18, 0xfff7, 0x8, 0x16, 0x32, 0x18, 0xe, 0x19, 0x25, 0x13, 0x3b], 0x0, 0x28d, 0x23}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) read(r5, &(0x7f00000013c0)=""/28, 0x1c) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0x4008550c, 0x200000000000000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x4c, r8, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0x100}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5396ebcfacd913b0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) capset(&(0x7f0000000080)={0x20071026}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001800000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xf20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x8000000000000001, 0x63db, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x1, 0x8, 0xe, 0x8, 0x9, "b7bc1fca303a6487b13b855a441ac498634936"}) 2.053304476s ago: executing program 5 (id=7097): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000000c0)=0xfff) write$ppp(r0, &(0x7f00000010c0)="1e00", 0x2) 1.956484205s ago: executing program 5 (id=7103): set_mempolicy(0x4005, &(0x7f0000000080)=0x7, 0x2) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) set_mempolicy(0x8000, &(0x7f0000000040)=0x1, 0x9) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4000000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 1.646572225s ago: executing program 0 (id=7110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000047000000010001000800000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a40)={r0, 0x0, 0x0}, 0x20) 1.612070455s ago: executing program 0 (id=7112): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x8, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg0\x00'}) r1 = epoll_create1(0x0) r2 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x4, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newtfilter={0x5c, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x200}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0xd}]}]}]}}]}, 0x5c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r4, &(0x7f0000001980)=""/179, 0xb3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r4, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000340)=""/20, 0x14, 0x0, &(0x7f0000000380)=""/124, 0x7c}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYRES8=r0, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = eventfd2(0xffffffff, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) write$eventfd(r7, &(0x7f0000000080)=0xfffffffffffffffe, 0x8) read$eventfd(r7, &(0x7f0000000040), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) 771.728242ms ago: executing program 3 (id=7126): pivot_root(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='./file0/../file0\x00') r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000003fffffe218110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) kexec_load(0x0, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x7fff]}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f00000002c0)={0x9, &(0x7f0000000340)=[{0x101, 0x2}, {0x100, 0x7f, 0x1}, {0x1ff, 0x3, 0x3, 0x4}, {0x5, 0x8, 0xa, 0x1ff}, {0x7fff, 0x4, 0x9}, {0x4, 0x5, 0x2d, 0x2}, {0x0, 0x5, 0x9, 0x4}, {0x1000, 0x1, 0x4, 0x1000}, {0x7, 0x1, 0x80, 0xe77}]}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = creat(&(0x7f0000000140)='./file0/../file0\x00', 0x12) ioctl$VT_OPENQRY(r8, 0x5600, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r10 = signalfd4(r0, &(0x7f0000000000)={[0x46]}, 0x8, 0x0) setsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x9bc7}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x878, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r9, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_fw={{0x7}, {0xffffffffffffffb1, 0x2, [@TCA_FW_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0xe1, 0xffff670c, 0x42219957, 0x10001, 0x8, 0x7, 0x6, 0x3, 0x4, 0xfffffffa, 0x800, 0x1000, 0x2, 0x8, 0x7, 0x2, 0x5, 0x97, 0x4, 0x63, 0x9, 0xf1e6, 0x3cd, 0x2, 0x1, 0x5, 0x7, 0x4, 0x5, 0x400, 0x5, 0x8, 0x401, 0x1, 0x8, 0x1, 0x7b5, 0x9, 0x468, 0x7, 0x8, 0xf, 0x1, 0x5, 0x3, 0x2, 0x1, 0x4, 0x7, 0x7fffffff, 0xb, 0x2, 0x1, 0x55, 0x6, 0x2, 0x401, 0xfffeffff, 0x5, 0x8, 0x0, 0xfffffffe, 0x9, 0xffffffff, 0x77a61421, 0x3, 0x40, 0x0, 0xceaf, 0x3, 0x401, 0x7fffffff, 0x4, 0x8, 0x9, 0x101, 0x10000, 0x9, 0x4, 0x5, 0x0, 0xffffffff, 0x80, 0x10001, 0x6, 0x9, 0x0, 0x7, 0x0, 0x8, 0x3, 0x1ff, 0x8, 0x6, 0x0, 0xfff, 0x6, 0x653c, 0x4, 0x1ff, 0x6, 0x4, 0x200, 0xc1c, 0x7, 0x7ff, 0x81, 0x1, 0xfffffe50, 0x1, 0x3, 0x2, 0xb6, 0x7fffffff, 0x10, 0x9, 0x6, 0x0, 0x2d, 0x100, 0x7, 0x5, 0x9, 0x8, 0x0, 0x4, 0x1, 0x45, 0xffffffff, 0x2, 0x1, 0x9, 0x3, 0x5, 0x8, 0xffffffff, 0x7, 0x7, 0x0, 0x81, 0xfffffffb, 0x9, 0x1, 0x4, 0x1, 0x6, 0x0, 0x6, 0x1, 0x6, 0xa83, 0x2, 0x1, 0x80000001, 0x5e85, 0x9, 0x5, 0x5, 0x2, 0x2, 0x58dd, 0x10, 0x0, 0x1, 0x1, 0x6, 0x4, 0x7, 0x800000, 0xf3a1, 0x8, 0x8, 0xfffffb56, 0xa, 0x21, 0x3, 0x6, 0x10, 0x1, 0x4, 0x9, 0x2, 0x4, 0x7, 0x2, 0x4, 0x0, 0x67, 0x0, 0x7, 0x3, 0x1, 0x353, 0x9, 0xf0, 0x2, 0x7, 0x5, 0xe7, 0x5, 0x1, 0x100, 0x1, 0x2, 0x0, 0x2, 0x4, 0x400, 0x4, 0x0, 0xc, 0x4, 0x7fff, 0x77, 0x7, 0x4, 0x9, 0xcdc, 0x9e, 0xe1e, 0xfffffff9, 0x7, 0xa1bc, 0x4, 0xa, 0x9, 0x7, 0xff, 0x8, 0x2, 0x1, 0x800, 0x8, 0x4, 0x4, 0x2, 0x0, 0x5, 0xb56d, 0x2, 0x8, 0x5, 0x7, 0x10, 0x3, 0x1, 0x2, 0x1, 0x2, 0xc8000000, 0x4, 0x2, 0x6, 0x2, 0xffffffff, 0xff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x100, 0x0, 0x7, 0x2, 0x4, {0x4, 0x1, 0x2, 0x48d, 0x7, 0x2a89}, {0x2, 0x0, 0x6, 0xa75, 0x401, 0x4}, 0x4, 0x5, 0x3af}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xa, 0xb, 0x7, 0x8, 0x5afa5d3b, 0x9, 0xb, 0x2, 0x3, 0x1, 0x44, 0x89, 0x3, 0x42ee0898, 0x76dd, 0x7, 0xa8b5, 0x0, 0x2, 0x3, 0x3bf4, 0x5, 0xfffffff7, 0x7fffffff, 0xfffffffd, 0xbb38, 0x7, 0x8, 0x2, 0x4, 0x3, 0x4, 0x5, 0x4, 0x7, 0x49e614e5, 0x81, 0x2, 0x2, 0x5, 0x3, 0x2, 0x9, 0x7, 0xc, 0xfffffffa, 0x5, 0x7c01, 0x7fff, 0x401, 0x64, 0x8, 0xfffffffa, 0x9, 0xe9a, 0x7, 0x4, 0x0, 0x2, 0x3, 0x7, 0x7, 0x2, 0x0, 0xdc6, 0x8, 0x2, 0x48000, 0xc, 0xd, 0x4, 0xc1ea, 0x3, 0x2, 0x5, 0x4, 0x2, 0x9, 0xfffffff7, 0xb237, 0x2, 0x1000000, 0x3, 0x8000, 0x2, 0x1, 0x6303, 0x4, 0x7, 0x2, 0x7, 0xc, 0x5, 0xc, 0x1, 0xc45b, 0x4, 0x3, 0x9, 0x98a, 0xd36, 0x1, 0xffff, 0x9, 0x7, 0x6, 0x2, 0x9, 0x8, 0x0, 0x5, 0x0, 0x8, 0x0, 0x5, 0x5, 0x7f, 0x8000, 0x2, 0xcb1, 0x3, 0xc, 0x32, 0x7, 0xfffffffa, 0x1, 0xfffffe00, 0x3, 0x1, 0x8, 0x1, 0x0, 0x3ff, 0x3, 0x5, 0x28cc1532, 0x4, 0x48000, 0xc97, 0x1, 0x1, 0xfffffffd, 0x3de9, 0x2, 0x4, 0x9a0, 0x7, 0x3, 0x7, 0x3, 0x80000000, 0x3, 0xb, 0x7, 0x0, 0x1, 0x47, 0x7f, 0x8, 0x6, 0x9, 0x8, 0xfffffffe, 0x2, 0xffffffff, 0x4, 0x9, 0x1, 0x9b4, 0x7f, 0x80000001, 0x5, 0x5, 0xfffff001, 0x1ff, 0x5, 0xfffff001, 0x38, 0x40, 0xffff, 0x3, 0xe490, 0x4, 0xe3d, 0x82b8, 0x5, 0x2b, 0xd, 0x100, 0xfffffff7, 0x5, 0x4, 0xff, 0x61a, 0x3, 0xfffffff0, 0x2, 0x7fff, 0x5, 0x8, 0x10001, 0xf6, 0x1, 0x4, 0x76, 0x4cf, 0x8, 0x3, 0x10, 0x5, 0x401, 0xce6, 0x2, 0xd554, 0xffff0001, 0x10, 0x8f32, 0x7a7, 0x1, 0x5, 0x28d1, 0x4, 0x4, 0xfffffffb, 0xbca, 0x6, 0x80, 0x0, 0x9, 0x7ff, 0x8000, 0x1, 0x75, 0x5, 0x80, 0xfffffff9, 0x0, 0x2, 0x5, 0x7f, 0x9, 0x7ff, 0x0, 0xfff, 0xf325, 0x3, 0x6, 0x7, 0x6, 0x1e5, 0x4, 0x1, 0x6, 0x9, 0x1, 0x141e3027]}]}]}}]}, 0x878}, 0x1, 0x0, 0x0, 0x10}, 0x0) 658.964862ms ago: executing program 0 (id=7127): socket(0x10, 0x803, 0x0) syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 554.415602ms ago: executing program 5 (id=7128): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 32) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (rerun: 32) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, r1, 0x0, '\x00', 0x0, r2, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x40, 0x7800, 0x9, 0x29, {{0x6, 0x4, 0x0, 0x3e, 0x18, 0x68, 0x0, 0x2, 0x4, 0x0, @local, @rand_addr=0x64010100, {[@noop]}}}}}) (async) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) (async) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) (async, rerun: 32) bind$xdp(r7, &(0x7f0000000100)={0x2c, 0x0, r9}, 0x10) (async, rerun: 32) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x80000001, 0x5, {{0x38, 0x4, 0x3, 0x10, 0xe0, 0x65, 0x0, 0x1, 0x0, 0x0, @private=0xa010101, @local, {[@timestamp_prespec={0x44, 0xc, 0x14, 0x3, 0x2, [{@dev={0xac, 0x14, 0x14, 0x3c}, 0x4}]}, @noop, @cipso={0x86, 0x2e, 0x0, [{0x0, 0xa, "32a259d0508fe67d"}, {0x2, 0xc, "f9b6075f65b154d7e2c1"}, {0x2, 0x3, "e6"}, {0x6, 0xf, "fe0568dfa22bae13eadaed1e66"}]}, @timestamp_prespec={0x44, 0x4c, 0x50, 0x3, 0xe, [{@rand_addr=0x64010101, 0xffff0001}, {@local, 0x9}, {@multicast1, 0x7}, {@broadcast}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x7ff}, {@multicast1, 0x60}, {@private=0xa010100, 0x3}, {@local, 0xfff}, {@local, 0xfd2}]}, @cipso={0x86, 0x3c, 0x3, [{0x0, 0x6, "2001ec46"}, {0x5, 0x12, "8b9f608bbb0c91a38e373c90c844fef8"}, {0x1, 0x8, "7b0902678726"}, {0x6, 0xd, "fb2f8c368b5a762f6f8e23"}, {0x7, 0x4, "15ab"}, {0x0, 0x5, "fbc883"}]}, @lsrr={0x83, 0x7, 0xcb, [@empty]}]}}}}}) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x90, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_TOKEN={0x8}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x14, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x14, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xf}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x40) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) (rerun: 32) sendmsg$DEVLINK_CMD_RATE_NEW(r11, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000240)={0x34, r12, 0x301, 0x0, 0x0, {0x17}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x8914, &(0x7f0000000100)={'macsec0\x00', 0x100}) 521.022291ms ago: executing program 4 (id=7129): syz_open_dev$ptys(0xc, 0x3, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000000)=@filename='\x00', 0x0, 0x0) 520.842831ms ago: executing program 5 (id=7130): r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x102, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r4 = socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18000000000000000000000000000100611071000000000095000000000000008d7a8e9362c12127ae9ff91e3aa8b8ff43287b618ea94074dc70670406d3552c4c516e1c5b5de918c45bd996589248cdc60551ede575103a515bd2d40fa1fe56a83ac06d84a8352a95ae7a30487d0ecc460179fbdf043a9e2b89a6c7fc4898594a3c32b4bd320a83d5f13a5837790a20d8ae36dc37d1daf456de2e83668ce9c9827ad508acdb94fe56019686e0129aa21f2ea7e9d1af5070409a39fd63260a0a0d90530e18da874350ae31"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendto$inet(r4, &(0x7f0000000340)="5b3372ead7dcaab0120645aceae0f24c36d102ae3b8e8fbd1b68b94042ee9a6a60f7d2a2d3779953db6858a7c02446c2260ad9a1d2143154c63d9f9cb631227905fc33fe63a1e7fef50b5837ab73afde7ef826acb261cf280a53c8646527eee04aa2391805df0b49716b2ef2195fbe9eb2e7b9ab4fb47437cac49e3e0f6ab29b303ee2939dd93ad576425d8d9bc847f75ca29a1fd003e814fb06e6df60239d87c4b8afb624013e073d871e1adc7169cf9f88de618764ac60a3945f9391989f80c0", 0xc1, 0x8000000, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095", @ANYRES64=r4], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="c00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009800128008000100767469008c000280080005007f00000108000500ac1414bb0800040064010102080003000600000008000100", @ANYRES32, @ANYBLOB="080003000900000008000100", @ANYRES32, @ANYBLOB="0800060001000000080006000600170008000400ac1e000108000300ff03000008000100", @ANYRES32, @ANYBLOB="080003000100000008000600000000000800060001000000080004007f000001080005000000000008000500", @ANYRES32, @ANYBLOB], 0xc0}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) 507.615561ms ago: executing program 1 (id=7131): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x0, 0x7fff0000}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4, 0x1) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000013c0)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, &(0x7f00000002c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x44}, @local, 0xffffffff, 0xffffffff, 'veth1_to_bond\x00', 'wg1\x00', {}, {0xff}, 0xc, 0x1, 0x20}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0xe}}, @common=@addrtype={{0x30}, {0x40, 0x804, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xffffffff, 'erspan0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x84, 0x2, 0x50}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x4, 0x5, 0x2, 0x7, 0x2, 0x5], 0x5, 0x1}, {0x1, [0x1, 0x2, 0x5, 0x0, 0x1, 0x4], 0x6, 0x5}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000002e00), &(0x7f0000000000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r4, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcf3, 0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e0000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000283d0020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000001500)='mm_page_alloc\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x800085}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x64e82da3, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) clock_getres(0x9, 0x0) 468.018431ms ago: executing program 4 (id=7132): epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) lsm_list_modules(&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=0x20, 0x0) r0 = syz_io_uring_setup(0x33cd, &(0x7f0000000280)={0x0, 0x5e8e, 0x1, 0x2, 0x2a7}, &(0x7f0000000200), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x4572, &(0x7f0000000780)={0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, r0}, &(0x7f0000000340), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="9fedcb7968ddc36c8f263408008daa"], 0xfdef) 467.435441ms ago: executing program 5 (id=7133): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x101a02, 0x0) setresuid(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='sys_enter\x00', r2}, 0x10) setregid(0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x110, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg1\x00', {0x55, 0x101, 0x5, 0x0, 0xc, 0xe23, 0xa3, 0x78, 0x180}, {0x7fffffff}}}, @common=@socket0={{0x20}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x80, 0x8}}}, {{@ip={@remote, @local, 0xff000000, 0xff000000, 'veth0_to_batadv\x00', 'geneve0\x00', {}, {0xff}, 0x88, 0x1, 0x1}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@inet=@set3={{0x50}, {{0xffffffffffffffff, 0x1, 0x1}, {0xff, 0x3}, {0xf3, 0xfff}, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x6, 0x20, "1b27b84f6a6f97a2291e247eb498264a0d184a030e060e3d4078b6d040ba"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x5, "f25b"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x4, 0xb, [0x2a, 0x3c, 0x38, 0x5, 0x3b, 0x18, 0xfff7, 0x8, 0x16, 0x32, 0x18, 0xe, 0x19, 0x25, 0x13, 0x3b], 0x0, 0x28d, 0x23}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) read(r5, &(0x7f00000013c0)=""/28, 0x1c) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0x4008550c, 0x200000000000000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x4c, r8, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0x100}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5396ebcfacd913b0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) capset(&(0x7f0000000080)={0x20071026}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001800000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xf20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x8000000000000001, 0x63db, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x1, 0x8, 0xe, 0x8, 0x9, "b7bc1fca303a6487b13b855a441ac498634936"}) 454.364341ms ago: executing program 4 (id=7134): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x8, 0x3}}, 0x24, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x220000, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0xe, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000004) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="668474"]) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x85, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESOCT=r4], 0x0, 0x945c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8924, &(0x7f0000000080)) 424.089421ms ago: executing program 4 (id=7135): unshare(0x60600) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket(0x2a, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x10000000, 0x0, 0x0}, 0x2) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002d00)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0x1c, 0xfff1}}, [@filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xffff, 0xfff2}}, @TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x64}}, @TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}]}, @TCA_FLOW_KEYS={0x8, 0x1, 0x8c30}]}}]}, 0x74}}, 0x0) sendmsg$inet6(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000000240)="878a3409f72df92135f1dac427719f29e10f6e3de783630925a690f86158771e39b072faa96359b3d72cad83adf2ada38a2a8d10944abcd391be2ce8a841e99d145d96fc3cce5c1c4774b64bdc7fa287", 0x50}, {&(0x7f0000000340)="d9a18bc54817a92b23ec34", 0xb}, {&(0x7f00000003c0)="86231c19f8fc589d687399b6700752bfea40381ca32ec1c6b14d75ce666608db1e3c50df642f46359e4b9bcfe067f626ca47d7139e0fdcaedaf2e7faa8113a9b29b2bfb112069544048f", 0x4a}], 0x4, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, '\x00', 0x1}}}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x3c}}}], 0x40}, 0x8001) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000340)={[{@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}]}, 0x3, 0x44a, &(0x7f0000000400)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhnWvk64sl6/y9HS/ylZPX1yan/RW1+31R5VNzo51/Ov9mp/juKvwuy/t/cfPy3FhlLGtdrF9dex/nfP+14TXO7x/9I8nbeLyPFYx/MLi2dmo4YSQ7l+abHZ64/t8yX5bP4J/a2H/87iudk9TwUEdlB/HBEPBIRjxZtfywiHo+IvavE/+PLnfdthP6fa/v5d+34b+n/tScqx3/4rlP9t9b/B/LURPFI/vl3E7fawDt57wAAAOC/Is2/A5+kk9fSaTo5Wf8O/87YnNYWFpeePrLw/sm5+nflx2I4Le90jTbcD51OlotXrOdninvF5f79xX3jLyr/z/OT1YXaXJ9jh0G3pcP4z/xR6XfrgHXXbh1tZqQPDQF6rnX8p83Zc2/0sjFAT/m9Ngyum4z/tFftAHrP+R8GV7vxf64lby0A7k7O/zC4jH8YXMY/DC7jHwbSnfyuX2KQE5FuiGZIrFOi359MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3fFvAAAA//+uEO7O") r7 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) fgetxattr(r8, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000200)=""/112, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r7, 0x0) copy_file_range(r7, 0x0, r7, &(0x7f0000000080)=0x32, 0x1, 0x0) 411.744331ms ago: executing program 0 (id=7136): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x30, 0x10, 0xf11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x104}, [@IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x30}}, 0x0) 400.170762ms ago: executing program 3 (id=7137): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000200009500000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r1, r3, 0x25, 0x0, @val=@netfilter}, 0x40) close_range(r0, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006d00011c8500"/19, @ANYRES32=r7, @ANYBLOB="0000000000000000180034801400350069"], 0x38}}, 0x4804) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000003c0)={{0x0, 0xffffffff, 0xf2b, 0x800, 0x6, 0x9, 0x4, 0x3, 0x8000, 0x4, 0x5, 0x10001a5c, 0x8001, 0x5, 0x6}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, 0x0) 394.595801ms ago: executing program 0 (id=7138): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x0, 0x7fff0000}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4, 0x1) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000013c0)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, &(0x7f00000002c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x44}, @local, 0xffffffff, 0xffffffff, 'veth1_to_bond\x00', 'wg1\x00', {}, {0xff}, 0xc, 0x1, 0x20}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0xe}}, @common=@addrtype={{0x30}, {0x40, 0x804, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xffffffff, 'erspan0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x84, 0x2, 0x50}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x4, 0x5, 0x2, 0x7, 0x2, 0x5], 0x5, 0x1}, {0x1, [0x1, 0x2, 0x5, 0x0, 0x1, 0x4], 0x6, 0x5}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000002e00), &(0x7f0000000000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcf3, 0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 367.901651ms ago: executing program 3 (id=7139): r0 = syz_open_dev$sg(0x0, 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 364.694961ms ago: executing program 1 (id=7140): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x40, 0x0, 0x34, 0x9}]}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000000c0)=0xfff) write$ppp(r0, &(0x7f00000010c0)="1e00", 0x2) 143.565011ms ago: executing program 0 (id=7141): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x3038002, &(0x7f00000005c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@seclabel}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@seclabel}, {@smackfshat}, {@uid_eq}, {@subj_type={'subj_type', 0x3d, 'lo\x00'}}, {@subj_user={'subj_user', 0x3d, '.(*'}}]}, 0x2, 0x466, &(0x7f0000000b00)="$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") mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x3, 0x801, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, 0x2, 0x1, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_STATUS_MASK={0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2004}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r3 = socket$caif_seqpacket(0x25, 0x5, 0x2) recvmsg(r3, 0x0, 0x100) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000002080)={0x9, {"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", 0x1028}}, 0xfffffd00) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r6}, &(0x7f0000000040), &(0x7f0000000080)=r6}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a80)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x41b}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0xfffffffc}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_INGRESS_BLOCK={0x8}]}, 0x58}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f0000000980)={&(0x7f00000008c0), 0xc, &(0x7f0000000940)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000030301fdb0000000000000000a000001080003400000c611bd38ca97277d9ea99ba4138121163fe9ba38cc573051af8c9345268a4561b7ce53c8cdb8b4170e804b9eb75e927875e66b3c8ba713ec7c30c9228bd4ddc295a7e5"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x4, 0x0, 0x1000, 0x2}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x9b9}, 0x8) syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0xcc600) 143.33369ms ago: executing program 3 (id=7142): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'sit0\x00', &(0x7f0000001080)={'tunl0\x00', 0x0, 0x8961, 0x7800, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x7, 0x14, 0x65, 0x0, 0x58, 0x2f, 0x0, @private=0xa010100, @broadcast}}}}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (fail_nth: 1) 127.03564ms ago: executing program 1 (id=7143): r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x102, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r4 = socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18000000000000000000000000000100611071000000000095000000000000008d7a8e9362c12127ae9ff91e3aa8b8ff43287b618ea94074dc70670406d3552c4c516e1c5b5de918c45bd996589248cdc60551ede575103a515bd2d40fa1fe56a83ac06d84a8352a95ae7a30487d0ecc460179fbdf043a9e2b89a6c7fc4898594a3c32b4bd320a83d5f13a5837790a20d8ae36dc37d1daf456de2e83668ce9c9827ad508acdb94fe56019686e0129aa21f2ea7e9d1af5070409a39fd63260a0a0d90530e18da874350ae31"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendto$inet(r4, &(0x7f0000000340)="5b3372ead7dcaab0120645aceae0f24c36d102ae3b8e8fbd1b68b94042ee9a6a60f7d2a2d3779953db6858a7c02446c2260ad9a1d2143154c63d9f9cb631227905fc33fe63a1e7fef50b5837ab73afde7ef826acb261cf280a53c8646527eee04aa2391805df0b49716b2ef2195fbe9eb2e7b9ab4fb47437cac49e3e0f6ab29b303ee2939dd93ad576425d8d9bc847f75ca29a1fd003e814fb06e6df60239d87c4b8afb624013e073d871e1adc7169cf9f88de618764ac60a3945f9391989f80c0", 0xc1, 0x8000000, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095", @ANYRES64=r4], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="c00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009800128008000100767469008c000280080005007f00000108000500ac1414bb0800040064010102080003000600000008000100", @ANYRES32, @ANYBLOB="080003000900000008000100", @ANYRES32, @ANYBLOB="0800060001000000080006000600170008000400ac1e000108000300ff03000008000100", @ANYRES32, @ANYBLOB="080003000100000008000600000000000800060001000000080004007f000001080005000000000008000500", @ANYRES32, @ANYBLOB], 0xc0}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) 105.71176ms ago: executing program 3 (id=7144): epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) lsm_list_modules(&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=0x20, 0x0) r0 = syz_io_uring_setup(0x33cd, &(0x7f0000000280)={0x0, 0x5e8e, 0x1, 0x2, 0x2a7}, &(0x7f0000000200), &(0x7f0000000300)) syz_io_uring_setup(0x4572, &(0x7f0000000780)={0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, r0}, &(0x7f0000000340), &(0x7f00000001c0)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="9fedcb7968ddc36c8f263408008daa"], 0xfdef) 88.019ms ago: executing program 4 (id=7145): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x40003, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) epoll_create(0x8002) 87.43606ms ago: executing program 1 (id=7146): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) set_mempolicy(0x4005, &(0x7f0000000080)=0x7, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x100000002}, 0x115201, 0x0, 0x0, 0x0, 0x8, 0x8, 0x4}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="130300005500911fdabcf8b30771a54a07"], 0xfe33) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000340)={'dvmrp1\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNGETFILTER(r4, 0x801054db, 0x0) rt_sigsuspend(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000040)={0x80, 0x8, 0x2, 0xfffffffc}) r8 = socket$nl_route(0x10, 0x3, 0x0) preadv(r8, 0x0, 0x0, 0x9, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340), 0x14) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) 16.4244ms ago: executing program 3 (id=7147): socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 16.05279ms ago: executing program 1 (id=7148): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x60, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x5c}}, 0x20050800) 9.32368ms ago: executing program 1 (id=7149): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) lremovexattr(0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="010000000600000000000f0000000c00078008000200f0"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) waitid(0x0, r0, 0x0, 0x61000006, 0x0) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000200)={0x9, 0x0, 0x80000000}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) io_setup(0xb, &(0x7f0000003080)=0x0) io_submit(r4, 0x1, &(0x7f0000000940)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x0, r3, 0x0}]) 0s ago: executing program 4 (id=7150): socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000004000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) prctl$PR_SET_SECUREBITS(0x1c, 0x2f) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) kernel console output (not intermixed with test programs): z.1.5285': attribute type 4 has an invalid length. [ 622.003017][T20849] ªªªªªª: renamed from syzkaller0 [ 622.036006][T20853] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 622.106152][T20860] netlink: 'syz.0.5292': attribute type 4 has an invalid length. [ 622.975516][T20881] binfmt_misc: register: failed to install interpreter file ./file0 [ 623.234493][T20908] binfmt_misc: register: failed to install interpreter file ./file0 [ 623.574949][T20932] __nla_validate_parse: 5 callbacks suppressed [ 623.574962][T20932] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5320'. [ 623.691407][T20937] netlink: 'syz.3.5322': attribute type 1 has an invalid length. [ 623.720192][T20937] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.5322'. [ 623.783348][T20939] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5322'. [ 623.871530][T20943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3726 sclass=netlink_route_socket pid=20943 comm=syz.1.5324 [ 624.073117][T20962] ªªªªªª: renamed from syzkaller0 [ 624.371970][T20965] 9pnet_fd: Insufficient options for proto=fd [ 624.583283][T20994] netlink: 'syz.1.5344': attribute type 4 has an invalid length. [ 624.591098][T20994] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.5344'. [ 624.628453][T20997] tipc: Enabling of bearer rejected, already enabled [ 624.717891][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 624.717906][ T29] audit: type=1400 audit(1734897722.973:92967): avc: denied { setopt } for pid=21013 comm="syz.1.5353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 625.010639][T21022] bond1: entered promiscuous mode [ 625.015737][T21022] bond1: entered allmulticast mode [ 625.049192][T21022] 8021q: adding VLAN 0 to HW filter on device bond1 [ 625.085287][ T29] audit: type=1400 audit(1734897723.313:92968): avc: granted { setsecparam } for pid=21026 comm="syz.5.5358" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 625.142070][T21022] bond1 (unregistering): Released all slaves [ 625.178811][T21028] netlink: 'syz.1.5359': attribute type 4 has an invalid length. [ 625.186626][T21028] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.5359'. [ 625.195982][T21034] netlink: 'syz.4.5361': attribute type 4 has an invalid length. [ 625.203762][T21034] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.5361'. [ 625.213298][T21032] tipc: Enabling of bearer rejected, already enabled [ 625.240184][T21036] usb usb9: usbfs: process 21036 (syz.1.5362) did not claim interface 0 before use [ 625.267644][ T29] audit: type=1400 audit(1734897723.523:92969): avc: denied { setopt } for pid=21041 comm="syz.5.5365" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 625.306371][T21046] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 625.355555][ T29] audit: type=1400 audit(1734897723.613:92970): avc: granted { setsecparam } for pid=21053 comm="syz.1.5371" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 625.455022][T21063] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 625.479654][ T29] audit: type=1326 audit(1734897723.733:92971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.1.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 625.533032][T21065] bond1: entered promiscuous mode [ 625.538149][T21065] bond1: entered allmulticast mode [ 625.547252][T21065] 8021q: adding VLAN 0 to HW filter on device bond1 [ 625.553486][ T29] audit: type=1326 audit(1734897723.753:92972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.1.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 625.577515][ T29] audit: type=1326 audit(1734897723.753:92973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.1.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 625.601102][ T29] audit: type=1326 audit(1734897723.753:92974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.1.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 625.624787][ T29] audit: type=1326 audit(1734897723.753:92975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.1.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 625.648362][ T29] audit: type=1326 audit(1734897723.753:92976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.1.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 625.673975][T21065] bond1 (unregistering): Released all slaves [ 625.803485][T21088] tipc: Enabling of bearer rejected, already enabled [ 625.832743][T21095] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5388'. [ 625.956450][T21113] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 626.024917][T21116] tipc: Enabling of bearer rejected, already enabled [ 626.071243][T21119] netlink: 'syz.5.5398': attribute type 4 has an invalid length. [ 626.079151][T21119] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5398'. [ 626.518477][T21144] macvtap0: entered promiscuous mode [ 626.525095][T21144] macvtap0: left promiscuous mode [ 626.842301][T21148] tipc: Enabling of bearer rejected, already enabled [ 627.097110][T21165] ªªªªªª: renamed from syzkaller0 [ 627.217078][T21181] tipc: Enabling of bearer rejected, already enabled [ 627.292428][T21189] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 627.320454][T21192] netlink: 'syz.1.5428': attribute type 4 has an invalid length. [ 627.328269][T21192] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.5428'. [ 628.207161][T21225] usb usb9: usbfs: process 21225 (syz.0.5440) did not claim interface 0 before use [ 628.345423][T21232] xt_ecn: cannot match TCP bits for non-tcp packets [ 628.373451][T21235] tipc: Enabling of bearer rejected, already enabled [ 628.399873][T21239] netlink: 'syz.0.5446': attribute type 4 has an invalid length. [ 628.407674][T21239] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.5446'. [ 628.561209][T21249] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 629.048715][T21279] tipc: Enabling of bearer rejected, already enabled [ 629.071523][T21283] usb usb9: usbfs: process 21283 (syz.0.5464) did not claim interface 0 before use [ 629.097906][T21278] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 629.542437][T21306] usb usb9: usbfs: process 21306 (syz.0.5473) did not claim interface 0 before use [ 629.800455][T21318] bond1: entered promiscuous mode [ 629.805626][T21318] bond1: entered allmulticast mode [ 629.811108][T21318] 8021q: adding VLAN 0 to HW filter on device bond1 [ 629.860235][T21318] bond1 (unregistering): Released all slaves [ 629.896618][T21321] netlink: 'syz.5.5478': attribute type 4 has an invalid length. [ 629.904534][T21321] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5478'. [ 629.947954][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 629.947968][ T29] audit: type=1326 audit(1734897728.203:93170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 629.985440][ T29] audit: type=1326 audit(1734897728.203:93171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.009175][ T29] audit: type=1326 audit(1734897728.203:93172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.032830][ T29] audit: type=1326 audit(1734897728.203:93173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.056526][ T29] audit: type=1326 audit(1734897728.203:93174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.080294][ T29] audit: type=1326 audit(1734897728.203:93175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.104000][ T29] audit: type=1326 audit(1734897728.203:93176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.127655][ T29] audit: type=1326 audit(1734897728.203:93177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.151431][ T29] audit: type=1326 audit(1734897728.203:93178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.175069][ T29] audit: type=1326 audit(1734897728.203:93179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21324 comm="syz.5.5480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 630.216929][T21336] usb usb9: usbfs: process 21336 (syz.1.5484) did not claim interface 0 before use [ 630.268874][T21343] usb usb9: usbfs: process 21343 (syz.1.5487) did not claim interface 0 before use [ 630.298545][T21347] netlink: 68 bytes leftover after parsing attributes in process `syz.3.5489'. [ 630.333346][T21350] netlink: 'syz.3.5490': attribute type 4 has an invalid length. [ 630.341284][T21350] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.5490'. [ 630.927247][T21374] bond1: entered promiscuous mode [ 630.932347][T21374] bond1: entered allmulticast mode [ 630.937703][T21374] 8021q: adding VLAN 0 to HW filter on device bond1 [ 630.947624][T21374] bond1 (unregistering): Released all slaves [ 631.147060][T21394] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 631.346733][T21403] bond1: entered promiscuous mode [ 631.351818][T21403] bond1: entered allmulticast mode [ 631.357990][T21403] 8021q: adding VLAN 0 to HW filter on device bond1 [ 631.373689][T21403] bond1 (unregistering): Released all slaves [ 631.838796][T21419] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 632.002587][T21427] bond1: entered promiscuous mode [ 632.007674][T21427] bond1: entered allmulticast mode [ 632.013028][T21427] 8021q: adding VLAN 0 to HW filter on device bond1 [ 632.022906][T21427] bond1 (unregistering): Released all slaves [ 632.164158][T21436] netlink: 'syz.5.5523': attribute type 4 has an invalid length. [ 632.172159][T21436] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5523'. [ 632.215553][T21441] IPVS: set_ctl: invalid protocol: 108 224.0.0.2:0 [ 632.223063][T21440] ªªªªªª: renamed from syzkaller0 [ 632.378760][T21458] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 632.401551][T21459] tipc: Enabling of bearer rejected, already enabled [ 632.498892][T21462] bond2: entered promiscuous mode [ 632.503985][T21462] bond2: entered allmulticast mode [ 632.509817][T21462] 8021q: adding VLAN 0 to HW filter on device bond2 [ 632.519929][T21462] bond2 (unregistering): Released all slaves [ 632.588729][T21475] netlink: 'syz.5.5539': attribute type 4 has an invalid length. [ 632.596683][T21475] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5539'. [ 632.647248][T21482] netlink: 'syz.4.5542': attribute type 4 has an invalid length. [ 632.655013][T21482] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.5542'. [ 632.742823][T21495] usb usb9: usbfs: process 21495 (syz.0.5548) did not claim interface 0 before use [ 632.822273][T21511] netlink: 'syz.5.5556': attribute type 4 has an invalid length. [ 632.830087][T21511] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5556'. [ 633.000219][T21536] netlink: 'syz.5.5568': attribute type 4 has an invalid length. [ 633.008044][T21536] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5568'. [ 633.067145][T21543] usb usb9: usbfs: process 21543 (syz.5.5570) did not claim interface 0 before use [ 633.139173][T21551] usb usb9: usbfs: process 21551 (syz.4.5574) did not claim interface 0 before use [ 633.157623][T21553] usb usb9: usbfs: process 21553 (syz.5.5575) did not claim interface 0 before use [ 633.483897][T21568] usb usb9: usbfs: process 21568 (syz.5.5581) did not claim interface 0 before use [ 633.605611][T21577] netlink: 'syz.4.5586': attribute type 4 has an invalid length. [ 633.613459][T21577] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.5586'. [ 633.623473][T21578] tipc: Enabling of bearer rejected, already enabled [ 633.738226][T21586] netlink: 68 bytes leftover after parsing attributes in process `syz.4.5589'. [ 634.069737][T21608] ªªªªªª: renamed from syzkaller0 [ 634.351676][T21614] bond1: entered promiscuous mode [ 634.356934][T21614] bond1: entered allmulticast mode [ 634.362650][T21614] 8021q: adding VLAN 0 to HW filter on device bond1 [ 634.373433][T21614] bond1 (unregistering): Released all slaves [ 634.483166][T21623] netlink: 'syz.4.5605': attribute type 4 has an invalid length. [ 634.512453][T21625] FAULT_INJECTION: forcing a failure. [ 634.512453][T21625] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 634.525771][T21625] CPU: 0 UID: 0 PID: 21625 Comm: syz.0.5606 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 634.536554][T21625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 634.546622][T21625] Call Trace: [ 634.549969][T21625] [ 634.552898][T21625] dump_stack_lvl+0xf2/0x150 [ 634.557526][T21625] dump_stack+0x15/0x1a [ 634.561840][T21625] should_fail_ex+0x223/0x230 [ 634.566589][T21625] should_fail_alloc_page+0xfd/0x110 [ 634.571883][T21625] __alloc_pages_noprof+0x109/0x340 [ 634.577152][T21625] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 634.582595][T21625] alloc_pages_noprof+0xe1/0x100 [ 634.587567][T21625] pte_alloc_one+0x31/0x110 [ 634.592080][T21625] __pte_alloc+0x33/0x2a0 [ 634.596410][T21625] handle_mm_fault+0x1b4a/0x2ac0 [ 634.601376][T21625] ? __rcu_read_lock+0x36/0x50 [ 634.606184][T21625] ? folio_mark_accessed+0x11b/0x360 [ 634.611544][T21625] __get_user_pages+0xf2c/0x2670 [ 634.616531][T21625] __gup_longterm_locked+0x932/0xf90 [ 634.621839][T21625] ? down_read_killable+0x172/0x6b0 [ 634.627113][T21625] ? should_fail_ex+0xd7/0x230 [ 634.631889][T21625] ? down_read+0x171/0x4b0 [ 634.636337][T21625] pin_user_pages_remote+0x7f/0xb0 [ 634.641507][T21625] process_vm_rw+0x4bc/0x890 [ 634.646112][T21625] ? ksys_write+0x176/0x1b0 [ 634.650640][T21625] __x64_sys_process_vm_readv+0x7a/0x90 [ 634.656211][T21625] x64_sys_call+0xb24/0x2dc0 [ 634.660826][T21625] do_syscall_64+0xc9/0x1c0 [ 634.665347][T21625] ? clear_bhb_loop+0x55/0xb0 [ 634.670043][T21625] ? clear_bhb_loop+0x55/0xb0 [ 634.674753][T21625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 634.680762][T21625] RIP: 0033:0x7f870b285d29 [ 634.685196][T21625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 634.704876][T21625] RSP: 002b:00007f87098f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 634.713447][T21625] RAX: ffffffffffffffda RBX: 00007f870b475fa0 RCX: 00007f870b285d29 [ 634.721424][T21625] RDX: 0000000000000002 RSI: 0000000020008400 RDI: 0000000000000cb8 [ 634.729400][T21625] RBP: 00007f87098f7090 R08: 0000000000000286 R09: 0000000000000000 [ 634.737377][T21625] R10: 0000000020008640 R11: 0000000000000246 R12: 0000000000000001 [ 634.745367][T21625] R13: 0000000000000000 R14: 00007f870b475fa0 R15: 00007ffff94ce2d8 [ 634.753380][T21625] [ 634.828236][T21639] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 634.939952][T21640] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 634.955704][ T29] kauditd_printk_skb: 1330 callbacks suppressed [ 634.955722][ T29] audit: type=1326 audit(1734897733.203:94510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21638 comm="syz.3.5612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 634.985626][ T29] audit: type=1326 audit(1734897733.203:94511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21638 comm="syz.3.5612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 635.009170][ T29] audit: type=1326 audit(1734897733.203:94512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.032937][ T29] audit: type=1326 audit(1734897733.203:94513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.072901][ T29] audit: type=1326 audit(1734897733.213:94514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.096636][ T29] audit: type=1326 audit(1734897733.213:94515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.106245][T21655] netlink: 'syz.0.5618': attribute type 4 has an invalid length. [ 635.120543][ T29] audit: type=1326 audit(1734897733.213:94516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.128026][T21655] __nla_validate_parse: 1 callbacks suppressed [ 635.128041][T21655] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.5618'. [ 635.151550][ T29] audit: type=1326 audit(1734897733.213:94517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.190558][ T29] audit: type=1326 audit(1734897733.213:94518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.214326][ T29] audit: type=1326 audit(1734897733.213:94519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21647 comm="syz.5.5615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 635.260902][T21662] netlink: 'syz.5.5620': attribute type 4 has an invalid length. [ 635.268792][T21662] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5620'. [ 635.282434][T21659] tipc: Enabling of bearer rejected, already enabled [ 635.433131][T21674] ªªªªªª: renamed from syzkaller0 [ 635.550841][T21683] netlink: 'syz.5.5629': attribute type 4 has an invalid length. [ 635.558639][T21683] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5629'. [ 635.942818][T21703] netlink: 68 bytes leftover after parsing attributes in process `syz.1.5637'. [ 635.982405][T21705] netlink: 68 bytes leftover after parsing attributes in process `syz.1.5638'. [ 636.035186][T21707] bond2: entered promiscuous mode [ 636.040295][T21707] bond2: entered allmulticast mode [ 636.045809][T21707] 8021q: adding VLAN 0 to HW filter on device bond2 [ 636.055963][T21707] bond2 (unregistering): Released all slaves [ 636.423944][T21718] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 636.595206][T21728] sd 0:0:1:0: device reset [ 636.600741][T21728] netlink: 'syz.3.5646': attribute type 39 has an invalid length. [ 636.661098][T21733] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5646'. [ 636.722632][T21738] netlink: 'syz.3.5649': attribute type 4 has an invalid length. [ 636.730409][T21738] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.5649'. [ 637.090339][T21754] netlink: 'syz.1.5655': attribute type 1 has an invalid length. [ 637.107328][T21754] netlink: 133492 bytes leftover after parsing attributes in process `syz.1.5655'. [ 637.175264][T21756] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5655'. [ 637.242068][T21760] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 637.855712][T21787] usb usb9: usbfs: process 21787 (syz.0.5667) did not claim interface 0 before use [ 637.906854][T21790] bond2: entered promiscuous mode [ 637.912008][T21790] bond2: entered allmulticast mode [ 637.917459][T21790] 8021q: adding VLAN 0 to HW filter on device bond2 [ 637.931208][T21790] bond2 (unregistering): Released all slaves [ 638.087637][T21801] netlink: 2124 bytes leftover after parsing attributes in process `syz.1.5673'. [ 638.422935][T21821] tipc: Enabling of bearer rejected, already enabled [ 638.898563][T21848] netlink: 'syz.3.5688': attribute type 4 has an invalid length. [ 638.919362][T21850] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 639.802935][T21886] tipc: Enabling of bearer rejected, already enabled [ 639.975393][ T29] kauditd_printk_skb: 1550 callbacks suppressed [ 639.975410][ T29] audit: type=1326 audit(1734897738.223:96070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9ce9325db7 code=0x7ffc0000 [ 640.005388][ T29] audit: type=1326 audit(1734897738.223:96071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9ce9324690 code=0x7ffc0000 [ 640.029131][ T29] audit: type=1326 audit(1734897738.223:96072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9ce932498a code=0x7ffc0000 [ 640.052539][ T29] audit: type=1326 audit(1734897738.223:96073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 640.076179][ T29] audit: type=1326 audit(1734897738.223:96074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 640.099796][ T29] audit: type=1326 audit(1734897738.223:96075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 640.123447][ T29] audit: type=1326 audit(1734897738.223:96076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 640.147444][ T29] audit: type=1326 audit(1734897738.233:96077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 640.170935][ T29] audit: type=1326 audit(1734897738.233:96078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 640.194768][ T29] audit: type=1326 audit(1734897738.233:96079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21895 comm="syz.1.5708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 640.308619][T21914] netlink: 'syz.3.5715': attribute type 4 has an invalid length. [ 640.316441][T21914] __nla_validate_parse: 2 callbacks suppressed [ 640.316456][T21914] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.5715'. [ 640.411083][T21924] tipc: Enabling of bearer rejected, already enabled [ 640.531245][T21932] usb usb9: usbfs: process 21932 (syz.4.5722) did not claim interface 0 before use [ 640.662036][T21944] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5724'. [ 640.672264][T21936] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5724'. [ 640.773616][T21959] tipc: Enabling of bearer rejected, already enabled [ 640.997015][T21969] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 641.218988][T21996] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5742'. [ 641.234410][T21998] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 641.242769][T21987] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5742'. [ 641.315873][T22008] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5751'. [ 641.520045][T22034] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 641.654438][T22042] usb usb9: usbfs: process 22042 (syz.3.5766) did not claim interface 0 before use [ 641.704075][T22048] netlink: 'syz.1.5769': attribute type 4 has an invalid length. [ 641.711916][T22048] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.5769'. [ 641.867524][T22061] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 642.124427][T22073] usb usb9: usbfs: process 22073 (syz.5.5778) did not claim interface 0 before use [ 642.503645][T22103] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5788'. [ 642.513354][T22098] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5788'. [ 642.550617][T22109] netlink: 'syz.5.5793': attribute type 4 has an invalid length. [ 642.558486][T22109] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5793'. [ 642.598797][T22114] usb usb9: usbfs: process 22114 (syz.0.5795) did not claim interface 0 before use [ 642.793078][T22141] netlink: 'syz.4.5807': attribute type 1 has an invalid length. [ 642.877235][T22153] netlink: 'syz.0.5812': attribute type 4 has an invalid length. [ 642.900019][T22150] FAULT_INJECTION: forcing a failure. [ 642.900019][T22150] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 642.913119][T22150] CPU: 1 UID: 0 PID: 22150 Comm: syz.5.5811 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 642.923942][T22150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 642.934007][T22150] Call Trace: [ 642.937290][T22150] [ 642.940308][T22150] dump_stack_lvl+0xf2/0x150 [ 642.944915][T22150] dump_stack+0x15/0x1a [ 642.949086][T22150] should_fail_ex+0x223/0x230 [ 642.953918][T22150] should_fail+0xb/0x10 [ 642.958080][T22150] should_fail_usercopy+0x1a/0x20 [ 642.963188][T22150] _copy_from_user+0x1e/0xb0 [ 642.967831][T22150] do_sock_getsockopt+0xd3/0x260 [ 642.972799][T22150] __x64_sys_getsockopt+0x18c/0x200 [ 642.978006][T22150] x64_sys_call+0x1288/0x2dc0 [ 642.982687][T22150] do_syscall_64+0xc9/0x1c0 [ 642.987206][T22150] ? clear_bhb_loop+0x55/0xb0 [ 642.992016][T22150] ? clear_bhb_loop+0x55/0xb0 [ 642.996816][T22150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.002730][T22150] RIP: 0033:0x7fb727355d29 [ 643.007227][T22150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.026884][T22150] RSP: 002b:00007fb7259c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 643.035295][T22150] RAX: ffffffffffffffda RBX: 00007fb727545fa0 RCX: 00007fb727355d29 [ 643.043273][T22150] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000006 [ 643.051245][T22150] RBP: 00007fb7259c1090 R08: 0000000020000080 R09: 0000000000000000 [ 643.059212][T22150] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 643.067197][T22150] R13: 0000000000000000 R14: 00007fb727545fa0 R15: 00007fffacda0e68 [ 643.075181][T22150] [ 643.116350][T22159] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 643.502773][T22197] tipc: Enabling of bearer rejected, already enabled [ 643.560411][T22203] usb usb9: usbfs: process 22203 (syz.0.5830) did not claim interface 0 before use [ 643.735649][T22225] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 643.863937][T22237] usb usb9: usbfs: process 22237 (syz.0.5843) did not claim interface 0 before use [ 643.926267][T22248] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 644.017998][T22259] netlink: 'syz.5.5850': attribute type 4 has an invalid length. [ 644.211549][T22277] usb usb9: usbfs: process 22277 (syz.0.5856) did not claim interface 0 before use [ 644.558914][T22294] Illegal XDP return value 4294967282 on prog (id 4284) dev N/A, expect packet loss! [ 644.730816][T22301] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 644.970244][T22324] netlink: 'syz.4.5875': attribute type 4 has an invalid length. [ 645.092203][T22330] tipc: Enabling of bearer rejected, already enabled [ 645.127758][T22334] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 645.333217][ T29] kauditd_printk_skb: 1263 callbacks suppressed [ 645.333233][ T29] audit: type=1326 audit(1734897743.583:97343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22354 comm="syz.5.5887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 645.363235][ T29] audit: type=1326 audit(1734897743.583:97344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22354 comm="syz.5.5887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 645.391391][ T29] audit: type=1326 audit(1734897743.643:97345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22354 comm="syz.5.5887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 645.415110][ T29] audit: type=1326 audit(1734897743.643:97346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22354 comm="syz.5.5887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 645.438862][ T29] audit: type=1326 audit(1734897743.643:97347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22354 comm="syz.5.5887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 645.640132][T22374] tipc: Enabling of bearer rejected, already enabled [ 645.763732][T22379] __nla_validate_parse: 13 callbacks suppressed [ 645.763748][T22379] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5896'. [ 645.781672][T22378] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5896'. [ 645.857801][T22382] netlink: 'syz.4.5897': attribute type 1 has an invalid length. [ 645.870759][ T29] audit: type=1326 audit(1734897744.113:97348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22375 comm="syz.1.5895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 645.894415][ T29] audit: type=1326 audit(1734897744.113:97349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22375 comm="syz.1.5895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 645.905575][T22382] netlink: 133492 bytes leftover after parsing attributes in process `syz.4.5897'. [ 645.918017][ T29] audit: type=1326 audit(1734897744.113:97350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22375 comm="syz.1.5895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 645.918087][ T29] audit: type=1326 audit(1734897744.113:97351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22375 comm="syz.1.5895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 645.918121][ T29] audit: type=1326 audit(1734897744.113:97352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22375 comm="syz.1.5895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 646.261763][T22408] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.5907'. [ 646.272628][T22407] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.5907'. [ 646.290372][T22409] tipc: Enabling of bearer rejected, already enabled [ 646.372940][T22418] usb usb9: usbfs: process 22418 (syz.3.5911) did not claim interface 0 before use [ 646.403721][T22422] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5913'. [ 646.468578][T22426] macvtap0: entered promiscuous mode [ 646.474593][T22426] macvtap0: left promiscuous mode [ 646.671744][T22440] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.5918'. [ 646.681490][T22436] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.5918'. [ 646.707430][T22441] tipc: Enabling of bearer rejected, already enabled [ 647.070556][T22453] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5923'. [ 647.104151][T22453] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 647.246922][T22458] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5925'. [ 647.481638][T22479] tipc: Enabling of bearer rejected, already enabled [ 648.061803][T22523] tipc: Enabling of bearer rejected, already enabled [ 648.178478][T22534] loop0: detected capacity change from 0 to 1024 [ 648.242194][T22540] netlink: 'syz.5.5957': attribute type 4 has an invalid length. [ 648.263742][T22534] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 648.278348][T22534] ext4 filesystem being mounted at /1237/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 648.376800][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 648.455832][T22554] ªªªªªª: renamed from syzkaller0 [ 648.602721][T22568] macvtap1: entered promiscuous mode [ 648.608159][T22568] team0: entered promiscuous mode [ 648.624620][T22568] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 648.633168][T22568] team0: Device macvtap1 is already an upper device of the team interface [ 648.652602][T22568] team0: left promiscuous mode [ 648.672108][T22570] tipc: Enabling of bearer rejected, already enabled [ 649.395503][T22613] tipc: Enabling of bearer rejected, already enabled [ 649.448706][T22617] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 649.476717][T22620] netlink: 'syz.1.5985': attribute type 4 has an invalid length. [ 649.658296][T22635] FAULT_INJECTION: forcing a failure. [ 649.658296][T22635] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 649.671472][T22635] CPU: 1 UID: 0 PID: 22635 Comm: syz.0.5992 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 649.682367][T22635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 649.692480][T22635] Call Trace: [ 649.695805][T22635] [ 649.698783][T22635] dump_stack_lvl+0xf2/0x150 [ 649.703427][T22635] dump_stack+0x15/0x1a [ 649.707695][T22635] should_fail_ex+0x223/0x230 [ 649.712465][T22635] should_fail+0xb/0x10 [ 649.716628][T22635] should_fail_usercopy+0x1a/0x20 [ 649.721736][T22635] _copy_to_user+0x20/0xa0 [ 649.726167][T22635] simple_read_from_buffer+0xa0/0x110 [ 649.731597][T22635] proc_fail_nth_read+0xf9/0x140 [ 649.736549][T22635] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 649.742162][T22635] vfs_read+0x1a2/0x700 [ 649.746410][T22635] ? __rcu_read_unlock+0x4e/0x70 [ 649.751396][T22635] ? __fget_files+0x17c/0x1c0 [ 649.756109][T22635] ksys_read+0xe8/0x1b0 [ 649.760292][T22635] __x64_sys_read+0x42/0x50 [ 649.764879][T22635] x64_sys_call+0x2874/0x2dc0 [ 649.769798][T22635] do_syscall_64+0xc9/0x1c0 [ 649.774314][T22635] ? clear_bhb_loop+0x55/0xb0 [ 649.778995][T22635] ? clear_bhb_loop+0x55/0xb0 [ 649.783725][T22635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 649.789716][T22635] RIP: 0033:0x7f870b28473c [ 649.794135][T22635] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 649.813764][T22635] RSP: 002b:00007f87098f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 649.822215][T22635] RAX: ffffffffffffffda RBX: 00007f870b475fa0 RCX: 00007f870b28473c [ 649.830207][T22635] RDX: 000000000000000f RSI: 00007f87098f70a0 RDI: 0000000000000003 [ 649.838196][T22635] RBP: 00007f87098f7090 R08: 0000000000000000 R09: 0000000000000000 [ 649.846276][T22635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 649.854265][T22635] R13: 0000000000000000 R14: 00007f870b475fa0 R15: 00007ffff94ce2d8 [ 649.862240][T22635] [ 649.904133][T22644] netlink: 'syz.0.5995': attribute type 1 has an invalid length. [ 650.026560][T22656] tipc: Enabling of bearer rejected, already enabled [ 650.108236][T22664] loop0: detected capacity change from 0 to 512 [ 650.118820][T22666] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 650.241071][T22672] netlink: 'syz.4.6006': attribute type 1 has an invalid length. [ 650.344249][ T29] kauditd_printk_skb: 1392 callbacks suppressed [ 650.344262][ T29] audit: type=1326 audit(1734897748.593:98745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f728084cce7 code=0x7ffc0000 [ 650.344341][ T29] audit: type=1326 audit(1734897748.593:98746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f72807f1f29 code=0x7ffc0000 [ 650.344368][ T29] audit: type=1326 audit(1734897748.593:98747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 650.354177][ T29] audit: type=1326 audit(1734897748.613:98748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f728084cce7 code=0x7ffc0000 [ 650.445384][ T29] audit: type=1326 audit(1734897748.613:98749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f72807f1f29 code=0x7ffc0000 [ 650.468945][ T29] audit: type=1326 audit(1734897748.613:98750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 650.469051][ T29] audit: type=1326 audit(1734897748.633:98751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f728084cce7 code=0x7ffc0000 [ 650.469081][ T29] audit: type=1326 audit(1734897748.633:98752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f72807f1f29 code=0x7ffc0000 [ 650.469111][ T29] audit: type=1326 audit(1734897748.633:98753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 650.469146][ T29] audit: type=1326 audit(1734897748.633:98754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22629 comm="syz.3.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f728084cce7 code=0x7ffc0000 [ 650.765033][T22696] tipc: Enabling of bearer rejected, already enabled [ 651.191574][T22711] netlink: 'syz.4.6021': attribute type 1 has an invalid length. [ 651.243836][T22711] __nla_validate_parse: 14 callbacks suppressed [ 651.243853][T22711] netlink: 133492 bytes leftover after parsing attributes in process `syz.4.6021'. [ 651.371427][T22726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6026'. [ 651.372232][T22728] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 651.444102][T22733] netlink: 'syz.3.6029': attribute type 4 has an invalid length. [ 651.451939][T22733] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.6029'. [ 651.671635][T22749] netlink: 'syz.1.6035': attribute type 4 has an invalid length. [ 651.679472][T22749] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6035'. [ 651.831027][T22758] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 652.400967][T22782] IPv6: Can't replace route, no match found [ 652.460024][T22791] netlink: 'syz.0.6052': attribute type 1 has an invalid length. [ 652.477438][T22791] netlink: 133492 bytes leftover after parsing attributes in process `syz.0.6052'. [ 652.514872][T22795] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 652.684846][T22800] hub 6-0:1.0: USB hub found [ 652.689769][T22800] hub 6-0:1.0: 8 ports detected [ 652.832275][T22810] bond1: entered promiscuous mode [ 652.837387][T22810] bond1: entered allmulticast mode [ 652.842919][T22810] 8021q: adding VLAN 0 to HW filter on device bond1 [ 652.859823][T22813] netlink: 'syz.1.6060': attribute type 4 has an invalid length. [ 652.867734][T22813] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6060'. [ 653.030269][T22824] netlink: 'syz.1.6065': attribute type 1 has an invalid length. [ 653.049343][T22824] netlink: 133492 bytes leftover after parsing attributes in process `syz.1.6065'. [ 653.521952][T22856] hub 6-0:1.0: USB hub found [ 653.531475][T22858] loop0: detected capacity change from 0 to 1024 [ 653.542380][T22856] hub 6-0:1.0: 8 ports detected [ 653.602544][T22858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 653.806760][T22867] EXT4-fs error (device loop0): ext4_lookup:1805: inode #2: comm syz.0.6080: bad inode number: 12 [ 653.843618][T22867] EXT4-fs (loop0): Remounting filesystem read-only [ 654.011069][T22875] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 654.081585][T22879] netlink: 'syz.3.6086': attribute type 1 has an invalid length. [ 654.165088][T22879] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.6086'. [ 654.189853][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 654.313663][T22902] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.6093'. [ 654.323499][T22899] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.6093'. [ 654.354254][T22905] netlink: 'syz.5.6095': attribute type 1 has an invalid length. [ 654.668612][T22916] loop0: detected capacity change from 0 to 1024 [ 654.677487][T22916] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 654.783415][T22918] EXT4-fs error (device loop0): ext4_lookup:1805: inode #2: comm syz.0.6097: bad inode number: 12 [ 654.797408][T22918] EXT4-fs (loop0): Remounting filesystem read-only [ 655.003632][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.047133][T22931] FAULT_INJECTION: forcing a failure. [ 655.047133][T22931] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 655.060289][T22931] CPU: 0 UID: 0 PID: 22931 Comm: syz.0.6101 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 655.071113][T22931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 655.081184][T22931] Call Trace: [ 655.084540][T22931] [ 655.087484][T22931] dump_stack_lvl+0xf2/0x150 [ 655.092130][T22931] dump_stack+0x15/0x1a [ 655.096342][T22931] should_fail_ex+0x223/0x230 [ 655.101043][T22931] should_fail+0xb/0x10 [ 655.105219][T22931] should_fail_usercopy+0x1a/0x20 [ 655.110267][T22931] _copy_from_user+0x1e/0xb0 [ 655.114925][T22931] copy_msghdr_from_user+0x54/0x2a0 [ 655.120189][T22931] ? __fget_files+0x17c/0x1c0 [ 655.124903][T22931] __sys_sendmmsg+0x1e8/0x4b0 [ 655.129693][T22931] __x64_sys_sendmmsg+0x57/0x70 [ 655.134585][T22931] x64_sys_call+0x29aa/0x2dc0 [ 655.139299][T22931] do_syscall_64+0xc9/0x1c0 [ 655.143817][T22931] ? clear_bhb_loop+0x55/0xb0 [ 655.148626][T22931] ? clear_bhb_loop+0x55/0xb0 [ 655.153462][T22931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 655.159450][T22931] RIP: 0033:0x7f870b285d29 [ 655.163952][T22931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 655.183586][T22931] RSP: 002b:00007f87098f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 655.192084][T22931] RAX: ffffffffffffffda RBX: 00007f870b475fa0 RCX: 00007f870b285d29 [ 655.200067][T22931] RDX: 0000000000000001 RSI: 0000000020001080 RDI: 0000000000000003 [ 655.208058][T22931] RBP: 00007f87098f7090 R08: 0000000000000000 R09: 0000000000000000 [ 655.216029][T22931] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 655.224004][T22931] R13: 0000000000000000 R14: 00007f870b475fa0 R15: 00007ffff94ce2d8 [ 655.232068][T22931] [ 655.428683][T22947] hub 6-0:1.0: USB hub found [ 655.433375][T22947] hub 6-0:1.0: 8 ports detected [ 655.470718][T22948] xt_ecn: cannot match TCP bits for non-tcp packets [ 655.502965][T22953] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 655.617540][ T29] kauditd_printk_skb: 604 callbacks suppressed [ 655.617552][ T29] audit: type=1400 audit(1734897753.873:99359): avc: denied { setattr } for pid=22955 comm="syz.0.6111" name="pagemap" dev="proc" ino=76526 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 655.680400][T22964] loop0: detected capacity change from 0 to 1024 [ 655.689514][ T29] audit: type=1326 audit(1734897753.943:99360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 655.713266][ T29] audit: type=1326 audit(1734897753.943:99361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 655.737012][ T29] audit: type=1326 audit(1734897753.943:99362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 655.760689][ T29] audit: type=1326 audit(1734897753.943:99363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f870b285d63 code=0x7ffc0000 [ 655.784098][ T29] audit: type=1326 audit(1734897753.943:99364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f870b285d63 code=0x7ffc0000 [ 655.807545][ T29] audit: type=1326 audit(1734897753.943:99365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 655.831225][ T29] audit: type=1326 audit(1734897753.943:99366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 655.854929][ T29] audit: type=1326 audit(1734897753.943:99367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 655.878540][ T29] audit: type=1326 audit(1734897753.943:99368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22963 comm="syz.0.6113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 656.376819][T23010] __nla_validate_parse: 1 callbacks suppressed [ 656.376839][T23010] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6128'. [ 656.411505][T23010] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6128'. [ 656.536031][T23025] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 656.569436][T23024] xt_ecn: cannot match TCP bits for non-tcp packets [ 656.754163][T23038] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 656.774445][T23032] loop0: detected capacity change from 0 to 1024 [ 656.781890][T23032] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 656.803828][T23032] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6137: Invalid block bitmap block 0 in block_group 0 [ 656.817611][T23032] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.6137: Failed to acquire dquot type 0 [ 656.829161][T23032] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.6137: Freeing blocks not in datazone - block = 0, count = 4096 [ 656.842866][T23032] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.6137: Invalid inode bitmap blk 0 in block_group 0 [ 656.855740][T23032] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 656.864312][T23032] EXT4-fs (loop0): 1 orphan inode deleted [ 656.870211][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6961: comm kworker/u8:0: Failed to release dquot type 0 [ 656.870676][T23032] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 656.895095][T23032] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 656.941615][T23047] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6143'. [ 656.952592][T23047] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6143'. [ 657.115864][T23056] loop0: detected capacity change from 0 to 1024 [ 657.354781][T23071] netlink: 'syz.1.6151': attribute type 4 has an invalid length. [ 657.362755][T23071] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6151'. [ 657.484218][T23081] SELinux: syz.0.6152 (23081) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 657.503122][T23081] loop0: detected capacity change from 0 to 128 [ 657.512469][T23081] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 657.524926][T23081] ext4 filesystem being mounted at /1287/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 657.647284][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 657.980774][T23093] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6158'. [ 658.027204][T23103] macvtap0: entered promiscuous mode [ 658.033208][T23103] macvtap0: left promiscuous mode [ 658.057988][T23106] netlink: 'syz.1.6163': attribute type 4 has an invalid length. [ 658.065901][T23106] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6163'. [ 658.154072][T23113] netlink: 'syz.5.6166': attribute type 1 has an invalid length. [ 658.173837][T23119] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 658.188782][T23113] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.6166'. [ 658.444741][T23131] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 658.502977][T23135] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6174'. [ 658.516168][T23139] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6176'. [ 658.622896][T23153] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 658.945926][T23182] usb usb9: usbfs: process 23182 (syz.1.6191) did not claim interface 0 before use [ 659.042600][T23186] FAULT_INJECTION: forcing a failure. [ 659.042600][T23186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 659.042628][T23186] CPU: 0 UID: 0 PID: 23186 Comm: syz.0.6193 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 659.042657][T23186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 659.042673][T23186] Call Trace: [ 659.042680][T23186] [ 659.042688][T23186] dump_stack_lvl+0xf2/0x150 [ 659.042792][T23186] dump_stack+0x15/0x1a [ 659.042820][T23186] should_fail_ex+0x223/0x230 [ 659.042896][T23186] should_fail+0xb/0x10 [ 659.042916][T23186] should_fail_usercopy+0x1a/0x20 [ 659.042966][T23186] _copy_to_user+0x20/0xa0 [ 659.110202][T23186] simple_read_from_buffer+0xa0/0x110 [ 659.115669][T23186] proc_fail_nth_read+0xf9/0x140 [ 659.115761][T23186] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 659.115797][T23186] vfs_read+0x1a2/0x700 [ 659.115829][T23186] ? __rcu_read_unlock+0x4e/0x70 [ 659.115864][T23186] ? ksys_read+0x75/0x1b0 [ 659.115977][T23186] ksys_read+0xe8/0x1b0 [ 659.116013][T23186] __x64_sys_read+0x42/0x50 [ 659.116047][T23186] x64_sys_call+0x2874/0x2dc0 [ 659.116074][T23186] do_syscall_64+0xc9/0x1c0 [ 659.116126][T23186] ? clear_bhb_loop+0x55/0xb0 [ 659.116152][T23186] ? clear_bhb_loop+0x55/0xb0 [ 659.116190][T23186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 659.116234][T23186] RIP: 0033:0x7f870b28473c [ 659.116253][T23186] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 659.116277][T23186] RSP: 002b:00007f87098f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 659.116374][T23186] RAX: ffffffffffffffda RBX: 00007f870b475fa0 RCX: 00007f870b28473c [ 659.116391][T23186] RDX: 000000000000000f RSI: 00007f87098f70a0 RDI: 0000000000000003 [ 659.116407][T23186] RBP: 00007f87098f7090 R08: 0000000000000000 R09: 0000000000000000 [ 659.116450][T23186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 659.116466][T23186] R13: 0000000000000001 R14: 00007f870b475fa0 R15: 00007ffff94ce2d8 [ 659.116491][T23186] [ 659.193969][T23193] macvtap0: entered promiscuous mode [ 659.195141][T23193] macvtap0: left promiscuous mode [ 659.695768][T23235] lo speed is unknown, defaulting to 1000 [ 659.702090][T23235] lo speed is unknown, defaulting to 1000 [ 659.763290][T23235] lo speed is unknown, defaulting to 1000 [ 659.789930][T23245] loop0: detected capacity change from 0 to 512 [ 659.990999][T23260] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 660.092105][T23258] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 660.092213][T23258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 660.586957][T23282] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 660.626313][ T29] kauditd_printk_skb: 852 callbacks suppressed [ 660.626330][ T29] audit: type=1326 audit(1734897758.883:100218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626393][ T29] audit: type=1326 audit(1734897758.883:100219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626428][ T29] audit: type=1326 audit(1734897758.883:100220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626462][ T29] audit: type=1326 audit(1734897758.883:100221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626547][ T29] audit: type=1326 audit(1734897758.883:100222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626581][ T29] audit: type=1326 audit(1734897758.883:100223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626692][ T29] audit: type=1326 audit(1734897758.883:100224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626776][ T29] audit: type=1326 audit(1734897758.883:100225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626810][ T29] audit: type=1326 audit(1734897758.883:100226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.626844][ T29] audit: type=1326 audit(1734897758.883:100227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23283 comm="syz.3.6229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7280855d29 code=0x7ffc0000 [ 660.879685][T23288] macvtap0: entered promiscuous mode [ 660.889330][T23288] macvtap0: left promiscuous mode [ 661.211370][T23323] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 661.530111][T23352] __nla_validate_parse: 6 callbacks suppressed [ 661.530124][T23352] netlink: 133492 bytes leftover after parsing attributes in process `syz.4.6255'. [ 661.666703][T23359] macvtap0: entered promiscuous mode [ 661.672640][T23359] macvtap0: left promiscuous mode [ 661.960350][T23372] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6264'. [ 662.398199][T23391] netlink: 'syz.5.6270': attribute type 4 has an invalid length. [ 662.406031][T23391] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.6270'. [ 662.542274][T23396] hub 6-0:1.0: USB hub found [ 662.555311][T23396] hub 6-0:1.0: 8 ports detected [ 662.617180][T23409] SELinux: syz.3.6278 (23409) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 662.806084][T23421] usb usb9: usbfs: process 23421 (syz.1.6282) did not claim interface 0 before use [ 668.600072][T23452] netlink: 'syz.4.6296': attribute type 10 has an invalid length. [ 668.607961][T23452] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6296'. [ 668.619162][ T29] kauditd_printk_skb: 440 callbacks suppressed [ 668.619178][ T29] audit: type=1400 audit(1734897766.873:100668): avc: denied { name_bind } for pid=23449 comm="syz.4.6296" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 668.647548][ T29] audit: type=1400 audit(1734897766.873:100669): avc: denied { node_bind } for pid=23449 comm="syz.4.6296" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 668.684159][ T29] audit: type=1400 audit(1734897766.933:100670): avc: denied { write } for pid=23454 comm="syz.1.6293" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 668.714173][ T29] audit: type=1400 audit(1734897766.963:100671): avc: denied { ioctl } for pid=23454 comm="syz.1.6293" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 668.740588][ T29] audit: type=1400 audit(1734897766.973:100672): avc: denied { remount } for pid=23448 comm="syz.0.6292" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 668.773625][T23463] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23463 comm=+}[p³ [ 668.787090][T23463] binfmt_misc: register: failed to install interpreter file ./file0 [ 668.816376][ T29] audit: type=1400 audit(1734897767.073:100673): avc: denied { connect } for pid=23467 comm="syz.3.6298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 668.841555][ T29] audit: type=1400 audit(1734897767.093:100674): avc: denied { write } for pid=23467 comm="syz.3.6298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 668.863744][T23468] netlink: 76 bytes leftover after parsing attributes in process `syz.3.6298'. [ 668.894523][T23468] macvlan0: entered allmulticast mode [ 668.900051][T23468] veth1_vlan: entered allmulticast mode [ 668.947656][T23481] netlink: 'syz.0.6300': attribute type 1 has an invalid length. [ 668.966734][ T29] audit: type=1400 audit(1734897767.213:100675): avc: denied { ioctl } for pid=23477 comm="syz.5.6301" path="socket:[78461]" dev="sockfs" ino=78461 ioctlcmd=0x9408 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 668.969078][T23481] netlink: 133492 bytes leftover after parsing attributes in process `syz.0.6300'. [ 669.015373][ T3376] lo speed is unknown, defaulting to 1000 [ 669.040608][ T29] audit: type=1400 audit(1734897767.283:100676): avc: denied { read } for pid=23477 comm="syz.5.6301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 669.052220][T23485] netlink: 'syz.3.6302': attribute type 4 has an invalid length. [ 669.060323][ T29] audit: type=1400 audit(1734897767.293:100677): avc: denied { mount } for pid=23477 comm="syz.5.6301" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 669.075166][T23485] netlink: 'syz.3.6302': attribute type 4 has an invalid length. [ 669.100907][T13030] lo speed is unknown, defaulting to 1000 [ 669.146503][T23492] usb usb9: usbfs: process 23492 (syz.1.6304) did not claim interface 0 before use [ 669.250291][T23499] SELinux: syz.3.6307 (23499) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 669.311671][T23504] IPVS: set_ctl: invalid protocol: 50 10.1.1.1:20004 [ 669.540737][T23512] hub 6-0:1.0: USB hub found [ 669.555375][T23512] hub 6-0:1.0: 8 ports detected [ 669.884638][T23531] netlink: 133536 bytes leftover after parsing attributes in process `syz.4.6318'. [ 670.158502][T23543] hub 6-0:1.0: USB hub found [ 670.163322][T23543] hub 6-0:1.0: 8 ports detected [ 670.252203][T23560] netlink: 133536 bytes leftover after parsing attributes in process `syz.1.6329'. [ 670.342378][T23571] netlink: 'syz.5.6335': attribute type 4 has an invalid length. [ 670.495023][T23596] netlink: 133536 bytes leftover after parsing attributes in process `syz.3.6345'. [ 670.575146][T23610] netlink: 'syz.1.6351': attribute type 1 has an invalid length. [ 670.590687][T23610] netlink: 133492 bytes leftover after parsing attributes in process `syz.1.6351'. [ 670.823315][T23617] netlink: 'syz.0.6353': attribute type 1 has an invalid length. [ 670.979183][T23634] netlink: 133536 bytes leftover after parsing attributes in process `syz.0.6359'. [ 671.071146][T23640] hub 6-0:1.0: USB hub found [ 671.081716][T23640] hub 6-0:1.0: 8 ports detected [ 671.133201][T23650] netlink: 'syz.0.6367': attribute type 1 has an invalid length. [ 671.155383][T23653] usb usb9: usbfs: process 23653 (syz.5.6368) did not claim interface 0 before use [ 671.322942][T23664] netlink: 133536 bytes leftover after parsing attributes in process `syz.0.6371'. [ 671.427328][T23678] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 671.444541][T23681] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6380'. [ 671.446997][T23682] netlink: 'syz.1.6379': attribute type 1 has an invalid length. [ 671.528077][T23693] SELinux: Context system_u: is not valid (left unmapped). [ 672.491698][T23736] netlink: 'syz.5.6397': attribute type 1 has an invalid length. [ 672.617454][T23750] usb usb9: usbfs: process 23750 (syz.0.6402) did not claim interface 0 before use [ 672.723050][T23759] hub 6-0:1.0: USB hub found [ 672.729132][T23759] hub 6-0:1.0: 8 ports detected [ 672.861047][T23772] xt_hashlimit: max too large, truncated to 1048576 [ 673.072157][T23787] vlan2: entered promiscuous mode [ 673.088064][T23793] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 673.106169][T23787] bond0: entered promiscuous mode [ 673.124551][T23787] bond0: left promiscuous mode [ 673.195062][T23798] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23798 comm=syz.0.6422 [ 673.238232][T23802] random: crng reseeded on system resumption [ 673.636088][T23832] __nla_validate_parse: 3 callbacks suppressed [ 673.636107][T23832] netlink: 133492 bytes leftover after parsing attributes in process `syz.4.6434'. [ 673.721014][T23845] hub 6-0:1.0: USB hub found [ 673.748208][T23845] hub 6-0:1.0: 8 ports detected [ 674.292813][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 674.292832][ T29] audit: type=1326 audit(1734897772.543:100978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.322784][ T29] audit: type=1326 audit(1734897772.543:100979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.346525][ T29] audit: type=1326 audit(1734897772.543:100980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.370295][ T29] audit: type=1326 audit(1734897772.543:100981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.394039][ T29] audit: type=1326 audit(1734897772.543:100982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.417818][ T29] audit: type=1326 audit(1734897772.543:100983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.441486][ T29] audit: type=1326 audit(1734897772.543:100984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.465274][ T29] audit: type=1326 audit(1734897772.543:100985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.488979][ T29] audit: type=1326 audit(1734897772.543:100986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.512748][ T29] audit: type=1326 audit(1734897772.543:100987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23864 comm="syz.1.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 674.685661][T23880] netlink: 133536 bytes leftover after parsing attributes in process `syz.5.6451'. [ 674.719494][T23885] infiniband sz1: set down [ 674.724143][ T3376] lo speed is unknown, defaulting to 1000 [ 674.743345][ T3376] lo speed is unknown, defaulting to 1000 [ 674.750956][ T3376] lo speed is unknown, defaulting to 1000 [ 674.804608][T23885] validate_nla: 6 callbacks suppressed [ 674.804626][T23885] netlink: 'syz.1.6454': attribute type 4 has an invalid length. [ 674.840757][T23885] netlink: 'syz.1.6454': attribute type 4 has an invalid length. [ 674.860904][T23885] infiniband sz1: set active [ 674.865711][T15948] lo speed is unknown, defaulting to 1000 [ 674.871455][T15948] lo speed is unknown, defaulting to 1000 [ 674.886734][T15948] lo speed is unknown, defaulting to 1000 [ 674.906892][T23899] netlink: 'syz.0.6459': attribute type 1 has an invalid length. [ 675.011069][T23909] netlink: 'syz.1.6463': attribute type 1 has an invalid length. [ 675.043066][T23909] netlink: 133492 bytes leftover after parsing attributes in process `syz.1.6463'. [ 675.225606][T23921] netlink: 133536 bytes leftover after parsing attributes in process `syz.4.6466'. [ 675.269132][T23926] xt_hashlimit: max too large, truncated to 1048576 [ 675.272642][T23927] netlink: 200 bytes leftover after parsing attributes in process `syz.3.6468'. [ 675.370253][T23933] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6472'. [ 675.396743][T23934] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 675.771621][T23951] netlink: 133536 bytes leftover after parsing attributes in process `syz.0.6479'. [ 675.818395][T23957] netlink: 200 bytes leftover after parsing attributes in process `syz.3.6482'. [ 675.934807][T23970] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.6486'. [ 675.998068][T23977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23977 comm=syz.0.6491 [ 676.023971][T23979] netlink: 133536 bytes leftover after parsing attributes in process `syz.5.6492'. [ 676.080860][T23984] netlink: 'syz.0.6494': attribute type 1 has an invalid length. [ 676.126092][T23990] random: crng reseeded on system resumption [ 676.349609][T24010] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 676.561278][T24024] random: crng reseeded on system resumption [ 676.562492][T24023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=24023 comm=syz.3.6508 [ 676.741908][T24035] hub 6-0:1.0: USB hub found [ 676.748740][T24035] hub 6-0:1.0: 8 ports detected [ 676.833237][ T3379] lo speed is unknown, defaulting to 1000 [ 676.853779][T24049] netlink: 'syz.3.6519': attribute type 4 has an invalid length. [ 676.870256][T24049] netlink: 'syz.3.6519': attribute type 4 has an invalid length. [ 676.881996][ T3376] lo speed is unknown, defaulting to 1000 [ 676.887914][T24052] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=24052 comm=syz.4.6520 [ 676.982563][T24063] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 677.149404][T24081] xt_hashlimit: max too large, truncated to 1048576 [ 677.370511][T24105] infiniband sz1: set down [ 677.375133][T13030] lo speed is unknown, defaulting to 1000 [ 677.380986][T13030] lo speed is unknown, defaulting to 1000 [ 677.386961][T13030] lo speed is unknown, defaulting to 1000 [ 677.407927][T24105] netlink: 'syz.1.6541': attribute type 4 has an invalid length. [ 677.448157][T24105] netlink: 'syz.1.6541': attribute type 4 has an invalid length. [ 677.458871][T24105] infiniband sz1: set active [ 677.463634][ T3376] lo speed is unknown, defaulting to 1000 [ 677.469618][ T3376] lo speed is unknown, defaulting to 1000 [ 677.475951][ T3376] lo speed is unknown, defaulting to 1000 [ 677.517500][T24111] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 678.216810][T24183] usb usb9: usbfs: process 24183 (syz.0.6558) did not claim interface 0 before use [ 678.237844][T24179] hub 6-0:1.0: USB hub found [ 678.237894][T24179] hub 6-0:1.0: 8 ports detected [ 678.572547][T24211] netlink: 'syz.1.6570': attribute type 1 has an invalid length. [ 678.593399][T24216] FAULT_INJECTION: forcing a failure. [ 678.593399][T24216] name failslab, interval 1, probability 0, space 0, times 0 [ 678.606305][T24216] CPU: 1 UID: 0 PID: 24216 Comm: syz.4.6572 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 678.608935][T24209] hub 6-0:1.0: USB hub found [ 678.617073][T24216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 678.617090][T24216] Call Trace: [ 678.617098][T24216] [ 678.617108][T24216] dump_stack_lvl+0xf2/0x150 [ 678.621996][T24209] hub 6-0:1.0: 8 ports detected [ 678.631749][T24216] dump_stack+0x15/0x1a [ 678.651807][T24216] should_fail_ex+0x223/0x230 [ 678.656559][T24216] should_failslab+0x8f/0xb0 [ 678.661276][T24216] kmem_cache_alloc_noprof+0x52/0x320 [ 678.661996][T24218] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 678.666719][T24216] ? skb_clone+0x154/0x1f0 [ 678.666755][T24216] skb_clone+0x154/0x1f0 [ 678.666785][T24216] __netlink_deliver_tap+0x2bd/0x4f0 [ 678.666829][T24216] netlink_unicast+0x64a/0x670 [ 678.666912][T24216] netlink_sendmsg+0x5cc/0x6e0 [ 678.697763][T24216] ? __pfx_netlink_sendmsg+0x10/0x10 [ 678.703059][T24216] __sock_sendmsg+0x140/0x180 [ 678.707749][T24216] ____sys_sendmsg+0x312/0x410 [ 678.712540][T24216] __sys_sendmsg+0x19d/0x230 [ 678.717395][T24216] __x64_sys_sendmsg+0x46/0x50 [ 678.722170][T24216] x64_sys_call+0x2734/0x2dc0 [ 678.726873][T24216] do_syscall_64+0xc9/0x1c0 [ 678.731392][T24216] ? clear_bhb_loop+0x55/0xb0 [ 678.736073][T24216] ? clear_bhb_loop+0x55/0xb0 [ 678.740762][T24216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 678.746750][T24216] RIP: 0033:0x7f77cdb55d29 [ 678.751162][T24216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 678.770766][T24216] RSP: 002b:00007f77cc1c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 678.779180][T24216] RAX: ffffffffffffffda RBX: 00007f77cdd45fa0 RCX: 00007f77cdb55d29 [ 678.787219][T24216] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 678.795336][T24216] RBP: 00007f77cc1c7090 R08: 0000000000000000 R09: 0000000000000000 [ 678.803364][T24216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 678.811335][T24216] R13: 0000000000000000 R14: 00007f77cdd45fa0 R15: 00007ffe8832f248 [ 678.819335][T24216] [ 678.822497][T24216] __nla_validate_parse: 6 callbacks suppressed [ 678.822511][T24216] netlink: 2124 bytes leftover after parsing attributes in process `syz.4.6572'. [ 678.916260][T24223] block device autoloading is deprecated and will be removed. [ 678.923900][T24223] syz.4.6574: attempt to access beyond end of device [ 678.923900][T24223] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 679.278097][T24244] hub 6-0:1.0: USB hub found [ 679.282883][T24244] hub 6-0:1.0: 8 ports detected [ 679.441174][T24254] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.6587'. [ 679.516108][ T29] kauditd_printk_skb: 495 callbacks suppressed [ 679.516181][ T29] audit: type=1326 audit(1734897777.773:101483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.546551][ T29] audit: type=1326 audit(1734897777.773:101484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.570467][ T29] audit: type=1326 audit(1734897777.773:101485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.594380][ T29] audit: type=1326 audit(1734897777.773:101486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.618120][ T29] audit: type=1326 audit(1734897777.773:101487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.641805][ T29] audit: type=1326 audit(1734897777.773:101488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.665522][ T29] audit: type=1326 audit(1734897777.773:101489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.689186][ T29] audit: type=1326 audit(1734897777.773:101490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.713126][ T29] audit: type=1326 audit(1734897777.833:101491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 679.736833][ T29] audit: type=1326 audit(1734897777.833:101492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24259 comm="syz.0.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 680.225128][T24287] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 680.679437][T24312] SELinux: truncated policydb string identifier [ 680.685944][T24312] SELinux: failed to load policy [ 680.772958][T24321] usb usb9: usbfs: process 24321 (syz.1.6611) did not claim interface 0 before use [ 680.984896][T24334] vlan0: entered promiscuous mode [ 680.991062][T24334] : entered promiscuous mode [ 680.996685][T24334] : left promiscuous mode [ 681.064226][T24339] infiniband sz1: set active [ 681.116645][T24349] usb usb9: usbfs: process 24349 (syz.3.6623) did not claim interface 0 before use [ 681.139121][T13030] lo speed is unknown, defaulting to 1000 [ 681.376105][T24370] syz!: rxe_newlink: already configured on team_slave_0 [ 681.418351][T24375] FAULT_INJECTION: forcing a failure. [ 681.418351][T24375] name failslab, interval 1, probability 0, space 0, times 0 [ 681.431152][T24375] CPU: 0 UID: 0 PID: 24375 Comm: syz.3.6631 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 681.441932][T24375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 681.447036][T24376] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 681.452024][T24375] Call Trace: [ 681.452034][T24375] [ 681.452044][T24375] dump_stack_lvl+0xf2/0x150 [ 681.470153][T24375] dump_stack+0x15/0x1a [ 681.473170][T24379] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.6634'. [ 681.474327][T24375] should_fail_ex+0x223/0x230 [ 681.488267][T24375] should_failslab+0x8f/0xb0 [ 681.492904][T24375] kmem_cache_alloc_noprof+0x52/0x320 [ 681.498376][T24375] ? audit_log_start+0x34c/0x6b0 [ 681.503465][T24375] audit_log_start+0x34c/0x6b0 [ 681.508268][T24375] audit_seccomp+0x4b/0x130 [ 681.512959][T24375] __seccomp_filter+0x6fa/0x1180 [ 681.517939][T24375] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 681.523656][T24375] ? vfs_write+0x596/0x920 [ 681.528180][T24375] ? __schedule+0x6fa/0x930 [ 681.532751][T24375] __secure_computing+0x9f/0x1c0 [ 681.537740][T24375] syscall_trace_enter+0xd1/0x1f0 [ 681.542862][T24375] do_syscall_64+0xaa/0x1c0 [ 681.547444][T24375] ? clear_bhb_loop+0x55/0xb0 [ 681.552138][T24375] ? clear_bhb_loop+0x55/0xb0 [ 681.556841][T24375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 681.562763][T24375] RIP: 0033:0x7f7280855d29 [ 681.567221][T24375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 681.586897][T24375] RSP: 002b:00007f727eec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 681.595338][T24375] RAX: ffffffffffffffda RBX: 00007f7280a45fa0 RCX: 00007f7280855d29 [ 681.603330][T24375] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 681.611315][T24375] RBP: 00007f727eec7090 R08: 0000000000000000 R09: 0000000000000000 [ 681.619384][T24375] R10: 000000000000000a R11: 0000000000000246 R12: 0000000000000001 [ 681.627361][T24375] R13: 0000000000000000 R14: 00007f7280a45fa0 R15: 00007ffc071eab88 [ 681.635488][T24375] [ 681.700187][T24394] hub 6-0:1.0: USB hub found [ 681.716971][T24394] hub 6-0:1.0: 8 ports detected [ 681.843210][T24405] infiniband sz1: set down [ 681.847828][T13030] lo speed is unknown, defaulting to 1000 [ 681.853747][T13030] lo speed is unknown, defaulting to 1000 [ 681.858861][T24405] validate_nla: 1 callbacks suppressed [ 681.858948][T24405] netlink: 'syz.1.6642': attribute type 4 has an invalid length. [ 681.866488][T13030] lo speed is unknown, defaulting to 1000 [ 681.875333][T24405] netlink: 'syz.1.6642': attribute type 4 has an invalid length. [ 681.888410][T24405] infiniband sz1: set active [ 681.893215][T15948] lo speed is unknown, defaulting to 1000 [ 681.898984][ T3376] lo speed is unknown, defaulting to 1000 [ 681.904734][ T3376] lo speed is unknown, defaulting to 1000 [ 681.932560][T24411] netlink: 'syz.1.6644': attribute type 1 has an invalid length. [ 682.095359][T24423] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 682.147870][T24428] hub 6-0:1.0: USB hub found [ 682.152555][T24428] hub 6-0:1.0: 8 ports detected [ 682.304210][T24436] loop0: detected capacity change from 0 to 1024 [ 682.393185][T24441] netlink: 'syz.1.6654': attribute type 4 has an invalid length. [ 682.401044][T24441] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6654'. [ 682.479701][T24453] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 682.619272][T24460] hub 6-0:1.0: USB hub found [ 682.624093][T24460] hub 6-0:1.0: 8 ports detected [ 682.742782][T24467] usb usb9: usbfs: process 24467 (syz.3.6664) did not claim interface 0 before use [ 682.859063][T24469] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.6665'. [ 682.995362][ T35] lo speed is unknown, defaulting to 1000 [ 683.016790][T24484] netlink: 'syz.3.6670': attribute type 4 has an invalid length. [ 683.029374][T24484] netlink: 'syz.3.6670': attribute type 4 has an invalid length. [ 683.039362][T13030] lo speed is unknown, defaulting to 1000 [ 683.307796][T24503] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 683.377675][T24508] hub 6-0:1.0: USB hub found [ 683.382433][T24508] hub 6-0:1.0: 8 ports detected [ 683.681249][T24532] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 683.880184][T24535] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 684.175145][T24539] usb usb9: usbfs: process 24539 (syz.3.6691) did not claim interface 0 before use [ 684.314866][T24553] syz.3.6696: attempt to access beyond end of device [ 684.314866][T24553] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 684.324161][T24555] SELinux: truncated policydb string identifier [ 684.334520][T24555] SELinux: failed to load policy [ 684.370951][T24562] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 684.382233][T24561] IPVS: stopping master sync thread 24562 ... [ 684.477812][T24571] FAULT_INJECTION: forcing a failure. [ 684.477812][T24571] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 684.491032][T24571] CPU: 1 UID: 0 PID: 24571 Comm: syz.1.6703 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 684.501872][T24571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 684.511999][T24571] Call Trace: [ 684.515286][T24571] [ 684.518226][T24571] dump_stack_lvl+0xf2/0x150 [ 684.522887][T24571] dump_stack+0x15/0x1a [ 684.527090][T24571] should_fail_ex+0x223/0x230 [ 684.531828][T24571] should_fail+0xb/0x10 [ 684.536008][T24571] should_fail_usercopy+0x1a/0x20 [ 684.541160][T24571] _copy_from_user+0x1e/0xb0 [ 684.545807][T24571] move_addr_to_kernel+0x82/0x120 [ 684.550989][T24571] __sys_sendto+0x12e/0x230 [ 684.555519][T24571] __x64_sys_sendto+0x78/0x90 [ 684.560275][T24571] x64_sys_call+0x29fa/0x2dc0 [ 684.564980][T24571] do_syscall_64+0xc9/0x1c0 [ 684.569489][T24571] ? clear_bhb_loop+0x55/0xb0 [ 684.574184][T24571] ? clear_bhb_loop+0x55/0xb0 [ 684.578872][T24571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 684.584786][T24571] RIP: 0033:0x7f9ce9325d29 [ 684.589205][T24571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 684.608820][T24571] RSP: 002b:00007f9ce7991038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 684.617346][T24571] RAX: ffffffffffffffda RBX: 00007f9ce9515fa0 RCX: 00007f9ce9325d29 [ 684.625332][T24571] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 684.633305][T24571] RBP: 00007f9ce7991090 R08: 0000000020000100 R09: 000000000000001c [ 684.641292][T24571] R10: 0000000000000801 R11: 0000000000000246 R12: 0000000000000001 [ 684.649345][T24571] R13: 0000000000000000 R14: 00007f9ce9515fa0 R15: 00007ffec7616728 [ 684.657402][T24571] [ 684.710297][T24576] usb usb9: usbfs: process 24576 (syz.4.6705) did not claim interface 0 before use [ 684.738554][ T29] kauditd_printk_skb: 654 callbacks suppressed [ 684.738572][ T29] audit: type=1400 audit(1734897782.370:102145): avc: denied { connect } for pid=24579 comm="syz.1.6707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 684.740410][T24580] SELinux: truncated policydb string identifier [ 684.786381][T24580] SELinux: failed to load policy [ 684.789507][T24582] vlan0: entered promiscuous mode [ 684.799401][T24582] : entered promiscuous mode [ 684.808801][T24582] : left promiscuous mode [ 684.913815][T24595] netlink: 'syz.1.6713': attribute type 4 has an invalid length. [ 684.921588][T24595] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6713'. [ 684.948672][T24593] netlink: 'syz.0.6712': attribute type 4 has an invalid length. [ 684.956519][T24593] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.6712'. [ 684.989264][T24598] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 685.058245][T24604] netlink: 'syz.0.6716': attribute type 1 has an invalid length. [ 685.110921][ T29] audit: type=1326 audit(1734897782.730:102146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.134702][ T29] audit: type=1326 audit(1734897782.730:102147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.158393][ T29] audit: type=1326 audit(1734897782.730:102148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.181876][ T29] audit: type=1326 audit(1734897782.730:102149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.205572][ T29] audit: type=1326 audit(1734897782.730:102150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.229398][ T29] audit: type=1326 audit(1734897782.730:102151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.253155][ T29] audit: type=1326 audit(1734897782.730:102152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.276907][ T29] audit: type=1326 audit(1734897782.730:102153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.300568][ T29] audit: type=1326 audit(1734897782.730:102154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24606 comm="syz.0.6717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 685.375781][T24620] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 685.607877][T24635] netlink: 'syz.0.6727': attribute type 1 has an invalid length. [ 685.837176][T24644] vlan2: entered promiscuous mode [ 685.842600][T24644] bond0: entered promiscuous mode [ 685.847712][T24644] bond_slave_0: entered promiscuous mode [ 685.853479][T24644] bond_slave_1: entered promiscuous mode [ 685.860267][T24644] bond0: left promiscuous mode [ 685.865074][T24644] bond_slave_0: left promiscuous mode [ 685.870566][T24644] bond_slave_1: left promiscuous mode [ 686.025390][T24664] usb usb9: usbfs: process 24664 (syz.4.6738) did not claim interface 0 before use [ 686.128132][T24666] netlink: 224 bytes leftover after parsing attributes in process `syz.4.6739'. [ 686.232359][T24679] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6744'. [ 686.270474][T24684] syz.4.6746: attempt to access beyond end of device [ 686.270474][T24684] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 686.300919][T24686] SELinux: truncated policydb string identifier [ 686.307925][T24686] SELinux: failed to load policy [ 686.371626][T24691] bond4: entered promiscuous mode [ 686.376738][T24691] bond4: entered allmulticast mode [ 686.381944][T24691] 8021q: adding VLAN 0 to HW filter on device bond4 [ 686.391661][T24691] bond4 (unregistering): Released all slaves [ 686.539462][T24708] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6755'. [ 686.613397][T24713] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6757'. [ 686.815998][T24729] SELinux: truncated policydb string identifier [ 686.822507][T24729] SELinux: failed to load policy [ 686.876779][T24732] validate_nla: 7 callbacks suppressed [ 686.876839][T24732] netlink: 'syz.0.6765': attribute type 4 has an invalid length. [ 686.891922][T24732] netlink: 'syz.0.6765': attribute type 4 has an invalid length. [ 686.964801][T24744] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6770'. [ 687.055183][T24751] loop0: detected capacity change from 0 to 1024 [ 687.108714][T24758] netlink: 133492 bytes leftover after parsing attributes in process `syz.0.6775'. [ 687.129527][T24761] FAULT_INJECTION: forcing a failure. [ 687.129527][T24761] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 687.142712][T24761] CPU: 0 UID: 0 PID: 24761 Comm: syz.1.6776 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 687.153484][T24761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 687.163659][T24761] Call Trace: [ 687.166935][T24761] [ 687.169893][T24761] dump_stack_lvl+0xf2/0x150 [ 687.174543][T24761] dump_stack+0x15/0x1a [ 687.178707][T24761] should_fail_ex+0x223/0x230 [ 687.183458][T24761] should_fail+0xb/0x10 [ 687.187634][T24761] should_fail_usercopy+0x1a/0x20 [ 687.192742][T24761] _copy_from_user+0x1e/0xb0 [ 687.197469][T24761] __se_sys_memfd_create+0x26b/0x5c0 [ 687.202880][T24761] __x64_sys_memfd_create+0x31/0x40 [ 687.208127][T24761] x64_sys_call+0x2d4c/0x2dc0 [ 687.212917][T24761] do_syscall_64+0xc9/0x1c0 [ 687.216432][T24764] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6777'. [ 687.217483][T24761] ? clear_bhb_loop+0x55/0xb0 [ 687.217511][T24761] ? clear_bhb_loop+0x55/0xb0 [ 687.235814][T24761] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 687.241736][T24761] RIP: 0033:0x7f9ce9325d29 [ 687.246277][T24761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 687.265980][T24761] RSP: 002b:00007f9ce7991038 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 687.274394][T24761] RAX: ffffffffffffffda RBX: 00007f9ce9515fa0 RCX: 00007f9ce9325d29 [ 687.282389][T24761] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000020001d80 [ 687.290390][T24761] RBP: 00007f9ce7991090 R08: 0000000000000000 R09: 0000000000000000 [ 687.298359][T24761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 687.306435][T24761] R13: 0000000000000000 R14: 00007f9ce9515fa0 R15: 00007ffec7616728 [ 687.314430][T24761] [ 687.370292][T24774] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6781'. [ 687.501939][T24785] vlan2: entered promiscuous mode [ 687.508642][T24785] bond0: entered promiscuous mode [ 687.514337][T24785] bond0: left promiscuous mode [ 687.567429][T24789] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 687.574808][T24789] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 687.620271][T24794] syz.1.6789: attempt to access beyond end of device [ 687.620271][T24794] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 687.772864][T24802] SELinux: truncated policydb string identifier [ 687.779449][T24802] SELinux: failed to load policy [ 687.925782][T24816] bond4: entered promiscuous mode [ 687.930913][T24816] bond4: entered allmulticast mode [ 687.936271][T24816] 8021q: adding VLAN 0 to HW filter on device bond4 [ 687.951037][T24816] bond4 (unregistering): Released all slaves [ 688.115641][T24830] syz.3.6801: attempt to access beyond end of device [ 688.115641][T24830] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 688.197811][T24839] SELinux: truncated policydb string identifier [ 688.204251][T24839] SELinux: failed to load policy [ 688.356958][T24855] FAULT_INJECTION: forcing a failure. [ 688.356958][T24855] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 688.366034][T24857] syz.3.6812: attempt to access beyond end of device [ 688.366034][T24857] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 688.370107][T24855] CPU: 1 UID: 0 PID: 24855 Comm: syz.4.6811 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 688.393847][T24855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 688.403695][T24859] SELinux: truncated policydb string identifier [ 688.403901][T24855] Call Trace: [ 688.403911][T24855] [ 688.410288][T24859] SELinux: failed to load policy [ 688.413484][T24855] dump_stack_lvl+0xf2/0x150 [ 688.426083][T24855] dump_stack+0x15/0x1a [ 688.430311][T24855] should_fail_ex+0x223/0x230 [ 688.435000][T24855] should_fail+0xb/0x10 [ 688.439167][T24855] should_fail_usercopy+0x1a/0x20 [ 688.444215][T24855] _copy_from_user+0x1e/0xb0 [ 688.448857][T24855] get_timespec64+0x49/0x140 [ 688.453581][T24855] __se_sys_clock_nanosleep+0xfd/0x240 [ 688.459057][T24855] __x64_sys_clock_nanosleep+0x55/0x70 [ 688.464524][T24855] x64_sys_call+0x25b8/0x2dc0 [ 688.469269][T24855] do_syscall_64+0xc9/0x1c0 [ 688.473864][T24855] ? clear_bhb_loop+0x55/0xb0 [ 688.478648][T24855] ? clear_bhb_loop+0x55/0xb0 [ 688.483365][T24855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 688.489284][T24855] RIP: 0033:0x7f77cdb885e5 [ 688.493779][T24855] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 54 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f 55 ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 688.513403][T24855] RSP: 002b:00007f77cc1c6fa0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 688.521855][T24855] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f77cdb885e5 [ 688.529831][T24855] RDX: 00007f77cc1c6fe0 RSI: 0000000000000000 RDI: 0000000000000000 [ 688.537803][T24855] RBP: 00007f77cc1c7090 R08: 0000000000000000 R09: 0000000000000000 [ 688.545788][T24855] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 688.553776][T24855] R13: 0000000000000000 R14: 00007f77cdd45fa0 R15: 00007ffe8832f248 [ 688.561825][T24855] [ 689.631722][T24909] SELinux: truncated policydb string identifier [ 689.638438][T24909] SELinux: failed to load policy [ 689.760147][T24930] netlink: 'syz.5.6837': attribute type 4 has an invalid length. [ 689.772219][ T29] kauditd_printk_skb: 606 callbacks suppressed [ 689.772237][ T29] audit: type=1400 audit(1734897785.760:102761): avc: denied { bind } for pid=24925 comm="syz.0.6836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 689.774820][T24930] netlink: 'syz.5.6837': attribute type 4 has an invalid length. [ 689.848421][ T3376] lo speed is unknown, defaulting to 1000 [ 689.861590][T24945] netlink: 'syz.3.6842': attribute type 4 has an invalid length. [ 689.870971][T24945] netlink: 'syz.3.6842': attribute type 4 has an invalid length. [ 689.881170][T15948] lo speed is unknown, defaulting to 1000 [ 689.920809][T24957] FAULT_INJECTION: forcing a failure. [ 689.920809][T24957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 689.934004][T24957] CPU: 0 UID: 0 PID: 24957 Comm: syz.3.6847 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 689.944782][T24957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 689.954853][T24957] Call Trace: [ 689.958217][T24957] [ 689.961161][T24957] dump_stack_lvl+0xf2/0x150 [ 689.965859][T24957] dump_stack+0x15/0x1a [ 689.970072][T24957] should_fail_ex+0x223/0x230 [ 689.974779][T24957] should_fail+0xb/0x10 [ 689.978960][T24957] should_fail_usercopy+0x1a/0x20 [ 689.984054][T24957] _copy_to_user+0x20/0xa0 [ 689.988551][T24957] simple_read_from_buffer+0xa0/0x110 [ 689.993938][T24957] proc_fail_nth_read+0xf9/0x140 [ 689.998976][T24957] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 690.004609][T24957] vfs_read+0x1a2/0x700 [ 690.008796][T24957] ? __se_sys_add_key+0x2db/0x320 [ 690.013831][T24957] ? __rcu_read_unlock+0x4e/0x70 [ 690.018849][T24957] ? __fget_files+0x17c/0x1c0 [ 690.023622][T24957] ksys_read+0xe8/0x1b0 [ 690.027792][T24957] __x64_sys_read+0x42/0x50 [ 690.032331][T24957] x64_sys_call+0x2874/0x2dc0 [ 690.037036][T24957] do_syscall_64+0xc9/0x1c0 [ 690.041578][T24957] ? clear_bhb_loop+0x55/0xb0 [ 690.046263][T24957] ? clear_bhb_loop+0x55/0xb0 [ 690.051023][T24957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 690.056956][T24957] RIP: 0033:0x7f728085473c [ 690.061426][T24957] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 690.081042][T24957] RSP: 002b:00007f727eec7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 690.089503][T24957] RAX: ffffffffffffffda RBX: 00007f7280a45fa0 RCX: 00007f728085473c [ 690.097506][T24957] RDX: 000000000000000f RSI: 00007f727eec70a0 RDI: 0000000000000006 [ 690.105585][T24957] RBP: 00007f727eec7090 R08: 0000000000000000 R09: 0000000000000000 [ 690.113609][T24957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 690.121583][T24957] R13: 0000000000000000 R14: 00007f7280a45fa0 R15: 00007ffc071eab88 [ 690.129559][T24957] [ 690.210502][T24971] __nla_validate_parse: 1 callbacks suppressed [ 690.210521][T24971] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6852'. [ 690.336983][T24982] netlink: 'syz.5.6856': attribute type 4 has an invalid length. [ 690.346592][T24982] netlink: 'syz.5.6856': attribute type 4 has an invalid length. [ 690.375956][T24988] SELinux: truncated policydb string identifier [ 690.382357][T24988] SELinux: failed to load policy [ 690.573059][T24998] SELinux: truncated policydb string identifier [ 690.579563][T24998] SELinux: failed to load policy [ 690.580815][ T29] audit: type=1326 audit(1734897786.570:102762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24999 comm="syz.0.6863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.615987][ T29] audit: type=1326 audit(1734897786.600:102763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24999 comm="syz.0.6863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.639945][ T29] audit: type=1326 audit(1734897786.600:102764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24999 comm="syz.0.6863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.642083][T25003] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 690.663632][ T29] audit: type=1326 audit(1734897786.600:102765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24999 comm="syz.0.6863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.694450][ T29] audit: type=1326 audit(1734897786.600:102766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24999 comm="syz.0.6863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.718175][ T29] audit: type=1326 audit(1734897786.600:102767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24999 comm="syz.0.6863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.781038][ T29] audit: type=1326 audit(1734897786.770:102768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25009 comm="syz.0.6867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.809398][ T29] audit: type=1326 audit(1734897786.790:102769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25009 comm="syz.0.6867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 690.833144][ T29] audit: type=1326 audit(1734897786.790:102770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25009 comm="syz.0.6867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f870b285d29 code=0x7ffc0000 [ 691.036494][T25036] SELinux: truncated policydb string identifier [ 691.036561][T25036] SELinux: failed to load policy [ 691.277709][T25059] SELinux: truncated policydb string identifier [ 691.284142][T25059] SELinux: failed to load policy [ 692.025488][T25118] bond4: entered promiscuous mode [ 692.030552][T25118] bond4: entered allmulticast mode [ 692.035921][T25118] 8021q: adding VLAN 0 to HW filter on device bond4 [ 692.045485][T25118] bond4 (unregistering): Released all slaves [ 692.256714][T25128] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6911'. [ 692.315105][T25135] SELinux: truncated policydb string identifier [ 692.321840][T25135] SELinux: failed to load policy [ 692.364511][T25140] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 692.445430][T25155] netlink: 'syz.0.6922': attribute type 1 has an invalid length. [ 692.454935][T25155] netlink: 133492 bytes leftover after parsing attributes in process `syz.0.6922'. [ 693.211080][T25171] SELinux: truncated policydb string identifier [ 693.217652][T25171] SELinux: failed to load policy [ 693.332653][T25186] netlink: 'syz.0.6933': attribute type 4 has an invalid length. [ 693.359945][T25189] FAULT_INJECTION: forcing a failure. [ 693.359945][T25189] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 693.373105][T25189] CPU: 1 UID: 0 PID: 25189 Comm: syz.0.6934 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 693.383896][T25189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 693.394059][T25189] Call Trace: [ 693.397349][T25189] [ 693.400346][T25189] dump_stack_lvl+0xf2/0x150 [ 693.404973][T25189] dump_stack+0x15/0x1a [ 693.409202][T25189] should_fail_ex+0x223/0x230 [ 693.413901][T25189] should_fail+0xb/0x10 [ 693.418088][T25189] should_fail_usercopy+0x1a/0x20 [ 693.423124][T25189] _copy_to_user+0x20/0xa0 [ 693.427567][T25189] simple_read_from_buffer+0xa0/0x110 [ 693.433100][T25189] proc_fail_nth_read+0xf9/0x140 [ 693.438118][T25189] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 693.443681][T25189] vfs_read+0x1a2/0x700 [ 693.447989][T25189] ? __rcu_read_unlock+0x4e/0x70 [ 693.453006][T25189] ? __fget_files+0x17c/0x1c0 [ 693.457832][T25189] ksys_read+0xe8/0x1b0 [ 693.462009][T25189] __x64_sys_read+0x42/0x50 [ 693.466558][T25189] x64_sys_call+0x2874/0x2dc0 [ 693.471251][T25189] do_syscall_64+0xc9/0x1c0 [ 693.475798][T25189] ? clear_bhb_loop+0x55/0xb0 [ 693.480482][T25189] ? clear_bhb_loop+0x55/0xb0 [ 693.485213][T25189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 693.491144][T25189] RIP: 0033:0x7f870b28473c [ 693.495564][T25189] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 693.515180][T25189] RSP: 002b:00007f87098f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 693.523609][T25189] RAX: ffffffffffffffda RBX: 00007f870b475fa0 RCX: 00007f870b28473c [ 693.531588][T25189] RDX: 000000000000000f RSI: 00007f87098f70a0 RDI: 0000000000000003 [ 693.539559][T25189] RBP: 00007f87098f7090 R08: 0000000000000000 R09: 0000000000000000 [ 693.547532][T25189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 693.555581][T25189] R13: 0000000000000001 R14: 00007f870b475fa0 R15: 00007ffff94ce2d8 [ 693.563632][T25189] [ 693.593198][T25197] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6937'. [ 693.634632][T25206] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 693.923209][T25224] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 694.287600][T25240] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6953'. [ 694.484530][T25245] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6955'. [ 694.563498][T25255] SELinux: truncated policydb string identifier [ 694.570035][T25255] SELinux: failed to load policy [ 694.694637][T25267] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 694.762914][T25271] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6964'. [ 694.776535][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 694.776549][ T29] audit: type=1326 audit(1734897790.760:103028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.796464][T25279] SELinux: truncated policydb string identifier [ 694.806618][ T29] audit: type=1326 audit(1734897790.760:103029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.813208][T25279] SELinux: failed to load policy [ 694.836653][ T29] audit: type=1326 audit(1734897790.770:103030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.865631][ T29] audit: type=1326 audit(1734897790.770:103031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.889783][ T29] audit: type=1326 audit(1734897790.770:103032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.913672][ T29] audit: type=1326 audit(1734897790.770:103033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.937664][ T29] audit: type=1326 audit(1734897790.770:103034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.961304][ T29] audit: type=1326 audit(1734897790.770:103035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 694.985232][ T29] audit: type=1326 audit(1734897790.770:103036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 695.008824][ T29] audit: type=1326 audit(1734897790.770:103037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25270 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb727355d29 code=0x7ffc0000 [ 695.112177][T25299] bond7: entered promiscuous mode [ 695.117414][T25299] bond7: entered allmulticast mode [ 695.126709][T25299] 8021q: adding VLAN 0 to HW filter on device bond7 [ 695.139295][T25299] bond7 (unregistering): Released all slaves [ 695.162728][T25311] x_tables: duplicate underflow at hook 2 [ 695.189576][T25313] bond9: entered promiscuous mode [ 695.194693][T25313] bond9: entered allmulticast mode [ 695.200103][T25313] 8021q: adding VLAN 0 to HW filter on device bond9 [ 695.210393][T25313] bond9 (unregistering): Released all slaves [ 695.380724][T25337] SELinux: truncated policydb string identifier [ 695.395535][T25337] SELinux: failed to load policy [ 695.413918][T25335] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6989'. [ 695.709899][T25371] SELinux: truncated policydb string identifier [ 695.716942][T25371] SELinux: failed to load policy [ 695.773075][T25374] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 695.805660][T25376] netlink: 'syz.1.7005': attribute type 4 has an invalid length. [ 695.826254][T25376] infiniband sz1: set down [ 695.830847][ T3376] lo speed is unknown, defaulting to 1000 [ 695.837029][ T3376] lo speed is unknown, defaulting to 1000 [ 695.842979][ T3376] lo speed is unknown, defaulting to 1000 [ 696.034313][T25411] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7019'. [ 696.192686][T25422] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7023'. [ 696.227243][T25425] bond6: entered promiscuous mode [ 696.232375][T25425] bond6: entered allmulticast mode [ 696.237813][T25425] 8021q: adding VLAN 0 to HW filter on device bond6 [ 696.275415][T25425] bond6 (unregistering): Released all slaves [ 696.456337][T25448] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 696.804979][T25481] usb usb9: usbfs: process 25481 (syz.5.7047) did not claim interface 0 before use [ 696.872429][T25485] netlink: 'syz.3.7048': attribute type 4 has an invalid length. [ 696.902387][T25484] bond10: entered promiscuous mode [ 696.907666][T25484] bond10: entered allmulticast mode [ 696.913229][T25484] 8021q: adding VLAN 0 to HW filter on device bond10 [ 696.923824][T25484] bond10 (unregistering): Released all slaves [ 696.942554][T25491] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 696.952048][ T35] lo speed is unknown, defaulting to 1000 [ 697.143163][T25516] usb usb9: usbfs: process 25516 (syz.3.7060) did not claim interface 0 before use [ 697.415695][T25547] usb usb9: usbfs: process 25547 (syz.0.7072) did not claim interface 0 before use [ 697.452983][T25554] x_tables: duplicate underflow at hook 2 [ 697.891189][T25622] netlink: 'syz.0.7101': attribute type 4 has an invalid length. [ 697.964583][T25632] FAULT_INJECTION: forcing a failure. [ 697.964583][T25632] name failslab, interval 1, probability 0, space 0, times 0 [ 697.977378][T25632] CPU: 1 UID: 0 PID: 25632 Comm: +}[@ Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 697.987668][T25632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 697.997847][T25632] Call Trace: [ 698.001210][T25632] [ 698.004175][T25632] dump_stack_lvl+0xf2/0x150 [ 698.008868][T25632] dump_stack+0x15/0x1a [ 698.013126][T25632] should_fail_ex+0x223/0x230 [ 698.017849][T25632] ? audit_log_d_path+0x96/0x250 [ 698.022842][T25632] should_failslab+0x8f/0xb0 [ 698.027471][T25632] __kmalloc_cache_noprof+0x4e/0x320 [ 698.032832][T25632] audit_log_d_path+0x96/0x250 [ 698.037620][T25632] ? __rcu_read_unlock+0x4e/0x70 [ 698.042668][T25632] audit_log_d_path_exe+0x42/0x70 [ 698.047819][T25632] audit_log_task+0x192/0x1c0 [ 698.052527][T25632] audit_seccomp+0x68/0x130 [ 698.057059][T25632] __seccomp_filter+0x6fa/0x1180 [ 698.062076][T25632] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 698.067743][T25632] ? vfs_write+0x596/0x920 [ 698.072183][T25632] ? __schedule+0x6fa/0x930 [ 698.076794][T25632] __secure_computing+0x9f/0x1c0 [ 698.081783][T25632] syscall_trace_enter+0xd1/0x1f0 [ 698.086860][T25632] do_syscall_64+0xaa/0x1c0 [ 698.091369][T25632] ? clear_bhb_loop+0x55/0xb0 [ 698.096122][T25632] ? clear_bhb_loop+0x55/0xb0 [ 698.100931][T25632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 698.107009][T25632] RIP: 0033:0x7f9ce9325d29 [ 698.111480][T25632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 698.131097][T25632] RSP: 002b:00007f9ce7991038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 698.139516][T25632] RAX: ffffffffffffffda RBX: 00007f9ce9515fa0 RCX: 00007f9ce9325d29 [ 698.147553][T25632] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000008 [ 698.155526][T25632] RBP: 00007f9ce7991090 R08: 0000000000000000 R09: 0000000000000000 [ 698.163501][T25632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 698.171513][T25632] R13: 0000000000000000 R14: 00007f9ce9515fa0 R15: 00007ffec7616728 [ 698.179498][T25632] [ 698.190255][T25636] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 698.266466][T25648] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7113'. [ 698.296008][T25650] x_tables: duplicate underflow at hook 2 [ 698.372146][T25658] netlink: 'syz.1.7117': attribute type 4 has an invalid length. [ 698.613599][T25625] syz.5.7103 invoked oom-killer: gfp_mask=0x402d02(GFP_NOIO|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO|__GFP_ACCOUNT), order=0, oom_score_adj=1000 [ 698.613634][T25625] CPU: 1 UID: 0 PID: 25625 Comm: syz.5.7103 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 698.613713][T25625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 698.648941][T25625] Call Trace: [ 698.648952][T25625] [ 698.648963][T25625] dump_stack_lvl+0xf2/0x150 [ 698.659794][T25625] dump_stack+0x15/0x1a [ 698.659838][T25625] dump_header+0x83/0x2d0 [ 698.659877][T25625] oom_kill_process+0x341/0x4c0 [ 698.659956][T25625] out_of_memory+0x9af/0xbe0 [ 698.659980][T25625] ? css_next_descendant_pre+0x11c/0x140 [ 698.660021][T25625] mem_cgroup_out_of_memory+0x13e/0x190 [ 698.660109][T25625] try_charge_memcg+0x508/0x7f0 [ 698.660139][T25625] ? tipc_msg_create+0x190/0x220 [ 698.660174][T25625] obj_cgroup_charge_pages+0xbd/0x1a0 [ 698.660199][T25625] __memcg_kmem_charge_page+0x9d/0x170 [ 698.660286][T25625] __alloc_pages_noprof+0x1bc/0x340 [ 698.660333][T25625] alloc_pages_mpol_noprof+0xec/0x1e0 [ 698.660368][T25625] alloc_pages_noprof+0xe1/0x100 [ 698.660398][T25625] __vmalloc_node_range_noprof+0x6eb/0xe80 [ 698.660494][T25625] __kvmalloc_node_noprof+0x121/0x170 [ 698.660529][T25625] ? ip_set_alloc+0x1f/0x30 [ 698.660642][T25625] ip_set_alloc+0x1f/0x30 [ 698.660680][T25625] hash_ipport_create+0x4dc/0x9f0 [ 698.660715][T25625] ? __pfx_hash_ipport_create+0x10/0x10 [ 698.660741][T25625] ip_set_create+0x359/0x8a0 [ 698.660825][T25625] ? memchr+0x1/0x50 [ 698.660870][T25625] ? __nla_parse+0x40/0x60 [ 698.660938][T25625] nfnetlink_rcv_msg+0x4a9/0x570 [ 698.661000][T25625] netlink_rcv_skb+0x12c/0x230 [ 698.661032][T25625] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 698.661085][T25625] nfnetlink_rcv+0x16c/0x15d0 [ 698.661112][T25625] ? kmem_cache_free+0xdc/0x2d0 [ 698.661183][T25625] ? nlmon_xmit+0x51/0x60 [ 698.661208][T25625] ? __kfree_skb+0x102/0x150 [ 698.661233][T25625] ? consume_skb+0x49/0x160 [ 698.661317][T25625] ? nlmon_xmit+0x51/0x60 [ 698.661351][T25625] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 698.661381][T25625] ? __dev_queue_xmit+0xb6e/0x2090 [ 698.661411][T25625] ? ref_tracker_free+0x3a5/0x410 [ 698.661435][T25625] ? __dev_queue_xmit+0x186/0x2090 [ 698.661491][T25625] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 698.661525][T25625] netlink_unicast+0x599/0x670 [ 698.661557][T25625] netlink_sendmsg+0x5cc/0x6e0 [ 698.661595][T25625] ? __pfx_netlink_sendmsg+0x10/0x10 [ 698.661664][T25625] __sock_sendmsg+0x140/0x180 [ 698.661703][T25625] ____sys_sendmsg+0x312/0x410 [ 698.661738][T25625] __sys_sendmsg+0x19d/0x230 [ 698.661790][T25625] __x64_sys_sendmsg+0x46/0x50 [ 698.661814][T25625] x64_sys_call+0x2734/0x2dc0 [ 698.661835][T25625] do_syscall_64+0xc9/0x1c0 [ 698.661859][T25625] ? clear_bhb_loop+0x55/0xb0 [ 698.661885][T25625] ? clear_bhb_loop+0x55/0xb0 [ 698.661980][T25625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 698.662027][T25625] RIP: 0033:0x7fb727355d29 [ 698.662046][T25625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 698.662151][T25625] RSP: 002b:00007fb7259c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 698.662172][T25625] RAX: ffffffffffffffda RBX: 00007fb727545fa0 RCX: 00007fb727355d29 [ 698.662185][T25625] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 698.662198][T25625] RBP: 00007fb7273d1aa8 R08: 0000000000000000 R09: 0000000000000000 [ 698.662211][T25625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 698.662224][T25625] R13: 0000000000000000 R14: 00007fb727545fa0 R15: 00007fffacda0e68 [ 698.662311][T25625] [ 698.662471][T25625] memory: usage 307200kB, limit 307200kB, failcnt 59 [ 698.662485][T25625] memory+swap: usage 307436kB, limit 9007199254740988kB, failcnt 0 [ 698.662498][T25625] kmem: usage 229572kB, limit 9007199254740988kB, failcnt 0 [ 698.662513][T25625] Memory cgroup stats for /syz5: [ 698.663210][T25625] cache 79290368 [ 698.678991][T25672] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7122'. [ 698.680865][T25625] rss 200704 [ 698.680877][T25625] shmem 68804608 [ 698.689456][T25672] tipc: Enabling of bearer rejected, failed to enable media [ 698.692052][T25625] mapped_file 647168 [ 698.692063][T25625] dirty 0 [ 698.701830][T25625] writeback 0 [ 698.701841][T25625] workingset_refault_anon 9059 [ 698.835998][T25678] usb usb9: usbfs: process 25678 (syz.3.7124) did not claim interface 0 before use [ 699.054550][T25625] workingset_refault_file 32 [ 699.054564][T25625] swap 241664 [ 699.054572][T25625] swapcached 0 [ 699.054579][T25625] pgpgin 854274 [ 699.054587][T25625] pgpgout 834867 [ 699.054654][T25625] pgfault 1030415 [ 699.054662][T25625] pgmajfault 1175 [ 699.054670][T25625] inactive_anon 68796416 [ 699.054751][T25625] active_anon 208896 [ 699.054760][T25625] inactive_file 0 [ 699.054768][T25625] active_file 10485760 [ 699.054777][T25625] unevictable 0 [ 699.054785][T25625] hierarchical_memory_limit 314572800 [ 699.054795][T25625] hierarchical_memsw_limit 9223372036854771712 [ 699.054803][T25625] total_cache 79290368 [ 699.054810][T25625] total_rss 200704 [ 699.054856][T25625] total_shmem 68804608 [ 699.054865][T25625] total_mapped_file 647168 [ 699.054874][T25625] total_dirty 0 [ 699.054882][T25625] total_writeback 0 [ 699.054890][T25625] total_workingset_refault_anon 9059 [ 699.054900][T25625] total_workingset_refault_file 32 [ 699.054910][T25625] total_swap 241664 [ 699.054918][T25625] total_swapcached 0 [ 699.054927][T25625] total_pgpgin 854274 [ 699.054935][T25625] total_pgpgout 834867 [ 699.054964][T25625] total_pgfault 1030415 [ 699.054973][T25625] total_pgmajfault 1175 [ 699.054984][T25625] total_inactive_anon 68796416 [ 699.054991][T25625] total_active_anon 208896 [ 699.054999][T25625] total_inactive_file 0 [ 699.055068][T25625] total_active_file 10485760 [ 699.055077][T25625] total_unevictable 0 [ 699.055086][T25625] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.7103,pid=25624,uid=0 [ 699.055208][T25625] Memory cgroup out of memory: Killed process 25625 (syz.5.7103) total-vm:93384kB, anon-rss:788kB, file-rss:22216kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 699.061415][T25680] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7125'. [ 699.248566][T25625] syz.5.7103 (25625) used greatest stack depth: 8304 bytes left [ 699.265450][T25688] bond10: entered promiscuous mode [ 699.302877][T25688] bond10: entered allmulticast mode [ 699.332516][T25688] 8021q: adding VLAN 0 to HW filter on device bond10 [ 699.354505][T25688] bond10 (unregistering): Released all slaves [ 699.361324][T25701] x_tables: duplicate underflow at hook 2 [ 699.407784][T25705] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 699.411588][T25707] 9pnet_fd: Insufficient options for proto=fd [ 699.470582][T25713] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7137'. [ 699.489075][T25715] x_tables: duplicate underflow at hook 2 [ 699.536883][T25725] FAULT_INJECTION: forcing a failure. [ 699.536883][T25725] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 699.550060][T25725] CPU: 1 UID: 0 PID: 25725 Comm: syz.3.7142 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 699.560843][T25725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 699.570898][T25725] Call Trace: [ 699.574199][T25725] [ 699.577131][T25725] dump_stack_lvl+0xf2/0x150 [ 699.581743][T25725] dump_stack+0x15/0x1a [ 699.585982][T25725] should_fail_ex+0x223/0x230 [ 699.590665][T25725] should_fail+0xb/0x10 [ 699.594864][T25725] should_fail_usercopy+0x1a/0x20 [ 699.599949][T25725] _copy_from_user+0x1e/0xb0 [ 699.604554][T25725] __sys_bpf+0x14e/0x7a0 [ 699.608814][T25725] __x64_sys_bpf+0x43/0x50 [ 699.613277][T25725] x64_sys_call+0x2914/0x2dc0 [ 699.617972][T25725] do_syscall_64+0xc9/0x1c0 [ 699.622473][T25725] ? clear_bhb_loop+0x55/0xb0 [ 699.627209][T25725] ? clear_bhb_loop+0x55/0xb0 [ 699.631938][T25725] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 699.637848][T25725] RIP: 0033:0x7f7280855d29 [ 699.642262][T25725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 699.661880][T25725] RSP: 002b:00007f727eec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 699.670299][T25725] RAX: ffffffffffffffda RBX: 00007f7280a45fa0 RCX: 00007f7280855d29 [ 699.678341][T25725] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 699.686330][T25725] RBP: 00007f727eec7090 R08: 0000000000000000 R09: 0000000000000000 [ 699.694310][T25725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 699.702342][T25725] R13: 0000000000000000 R14: 00007f7280a45fa0 R15: 00007ffc071eab88 [ 699.710328][T25725] [ 699.787490][T25733] dvmrp1: tun_chr_ioctl cmd 2148553947 [ 699.855838][T25738] bond4: entered promiscuous mode [ 699.855856][T25738] bond4: entered allmulticast mode [ 699.856030][T25738] 8021q: adding VLAN 0 to HW filter on device bond4 [ 699.859401][T25738] bond4 (unregistering): Released all slaves [ 699.881250][ T29] kauditd_printk_skb: 561 callbacks suppressed [ 699.881272][ T29] audit: type=1326 audit(1734897795.870:103599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 699.881320][T25727] ================================================================== [ 699.887511][ T29] audit: type=1326 audit(1734897795.870:103600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 699.911099][T25727] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve [ 699.919162][ T29] audit: type=1326 audit(1734897795.870:103601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 699.942720][T25727] [ 699.942728][T25727] write to 0xffffffff866c9af0 of 8 bytes by task 29 on cpu 0: [ 699.942747][T25727] prb_reserve+0x740/0xb60 [ 699.942769][T25727] vprintk_store+0x558/0x870 [ 699.942793][T25727] vprintk_emit+0x15e/0x680 [ 699.949881][ T29] audit: type=1326 audit(1734897795.870:103602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 699.973365][T25727] _printk_deferred+0x83/0xb0 [ 699.975715][ T29] audit: type=1326 audit(1734897795.870:103603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 699.983131][T25727] ___ratelimit+0x294/0x2b0 [ 699.987547][ T29] audit: type=1326 audit(1734897795.870:103604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 699.992100][T25727] __printk_ratelimit+0x1c/0x30 [ 699.996601][ T29] audit: type=1326 audit(1734897795.870:103605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 700.020167][T25727] kauditd_hold_skb+0x61/0x1b0 [ 700.020203][T25727] kauditd_send_queue+0x288/0x2e0 [ 700.020235][T25727] kauditd_thread+0x42a/0x650 [ 700.020266][T25727] kthread+0x1d1/0x210 [ 700.020286][T25727] ret_from_fork+0x4b/0x60 [ 700.020307][T25727] ret_from_fork_asm+0x1a/0x30 [ 700.020329][T25727] [ 700.020335][T25727] read to 0xffffffff866c9af0 of 8 bytes by task 25727 on cpu 1: [ 700.020354][T25727] _prb_read_valid+0x1ec/0xba0 [ 700.025020][ T29] audit: type=1326 audit(1734897795.870:103606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 700.048596][T25727] prb_read_valid+0x3d/0x60 [ 700.053102][ T29] audit: type=1326 audit(1734897795.870:103607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 700.076678][T25727] console_unlock+0x175/0x330 [ 700.081529][ T29] audit: type=1326 audit(1734897795.870:103608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25742 comm="syz.1.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce9325d29 code=0x7ffc0000 [ 700.105105][T25727] con_flush_chars+0xb0/0x1b0 [ 700.105132][T25727] n_tty_write+0x97c/0xb80 [ 700.236625][T25727] file_tty_write+0x37a/0x680 [ 700.241307][T25727] tty_write+0x28/0x30 [ 700.245399][T25727] vfs_write+0x77f/0x920 [ 700.249642][T25727] ksys_write+0xe8/0x1b0 [ 700.253887][T25727] __x64_sys_write+0x42/0x50 [ 700.258480][T25727] x64_sys_call+0x287e/0x2dc0 [ 700.263172][T25727] do_syscall_64+0xc9/0x1c0 [ 700.267669][T25727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 700.273566][T25727] [ 700.275881][T25727] value changed: 0x00000000000009c2 -> 0x0000000000000000 [ 700.283001][T25727] [ 700.285332][T25727] Reported by Kernel Concurrency Sanitizer on: [ 700.291483][T25727] CPU: 1 UID: 0 PID: 25727 Comm: syz.0.7141 Not tainted 6.13.0-rc3-syzkaller-00301-gbcde95ce32b6 #0 [ 700.302235][T25727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 700.312309][T25727] ==================================================================