last executing test programs: 2m14.39291772s ago: executing program 1 (id=2): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000088206fe1c6ce9fbd926fb8b8cdd854d720e2f1358d0a3c572df6"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x4040850) 2m13.787321883s ago: executing program 1 (id=22): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x32) close(r0) 2m13.674199253s ago: executing program 1 (id=27): socket$igmp(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) modify_ldt$write2(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2m13.254288455s ago: executing program 1 (id=34): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@noload}, {@lazytime}, {@usrquota}, {@discard}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") madvise(&(0x7f0000000000/0x4000)=nil, 0xffffffffdfffffff, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1a, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="18003e3300000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000380)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000007c0)={'gre0\x00', 0x0, 0x700, 0x40, 0x7, 0x1, {{0x23, 0x4, 0x3, 0xc, 0x8c, 0x66, 0x0, 0x51, 0x4, 0x0, @local, @private=0xa010100, {[@timestamp={0x44, 0x14, 0x7d, 0x0, 0xe, [0x8, 0x1, 0xfffffffa, 0x5]}, @end, @cipso={0x86, 0x41, 0x0, [{0x2, 0x3, "b7"}, {0x5, 0x11, "d0360ceece73de0c8623a80badead3"}, {0x5, 0x3, '*'}, {0x7, 0x8, "648834f22e99"}, {0x2, 0x4, "6ce9"}, {0x2, 0x10, "fc6f80ce6479e044abfa940ebc4b"}, {0x7, 0x8, "c97c30b83539"}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x42, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0x7ff}, {@multicast2, 0xf8bd}, {@multicast2, 0xffffffff}]}, @end]}}}}}) ptrace$setregs(0x1a, r5, 0xc, &(0x7f0000000000)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r3}, 0x38) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[], 0x118}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004051) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x48, 0x0, 0x0, 0x0, 0xffffffffffffff37, 0x0, 0x8, 0x0, 0x0}}, 0x10) 2m12.627979109s ago: executing program 1 (id=43): perf_event_open(&(0x7f00000034c0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x736f}, 0x100000, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000e0df356a1bfa300d86be0b743557e8dab697a70122c8dbb017adad6e5c29233de94c76f82fca0c4f7ee5ec33f4887c7faa9dbc6979e108f6f4b7", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x10220}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8210, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r2, 0x2) 2m9.879629042s ago: executing program 1 (id=73): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x41}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0xc0, 0x117, 0x5, "a92cb287e47ebe957df47e090420a8aebe92332dea6cab7acc1d30b2ce4c2d60d4cd072b25dc49e64cddc04375c59d47104a17695ff21f142768b0ed11dbb55de76335adc99758dc5c2e9bc9003a728846006c87198a70237c7fc75f79987f3efdddd74c889dfdf5cb0cfac50c7f2d4e799a6cc8e0fb7304542466538015e43071eb8c883b4b59904946f6cfe3df0486f87b1bc584eaad4ec71d8387abb1406b83644bd7b77feff751"}, {0x90, 0x3a, 0x1, "15e9ff3dbfa41a60a19c16466ddcbcad1ae5354f1b16ddd5b3ae5f7753dfe1a709db05f40b12b98d0a0dbbcb1753cce16c74646d7d66caf025590b5eeebd4e86830830cfe603740b4d2653b0e9e4dc102cafd5e4b871ed5bde48aa6c126a74e3367057ac59086713bed3455ec3fb7977a7f219d81f8d1d9034f8a8"}, {0x70, 0x101, 0x8, "b3b34f63fd9c45928571ec094172b631aa1aaaf8682cf29abc56b80c1b65795650f6ebd9e8262df4c0dcbd21e1f392b740b9192dc5f6806c30c24d5cfd1079b1e902647aad95142046ee33ee4809d2a4051491e2f7238d7393"}, {0x4a0, 0x29, 0x8, "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"}], 0x660}}], 0x1, 0x20008050) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000e80)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010300000000000000000100"], 0x30}}, 0x0) listen(r1, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000141007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r4) accept4$tipc(r1, 0x0, 0x0, 0x0) 2m9.830518972s ago: executing program 32 (id=73): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x41}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0xc0, 0x117, 0x5, "a92cb287e47ebe957df47e090420a8aebe92332dea6cab7acc1d30b2ce4c2d60d4cd072b25dc49e64cddc04375c59d47104a17695ff21f142768b0ed11dbb55de76335adc99758dc5c2e9bc9003a728846006c87198a70237c7fc75f79987f3efdddd74c889dfdf5cb0cfac50c7f2d4e799a6cc8e0fb7304542466538015e43071eb8c883b4b59904946f6cfe3df0486f87b1bc584eaad4ec71d8387abb1406b83644bd7b77feff751"}, {0x90, 0x3a, 0x1, "15e9ff3dbfa41a60a19c16466ddcbcad1ae5354f1b16ddd5b3ae5f7753dfe1a709db05f40b12b98d0a0dbbcb1753cce16c74646d7d66caf025590b5eeebd4e86830830cfe603740b4d2653b0e9e4dc102cafd5e4b871ed5bde48aa6c126a74e3367057ac59086713bed3455ec3fb7977a7f219d81f8d1d9034f8a8"}, {0x70, 0x101, 0x8, "b3b34f63fd9c45928571ec094172b631aa1aaaf8682cf29abc56b80c1b65795650f6ebd9e8262df4c0dcbd21e1f392b740b9192dc5f6806c30c24d5cfd1079b1e902647aad95142046ee33ee4809d2a4051491e2f7238d7393"}, {0x4a0, 0x29, 0x8, "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"}], 0x660}}], 0x1, 0x20008050) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000e80)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010300000000000000000100"], 0x30}}, 0x0) listen(r1, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000141007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r4) accept4$tipc(r1, 0x0, 0x0, 0x0) 2.269413809s ago: executing program 0 (id=2495): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000680)=""/4096) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64=r2], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r7, @ANYBLOB="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"], 0x1c8}}, 0x0) socket$inet(0x2, 0x3, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.257745759s ago: executing program 0 (id=2496): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x200000000000031c, &(0x7f0000000400)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095", @ANYRES64], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESDEC], &(0x7f0000000780)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000009c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r3, &(0x7f0000000200)=""/201, 0xc9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x335}) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r5, 0x0, r7, 0x0, 0x88000cc, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x13, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000500)={{0x1, 0x1, 0x18, r7, {0x57}}, './file0\x00'}) fcntl$dupfd(r8, 0x406, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='host1x_wait_cdma\x00', r2}, 0x18) fcntl$setpipe(r6, 0x407, 0x100004) write$eventfd(r6, &(0x7f0000000e80)=0x3f, 0x8) 1.419857083s ago: executing program 2 (id=2514): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r0, &(0x7f00000025c0)=[{0x0}], 0x1) 1.401802123s ago: executing program 4 (id=2515): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x200000000000031c, &(0x7f0000000400)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095", @ANYRES64], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESDEC], &(0x7f0000000780)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000009c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r3, &(0x7f0000000200)=""/201, 0xc9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x335}) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r5, 0x0, r7, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r6, 0x407, 0x100004) write$eventfd(r6, &(0x7f0000000e80)=0x3f, 0x8) 1.396351813s ago: executing program 3 (id=2516): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe183a4bd609c52c7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, 0x0, 0x0, 0x11203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44890}, 0x0) (fail_nth: 21) 1.338620364s ago: executing program 2 (id=2517): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x150, 0x10100, 0x0, 0x4}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14a8}, 0x0, 0x20000000, 0x2}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x9) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r6, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0xffff, 0x3}, 0x6) write(r7, &(0x7f0000000040), 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r9, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1a}]}]}, 0x28}}, 0x0) 973.251275ms ago: executing program 0 (id=2519): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/diskstats\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4f44, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/128, 0x80}], 0x1, 0xffffffff, 0x0) 953.108275ms ago: executing program 3 (id=2520): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001540)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=@newtaction={0x98, 0x30, 0x301, 0x0, 0x20000, {0x0, 0x0, 0x1300}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8040}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r5 = creat(&(0x7f0000000100)='./file0\x00', 0xc9028ba210c11f88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0000005e000000ff0700002000000088000000", @ANYRES32, @ANYBLOB="080019e3205e36e274c000"/20, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0400000001000000030000000500"/28], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10002, 0x9, 0x20001, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7}, 0x0, 0x0}, 0x20) syz_emit_ethernet(0xffffff2c, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000180c200000008004500002800660000002102000900000007000000030000000f"], 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000940)="485ba36933a75c17efd7177f70f5dfe905813c0000000000009376f37984feeae9568ed055707cef69c7e290e18be6ea8aca01fdb8371cfd2305e9a53940e85a651f0b1500", &(0x7f00000008c0)=""/97}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='sched_switch\x00', r8}, 0x10) sync() socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) r11 = socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r12, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r14, @ANYRES32=r12, @ANYBLOB="000000001c"], 0x60}, 0x0) setsockopt$MRT_ADD_VIF(r11, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x8, 0x1, 0x6, @vifc_lcl_ifindex=r10, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 952.707945ms ago: executing program 0 (id=2521): socket(0x10, 0x3, 0x9) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x2000, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB="010025bd7000fbdbdf250100000014000200697036677265300000000000000000001400020067656e65766530000000000000000000140002006d616373656330000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmod(r3, 0x0) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x3fb, 0x8, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24880}, 0x20008851) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x200}, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000080ccaf3093ab719800"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRES64=r4, @ANYRES16=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xd, &(0x7f0000000e40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020092000000ffb703000008000020b70400000000004085000000010000000409379afa182c9c7147e71c65814722011518c67bed642830ae58f06775513ebebcf549c910031da2f678407c4a56b39dc042b89d7b87097b721bab314d2ecb3e3155cdeb5c628bdcc825d73f12214a409d8ca4bb53b95181432a62da5f661a4a03c18e52c9367faca76c1205494c42957824d1fa2da12ad53759108807ce1049be215fd506bc18b12705cc779cd786adace182132b9c42994ffe4b39e808473e3b8089673a7730df75203e694b0920fc17629ef9"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mlockall(0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r0, 0x0, 0xbe, 0xf6, &(0x7f0000000500)="05c193185536465c44c84d2e1b8999c28a58ff8dd7531d4cf4554dc029fb681fd1f56b719ae8c3dd19234076c4bc533b4a81a0c843d1f493d2e38384acebbba5259ceb6b16dd98af3d188042b413d5542b0f9a32feb06713b6079b66526e4d06526865c384eef91582eb9ca5c0104b91c6879128dce0dfa34d1cf9e1587e2a198fc8abe1732beceae136468af82d1ff44bfe785335dc4ee4907ef6ba112000a9564f4d89f486366f8b6583570516fc9d1e814476de7495063c60994846ea", &(0x7f00000006c0)=""/246, 0x8000, 0x0, 0xd6, 0xe5, &(0x7f00000007c0)="473f312688924359c4fa7705c612f4a4f181082be553a58ca118f8dda02be8788dff83d58663758b00e9b45ed1e9a02724940606880af7fd3ab91b22848ee426540f8bb4d74ab687943fbd2e71426b6d19b9d7fceda6273892585648ee7594df28aef3b87c59231c7de50bb108087b7e09a5313474f9e54f7426a2602c8cd2471d39b29a98181893485ae0556fbf87e6f75242fcd863264276931e97b5cb6e32f6ba23ec0ae84fedf6525c67a8adad32bd959cf3684f70decf4b869a712d884b8b7b07f6191851997e4e5023388f4ef204f25ec289ce", &(0x7f00000008c0)="3e9c3b9e12fd7d9f313df06aed6b4886630c925cd9dd1b0ee4b6474173a61d306c86dcb41d0ada8608e7b2f908fe2545c005797f1aa0d09e54bb2d73a80df4fdf622044366c62eca1bcd27f09f47381747aa4802b3cab307dc1a47de34782815c904a533dc5182082218301e7ca551719e1d9e65b94b7fb8bb36cfd311a12ffd94f5843a26f73208f9d8dc0d4f8cd9279f6fc8f0e8d0af62d13f6a9f0dd7a48725951279553a7bda1fab05feb8ea631ee1f3ae546fc1baedb83c9e599ed9acac9d9127b1b387d51412dbdcbe62bc26cf4ee63be3aa21bbf320b58c0cdbddbb5e903b2044c1", 0x2, 0x0, 0x4}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000c00)='mem_disconnect\x00', r8}, 0x18) syz_clone(0x20000000, &(0x7f0000000a40)="a8cf34b9053316b5de7519e7ee044e551a98e4f29f8bf6bc56d00b0b5205a7dec57ac0cff502d907fa38460c4c6680023a04bbde8711cc89d0a906b8ecf1646050e75b9682da22bea6864832d270e9d3e5bce8dc3bcdd047ee94c20ccee1b88e184e0a0df217e4fdb6bd9ef33e9aac6f3debca4e0c", 0x75, &(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000ac0)="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") r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x20000880) bpf$MAP_CREATE(0x0, 0x0, 0x42) ioprio_set$pid(0x3, 0x0, 0x0) 853.095076ms ago: executing program 0 (id=2524): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000e00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) 825.958486ms ago: executing program 0 (id=2526): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x200000000000031c, &(0x7f0000000400)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095", @ANYRES64], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESDEC], &(0x7f0000000780)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000009c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r3, &(0x7f0000000200)=""/201, 0xc9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x335}) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r5, 0x0, r7, 0x0, 0x88000cc, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x13, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000500)={{0x1, 0x1, 0x18, r7, {0x57}}, './file0\x00'}) fcntl$dupfd(r8, 0x406, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='host1x_wait_cdma\x00', r2}, 0x18) fcntl$setpipe(r6, 0x407, 0x100004) write$eventfd(r6, &(0x7f0000000e80)=0x3f, 0x8) 717.119997ms ago: executing program 3 (id=2527): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x40000000, 0x0) (fail_nth: 8) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) 526.493018ms ago: executing program 2 (id=2529): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) 346.319198ms ago: executing program 3 (id=2531): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/diskstats\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4f44, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/128, 0x80}], 0x1, 0xffffffff, 0x0) 345.889638ms ago: executing program 3 (id=2532): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='9p_protocol_dump\x00', r4}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7472616e6f92ea43b2727670a545fd90e235de869f7e2707d67e17958e7cbcfb53a7c98b64e9a6a0ec6d8987f559b31a59567249d6d7ea34059fd3806c765d5cf9ccfff85719029751c20db6e86e9d7a", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',\x00']) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r8, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42901, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r11 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r10, &(0x7f0000000100)=ANY=[@ANYRES32=r2], 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') mkdir(&(0x7f0000000440)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 302.886209ms ago: executing program 5 (id=2533): socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={0x0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_process_wait\x00', r2}, 0x18) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r5, 0x0, 0xd, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex, 0x11, 0x0, 0x8, &(0x7f0000000040)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 302.460699ms ago: executing program 4 (id=2534): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d80)={0xffffffffffffffff, 0xe0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0xab, &(0x7f0000001b80)=[{}], 0x8, 0x10, &(0x7f0000001bc0), &(0x7f0000001c00), 0x8, 0xe6, 0x8, 0x8, &(0x7f0000001c40)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0xd78}, 0xd) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001e80)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x80000001, 0x5, 0x2, 0x10, 0x8, 0x9}, &(0x7f0000001a80)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r1}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000400000050005000a000000050001000600000014000780080006400000000008001340"], 0x64}}, 0x24002800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000030601020000000000000000000000000500010007"], 0x1c}}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x10000, 0x35d8c2) ioctl$SG_GET_VERSION_NUM(r4, 0x2284, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0xf00) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x21885e, &(0x7f0000000440)={[{@grpquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x30}}, {@dioread_lock}]}, 0x5, 0x504, &(0x7f0000000480)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9sCWE0KoEqJHkNqQuFEUO45ipzShh/TMFYlKnODIH8C5J+5cENy4lAMSPyJQg8TBaMaT1E3tJtokdhR/PtJo3ps3nu97cea9+Dn2C2BoXY2I3YgYi4h7ETGdHc9lW9xqb8l5z/ceLe3vPVrKRat155+5tDw5Fh2PSVzJrlmMiB9+N+InuVfjNrZ31har1cpmlp9t1jZmG9s7N1ZriyuVlcp6ubwwvzD3yc2Py2fW1vdqY1nqq8/+sPutnyXVmsqOdLbjLLWbXjiMkxiNiO+fR7ABGMnaMzboivC55CPi7Yh4P73/p2MkfTYBgMus1ZqO1nRnHgC47PLpHFguX8rmAqYiny+V2nN478RkvlpvNK/fr2+tL7fnymaikL+/Wq3MZXOFM1HIJfn5NP0iXz6SvxkRb0XEL8Yn0nxpqV5dHuQfPgAwxK4cGf//M94e/wGAS6446AoAAH1n/AeA4WP8B4DhY/wHgOHTHv8nBl0NAKCPvP4HgOFj/AeAofKD27eTrbWfff/18oPtrbX6gxvLlcZaqba1VFqqb26UVur1lfQ7e2rHXa9ar2/MfxRbD2e+vdFozja2d+7W6lvrzbvp93rfrRTSs3b70DIAoJe33nv651wyIn86kW7RsZZDYaA1A85bftAVAAZmZNAVAAbGal8wvE7xGt/0AFwSXZbofUmx2weEWq1W6/yqBJyza18y/w/DqmP+338Bw5Ax/w/Dy/w/DK9WK3fSNf/jpCcCABebOX6gx/v/b2f732ZvDvx4+egZT7o+bjfrXs6uggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHABHaz/W8rWAp+KfL5UingjImaikLu/Wq3MRcSbEfGn8cJ4kp8fcJ0BgNPK/y2Xrf91bfrDqZeK3r1ymByLiJ/+6s4vHy42m5t/jBjL/Wv84HjzSXa83P/aAwDHOxin033HC/nne4+WDrZ+1ufv34mIYjv+/t5Y7B/GH43RdF+MQkRM/juX5dtyHXMXp7H7OCK+2K39uZhK50DaK58ejZ/EfqOv8fMvxc+nZe198rP4whnUBYbN06T/udXt/svH1XTf/f4vpj3U6WX9X3Kppf20D3wR/6D/G+nR/109aYyPfv+9dmri1bLHEV8ejTiIvd/R/xzEz/WI/+EJ4//lK+++36us9euIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m85Rz/YeDf7x6fU3e5Ul7Z/sEb94TPu/fsL2/+Z/9370tdfE/+YH3eLn453XxE/GxG+cMP7i5O+KvcqS+Ms92n/c83/9hPGf/XXnlWXDAYDBaWzvrC1Wq5VNCYmLn0h+ZS9ANbomPutXrLHoXvTzD9r39JGiVuv1F/yse1GvHuMsZt2Ai+Dwpo+I/w66MgAAAAAAAAAAAAAAQFf9+MTSoNsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA5fX/AAAA//+YXdZi") sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x2008841) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x2986, 0x863}, 0x10220, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) 266.452779ms ago: executing program 5 (id=2535): socket(0x10, 0x3, 0x9) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x2000, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB="010025bd7000fbdbdf250100000014000200697036677265300000000000000000001400020067656e65766530000000000000000000140002006d616373656330000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmod(r3, 0x0) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x3fb, 0x8, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24880}, 0x20008851) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x200}, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000080ccaf3093ab719800"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRES64=r4, @ANYRES16=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xd, &(0x7f0000000e40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020092000000ffb703000008000020b70400000000004085000000010000000409379afa182c9c7147e71c65814722011518c67bed642830ae58f06775513ebebcf549c910031da2f678407c4a56b39dc042b89d7b87097b721bab314d2ecb3e3155cdeb5c628bdcc825d73f12214a409d8ca4bb53b95181432a62da5f661a4a03c18e52c9367faca76c1205494c42957824d1fa2da12ad53759108807ce1049be215fd506bc18b12705cc779cd786adace182132b9c42994ffe4b39e808473e3b8089673a7730df75203e694b0920fc17629ef9"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mlockall(0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r0, 0x0, 0xbe, 0xf6, &(0x7f0000000500)="05c193185536465c44c84d2e1b8999c28a58ff8dd7531d4cf4554dc029fb681fd1f56b719ae8c3dd19234076c4bc533b4a81a0c843d1f493d2e38384acebbba5259ceb6b16dd98af3d188042b413d5542b0f9a32feb06713b6079b66526e4d06526865c384eef91582eb9ca5c0104b91c6879128dce0dfa34d1cf9e1587e2a198fc8abe1732beceae136468af82d1ff44bfe785335dc4ee4907ef6ba112000a9564f4d89f486366f8b6583570516fc9d1e814476de7495063c60994846ea", &(0x7f00000006c0)=""/246, 0x8000, 0x0, 0xd6, 0xe5, &(0x7f00000007c0)="473f312688924359c4fa7705c612f4a4f181082be553a58ca118f8dda02be8788dff83d58663758b00e9b45ed1e9a02724940606880af7fd3ab91b22848ee426540f8bb4d74ab687943fbd2e71426b6d19b9d7fceda6273892585648ee7594df28aef3b87c59231c7de50bb108087b7e09a5313474f9e54f7426a2602c8cd2471d39b29a98181893485ae0556fbf87e6f75242fcd863264276931e97b5cb6e32f6ba23ec0ae84fedf6525c67a8adad32bd959cf3684f70decf4b869a712d884b8b7b07f6191851997e4e5023388f4ef204f25ec289ce", &(0x7f00000008c0)="3e9c3b9e12fd7d9f313df06aed6b4886630c925cd9dd1b0ee4b6474173a61d306c86dcb41d0ada8608e7b2f908fe2545c005797f1aa0d09e54bb2d73a80df4fdf622044366c62eca1bcd27f09f47381747aa4802b3cab307dc1a47de34782815c904a533dc5182082218301e7ca551719e1d9e65b94b7fb8bb36cfd311a12ffd94f5843a26f73208f9d8dc0d4f8cd9279f6fc8f0e8d0af62d13f6a9f0dd7a48725951279553a7bda1fab05feb8ea631ee1f3ae546fc1baedb83c9e599ed9acac9d9127b1b387d51412dbdcbe62bc26cf4ee63be3aa21bbf320b58c0cdbddbb5e903b2044c1", 0x2, 0x0, 0x4}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000c00)='mem_disconnect\x00', r8}, 0x18) syz_clone(0x20000000, &(0x7f0000000a40)="a8cf34b9053316b5de7519e7ee044e551a98e4f29f8bf6bc56d00b0b5205a7dec57ac0cff502d907fa38460c4c6680023a04bbde8711cc89d0a906b8ecf1646050e75b9682da22bea6864832d270e9d3e5bce8dc3bcdd047ee94c20ccee1b88e184e0a0df217e4fdb6bd9ef33e9aac6f3debca4e0c", 0x75, &(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000ac0)="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") r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x20000880) bpf$MAP_CREATE(0x0, 0x0, 0x42) ioprio_set$pid(0x3, 0x0, 0x0) 266.013719ms ago: executing program 4 (id=2536): socket$kcm(0x10, 0x400000002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r1, 0x9, &(0x7f0000000b40)={0x34, 0x7ff, 0xff7fffc0}) 237.122199ms ago: executing program 2 (id=2537): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000e00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b700000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) 228.061979ms ago: executing program 3 (id=2538): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = memfd_create(&(0x7f0000000ec0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'e\xe5\x8f\xf8\xd2\x1c\xc0\xfb\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94k\xcd\t\x00\x90k\xd6\x05\xb6\x03\x00\x00\x00A\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\x03gB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\xfe@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\xbd#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x92!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xf2\xde\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\x91\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7yn\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xefCGa\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcas\xf4D\xd4\xd0s\r3\xcb\x9a&\xdf+(\xc9S\x9eL5\x84\xb1\x90pN\xe7/\r\b\x9a\xf13Q\xf9\xdf\x7fX\xa0\xafK\xefh\xbfOv\x9bh\xb3\xc0\xf5\x80\xba\"@\'\x02\xafi\xeaE\xa6a6F\xde\xd4\xfa\x84\xe4+A\xb7\xa2\x8f\xc9\xee|xxn\xefw\x93]%\xd0\x19\x132\x86\xabn\xfe\x91\xb6Cl\xcf\x04\x1cq\xc1\x1d~\x8d\x01\x83\x93_\x83\x8a`v\xb0K,|S\xe4\xba\xb1\f\xc8`\xa6s\xad\x11\xd4wG\x80u\x87u\xff\x87\xee', 0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x940a, 0x1000007}) fcntl$addseals(r1, 0x409, 0xb) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRESDEC=r1], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70000000000000085000000030000009500000000000059de5d3d7d0986b17a67de58190eea0d809bed04f51d53beb6b0a57b03a05465ed60d451e37e80e0e0061d805c259e83859190d7c944b1ede8cb9525894192dce41c6aaecfca6205e2f52956a8518ebbacd92a13d5c7213694d76b1441e238853cdd8bd2c4f082f216ad641215e1d41c6e6a76ac4f761ccb42ace4617d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3, 0x0, 0x6}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) (async) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001a000100000000000000000002000000000000000000000008001000ffffffff08001900", @ANYRES32], 0x38}}, 0x8090) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000d70000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) gettid() (async) r7 = gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYRES64=r4, @ANYRES16=r7, @ANYRESOCT=r7], 0x1, 0x67e, &(0x7f0000001600)="$eJzs3V1v29Ydx/Ef5SfFHYJiG4IgSJOTZAUcLFMouXFgZMCqUZTNTRIFUh5sYECRNXYRRE63JAMW3xS+2BPQvYHd9WK72IsYsOu9iu1uA4rtbsBuWPCQsiVbD1btJG3y/QStKPLPc/4kFf7BSDwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ49Vct+yoEbQ2Ns1oXi0Km2OWZ63N6WY2cXNiv5KT/qdiURezWRe/fbj4Qvq/67qcvbusYvpS1N5bF96+963ZQm/9MQl9GZq2wafP9x7d73a3n5wgdkZTN/8qqXCCoDW/FcRh0Kyu+SaIQ7O6suLeXq/Hph40/Hgr7vhN40V+oRNGZsm7acqrq8vGL22FG621WrXh92be/V7FdVfMjxayAy2pFHvrQaMRtNZsTLo4jblrPv1pFuBXm8bsPOxuL09KMg0qnySoMimo4lYq5XKlUl65s3rnruvOHpvhphz3gI5FnPmHFl8zZ3fyBk6pkNb/fzpSQ0W1tKFNmaF/PNUUKVRzxPJcr/6/e9sf229//e9V+YvSD/LFl2Tr/5Xs3ZVR9X9ELkbGrjBsiTNi/nR/5vJWnuq59vRI99VVV9t6cgZtG5mrp23h12eSxz+SzOiINflqKVCsUIGaqto5Jp9jtKoVrcjVB1pXXbGM6grUkK9YW4rVkW8/UZ4i+aqqo1CRjJbk6aaMylrVqpZl5KukLYXaUEtrqqmq/yVJsqOHdr8vj9kK9YLKIwIW+oMqY1oaVf9/9kn2Oc3rv0v9f1Nln4OF/Cw2Lgb4Ckjy6/8pXX0x2QAAAAAAgBfBsf/67tjv7t+RlKgeNHz3VacFAAAAAADOkKNkQZflyP6kTe/I4fofAAAAAIDXjWPvsXMkLdof9TuHd0Kd5B8BZl5CigAAAAAA4JTsnf9X5qXEDlpxVc5U1/8AAAAAAOBr4Hd9Y+zP9sbYTXpf6xckxe0F56//WVA05+y3N7/j7FbTJdXdPObYLwA69UvO+XygXvsyL8m+8/zLTt5bPgjmwbiDn+9MGuvfiY4kMD/T38CIBJy055XZ/J0+1bVslWv5OPMP9gqyS7JeFutBwy95YeNeWdXq+ULH3+z88vHDX0nRwXbuPOxulz78uPvA5rKfztrfTRv9ZCCdwvCdcZjLMzvegr3nYtgWn1O91+XvW81Fx/br9rZ/RtXdQn9H4w7AYZ+/0fXsmF1fzGIX9w5G3E+3v5huf7lkD9nA1kdzzmEW5aNbPuxAjMiiaLO4kcXcWLqRvfTyS9spOMXvzkiV0vFjMJBFpT+LyfvC+e+xfTEui3xfLKdZ/C1taEQWy9NlceyIAMCrsnNYhewg5sfqbq889E5qX6ruTK7u7w9W92d/TBK7wow0m383MbaXotIz+pJj69C87Il19tKQM7qb15WiRpzR3VNUt7Svvxw+AylP+1gW/0+S5F7Z9vuHI1X1s3SFz0b2GzcqM+kuvP1s9+d2APzUR9sfbT+uVJZX3Pdc905Fc3Yz8pcZHc2U32wCAE7wjJ2JEc57upZFXHvw73ezqYGK982DnxSU9KE+VlcPdKv3CIGrw1td7PsZwq3sqlV9V63mwtv3zklHY8u6NfKqztbSvtjKQeyceqsMVurD2OUXfBQAAHi5rk+ow8Prf3Gg/t/SUhaxdGnodfdgLT/6hOBRseXJyb9/1nsDAIA3gx997ix2futEUdD+oLy6Wq521n0Thd6PTRTU1nwTtDp+5K1XW2u+aUdhJ/TChmlHWghqfmzijXY7jDqmHkamHcbBpn3yu8kf/R77zWqrE3hxu+FXY994YatTnZGpBbFn2hs/bATxuh/ZleO27wX1wKt2grBl4nAj8vySMbHv9wUGNb/VCepBOtky7ShoVqMt85OwsdH0Tc2PvShod8KsQduX1zFBqx5GTdtsScnUDzoEAOB19PT53qP73e72kzET+5ock0/MD2mQ75sBAPiKOSzXU6xUfIEJAQAAAAAAAAAAAAAAAAAAAACAY05y/99UE3PDbhaUDub84vyRtf6kYe04OuvEppkoTLtW75aIvUd/HxN87mBOb/f3x+y/tA381zekt+wcZXNmz76vc3ZvvLwD9/2dbI+OjEkXDl20cHAsZs/+r0M68fjPIxYlSZKMX31hcB/Oj9vAwYlZSU/mT3EIBk4TjJsBvIa+CAAA//9z/kFZ") (async) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYRES64=r4, @ANYRES16=r7, @ANYRESOCT=r7], 0x1, 0x67e, &(0x7f0000001600)="$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") r8 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r8, 0x0) process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) (async) process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) r9 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) (async) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) socket$netlink(0x10, 0x3, 0x0) 200.480459ms ago: executing program 2 (id=2539): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000400"], 0x50) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) getpeername$packet(r2, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x9) 174.384139ms ago: executing program 5 (id=2540): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe183a4bd609c52c7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x2a, 0x80000, 0x8) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x0, 0x2, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r5, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/437, @ANYRES8=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kmem_cache_free\x00', r7, 0x0, 0x8000000000000000}, 0x18) syz_emit_ethernet(0xfffffffffffffef8, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, 0x0, 0x0, 0x11203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44890}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x30, r9, 0x3196aee33d918dfd, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x34, r9, 0x4, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c048}, 0x0) 170.136209ms ago: executing program 4 (id=2541): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000b00)}, 0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000bc0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x13) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x100000000000000) 137.684309ms ago: executing program 5 (id=2542): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) 100.8118ms ago: executing program 5 (id=2543): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/diskstats\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4f44, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/128, 0x80}], 0x1, 0xffffffff, 0x0) 100.32416ms ago: executing program 2 (id=2544): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x200000000000031c, &(0x7f0000000400)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095", @ANYRES64], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESDEC], &(0x7f0000000780)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000009c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r3, &(0x7f0000000200)=""/201, 0xc9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x335}) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r5, 0x0, r7, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r6, 0x407, 0x100004) write$eventfd(r6, &(0x7f0000000e80)=0x3f, 0x8) 29.99853ms ago: executing program 5 (id=2545): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) 29.69223ms ago: executing program 4 (id=2546): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d80)={0xffffffffffffffff, 0xe0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0xab, &(0x7f0000001b80)=[{}], 0x8, 0x10, &(0x7f0000001bc0), &(0x7f0000001c00), 0x8, 0xe6, 0x8, 0x8, &(0x7f0000001c40)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0xd78}, 0xd) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001e80)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x80000001, 0x5, 0x2, 0x10, 0x8, 0x9}, &(0x7f0000001a80)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r1}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000400000050005000a000000050001000600000014000780080006400000000008001340"], 0x64}}, 0x24002800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000030601020000000000000000000000000500010007"], 0x1c}}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x10000, 0x35d8c2) ioctl$SG_GET_VERSION_NUM(r4, 0x2284, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0xf00) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x21885e, &(0x7f0000000440)={[{@grpquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x30}}, {@dioread_lock}]}, 0x5, 0x504, &(0x7f0000000480)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9sCWE0KoEqJHkNqQuFEUO45ipzShh/TMFYlKnODIH8C5J+5cENy4lAMSPyJQg8TBaMaT1E3tJtokdhR/PtJo3ps3nu97cea9+Dn2C2BoXY2I3YgYi4h7ETGdHc9lW9xqb8l5z/ceLe3vPVrKRat155+5tDw5Fh2PSVzJrlmMiB9+N+InuVfjNrZ31har1cpmlp9t1jZmG9s7N1ZriyuVlcp6ubwwvzD3yc2Py2fW1vdqY1nqq8/+sPutnyXVmsqOdLbjLLWbXjiMkxiNiO+fR7ABGMnaMzboivC55CPi7Yh4P73/p2MkfTYBgMus1ZqO1nRnHgC47PLpHFguX8rmAqYiny+V2nN478RkvlpvNK/fr2+tL7fnymaikL+/Wq3MZXOFM1HIJfn5NP0iXz6SvxkRb0XEL8Yn0nxpqV5dHuQfPgAwxK4cGf//M94e/wGAS6446AoAAH1n/AeA4WP8B4DhY/wHgOHTHv8nBl0NAKCPvP4HgOFj/AeAofKD27eTrbWfff/18oPtrbX6gxvLlcZaqba1VFqqb26UVur1lfQ7e2rHXa9ar2/MfxRbD2e+vdFozja2d+7W6lvrzbvp93rfrRTSs3b70DIAoJe33nv651wyIn86kW7RsZZDYaA1A85bftAVAAZmZNAVAAbGal8wvE7xGt/0AFwSXZbofUmx2weEWq1W6/yqBJyza18y/w/DqmP+338Bw5Ax/w/Dy/w/DK9WK3fSNf/jpCcCABebOX6gx/v/b2f732ZvDvx4+egZT7o+bjfrXs6uggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHABHaz/W8rWAp+KfL5UingjImaikLu/Wq3MRcSbEfGn8cJ4kp8fcJ0BgNPK/y2Xrf91bfrDqZeK3r1ymByLiJ/+6s4vHy42m5t/jBjL/Wv84HjzSXa83P/aAwDHOxin033HC/nne4+WDrZ+1ufv34mIYjv+/t5Y7B/GH43RdF+MQkRM/juX5dtyHXMXp7H7OCK+2K39uZhK50DaK58ejZ/EfqOv8fMvxc+nZe198rP4whnUBYbN06T/udXt/svH1XTf/f4vpj3U6WX9X3Kppf20D3wR/6D/G+nR/109aYyPfv+9dmri1bLHEV8ejTiIvd/R/xzEz/WI/+EJ4//lK+++36us9euIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m85Rz/YeDf7x6fU3e5Ul7Z/sEb94TPu/fsL2/+Z/9370tdfE/+YH3eLn453XxE/GxG+cMP7i5O+KvcqS+Ms92n/c83/9hPGf/XXnlWXDAYDBaWzvrC1Wq5VNCYmLn0h+ZS9ANbomPutXrLHoXvTzD9r39JGiVuv1F/yse1GvHuMsZt2Ai+Dwpo+I/w66MgAAAAAAAAAAAAAAQFf9+MTSoNsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA5fX/AAAA//+YXdZi") sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x2008841) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x2986, 0x863}, 0x10220, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) 0s ago: executing program 4 (id=2547): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000020000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) getpid() sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'macsec0\x00', {0xfffffffa}, 0x9d}) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYRESDEC], 0xe8}}, 0x8001) kernel console output (not intermixed with test programs): nal. Quota mode: writeback. [ 125.810848][ T8807] EXT4-fs error (device loop5): ext4_find_dest_de:2079: inode #12: block 7: comm syz.5.1605: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4278190093, rec_len=255, size=56 fake=0 [ 125.851525][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.106851][ T8844] netlink: 'syz.2.1618': attribute type 10 has an invalid length. [ 126.116485][ T8844] bond0: (slave netdevsim1): Releasing backup interface [ 126.124603][ T8844] team0: Port device netdevsim1 added [ 126.133466][ T8844] netlink: 'syz.2.1618': attribute type 10 has an invalid length. [ 126.137505][ T8849] pimreg: entered allmulticast mode [ 126.148687][ T8844] team0: Port device netdevsim1 removed [ 126.156705][ T8844] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 126.165770][ T8849] pimreg: left allmulticast mode [ 126.719701][ T8874] pimreg: entered allmulticast mode [ 126.726284][ T8878] 9pnet_fd: Insufficient options for proto=fd [ 126.788189][ T8874] pimreg: left allmulticast mode [ 126.834791][ T8859] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1621'. [ 126.862660][ T8881] netlink: 'syz.5.1630': attribute type 10 has an invalid length. [ 126.901209][ T8881] bond0: (slave netdevsim1): Releasing backup interface [ 126.920340][ T8884] netlink: 'syz.5.1630': attribute type 10 has an invalid length. [ 126.941604][ T8884] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 126.987525][ T8887] FAULT_INJECTION: forcing a failure. [ 126.987525][ T8887] name failslab, interval 1, probability 0, space 0, times 0 [ 127.000458][ T8887] CPU: 0 UID: 0 PID: 8887 Comm: syz.5.1631 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 127.012642][ T8887] Tainted: [W]=WARN [ 127.016448][ T8887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 127.026560][ T8887] Call Trace: [ 127.029844][ T8887] [ 127.032833][ T8887] dump_stack_lvl+0xf2/0x150 [ 127.037522][ T8887] dump_stack+0x15/0x1a [ 127.041700][ T8887] should_fail_ex+0x223/0x230 [ 127.046393][ T8887] should_failslab+0x8f/0xb0 [ 127.051064][ T8887] kmem_cache_alloc_noprof+0x52/0x320 [ 127.056546][ T8887] ? security_inode_alloc+0x37/0x100 [ 127.061867][ T8887] security_inode_alloc+0x37/0x100 [ 127.067000][ T8887] inode_init_always_gfp+0x4a2/0x4f0 [ 127.072383][ T8887] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 127.077862][ T8887] alloc_inode+0x82/0x160 [ 127.082255][ T8887] new_inode+0x1e/0x100 [ 127.086418][ T8887] shmem_get_inode+0x24e/0x730 [ 127.091230][ T8887] __shmem_file_setup+0x127/0x1f0 [ 127.096265][ T8887] shmem_file_setup+0x3b/0x50 [ 127.100999][ T8887] __se_sys_memfd_create+0x31d/0x5c0 [ 127.106336][ T8887] __x64_sys_memfd_create+0x31/0x40 [ 127.111643][ T8887] x64_sys_call+0x2d4c/0x2dc0 [ 127.116335][ T8887] do_syscall_64+0xc9/0x1c0 [ 127.121023][ T8887] ? clear_bhb_loop+0x55/0xb0 [ 127.125715][ T8887] ? clear_bhb_loop+0x55/0xb0 [ 127.130405][ T8887] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.136403][ T8887] RIP: 0033:0x7ff48e19ff19 [ 127.140824][ T8887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.160469][ T8887] RSP: 002b:00007ff48c816e38 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 127.169150][ T8887] RAX: ffffffffffffffda RBX: 000000000000050d RCX: 00007ff48e19ff19 [ 127.177141][ T8887] RDX: 00007ff48c816f10 RSI: 0000000000000000 RDI: 00007ff48e214209 [ 127.185120][ T8887] RBP: 00000000200006c0 R08: 00007ff48c816bd7 R09: 00007ff48c816e60 [ 127.193098][ T8887] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000080 [ 127.201081][ T8887] R13: 00007ff48c816f10 R14: 00007ff48c816ed0 R15: 0000000020000000 [ 127.209070][ T8887] [ 127.331940][ T8900] pimreg: entered allmulticast mode [ 127.337874][ T8900] pimreg: left allmulticast mode [ 127.415794][ T8916] FAULT_INJECTION: forcing a failure. [ 127.415794][ T8916] name failslab, interval 1, probability 0, space 0, times 0 [ 127.428521][ T8916] CPU: 1 UID: 0 PID: 8916 Comm: syz.2.1638 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 127.440834][ T8916] Tainted: [W]=WARN [ 127.444649][ T8916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 127.454803][ T8916] Call Trace: [ 127.458163][ T8916] [ 127.461107][ T8916] dump_stack_lvl+0xf2/0x150 [ 127.465741][ T8916] dump_stack+0x15/0x1a [ 127.469996][ T8916] should_fail_ex+0x223/0x230 [ 127.474752][ T8916] should_failslab+0x8f/0xb0 [ 127.479375][ T8916] kmem_cache_alloc_noprof+0x52/0x320 [ 127.484772][ T8916] ? security_inode_alloc+0x37/0x100 [ 127.490097][ T8916] security_inode_alloc+0x37/0x100 [ 127.495282][ T8916] inode_init_always_gfp+0x4a2/0x4f0 [ 127.500623][ T8916] alloc_inode+0x82/0x160 [ 127.505042][ T8916] new_inode+0x1e/0x100 [ 127.509253][ T8916] devpts_fill_super+0x2e5/0x420 [ 127.514374][ T8916] ? __pfx_devpts_mount+0x10/0x10 [ 127.519426][ T8916] ? __pfx_devpts_fill_super+0x10/0x10 [ 127.524926][ T8916] mount_nodev+0x56/0xd0 [ 127.529212][ T8916] devpts_mount+0x29/0x40 [ 127.533607][ T8916] legacy_get_tree+0x77/0xd0 [ 127.538232][ T8916] vfs_get_tree+0x56/0x1e0 [ 127.542759][ T8916] do_new_mount+0x227/0x690 [ 127.547342][ T8916] path_mount+0x49b/0xb30 [ 127.551721][ T8916] __se_sys_mount+0x27c/0x2d0 [ 127.556469][ T8916] ? fput+0x1c4/0x200 [ 127.560494][ T8916] __x64_sys_mount+0x67/0x80 [ 127.565125][ T8916] x64_sys_call+0x2c84/0x2dc0 [ 127.569824][ T8916] do_syscall_64+0xc9/0x1c0 [ 127.574407][ T8916] ? clear_bhb_loop+0x55/0xb0 [ 127.579148][ T8916] ? clear_bhb_loop+0x55/0xb0 [ 127.583850][ T8916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.585359][ T8922] 9pnet_fd: Insufficient options for proto=fd [ 127.589824][ T8916] RIP: 0033:0x7f8d2284ff19 [ 127.600400][ T8916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.620212][ T8916] RSP: 002b:00007f8d20ec7058 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 127.628742][ T8916] RAX: ffffffffffffffda RBX: 00007f8d22a15fa0 RCX: 00007f8d2284ff19 [ 127.632709][ T8924] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1641'. [ 127.636724][ T8916] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000020000000 [ 127.636744][ T8916] RBP: 00007f8d20ec70a0 R08: 0000000000000000 R09: 0000000000000000 [ 127.636762][ T8916] R10: 0000000000808050 R11: 0000000000000246 R12: 0000000000000002 [ 127.645729][ T8924] netlink: 43 bytes leftover after parsing attributes in process `syz.3.1641'. [ 127.653990][ T8916] R13: 0000000000000000 R14: 00007f8d22a15fa0 R15: 00007fffe2fe5138 [ 127.662058][ T8924] netlink: 'syz.3.1641': attribute type 6 has an invalid length. [ 127.662074][ T8924] netlink: 'syz.3.1641': attribute type 5 has an invalid length. [ 127.670062][ T8916] [ 127.679000][ T8924] netlink: 43 bytes leftover after parsing attributes in process `syz.3.1641'. [ 127.714764][ T8916] devpts: Unable to alloc inode for ptmx node [ 128.025787][ T8963] loop5: detected capacity change from 0 to 512 [ 128.033734][ T8963] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 128.061505][ T8968] 9pnet_fd: Insufficient options for proto=fd [ 128.067961][ T8963] EXT4-fs (loop5): 1 truncate cleaned up [ 128.074560][ T8963] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.138580][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.163039][ T8976] pimreg: entered allmulticast mode [ 128.185356][ T8976] pimreg: left allmulticast mode [ 128.622307][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 128.622322][ T29] audit: type=1326 audit(1733300229.825:9099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.670705][ T29] audit: type=1326 audit(1733300229.855:9100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.694322][ T29] audit: type=1326 audit(1733300229.855:9101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.717776][ T29] audit: type=1326 audit(1733300229.855:9102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.741361][ T29] audit: type=1326 audit(1733300229.855:9103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.765403][ T29] audit: type=1326 audit(1733300229.855:9104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.789129][ T29] audit: type=1326 audit(1733300229.855:9105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.812837][ T29] audit: type=1326 audit(1733300229.855:9106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.836282][ T29] audit: type=1326 audit(1733300229.855:9107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 128.859736][ T29] audit: type=1326 audit(1733300229.855:9108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.5.1668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 129.429145][ T9095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.438378][ T9095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.489912][ T9102] 9pnet_fd: Insufficient options for proto=fd [ 130.229668][ T9228] FAULT_INJECTION: forcing a failure. [ 130.229668][ T9228] name failslab, interval 1, probability 0, space 0, times 0 [ 130.242496][ T9228] CPU: 0 UID: 0 PID: 9228 Comm: syz.0.1731 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 130.254764][ T9228] Tainted: [W]=WARN [ 130.258583][ T9228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 130.268654][ T9228] Call Trace: [ 130.272016][ T9228] [ 130.275029][ T9228] dump_stack_lvl+0xf2/0x150 [ 130.279658][ T9228] dump_stack+0x15/0x1a [ 130.283863][ T9228] should_fail_ex+0x223/0x230 [ 130.288636][ T9228] should_failslab+0x8f/0xb0 [ 130.293413][ T9228] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 130.299794][ T9228] ? check_kill_permission+0x7b/0x2b0 [ 130.305196][ T9228] ? kstrdup_const+0x3e/0x50 [ 130.309874][ T9228] kstrdup+0x38/0x80 [ 130.313795][ T9228] kstrdup_const+0x3e/0x50 [ 130.318310][ T9228] __kernfs_new_node+0x41/0x380 [ 130.323283][ T9228] ? make_kgid+0x113/0x300 [ 130.327861][ T9228] ? net_ns_get_ownership+0xae/0xd0 [ 130.333101][ T9228] ? __pfx_net_get_ownership+0x10/0x10 [ 130.338675][ T9228] kernfs_create_dir_ns+0xc8/0x1b0 [ 130.343837][ T9228] sysfs_create_dir_ns+0xd7/0x1e0 [ 130.348869][ T9228] kobject_add_internal+0x49e/0x7a0 [ 130.354093][ T9228] kobject_add+0xdc/0x160 [ 130.358428][ T9228] ? kobject_get+0x99/0xd0 [ 130.362929][ T9228] ? kobject_put+0x10a/0x180 [ 130.367546][ T9228] ? device_add+0x2fa/0x790 [ 130.372060][ T9228] device_add+0x309/0x790 [ 130.376592][ T9228] netdev_register_kobject+0xe6/0x210 [ 130.382078][ T9228] register_netdevice+0x910/0xe30 [ 130.387119][ T9228] macvlan_common_newlink+0x9fe/0xbb0 [ 130.392747][ T9228] macvlan_newlink+0x35/0x50 [ 130.397489][ T9228] ? __pfx_macvlan_newlink+0x10/0x10 [ 130.402797][ T9228] rtnl_newlink_create+0x1ab/0x5c0 [ 130.407956][ T9228] rtnl_newlink+0xe3a/0x1200 [ 130.412653][ T9228] ? xa_load+0xb9/0xe0 [ 130.416764][ T9228] ? memcg_list_lru_alloc+0xce/0x4e0 [ 130.422111][ T9228] ? mod_objcg_state+0x2ea/0x4f0 [ 130.427106][ T9228] ? mod_objcg_state+0x2ea/0x4f0 [ 130.432135][ T9228] ? __rcu_read_unlock+0x4e/0x70 [ 130.437172][ T9228] ? avc_has_perm_noaudit+0x1cc/0x210 [ 130.442721][ T9228] ? selinux_capable+0x1f2/0x260 [ 130.447690][ T9228] ? security_capable+0x81/0x90 [ 130.452559][ T9228] ? ns_capable+0x7d/0xb0 [ 130.457060][ T9228] ? __pfx_rtnl_newlink+0x10/0x10 [ 130.462096][ T9228] rtnetlink_rcv_msg+0x651/0x710 [ 130.467039][ T9228] ? avc_has_perm_noaudit+0x1cc/0x210 [ 130.472523][ T9228] netlink_rcv_skb+0x12c/0x230 [ 130.477390][ T9228] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 130.482935][ T9228] rtnetlink_rcv+0x1c/0x30 [ 130.487378][ T9228] netlink_unicast+0x599/0x670 [ 130.492150][ T9228] netlink_sendmsg+0x5cc/0x6e0 [ 130.496953][ T9228] ? __pfx_netlink_sendmsg+0x10/0x10 [ 130.502291][ T9228] __sock_sendmsg+0x140/0x180 [ 130.507074][ T9228] ____sys_sendmsg+0x312/0x410 [ 130.511919][ T9228] __sys_sendmsg+0x19d/0x230 [ 130.516536][ T9228] __x64_sys_sendmsg+0x46/0x50 [ 130.521367][ T9228] x64_sys_call+0x2734/0x2dc0 [ 130.526049][ T9228] do_syscall_64+0xc9/0x1c0 [ 130.530581][ T9228] ? clear_bhb_loop+0x55/0xb0 [ 130.535265][ T9228] ? clear_bhb_loop+0x55/0xb0 [ 130.540039][ T9228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.546006][ T9228] RIP: 0033:0x7fd77471ff19 [ 130.550472][ T9228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.570131][ T9228] RSP: 002b:00007fd772d97058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 130.578563][ T9228] RAX: ffffffffffffffda RBX: 00007fd7748e5fa0 RCX: 00007fd77471ff19 [ 130.586541][ T9228] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 130.594567][ T9228] RBP: 00007fd772d970a0 R08: 0000000000000000 R09: 0000000000000000 [ 130.602545][ T9228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 130.610529][ T9228] R13: 0000000000000000 R14: 00007fd7748e5fa0 R15: 00007ffd5a50a9d8 [ 130.618522][ T9228] [ 130.621669][ T9228] kobject: kobject_add_internal failed for macvlan2 (error: -12 parent: net) [ 130.780699][ T9265] 9pnet_fd: Insufficient options for proto=fd [ 130.977632][ T9290] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1746'. [ 131.088701][ T9299] netlink: 'syz.0.1748': attribute type 10 has an invalid length. [ 131.110142][ T9308] 9pnet_fd: Insufficient options for proto=fd [ 131.116908][ T9299] bond0: (slave netdevsim1): Releasing backup interface [ 131.127373][ T9299] team0: Port device netdevsim1 added [ 131.139248][ T9299] netlink: 'syz.0.1748': attribute type 10 has an invalid length. [ 131.159493][ T9299] team0: Port device netdevsim1 removed [ 131.171017][ T9299] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 131.192436][ T9291] syzkaller0: entered promiscuous mode [ 131.198003][ T9291] syzkaller0: entered allmulticast mode [ 131.219445][ T9291] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 131.292540][ T9322] loop5: detected capacity change from 0 to 128 [ 131.321423][ T9322] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.352242][ T9322] ext4 filesystem being mounted at /318/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 131.638114][ T9354] netlink: 'syz.4.1765': attribute type 10 has an invalid length. [ 131.667050][ T9354] bond0: (slave netdevsim1): Releasing backup interface [ 131.676071][ T9354] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 131.683899][ T9354] team0: Port device netdevsim1 added [ 131.695933][ T9354] netlink: 'syz.4.1765': attribute type 10 has an invalid length. [ 131.705966][ T9354] team0: Port device netdevsim1 removed [ 131.712616][ T9354] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 131.721038][ T9354] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 132.027934][ T3663] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.058082][ T9399] serio: Serial port ptm0 [ 132.072782][ T9402] pim6reg1: entered promiscuous mode [ 132.078190][ T9402] pim6reg1: entered allmulticast mode [ 132.108392][ T9406] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1779'. [ 132.118222][ T9406] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1779'. [ 132.526337][ T9365] 9pnet_fd: p9_fd_create_tcp (9365): problem connecting socket to 127.0.0.1 [ 132.980335][ T9501] FAULT_INJECTION: forcing a failure. [ 132.980335][ T9501] name failslab, interval 1, probability 0, space 0, times 0 [ 132.993161][ T9501] CPU: 0 UID: 0 PID: 9501 Comm: syz.2.1806 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 133.005427][ T9501] Tainted: [W]=WARN [ 133.009233][ T9501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 133.019357][ T9501] Call Trace: [ 133.022632][ T9501] [ 133.025594][ T9501] dump_stack_lvl+0xf2/0x150 [ 133.030334][ T9501] dump_stack+0x15/0x1a [ 133.034502][ T9501] should_fail_ex+0x223/0x230 [ 133.039294][ T9501] should_failslab+0x8f/0xb0 [ 133.043899][ T9501] __kmalloc_node_noprof+0xad/0x410 [ 133.049150][ T9501] ? should_failslab+0x8f/0xb0 [ 133.053937][ T9501] ? __kvmalloc_node_noprof+0x72/0x170 [ 133.059508][ T9501] __kvmalloc_node_noprof+0x72/0x170 [ 133.064838][ T9501] page_pool_create_percpu+0x24d/0x650 [ 133.070312][ T9501] page_pool_create+0x1a/0x20 [ 133.075022][ T9501] bpf_test_run_xdp_live+0x138/0x1040 [ 133.080429][ T9501] ? avc_has_perm+0xd4/0x160 [ 133.085050][ T9501] ? selinux_file_open+0x34a/0x3b0 [ 133.090264][ T9501] ? should_fail_ex+0xd7/0x230 [ 133.095066][ T9501] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 133.100981][ T9501] ? bpf_test_init+0x140/0x170 [ 133.105800][ T9501] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 133.111288][ T9501] ? __rcu_read_unlock+0x4e/0x70 [ 133.116399][ T9501] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 133.122217][ T9501] bpf_prog_test_run+0x20f/0x3a0 [ 133.127393][ T9501] __sys_bpf+0x400/0x7a0 [ 133.131726][ T9501] __x64_sys_bpf+0x43/0x50 [ 133.136170][ T9501] x64_sys_call+0x2914/0x2dc0 [ 133.140865][ T9501] do_syscall_64+0xc9/0x1c0 [ 133.145374][ T9501] ? clear_bhb_loop+0x55/0xb0 [ 133.150149][ T9501] ? clear_bhb_loop+0x55/0xb0 [ 133.154837][ T9501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.160831][ T9501] RIP: 0033:0x7f8d2284ff19 [ 133.165249][ T9501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.184867][ T9501] RSP: 002b:00007f8d20ec7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 133.193318][ T9501] RAX: ffffffffffffffda RBX: 00007f8d22a15fa0 RCX: 00007f8d2284ff19 [ 133.201295][ T9501] RDX: 0000000000000050 RSI: 0000000020000140 RDI: 000000000000000a [ 133.209421][ T9501] RBP: 00007f8d20ec70a0 R08: 0000000000000000 R09: 0000000000000000 [ 133.217473][ T9501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.225450][ T9501] R13: 0000000000000000 R14: 00007f8d22a15fa0 R15: 00007fffe2fe5138 [ 133.233508][ T9501] [ 133.236810][ T9501] page_pool_create_percpu() gave up with errno -12 [ 133.244942][ T9501] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1806'. [ 133.289272][ T9507] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 133.356689][ T9515] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1808'. [ 133.391814][ T9517] 9pnet_fd: Insufficient options for proto=fd [ 133.576290][ T9550] 9pnet_fd: Insufficient options for proto=fd [ 133.585996][ T9552] FAULT_INJECTION: forcing a failure. [ 133.585996][ T9552] name failslab, interval 1, probability 0, space 0, times 0 [ 133.598727][ T9552] CPU: 1 UID: 0 PID: 9552 Comm: syz.3.1825 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 133.610924][ T9552] Tainted: [W]=WARN [ 133.614773][ T9552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 133.624933][ T9552] Call Trace: [ 133.628228][ T9552] [ 133.631206][ T9552] dump_stack_lvl+0xf2/0x150 [ 133.635909][ T9552] dump_stack+0x15/0x1a [ 133.640110][ T9552] should_fail_ex+0x223/0x230 [ 133.644854][ T9552] should_failslab+0x8f/0xb0 [ 133.649556][ T9552] __kmalloc_node_noprof+0xad/0x410 [ 133.654788][ T9552] ? __kvmalloc_node_noprof+0x72/0x170 [ 133.660343][ T9552] __kvmalloc_node_noprof+0x72/0x170 [ 133.665737][ T9552] sbitmap_init_node+0x1ce/0x370 [ 133.670694][ T9552] sbitmap_queue_init_node+0x3b/0x340 [ 133.676178][ T9552] blk_mq_init_tags+0xc2/0x1a0 [ 133.680963][ T9552] blk_mq_alloc_map_and_rqs+0x133/0x750 [ 133.686531][ T9552] ? __traceiter_kfree+0x2b/0x50 [ 133.691530][ T9552] ? kfree+0xd8/0x2f0 [ 133.695525][ T9552] blk_mq_alloc_set_map_and_rqs+0x126/0x4d0 [ 133.701450][ T9552] blk_mq_alloc_tag_set+0x42e/0x610 [ 133.706779][ T9552] loop_add+0x260/0x590 [ 133.710959][ T9552] ? ioctl_has_perm+0x286/0x2e0 [ 133.715834][ T9552] loop_control_ioctl+0xc8/0x440 [ 133.720852][ T9552] ? __pfx_loop_control_ioctl+0x10/0x10 [ 133.726444][ T9552] __se_sys_ioctl+0xc9/0x140 [ 133.731158][ T9552] __x64_sys_ioctl+0x43/0x50 [ 133.735760][ T9552] x64_sys_call+0x1690/0x2dc0 [ 133.740444][ T9552] do_syscall_64+0xc9/0x1c0 [ 133.745018][ T9552] ? clear_bhb_loop+0x55/0xb0 [ 133.749721][ T9552] ? clear_bhb_loop+0x55/0xb0 [ 133.754416][ T9552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.760399][ T9552] RIP: 0033:0x7f889debff19 [ 133.764855][ T9552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.784505][ T9552] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 133.793009][ T9552] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 133.801049][ T9552] RDX: ffffffffffffffb6 RSI: 0000000000004c80 RDI: 0000000000000005 [ 133.809068][ T9552] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 133.817042][ T9552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 133.825207][ T9552] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 133.833302][ T9552] [ 133.836596][ T9552] blk-mq: reduced tag depth (128 -> 64) [ 133.879577][ T9560] loop0: detected capacity change from 0 to 2048 [ 133.888510][ T29] kauditd_printk_skb: 714 callbacks suppressed [ 133.888599][ T29] audit: type=1326 audit(1733300235.085:9821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 133.918465][ T29] audit: type=1326 audit(1733300235.085:9822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 133.941845][ T29] audit: type=1326 audit(1733300235.115:9823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 133.965330][ T29] audit: type=1326 audit(1733300235.115:9824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 133.988964][ T29] audit: type=1326 audit(1733300235.115:9825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 134.012646][ T29] audit: type=1326 audit(1733300235.115:9826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 134.027591][ T9560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.065916][ T29] audit: type=1400 audit(1733300235.265:9827): avc: denied { setopt } for pid=9571 comm="syz.3.1832" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 134.068833][ T9572] pimreg: entered allmulticast mode [ 134.093706][ T9572] pimreg: left allmulticast mode [ 134.212135][ T29] audit: type=1400 audit(1733300235.415:9828): avc: denied { write } for pid=9571 comm="syz.3.1832" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 134.237387][ T29] audit: type=1400 audit(1733300235.435:9829): avc: denied { write } for pid=9571 comm="syz.3.1832" name="mcfilter6" dev="proc" ino=4026532822 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 134.278421][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.322588][ T9581] loop5: detected capacity change from 0 to 512 [ 134.331243][ T9581] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 134.351680][ T9581] EXT4-fs (loop5): 1 truncate cleaned up [ 134.360119][ T9581] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.384930][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.419315][ T9586] 9pnet_fd: Insufficient options for proto=fd [ 134.468348][ T29] audit: type=1326 audit(1733300235.645:9830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9590 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 134.511762][ T9595] netlink: 'syz.4.1841': attribute type 10 has an invalid length. [ 134.523393][ T9595] bond0: (slave netdevsim1): Releasing backup interface [ 134.551486][ T9589] SELinux: syz.2.1839 (9589) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 134.556556][ T9595] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 134.569681][ T9605] netlink: 'syz.4.1841': attribute type 10 has an invalid length. [ 134.576489][ T9595] team0: Port device netdevsim1 added [ 134.593409][ T9605] team0: Port device netdevsim1 removed [ 134.600131][ T9605] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 134.603760][ T9607] loop5: detected capacity change from 0 to 512 [ 134.608738][ T9605] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 134.619712][ T9607] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 134.654376][ T9607] EXT4-fs (loop5): failed to open journal device unknown-block(11,127) -6 [ 134.711049][ T9620] FAULT_INJECTION: forcing a failure. [ 134.711049][ T9620] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 134.724355][ T9620] CPU: 0 UID: 0 PID: 9620 Comm: syz.3.1848 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 134.736531][ T9620] Tainted: [W]=WARN [ 134.740352][ T9620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 134.750416][ T9620] Call Trace: [ 134.753699][ T9620] [ 134.756644][ T9620] dump_stack_lvl+0xf2/0x150 [ 134.761356][ T9620] dump_stack+0x15/0x1a [ 134.765652][ T9620] should_fail_ex+0x223/0x230 [ 134.770337][ T9620] should_fail_alloc_page+0xfd/0x110 [ 134.775648][ T9620] __alloc_pages_noprof+0x109/0x340 [ 134.780942][ T9620] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 134.786395][ T9620] folio_alloc_mpol_noprof+0x36/0x70 [ 134.791754][ T9620] shmem_get_folio_gfp+0x3d1/0xd90 [ 134.796912][ T9620] shmem_write_begin+0xa2/0x180 [ 134.801862][ T9620] generic_perform_write+0x1a8/0x4a0 [ 134.807160][ T9620] shmem_file_write_iter+0xc2/0xe0 [ 134.812317][ T9620] vfs_write+0x77f/0x920 [ 134.816618][ T9620] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 134.822439][ T9620] ksys_write+0xe8/0x1b0 [ 134.826763][ T9620] __x64_sys_write+0x42/0x50 [ 134.831450][ T9620] x64_sys_call+0x287e/0x2dc0 [ 134.836137][ T9620] do_syscall_64+0xc9/0x1c0 [ 134.840663][ T9620] ? clear_bhb_loop+0x55/0xb0 [ 134.845342][ T9620] ? clear_bhb_loop+0x55/0xb0 [ 134.850059][ T9620] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.855965][ T9620] RIP: 0033:0x7f889debff19 [ 134.860375][ T9620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.879990][ T9620] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 134.888454][ T9620] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 134.896424][ T9620] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000009 [ 134.904410][ T9620] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 134.912383][ T9620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.920373][ T9620] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 134.928443][ T9620] [ 135.143861][ T9638] pim6reg1: entered promiscuous mode [ 135.149193][ T9638] pim6reg1: entered allmulticast mode [ 135.327081][ T9648] sg_write: data in/out 1606622/24 bytes for SCSI command 0x0-- guessing data in; [ 135.327081][ T9648] program syz.5.1859 not setting count and/or reply_len properly [ 135.573671][ T9659] pimreg: entered allmulticast mode [ 135.587499][ T9659] pimreg: left allmulticast mode [ 135.712853][ T9665] loop0: detected capacity change from 0 to 732 [ 135.845214][ T9670] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1868'. [ 136.404022][ T9710] pimreg: entered allmulticast mode [ 136.409717][ T9710] pimreg: left allmulticast mode [ 136.990993][ T9733] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 137.002167][ T9733] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1891'. [ 137.011296][ T9733] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1891'. [ 137.020393][ T9733] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1891'. [ 137.039293][ T9733] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1891'. [ 137.039403][ T9731] loop0: detected capacity change from 0 to 2048 [ 137.048381][ T9733] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1891'. [ 137.061008][ T9735] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1891'. [ 137.069839][ T9733] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1891'. [ 137.090921][ T9731] loop0: p1 < > p3 [ 137.097534][ T9731] loop0: p3 size 134217728 extends beyond EOD, truncated [ 137.142686][ T9741] pimreg: entered allmulticast mode [ 137.148696][ T9741] pimreg: left allmulticast mode [ 137.158583][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 137.170751][ T3692] udevd[3692]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 137.197010][ T9743] pim6reg1: entered promiscuous mode [ 137.202498][ T9743] pim6reg1: entered allmulticast mode [ 137.794264][ T9763] loop5: detected capacity change from 0 to 1024 [ 137.801412][ T9763] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 137.916118][ T9771] cgroup: fork rejected by pids controller in /syz5 [ 138.090746][T10081] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 138.175746][T10091] sit1: entered promiscuous mode [ 138.180759][T10091] sit1: entered allmulticast mode [ 138.460741][T10103] __nla_validate_parse: 4 callbacks suppressed [ 138.460756][T10103] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1914'. [ 138.477900][T10114] pim6reg1: entered promiscuous mode [ 138.483270][T10114] pim6reg1: entered allmulticast mode [ 138.675176][T10134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1926'. [ 138.723684][T10136] loop5: detected capacity change from 0 to 512 [ 138.742131][T10136] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.755238][T10136] ext4 filesystem being mounted at /356/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.779943][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.035166][T10148] pim6reg1: entered promiscuous mode [ 139.040583][T10148] pim6reg1: entered allmulticast mode [ 139.212519][T10157] loop0: detected capacity change from 0 to 512 [ 139.222021][T10157] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 139.233491][ T29] kauditd_printk_skb: 437 callbacks suppressed [ 139.233508][ T29] audit: type=1326 audit(1733300240.425:10268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.4.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a4b0ff19 code=0x7ffc0000 [ 139.263408][ T29] audit: type=1326 audit(1733300240.425:10269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.4.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a4b0ff19 code=0x7ffc0000 [ 139.287263][ T29] audit: type=1326 audit(1733300240.425:10270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.4.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f72a4b0ff19 code=0x7ffc0000 [ 139.310923][ T29] audit: type=1326 audit(1733300240.425:10271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.4.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a4b0ff19 code=0x7ffc0000 [ 139.316311][T10163] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1936'. [ 139.334628][ T29] audit: type=1326 audit(1733300240.425:10272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.4.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f72a4b0ff19 code=0x7ffc0000 [ 139.354593][T10157] EXT4-fs (loop0): 1 truncate cleaned up [ 139.367352][ T29] audit: type=1326 audit(1733300240.425:10273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.4.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a4b0ff19 code=0x7ffc0000 [ 139.373295][T10157] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.422725][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.448451][ T29] audit: type=1326 audit(1733300240.645:10274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 139.472825][ T29] audit: type=1326 audit(1733300240.645:10275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 139.489233][T10168] netlink: 'syz.0.1938': attribute type 10 has an invalid length. [ 139.496526][ T29] audit: type=1326 audit(1733300240.645:10276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 139.527953][ T29] audit: type=1326 audit(1733300240.645:10277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 139.541703][T10174] netlink: 'syz.0.1938': attribute type 10 has an invalid length. [ 139.554949][T10175] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 139.570157][T10168] bond0: (slave netdevsim1): Releasing backup interface [ 139.576818][T10175] netlink: 'syz.2.1940': attribute type 9 has an invalid length. [ 139.586220][T10168] team0: Port device netdevsim1 added [ 139.593441][T10174] team0: Port device netdevsim1 removed [ 139.600395][T10174] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 139.612758][T10175] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 139.851765][T10200] netlink: 'syz.2.1951': attribute type 10 has an invalid length. [ 139.861351][T10200] bond0: (slave netdevsim1): Releasing backup interface [ 139.869687][T10200] team0: Port device netdevsim1 added [ 139.876574][T10200] netlink: 'syz.2.1951': attribute type 10 has an invalid length. [ 139.885491][T10200] team0: Port device netdevsim1 removed [ 139.892939][T10200] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 140.187096][T10221] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1960'. [ 140.196248][T10221] FAULT_INJECTION: forcing a failure. [ 140.196248][T10221] name failslab, interval 1, probability 0, space 0, times 0 [ 140.209017][T10221] CPU: 1 UID: 0 PID: 10221 Comm: syz.3.1960 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 140.221297][T10221] Tainted: [W]=WARN [ 140.225109][T10221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 140.235191][T10221] Call Trace: [ 140.238515][T10221] [ 140.241456][T10221] dump_stack_lvl+0xf2/0x150 [ 140.246123][T10221] dump_stack+0x15/0x1a [ 140.250366][T10221] should_fail_ex+0x223/0x230 [ 140.255107][T10221] ? __hw_addr_add_ex+0x13d/0x360 [ 140.260267][T10221] should_failslab+0x8f/0xb0 [ 140.264919][T10221] __kmalloc_cache_noprof+0x4e/0x320 [ 140.270251][T10221] __hw_addr_add_ex+0x13d/0x360 [ 140.275126][T10221] dev_addr_init+0xb2/0x120 [ 140.279665][T10221] alloc_netdev_mqs+0x1e1/0x9c0 [ 140.284596][T10221] ? __pfx_gtp_link_setup+0x10/0x10 [ 140.289940][T10221] rtnl_create_link+0x233/0x680 [ 140.294819][T10221] rtnl_newlink_create+0x133/0x5c0 [ 140.299957][T10221] rtnl_newlink+0xe3a/0x1200 [ 140.304568][T10221] ? __rcu_read_unlock+0x34/0x70 [ 140.309613][T10221] ? bpf_trace_run3+0x12b/0x1d0 [ 140.314485][T10221] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 140.320014][T10221] ? __rcu_read_unlock+0x4e/0x70 [ 140.324988][T10221] ? avc_has_perm_noaudit+0x1cc/0x210 [ 140.330409][T10221] ? selinux_capable+0x1f2/0x260 [ 140.335370][T10221] ? security_capable+0x81/0x90 [ 140.340242][T10221] ? ns_capable+0x7d/0xb0 [ 140.344593][T10221] ? __pfx_rtnl_newlink+0x10/0x10 [ 140.349628][T10221] rtnetlink_rcv_msg+0x651/0x710 [ 140.354607][T10221] ? ref_tracker_free+0x3a5/0x410 [ 140.359641][T10221] ? __dev_queue_xmit+0x186/0x2090 [ 140.364764][T10221] netlink_rcv_skb+0x12c/0x230 [ 140.369609][T10221] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 140.375132][T10221] rtnetlink_rcv+0x1c/0x30 [ 140.379562][T10221] netlink_unicast+0x599/0x670 [ 140.384448][T10221] netlink_sendmsg+0x5cc/0x6e0 [ 140.389230][T10221] ? __pfx_netlink_sendmsg+0x10/0x10 [ 140.394529][T10221] __sock_sendmsg+0x140/0x180 [ 140.399246][T10221] ____sys_sendmsg+0x312/0x410 [ 140.404027][T10221] __sys_sendmsg+0x19d/0x230 [ 140.408647][T10221] __x64_sys_sendmsg+0x46/0x50 [ 140.413499][T10221] x64_sys_call+0x2734/0x2dc0 [ 140.418191][T10221] do_syscall_64+0xc9/0x1c0 [ 140.422760][T10221] ? clear_bhb_loop+0x55/0xb0 [ 140.427447][T10221] ? clear_bhb_loop+0x55/0xb0 [ 140.432155][T10221] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.438149][T10221] RIP: 0033:0x7f889debff19 [ 140.442571][T10221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.462189][T10221] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 140.470625][T10221] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 140.478634][T10221] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 140.486609][T10221] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 140.494645][T10221] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.502624][T10221] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 140.510611][T10221] [ 140.562883][T10225] netlink: 'syz.0.1962': attribute type 10 has an invalid length. [ 140.575366][T10225] bond0: (slave netdevsim1): Releasing backup interface [ 140.584303][T10225] team0: Port device netdevsim1 added [ 140.584534][T10227] 9pnet_fd: Insufficient options for proto=fd [ 140.591455][T10225] netlink: 'syz.0.1962': attribute type 10 has an invalid length. [ 140.607871][T10225] team0: Port device netdevsim1 removed [ 140.621469][T10225] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 140.727692][T10249] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1967'. [ 140.819364][T10255] FAULT_INJECTION: forcing a failure. [ 140.819364][T10255] name failslab, interval 1, probability 0, space 0, times 0 [ 140.830763][T10257] can0: slcan on ttyS3. [ 140.832115][T10255] CPU: 0 UID: 0 PID: 10255 Comm: syz.5.1972 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 140.848473][T10255] Tainted: [W]=WARN [ 140.852308][T10255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 140.862388][T10255] Call Trace: [ 140.862399][T10255] [ 140.862409][T10255] dump_stack_lvl+0xf2/0x150 [ 140.862456][T10255] dump_stack+0x15/0x1a [ 140.862617][T10255] should_fail_ex+0x223/0x230 [ 140.862655][T10255] should_failslab+0x8f/0xb0 [ 140.862779][T10255] __kmalloc_node_noprof+0xad/0x410 [ 140.862871][T10255] ? __kvmalloc_node_noprof+0x72/0x170 [ 140.862960][T10255] __kvmalloc_node_noprof+0x72/0x170 [ 140.863002][T10255] bpf_test_run_xdp_live+0x11e/0x1040 [ 140.863092][T10255] ? __pfx_autoremove_wake_function+0x10/0x10 [ 140.863231][T10255] ? 0xffffffffa0003940 [ 140.863250][T10255] ? synchronize_rcu+0x46/0x320 [ 140.863282][T10255] ? 0xffffffffa0003940 [ 140.863342][T10255] ? bpf_dispatcher_change_prog+0x747/0x840 [ 140.863374][T10255] ? 0xffffffffa0003940 [ 140.863387][T10255] ? 0xffffffffa000095c [ 140.863412][T10255] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 140.863483][T10255] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 140.863509][T10255] ? __rcu_read_unlock+0x4e/0x70 [ 140.863628][T10255] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 140.863654][T10255] bpf_prog_test_run+0x20f/0x3a0 [ 140.863685][T10255] __sys_bpf+0x400/0x7a0 [ 140.863716][T10255] __x64_sys_bpf+0x43/0x50 [ 140.863752][T10255] x64_sys_call+0x2914/0x2dc0 [ 140.863876][T10255] do_syscall_64+0xc9/0x1c0 [ 140.863901][T10255] ? clear_bhb_loop+0x55/0xb0 [ 140.863967][T10255] ? clear_bhb_loop+0x55/0xb0 [ 140.863990][T10255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.864106][T10255] RIP: 0033:0x7ff48e19ff19 [ 140.864125][T10255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.864150][T10255] RSP: 002b:00007ff48c817058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 140.864226][T10255] RAX: ffffffffffffffda RBX: 00007ff48e365fa0 RCX: 00007ff48e19ff19 [ 140.864241][T10255] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 140.864257][T10255] RBP: 00007ff48c8170a0 R08: 0000000000000000 R09: 0000000000000000 [ 140.864275][T10255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.864292][T10255] R13: 0000000000000000 R14: 00007ff48e365fa0 R15: 00007ffd746dbde8 [ 140.864314][T10255] [ 140.908640][T10262] loop5: detected capacity change from 0 to 512 [ 140.921662][T10258] can0 (unregistered): slcan off ttyS3. [ 140.962416][T10262] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.109705][T10262] ext4 filesystem being mounted at /365/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.129881][T10270] 9pnet_fd: Insufficient options for proto=fd [ 141.137169][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.168492][T10273] 9pnet_fd: Insufficient options for proto=fd [ 141.181402][T10275] netlink: 'syz.5.1977': attribute type 10 has an invalid length. [ 141.192075][T10275] bond0: (slave netdevsim1): Releasing backup interface [ 141.202379][T10275] netlink: 'syz.5.1977': attribute type 10 has an invalid length. [ 141.212206][T10275] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 141.248813][T10279] loop5: detected capacity change from 0 to 512 [ 141.255411][T10279] ext4: Bad value for 'commit' [ 141.349704][T10284] pim6reg1: entered promiscuous mode [ 141.355108][T10284] pim6reg1: entered allmulticast mode [ 141.530797][T10308] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1985'. [ 141.599515][T10317] netlink: 'syz.5.1989': attribute type 10 has an invalid length. [ 141.620381][T10323] FAULT_INJECTION: forcing a failure. [ 141.620381][T10323] name failslab, interval 1, probability 0, space 0, times 0 [ 141.633118][T10323] CPU: 1 UID: 0 PID: 10323 Comm: syz.3.1991 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 141.645436][T10323] Tainted: [W]=WARN [ 141.649340][T10323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 141.659503][T10323] Call Trace: [ 141.662898][T10323] [ 141.665880][T10323] dump_stack_lvl+0xf2/0x150 [ 141.670527][T10323] dump_stack+0x15/0x1a [ 141.674708][T10323] should_fail_ex+0x223/0x230 [ 141.679485][T10323] should_failslab+0x8f/0xb0 [ 141.684088][T10323] kmem_cache_alloc_noprof+0x52/0x320 [ 141.689505][T10323] ? skb_clone+0x154/0x1f0 [ 141.693953][T10323] skb_clone+0x154/0x1f0 [ 141.698225][T10323] dev_queue_xmit_nit+0x14b/0x680 [ 141.703309][T10323] dev_hard_start_xmit+0xcc/0x3f0 [ 141.708342][T10323] ? validate_xmit_skb+0x645/0x830 [ 141.713463][T10323] __dev_queue_xmit+0x100a/0x2090 [ 141.718518][T10323] ? __dev_queue_xmit+0x186/0x2090 [ 141.723780][T10323] ? __skb_clone+0x2d0/0x2f0 [ 141.728386][T10323] __netlink_deliver_tap+0x3be/0x4f0 [ 141.733778][T10323] netlink_unicast+0x64a/0x670 [ 141.738561][T10323] netlink_sendmsg+0x5cc/0x6e0 [ 141.743425][T10323] ? __pfx_netlink_sendmsg+0x10/0x10 [ 141.748724][T10323] __sock_sendmsg+0x140/0x180 [ 141.753417][T10323] ____sys_sendmsg+0x312/0x410 [ 141.758196][T10323] __sys_sendmsg+0x19d/0x230 [ 141.762938][T10323] __x64_sys_sendmsg+0x46/0x50 [ 141.767714][T10323] x64_sys_call+0x2734/0x2dc0 [ 141.772403][T10323] do_syscall_64+0xc9/0x1c0 [ 141.776911][T10323] ? clear_bhb_loop+0x55/0xb0 [ 141.781667][T10323] ? clear_bhb_loop+0x55/0xb0 [ 141.786417][T10323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.792345][T10323] RIP: 0033:0x7f889debff19 [ 141.796773][T10323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.816401][T10323] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 141.824913][T10323] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 141.832897][T10323] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 141.840930][T10323] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 141.848921][T10323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.856933][T10323] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 141.864964][T10323] [ 141.872173][T10317] bond0: (slave netdevsim1): Releasing backup interface [ 141.881348][T10323] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1991'. [ 141.891888][T10327] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 142.059638][T10333] ip6t_rpfilter: unknown options [ 142.077211][T10352] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1996'. [ 142.161956][T10362] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1999'. [ 142.408736][T10384] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2006'. [ 142.487460][T10392] bond0: (slave netdevsim1): Releasing backup interface [ 142.501550][T10392] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 142.510026][T10392] team0: Port device netdevsim1 added [ 142.521023][T10392] team0: Port device netdevsim1 removed [ 142.528010][T10392] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 142.539088][T10392] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 142.576213][T10395] FAULT_INJECTION: forcing a failure. [ 142.576213][T10395] name failslab, interval 1, probability 0, space 0, times 0 [ 142.588973][T10395] CPU: 1 UID: 0 PID: 10395 Comm: syz.4.2008 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 142.601776][T10395] Tainted: [W]=WARN [ 142.605595][T10395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 142.615748][T10395] Call Trace: [ 142.619047][T10395] [ 142.622050][T10395] dump_stack_lvl+0xf2/0x150 [ 142.626711][T10395] dump_stack+0x15/0x1a [ 142.630899][T10395] should_fail_ex+0x223/0x230 [ 142.635601][T10395] should_failslab+0x8f/0xb0 [ 142.640219][T10395] kmem_cache_alloc_noprof+0x52/0x320 [ 142.645615][T10395] ? skb_clone+0x154/0x1f0 [ 142.650079][T10395] skb_clone+0x154/0x1f0 [ 142.654385][T10395] __netlink_deliver_tap+0x2bd/0x4f0 [ 142.659758][T10395] netlink_unicast+0x64a/0x670 [ 142.664558][T10395] netlink_sendmsg+0x5cc/0x6e0 [ 142.669376][T10395] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.674699][T10395] __sock_sendmsg+0x140/0x180 [ 142.679416][T10395] ____sys_sendmsg+0x312/0x410 [ 142.684379][T10395] __sys_sendmsg+0x19d/0x230 [ 142.689083][T10395] __x64_sys_sendmsg+0x46/0x50 [ 142.693871][T10395] x64_sys_call+0x2734/0x2dc0 [ 142.698568][T10395] do_syscall_64+0xc9/0x1c0 [ 142.703097][T10395] ? clear_bhb_loop+0x55/0xb0 [ 142.707790][T10395] ? clear_bhb_loop+0x55/0xb0 [ 142.712499][T10395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.718454][T10395] RIP: 0033:0x7f72a4b0ff19 [ 142.722938][T10395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.742746][T10395] RSP: 002b:00007f72a3187058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.751199][T10395] RAX: ffffffffffffffda RBX: 00007f72a4cd5fa0 RCX: 00007f72a4b0ff19 [ 142.759285][T10395] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000006 [ 142.767281][T10395] RBP: 00007f72a31870a0 R08: 0000000000000000 R09: 0000000000000000 [ 142.775297][T10395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.783376][T10395] R13: 0000000000000000 R14: 00007f72a4cd5fa0 R15: 00007ffe421f2ca8 [ 142.791379][T10395] [ 142.877029][T10403] loop0: detected capacity change from 0 to 512 [ 142.934473][T10403] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.947067][T10403] ext4 filesystem being mounted at /458/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.973490][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.207831][T10433] @: (slave netdevsim1): Releasing backup interface [ 143.219726][T10441] loop5: detected capacity change from 0 to 512 [ 143.237461][T10433] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 143.253975][T10441] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 143.270497][T10433] team0: Port device netdevsim1 added [ 143.286512][T10442] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 143.302893][T10442] team0: Port device netdevsim1 removed [ 143.310215][T10442] @: (slave netdevsim1): Enslaving as an active interface with an up link [ 143.320549][T10441] EXT4-fs (loop5): 1 truncate cleaned up [ 143.326660][T10441] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.427005][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.708467][T10487] __nla_validate_parse: 2 callbacks suppressed [ 143.708481][T10487] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2030'. [ 143.815465][T10493] @: (slave netdevsim1): Releasing backup interface [ 143.824032][T10493] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 143.832611][T10493] team0: Port device netdevsim1 added [ 143.840611][T10493] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 143.848398][T10493] team0: Port device netdevsim1 removed [ 143.856493][T10493] @: (slave netdevsim1): Enslaving as an active interface with an up link [ 144.276077][ T29] kauditd_printk_skb: 923 callbacks suppressed [ 144.276092][ T29] audit: type=1326 audit(1733300245.475:11201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.310073][T10510] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2041'. [ 144.333424][ T29] audit: type=1326 audit(1733300245.505:11202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.357095][ T29] audit: type=1326 audit(1733300245.505:11203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.380856][ T29] audit: type=1326 audit(1733300245.505:11204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.404410][ T29] audit: type=1326 audit(1733300245.505:11205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.428038][ T29] audit: type=1326 audit(1733300245.505:11206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.428070][ T29] audit: type=1326 audit(1733300245.505:11207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.428103][ T29] audit: type=1326 audit(1733300245.505:11208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.499358][ T29] audit: type=1326 audit(1733300245.505:11209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.523097][ T29] audit: type=1326 audit(1733300245.505:11210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f889debff19 code=0x7ffc0000 [ 144.680113][T10521] validate_nla: 9 callbacks suppressed [ 144.680130][T10521] netlink: 'syz.3.2044': attribute type 10 has an invalid length. [ 144.706218][T10524] loop5: detected capacity change from 0 to 512 [ 144.735847][T10531] netlink: 'syz.3.2044': attribute type 10 has an invalid length. [ 144.745063][T10521] @: (slave netdevsim1): Releasing backup interface [ 144.752463][T10524] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.765322][T10524] ext4 filesystem being mounted at /377/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.777121][T10521] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 144.785521][T10533] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2047'. [ 144.785541][T10521] team0: Port device netdevsim1 added [ 144.813368][T10531] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 144.839736][T10531] team0: Port device netdevsim1 removed [ 144.856330][T10531] @: (slave netdevsim1): Enslaving as an active interface with an up link [ 144.885667][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.930642][ T3376] kernel write not supported for file /snd/seq (pid: 3376 comm: kworker/0:4) [ 144.949748][T10551] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2055'. [ 145.035596][T10570] loop0: detected capacity change from 0 to 512 [ 145.054162][T10570] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 145.066154][T10570] EXT4-fs (loop0): 1 truncate cleaned up [ 145.072236][T10570] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.095884][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.100977][T10573] xt_hashlimit: size too large, truncated to 1048576 [ 145.172284][T10583] syz.2.2058[10583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.172390][T10583] syz.2.2058[10583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.184321][T10583] syz.2.2058[10583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.219689][T10586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2061'. [ 145.322120][T10593] loop0: detected capacity change from 0 to 512 [ 145.354217][T10593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.369198][T10593] ext4 filesystem being mounted at /474/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.373919][T10597] netlink: 'syz.3.2064': attribute type 10 has an invalid length. [ 145.403097][T10597] @: (slave netdevsim1): Releasing backup interface [ 145.412334][T10597] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 145.420075][T10597] team0: Port device netdevsim1 added [ 145.426040][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.426965][T10599] netlink: 'syz.3.2064': attribute type 10 has an invalid length. [ 145.444346][T10599] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 145.452567][T10599] team0: Port device netdevsim1 removed [ 145.460547][T10599] @: (slave netdevsim1): Enslaving as an active interface with an up link [ 145.518419][T10605] FAULT_INJECTION: forcing a failure. [ 145.518419][T10605] name failslab, interval 1, probability 0, space 0, times 0 [ 145.531164][T10605] CPU: 1 UID: 0 PID: 10605 Comm: syz.3.2067 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 145.543502][T10605] Tainted: [W]=WARN [ 145.547423][T10605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 145.557508][T10605] Call Trace: [ 145.560830][T10605] [ 145.563759][T10605] dump_stack_lvl+0xf2/0x150 [ 145.568398][T10605] dump_stack+0x15/0x1a [ 145.572594][T10605] should_fail_ex+0x223/0x230 [ 145.577307][T10605] should_failslab+0x8f/0xb0 [ 145.582033][T10605] kmem_cache_alloc_noprof+0x52/0x320 [ 145.587502][T10605] ? skb_clone+0x154/0x1f0 [ 145.592205][T10605] skb_clone+0x154/0x1f0 [ 145.596485][T10605] __netlink_deliver_tap+0x2bd/0x4f0 [ 145.601918][T10605] netlink_unicast+0x64a/0x670 [ 145.606714][T10605] netlink_sendmsg+0x5cc/0x6e0 [ 145.611525][T10605] ? __pfx_netlink_sendmsg+0x10/0x10 [ 145.616833][T10605] __sock_sendmsg+0x140/0x180 [ 145.621538][T10605] ____sys_sendmsg+0x312/0x410 [ 145.626356][T10605] __sys_sendmsg+0x19d/0x230 [ 145.631063][T10605] __x64_sys_sendmsg+0x46/0x50 [ 145.635836][T10605] x64_sys_call+0x2734/0x2dc0 [ 145.640615][T10605] do_syscall_64+0xc9/0x1c0 [ 145.645196][T10605] ? clear_bhb_loop+0x55/0xb0 [ 145.649877][T10605] ? clear_bhb_loop+0x55/0xb0 [ 145.654603][T10605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.660538][T10605] RIP: 0033:0x7f889debff19 [ 145.664958][T10605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.684854][T10605] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.693270][T10605] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 145.701238][T10605] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000006 [ 145.709209][T10605] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 145.717188][T10605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.725167][T10605] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 145.733161][T10605] [ 145.906090][T10639] netlink: 'syz.5.2077': attribute type 10 has an invalid length. [ 145.918579][T10639] bond0: (slave netdevsim1): Releasing backup interface [ 145.928625][T10639] netlink: 'syz.5.2077': attribute type 10 has an invalid length. [ 145.938876][T10639] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 146.029754][T10658] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2080'. [ 146.807855][T10676] Unknown options in mask 5 [ 146.924751][T10688] loop5: detected capacity change from 0 to 8192 [ 147.242983][T10739] Invalid ELF header magic: != ELF [ 147.294512][T10745] loop0: detected capacity change from 0 to 512 [ 147.302951][T10747] pim6reg1: entered promiscuous mode [ 147.308316][T10747] pim6reg1: entered allmulticast mode [ 147.312736][T10745] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 147.326099][T10745] EXT4-fs (loop0): 1 truncate cleaned up [ 147.332531][T10745] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.354676][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.478365][T10759] pimreg: entered allmulticast mode [ 147.484268][T10759] pimreg: left allmulticast mode [ 147.698255][T10772] ip6gre1: entered allmulticast mode [ 147.732294][T10779] loop0: detected capacity change from 0 to 512 [ 147.739578][T10779] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 147.750970][T10779] EXT4-fs (loop0): 1 truncate cleaned up [ 147.757105][T10779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.781093][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.826349][T10783] netlink: 'syz.0.2119': attribute type 10 has an invalid length. [ 147.835275][T10783] bond0: (slave netdevsim1): Releasing backup interface [ 147.844021][T10783] team0: Port device netdevsim1 added [ 147.852062][T10783] netlink: 'syz.0.2119': attribute type 10 has an invalid length. [ 147.861323][T10783] team0: Port device netdevsim1 removed [ 147.868305][T10783] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 148.022459][T10807] loop5: detected capacity change from 0 to 512 [ 148.029385][T10807] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 148.050939][T10807] EXT4-fs (loop5): 1 truncate cleaned up [ 148.056998][T10807] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.082254][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.279412][T10839] syz.5.2136[10839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.279607][T10839] syz.5.2136[10839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.291462][T10839] syz.5.2136[10839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.471041][T10851] loop5: detected capacity change from 0 to 512 [ 148.489485][T10851] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 148.501245][T10851] EXT4-fs (loop5): 1 truncate cleaned up [ 148.507734][T10851] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.531130][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.759740][T10880] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2147'. [ 148.823635][T10884] FAULT_INJECTION: forcing a failure. [ 148.823635][T10884] name failslab, interval 1, probability 0, space 0, times 0 [ 148.836377][T10884] CPU: 1 UID: 0 PID: 10884 Comm: syz.5.2149 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 148.848649][T10884] Tainted: [W]=WARN [ 148.852448][T10884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 148.862535][T10884] Call Trace: [ 148.865836][T10884] [ 148.868845][T10884] dump_stack_lvl+0xf2/0x150 [ 148.873477][T10884] dump_stack+0x15/0x1a [ 148.877709][T10884] should_fail_ex+0x223/0x230 [ 148.882414][T10884] should_failslab+0x8f/0xb0 [ 148.887102][T10884] kmem_cache_alloc_noprof+0x52/0x320 [ 148.892530][T10884] ? __kernfs_new_node+0x6a/0x380 [ 148.897741][T10884] __kernfs_new_node+0x6a/0x380 [ 148.902602][T10884] ? rb_insert_color+0x6a/0x290 [ 148.907493][T10884] ? up_write+0x30/0xf0 [ 148.911666][T10884] ? kernfs_activate+0x256/0x270 [ 148.916661][T10884] kernfs_new_node+0xc8/0x140 [ 148.921460][T10884] kernfs_create_link+0x6c/0x120 [ 148.926443][T10884] sysfs_do_create_link_sd+0x6b/0xf0 [ 148.931783][T10884] sysfs_create_link+0x51/0x70 [ 148.936580][T10884] driver_sysfs_add+0x98/0x160 [ 148.941442][T10884] really_probe+0x101/0x5d0 [ 148.946001][T10884] __driver_probe_device+0x12d/0x200 [ 148.951379][T10884] driver_probe_device+0x38/0x2f0 [ 148.956506][T10884] __device_attach_driver+0x216/0x320 [ 148.961988][T10884] ? __pfx___device_attach_driver+0x10/0x10 [ 148.967913][T10884] bus_for_each_drv+0x1cd/0x240 [ 148.972790][T10884] __device_attach+0x1c7/0x290 [ 148.977624][T10884] device_attach+0x17/0x20 [ 148.982052][T10884] proc_ioctl+0x339/0x400 [ 148.986588][T10884] usbdev_ioctl+0x1f01/0x3e00 [ 148.991288][T10884] ? do_vfs_ioctl+0x96e/0x1530 [ 148.994663][T10888] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2150'. [ 148.996115][T10884] ? selinux_file_ioctl+0x2f7/0x380 [ 149.010376][T10884] ? __fget_files+0x17c/0x1c0 [ 149.015096][T10884] ? __pfx_usbdev_ioctl+0x10/0x10 [ 149.020196][T10884] __se_sys_ioctl+0xc9/0x140 [ 149.024953][T10884] __x64_sys_ioctl+0x43/0x50 [ 149.029564][T10884] x64_sys_call+0x1690/0x2dc0 [ 149.034288][T10884] do_syscall_64+0xc9/0x1c0 [ 149.038799][T10884] ? clear_bhb_loop+0x55/0xb0 [ 149.043475][T10884] ? clear_bhb_loop+0x55/0xb0 [ 149.048174][T10884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.054120][T10884] RIP: 0033:0x7ff48e19ff19 [ 149.058558][T10884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.078173][T10884] RSP: 002b:00007ff48c817058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 149.086710][T10884] RAX: ffffffffffffffda RBX: 00007ff48e365fa0 RCX: 00007ff48e19ff19 [ 149.094742][T10884] RDX: 0000000020000000 RSI: 00000000c0105512 RDI: 0000000000000003 [ 149.102713][T10884] RBP: 00007ff48c8170a0 R08: 0000000000000000 R09: 0000000000000000 [ 149.110682][T10884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.118665][T10884] R13: 0000000000000000 R14: 00007ff48e365fa0 R15: 00007ffd746dbde8 [ 149.126754][T10884] [ 149.130033][T10884] hub 2-0:1.0: really_probe: driver_sysfs_add failed [ 149.194048][T10897] loop0: detected capacity change from 0 to 512 [ 149.200939][T10897] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 149.212181][T10897] EXT4-fs (loop0): 1 truncate cleaned up [ 149.218222][T10897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.242002][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.306698][ T29] kauditd_printk_skb: 442 callbacks suppressed [ 149.306718][ T29] audit: type=1400 audit(1733300250.505:11653): avc: denied { setattr } for pid=10905 comm="syz.4.2158" name="seq" dev="devtmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 149.338056][ T29] audit: type=1400 audit(1733300250.505:11654): avc: denied { write } for pid=10905 comm="syz.4.2158" path="socket:[25549]" dev="sockfs" ino=25549 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 149.379274][ T29] audit: type=1326 audit(1733300250.575:11655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.403104][ T29] audit: type=1326 audit(1733300250.575:11656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.426860][ T29] audit: type=1326 audit(1733300250.575:11657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.450997][ T29] audit: type=1326 audit(1733300250.575:11658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.474890][ T29] audit: type=1326 audit(1733300250.575:11659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.498518][ T29] audit: type=1326 audit(1733300250.575:11660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.522538][ T29] audit: type=1326 audit(1733300250.575:11661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.546148][ T29] audit: type=1326 audit(1733300250.575:11662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10909 comm="syz.0.2159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 149.651452][T10920] rdma_op ffff888100ff2980 conn xmit_rdma 0000000000000000 [ 149.813811][T10947] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 150.152568][T10986] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2178'. [ 150.288109][T11002] loop5: detected capacity change from 0 to 512 [ 150.305749][T11002] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 150.317164][T11002] EXT4-fs (loop5): 1 truncate cleaned up [ 150.324754][T11002] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.350543][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.394015][T11018] FAULT_INJECTION: forcing a failure. [ 150.394015][T11018] name failslab, interval 1, probability 0, space 0, times 0 [ 150.404857][T11020] delete_channel: no stack [ 150.406790][T11018] CPU: 1 UID: 0 PID: 11018 Comm: syz.0.2187 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 150.411232][T11020] delete_channel: no stack [ 150.423293][T11018] Tainted: [W]=WARN [ 150.423335][T11018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 150.423351][T11018] Call Trace: [ 150.423360][T11018] [ 150.423369][T11018] dump_stack_lvl+0xf2/0x150 [ 150.423443][T11018] dump_stack+0x15/0x1a [ 150.423482][T11018] should_fail_ex+0x223/0x230 [ 150.461465][T11018] should_failslab+0x8f/0xb0 [ 150.466089][T11018] __kmalloc_node_noprof+0xad/0x410 [ 150.471390][T11018] ? __kvmalloc_node_noprof+0x72/0x170 [ 150.476880][T11018] __kvmalloc_node_noprof+0x72/0x170 [ 150.482175][T11018] alloc_netdev_mqs+0x5c1/0x9c0 [ 150.487035][T11018] rtnl_create_link+0x233/0x680 [ 150.491912][T11018] rtnl_newlink_create+0x133/0x5c0 [ 150.497130][T11018] rtnl_newlink+0xe3a/0x1200 [ 150.501775][T11018] ? xa_load+0xb9/0xe0 [ 150.505844][T11018] ? memcg_list_lru_alloc+0xce/0x4e0 [ 150.511142][T11018] ? mod_objcg_state+0x2ea/0x4f0 [ 150.516200][T11018] ? mod_objcg_state+0x2ea/0x4f0 [ 150.521303][T11018] ? __rcu_read_unlock+0x4e/0x70 [ 150.526249][T11018] ? avc_has_perm_noaudit+0x1cc/0x210 [ 150.531730][T11018] ? selinux_capable+0x1f2/0x260 [ 150.536712][T11018] ? security_capable+0x81/0x90 [ 150.541619][T11018] ? ns_capable+0x7d/0xb0 [ 150.545998][T11018] ? __pfx_rtnl_newlink+0x10/0x10 [ 150.551050][T11018] rtnetlink_rcv_msg+0x651/0x710 [ 150.556009][T11018] ? avc_has_perm_noaudit+0x1cc/0x210 [ 150.561442][T11018] netlink_rcv_skb+0x12c/0x230 [ 150.566231][T11018] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 150.571698][T11018] rtnetlink_rcv+0x1c/0x30 [ 150.576128][T11018] netlink_unicast+0x599/0x670 [ 150.580916][T11018] netlink_sendmsg+0x5cc/0x6e0 [ 150.585766][T11018] ? __pfx_netlink_sendmsg+0x10/0x10 [ 150.591139][T11018] __sock_sendmsg+0x140/0x180 [ 150.595956][T11018] ____sys_sendmsg+0x312/0x410 [ 150.600826][T11018] __sys_sendmsg+0x19d/0x230 [ 150.605682][T11018] __x64_sys_sendmsg+0x46/0x50 [ 150.610478][T11018] x64_sys_call+0x2734/0x2dc0 [ 150.615313][T11018] do_syscall_64+0xc9/0x1c0 [ 150.619846][T11018] ? clear_bhb_loop+0x55/0xb0 [ 150.624546][T11018] ? clear_bhb_loop+0x55/0xb0 [ 150.629319][T11018] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.635310][T11018] RIP: 0033:0x7fd77471ff19 [ 150.639779][T11018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.659415][T11018] RSP: 002b:00007fd772d97058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.667856][T11018] RAX: ffffffffffffffda RBX: 00007fd7748e5fa0 RCX: 00007fd77471ff19 [ 150.675914][T11018] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 150.683885][T11018] RBP: 00007fd772d970a0 R08: 0000000000000000 R09: 0000000000000000 [ 150.691855][T11018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.699847][T11018] R13: 0000000000000000 R14: 00007fd7748e5fa0 R15: 00007ffd5a50a9d8 [ 150.707884][T11018] [ 150.840629][T11043] loop5: detected capacity change from 0 to 512 [ 150.862002][T11043] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.875115][T11043] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.901962][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.925444][T11051] tmpfs: Bad value for 'mpol' [ 150.948905][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2196'. [ 150.979870][T11057] pimreg: entered allmulticast mode [ 150.986298][T11057] pimreg: left allmulticast mode [ 151.071262][T11053] 9pnet_fd: Insufficient options for proto=fd [ 151.323726][T11087] FAULT_INJECTION: forcing a failure. [ 151.323726][T11087] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 151.337063][T11087] CPU: 0 UID: 0 PID: 11087 Comm: syz.5.2203 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 151.349359][T11087] Tainted: [W]=WARN [ 151.353166][T11087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 151.363221][T11087] Call Trace: [ 151.366495][T11087] [ 151.369430][T11087] dump_stack_lvl+0xf2/0x150 [ 151.374094][T11087] dump_stack+0x15/0x1a [ 151.378302][T11087] should_fail_ex+0x223/0x230 [ 151.383034][T11087] should_fail_alloc_page+0xfd/0x110 [ 151.388426][T11087] __alloc_pages_noprof+0x109/0x340 [ 151.393638][T11087] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 151.399059][T11087] alloc_pages_noprof+0xe1/0x100 [ 151.404003][T11087] pte_alloc_one+0x31/0x110 [ 151.408592][T11087] handle_mm_fault+0x10ce/0x2ac0 [ 151.413533][T11087] ? mt_find+0x72a/0x890 [ 151.417787][T11087] __get_user_pages+0xf2c/0x2670 [ 151.422732][T11087] ? timerqueue_del+0x88/0xb0 [ 151.427442][T11087] get_user_pages_remote+0x1df/0x790 [ 151.432775][T11087] uprobe_write_opcode+0x114/0x1570 [ 151.438116][T11087] ? insn_get_immediate+0x62c/0x710 [ 151.443372][T11087] ? arch_uprobe_analyze_insn+0x65a/0xc60 [ 151.449157][T11087] set_swbp+0x2a/0x40 [ 151.453150][T11087] install_breakpoint+0x496/0x5d0 [ 151.458210][T11087] register_for_each_vma+0x704/0x8b0 [ 151.463634][T11087] uprobe_register+0x5b2/0x750 [ 151.468410][T11087] bpf_uprobe_multi_link_attach+0x6e3/0x850 [ 151.474322][T11087] link_create+0x627/0x660 [ 151.478865][T11087] __sys_bpf+0x430/0x7a0 [ 151.483124][T11087] __x64_sys_bpf+0x43/0x50 [ 151.487555][T11087] x64_sys_call+0x2914/0x2dc0 [ 151.492296][T11087] do_syscall_64+0xc9/0x1c0 [ 151.496857][T11087] ? clear_bhb_loop+0x55/0xb0 [ 151.501535][T11087] ? clear_bhb_loop+0x55/0xb0 [ 151.506263][T11087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.512261][T11087] RIP: 0033:0x7ff48e19ff19 [ 151.516674][T11087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.536296][T11087] RSP: 002b:00007ff48c817058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 151.544816][T11087] RAX: ffffffffffffffda RBX: 00007ff48e365fa0 RCX: 00007ff48e19ff19 [ 151.552907][T11087] RDX: 000000000000003c RSI: 00000000200012c0 RDI: 000000000000001c [ 151.560906][T11087] RBP: 00007ff48c8170a0 R08: 0000000000000000 R09: 0000000000000000 [ 151.568936][T11087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.576939][T11087] R13: 0000000000000000 R14: 00007ff48e365fa0 R15: 00007ffd746dbde8 [ 151.584924][T11087] [ 151.638387][T11093] FAULT_INJECTION: forcing a failure. [ 151.638387][T11093] name failslab, interval 1, probability 0, space 0, times 0 [ 151.642707][T11094] loop5: detected capacity change from 0 to 512 [ 151.651109][T11093] CPU: 1 UID: 0 PID: 11093 Comm: syz.0.2206 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 151.669675][T11093] Tainted: [W]=WARN [ 151.673481][T11093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 151.683552][T11093] Call Trace: [ 151.686837][T11093] [ 151.689773][T11093] dump_stack_lvl+0xf2/0x150 [ 151.694542][T11093] dump_stack+0x15/0x1a [ 151.698748][T11093] should_fail_ex+0x223/0x230 [ 151.703439][T11093] ? mqueue_init_fs_context+0x38/0x240 [ 151.708919][T11093] should_failslab+0x8f/0xb0 [ 151.713536][T11093] __kmalloc_cache_noprof+0x4e/0x320 [ 151.718837][T11093] mqueue_init_fs_context+0x38/0x240 [ 151.724148][T11093] alloc_fs_context+0x3fb/0x4e0 [ 151.729063][T11093] fs_context_for_mount+0x21/0x30 [ 151.734105][T11093] mq_init_ns+0xab/0x300 [ 151.738415][T11093] copy_ipcs+0x218/0x3b0 [ 151.742678][T11093] create_new_namespaces+0x135/0x430 [ 151.747982][T11093] ? security_capable+0x81/0x90 [ 151.752879][T11093] unshare_nsproxy_namespaces+0xe6/0x120 [ 151.758588][T11093] ksys_unshare+0x3c9/0x6e0 [ 151.763107][T11093] __x64_sys_unshare+0x1f/0x30 [ 151.767944][T11093] x64_sys_call+0x1a3e/0x2dc0 [ 151.772856][T11093] do_syscall_64+0xc9/0x1c0 [ 151.777369][T11093] ? clear_bhb_loop+0x55/0xb0 [ 151.782053][T11093] ? clear_bhb_loop+0x55/0xb0 [ 151.786737][T11093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.792728][T11093] RIP: 0033:0x7fd77471ff19 [ 151.797205][T11093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.816978][T11093] RSP: 002b:00007fd772d97058 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 151.825568][T11093] RAX: ffffffffffffffda RBX: 00007fd7748e5fa0 RCX: 00007fd77471ff19 [ 151.833638][T11093] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000028000200 [ 151.841629][T11093] RBP: 00007fd772d970a0 R08: 0000000000000000 R09: 0000000000000000 [ 151.849608][T11093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.857675][T11093] R13: 0000000000000000 R14: 00007fd7748e5fa0 R15: 00007ffd5a50a9d8 [ 151.865688][T11093] [ 151.884797][T11094] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.897813][T11094] ext4 filesystem being mounted at /419/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.933946][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.943359][T11103] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2207'. [ 151.974035][T11106] pimreg: entered allmulticast mode [ 151.979820][T11106] pimreg: left allmulticast mode [ 152.005207][T11108] ip6t_rpfilter: unknown options [ 152.193724][T11120] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 152.353716][T11136] FAULT_INJECTION: forcing a failure. [ 152.353716][T11136] name failslab, interval 1, probability 0, space 0, times 0 [ 152.366444][T11136] CPU: 1 UID: 0 PID: 11136 Comm: syz.5.2221 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 152.378739][T11136] Tainted: [W]=WARN [ 152.382545][T11136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 152.392667][T11136] Call Trace: [ 152.395996][T11136] [ 152.398946][T11136] dump_stack_lvl+0xf2/0x150 [ 152.403598][T11136] dump_stack+0x15/0x1a [ 152.407903][T11136] should_fail_ex+0x223/0x230 [ 152.412615][T11136] should_failslab+0x8f/0xb0 [ 152.417333][T11136] kmem_cache_alloc_node_noprof+0x59/0x320 [ 152.423206][T11136] ? __alloc_skb+0x10b/0x310 [ 152.427853][T11136] __alloc_skb+0x10b/0x310 [ 152.432316][T11136] ? rt6_nlmsg_size+0x17a/0x1b0 [ 152.437252][T11136] inet6_rt_notify+0x7b/0x170 [ 152.441966][T11136] ? call_fib_notifiers+0x7f/0xa0 [ 152.447256][T11136] fib6_del+0x775/0x8a0 [ 152.451455][T11136] __ip6_del_rt+0x5e/0x120 [ 152.455979][T11136] ip6_del_rt+0x50/0x80 [ 152.460252][T11136] __ipv6_ifa_notify+0x632/0x8f0 [ 152.465242][T11136] ? timer_delete+0x17/0x20 [ 152.469805][T11136] ? work_grab_pending+0x219/0x480 [ 152.474940][T11136] ? __rcu_read_unlock+0x4e/0x70 [ 152.480007][T11136] ipv6_del_addr+0x44d/0x5e0 [ 152.484657][T11136] inet6_addr_del+0x2f6/0x400 [ 152.489385][T11136] addrconf_del_ifaddr+0xaa/0xe0 [ 152.494431][T11136] inet6_ioctl+0x85/0x190 [ 152.498825][T11136] ? ioctl_has_perm+0x286/0x2e0 [ 152.503721][T11136] sock_do_ioctl+0x81/0x260 [ 152.508260][T11136] sock_ioctl+0x40f/0x600 [ 152.512714][T11136] ? __pfx_sock_ioctl+0x10/0x10 [ 152.517604][T11136] __se_sys_ioctl+0xc9/0x140 [ 152.522242][T11136] __x64_sys_ioctl+0x43/0x50 [ 152.526937][T11136] x64_sys_call+0x1690/0x2dc0 [ 152.531662][T11136] do_syscall_64+0xc9/0x1c0 [ 152.536185][T11136] ? clear_bhb_loop+0x55/0xb0 [ 152.540884][T11136] ? clear_bhb_loop+0x55/0xb0 [ 152.545591][T11136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.551602][T11136] RIP: 0033:0x7ff48e19ff19 [ 152.556075][T11136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.575713][T11136] RSP: 002b:00007ff48c7f6058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 152.584188][T11136] RAX: ffffffffffffffda RBX: 00007ff48e366080 RCX: 00007ff48e19ff19 [ 152.592174][T11136] RDX: 0000000020000000 RSI: 0000000000008936 RDI: 0000000000000006 [ 152.600184][T11136] RBP: 00007ff48c7f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 152.608277][T11136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.621369][T11136] R13: 0000000000000000 R14: 00007ff48e366080 R15: 00007ffd746dbde8 [ 152.629351][T11136] [ 153.083707][T11163] loop0: detected capacity change from 0 to 512 [ 153.113204][T11163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.125947][T11163] ext4 filesystem being mounted at /504/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.143371][T11163] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2232'. [ 153.153847][T11163] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 153.208558][T11170] bridge_slave_0: left allmulticast mode [ 153.214373][T11170] bridge_slave_0: left promiscuous mode [ 153.220341][T11170] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.242539][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.244223][T11170] bridge_slave_1: left allmulticast mode [ 153.257205][T11170] bridge_slave_1: left promiscuous mode [ 153.263340][T11170] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.280686][T11170] bond0: (slave bond_slave_0): Releasing backup interface [ 153.291886][T11170] bond0: (slave bond_slave_1): Releasing backup interface [ 153.304531][T11170] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.312133][T11170] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.322128][T11170] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.329575][T11170] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.372139][T11170] bond0: (slave netdevsim1): Releasing backup interface [ 153.477772][T11194] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2245'. [ 153.555402][T11201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2248'. [ 153.836655][T11226] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2259'. [ 153.918161][T11232] netlink: 'syz.3.2261': attribute type 29 has an invalid length. [ 154.314919][ T29] kauditd_printk_skb: 653 callbacks suppressed [ 154.314937][ T29] audit: type=1400 audit(1733300255.515:12316): avc: denied { setopt } for pid=11249 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 154.341461][ T29] audit: type=1400 audit(1733300255.525:12317): avc: denied { create } for pid=11249 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 154.361758][ T29] audit: type=1326 audit(1733300255.565:12318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.386079][ T29] audit: type=1326 audit(1733300255.565:12319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.409760][ T29] audit: type=1326 audit(1733300255.565:12320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.433377][ T29] audit: type=1326 audit(1733300255.565:12321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.457084][ T29] audit: type=1326 audit(1733300255.565:12322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.459188][T11255] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2270'. [ 154.480737][ T29] audit: type=1326 audit(1733300255.565:12323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.513074][ T29] audit: type=1326 audit(1733300255.565:12324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.536764][ T29] audit: type=1326 audit(1733300255.565:12325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77471ff19 code=0x7ffc0000 [ 154.650769][T11263] netlink: 'syz.0.2273': attribute type 10 has an invalid length. [ 154.667863][T11263] bond0: (slave netdevsim1): Releasing backup interface [ 154.677003][T11263] team0: Port device netdevsim1 added [ 154.685562][T11263] netlink: 'syz.0.2273': attribute type 10 has an invalid length. [ 154.706987][T11263] team0: Port device netdevsim1 removed [ 154.723834][T11263] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 154.811954][T11273] loop0: detected capacity change from 0 to 512 [ 154.825085][T11275] pim6reg1: entered promiscuous mode [ 154.830470][T11275] pim6reg1: entered allmulticast mode [ 154.836936][T11273] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 154.861918][T11273] EXT4-fs (loop0): 1 truncate cleaned up [ 154.872250][T11273] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.903522][T11282] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2281'. [ 154.953852][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.997103][T11291] loop5: detected capacity change from 0 to 512 [ 155.016740][T11291] EXT4-fs: Mount option(s) incompatible with ext3 [ 155.150174][T11309] loop5: detected capacity change from 0 to 512 [ 155.204260][T11316] pim6reg1: entered promiscuous mode [ 155.209667][T11316] pim6reg1: entered allmulticast mode [ 155.260071][T11309] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.273906][T11309] ext4 filesystem being mounted at /432/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.304403][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.415143][T11341] loop5: detected capacity change from 0 to 512 [ 155.433252][T11341] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.446072][T11341] ext4 filesystem being mounted at /434/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.490568][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.516982][T11348] lo speed is unknown, defaulting to 1000 [ 155.526145][T11348] lo speed is unknown, defaulting to 1000 [ 155.533727][T11348] lo speed is unknown, defaulting to 1000 [ 155.541187][T11348] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 155.568567][T11348] lo speed is unknown, defaulting to 1000 [ 155.577154][T11348] lo speed is unknown, defaulting to 1000 [ 155.585130][T11348] lo speed is unknown, defaulting to 1000 [ 155.591376][T11348] lo speed is unknown, defaulting to 1000 [ 155.597513][T11348] lo speed is unknown, defaulting to 1000 [ 155.645969][T11360] netlink: 220 bytes leftover after parsing attributes in process `syz.4.2310'. [ 155.695253][T11364] FAULT_INJECTION: forcing a failure. [ 155.695253][T11364] name failslab, interval 1, probability 0, space 0, times 0 [ 155.707941][T11364] CPU: 0 UID: 0 PID: 11364 Comm: syz.3.2312 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 155.720208][T11364] Tainted: [W]=WARN [ 155.724018][T11364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 155.734180][T11364] Call Trace: [ 155.737466][T11364] [ 155.740400][T11364] dump_stack_lvl+0xf2/0x150 [ 155.745025][T11364] dump_stack+0x15/0x1a [ 155.749214][T11364] should_fail_ex+0x223/0x230 [ 155.753897][T11364] should_failslab+0x8f/0xb0 [ 155.758513][T11364] kmem_cache_alloc_noprof+0x52/0x320 [ 155.763897][T11364] ? security_file_alloc+0x32/0x100 [ 155.769120][T11364] security_file_alloc+0x32/0x100 [ 155.774155][T11364] init_file+0x5b/0x1b0 [ 155.778343][T11364] alloc_empty_file+0xea/0x200 [ 155.783196][T11364] alloc_file_pseudo+0xc3/0x140 [ 155.788052][T11364] __shmem_file_setup+0x1bb/0x1f0 [ 155.793089][T11364] shmem_file_setup+0x3b/0x50 [ 155.797770][T11364] __se_sys_memfd_create+0x31d/0x5c0 [ 155.803085][T11364] __x64_sys_memfd_create+0x31/0x40 [ 155.808311][T11364] x64_sys_call+0x2d4c/0x2dc0 [ 155.812999][T11364] do_syscall_64+0xc9/0x1c0 [ 155.817508][T11364] ? clear_bhb_loop+0x55/0xb0 [ 155.822255][T11364] ? clear_bhb_loop+0x55/0xb0 [ 155.827004][T11364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.832927][T11364] RIP: 0033:0x7f889debff19 [ 155.837631][T11364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.857339][T11364] RSP: 002b:00007f889c536e38 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 155.865763][T11364] RAX: ffffffffffffffda RBX: 0000000000000b80 RCX: 00007f889debff19 [ 155.873734][T11364] RDX: 00007f889c536f10 RSI: 0000000000000000 RDI: 00007f889df34209 [ 155.881706][T11364] RBP: 00000000200017c0 R08: 00007f889c536bd7 R09: 00007f889c536e60 [ 155.889687][T11364] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000bc0 [ 155.897708][T11364] R13: 00007f889c536f10 R14: 00007f889c536ed0 R15: 0000000020000c00 [ 155.905867][T11364] [ 156.591823][T11401] loop5: detected capacity change from 0 to 512 [ 156.632439][T11401] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.645354][T11401] ext4 filesystem being mounted at /438/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.687874][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.797642][T11426] pim6reg1: entered promiscuous mode [ 156.803073][T11426] pim6reg1: entered allmulticast mode [ 156.853830][T11432] pimreg: entered allmulticast mode [ 156.862945][T11432] pimreg: left allmulticast mode [ 157.183886][T11467] pim6reg1: entered promiscuous mode [ 157.189304][T11467] pim6reg1: entered allmulticast mode [ 157.414703][T11501] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2358'. [ 157.629720][T11521] netlink: 156 bytes leftover after parsing attributes in process `syz.5.2363'. [ 157.639894][T11521] netlink: 3 bytes leftover after parsing attributes in process `syz.5.2363'. [ 157.648872][T11521] 0ªX¹¦À: renamed from caif0 [ 157.655472][T11521] 0ªX¹¦À: entered allmulticast mode [ 157.660745][T11521] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 157.676911][T11521] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2363'. [ 157.793720][T11529] loop5: detected capacity change from 0 to 512 [ 157.816461][T11529] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.829519][T11529] ext4 filesystem being mounted at /443/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.855251][ T3663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.152140][T11558] loop5: detected capacity change from 0 to 2048 [ 158.173489][T11558] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2378'. [ 158.246313][T11570] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 158.255200][T11570] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 158.264003][T11570] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 158.272741][T11570] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 158.281576][T11570] vxlan0: entered promiscuous mode [ 158.283683][T11574] FAULT_INJECTION: forcing a failure. [ 158.283683][T11574] name failslab, interval 1, probability 0, space 0, times 0 [ 158.286689][T11570] vxlan0: entered allmulticast mode [ 158.304752][T11574] CPU: 0 UID: 0 PID: 11574 Comm: syz.0.2383 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 158.317039][T11574] Tainted: [W]=WARN [ 158.320897][T11574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 158.331030][T11574] Call Trace: [ 158.334319][T11574] [ 158.337258][T11574] dump_stack_lvl+0xf2/0x150 [ 158.341890][T11574] dump_stack+0x15/0x1a [ 158.346121][T11574] should_fail_ex+0x223/0x230 [ 158.350822][T11574] should_failslab+0x8f/0xb0 [ 158.355500][T11574] __kmalloc_noprof+0xab/0x3f0 [ 158.360350][T11574] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 158.366635][T11574] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 158.372738][T11574] ? __rcu_read_unlock+0x34/0x70 [ 158.377845][T11574] genl_start+0xe7/0x3a0 [ 158.382129][T11574] __netlink_dump_start+0x32a/0x520 [ 158.387475][T11574] genl_rcv_msg+0x4e5/0x6c0 [ 158.392023][T11574] ? __pfx_ethnl_default_start+0x10/0x10 [ 158.398044][T11574] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 158.403855][T11574] ? __pfx_ethnl_default_done+0x10/0x10 [ 158.409444][T11574] ? __pfx_genl_start+0x10/0x10 [ 158.414430][T11574] ? __pfx_genl_dumpit+0x10/0x10 [ 158.419417][T11574] ? __pfx_genl_done+0x10/0x10 [ 158.424310][T11574] netlink_rcv_skb+0x12c/0x230 [ 158.429110][T11574] ? __pfx_genl_rcv_msg+0x10/0x10 [ 158.434186][T11574] genl_rcv+0x28/0x40 [ 158.438249][T11574] netlink_unicast+0x599/0x670 [ 158.443081][T11574] netlink_sendmsg+0x5cc/0x6e0 [ 158.447889][T11574] ? __pfx_netlink_sendmsg+0x10/0x10 [ 158.453248][T11574] __sock_sendmsg+0x140/0x180 [ 158.458029][T11574] ____sys_sendmsg+0x312/0x410 [ 158.462828][T11574] __sys_sendmsg+0x19d/0x230 [ 158.467470][T11574] __x64_sys_sendmsg+0x46/0x50 [ 158.472289][T11574] x64_sys_call+0x2734/0x2dc0 [ 158.477066][T11574] do_syscall_64+0xc9/0x1c0 [ 158.481658][T11574] ? clear_bhb_loop+0x55/0xb0 [ 158.486359][T11574] ? clear_bhb_loop+0x55/0xb0 [ 158.491058][T11574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.497066][T11574] RIP: 0033:0x7fd77471ff19 [ 158.501626][T11574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.521476][T11574] RSP: 002b:00007fd772d97058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.529936][T11574] RAX: ffffffffffffffda RBX: 00007fd7748e5fa0 RCX: 00007fd77471ff19 [ 158.537951][T11574] RDX: 0000000000000000 RSI: 0000000020001ac0 RDI: 0000000000000004 [ 158.545943][T11574] RBP: 00007fd772d970a0 R08: 0000000000000000 R09: 0000000000000000 [ 158.553989][T11574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.561976][T11574] R13: 0000000000000000 R14: 00007fd7748e5fa0 R15: 00007ffd5a50a9d8 [ 158.569970][T11574] [ 158.579072][T11570] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.588087][T11570] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.597076][T11570] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.606127][T11570] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.619960][T11583] smc: net device bond0 applied user defined pnetid SYZ0 [ 158.628222][T11586] smc: net device bond0 erased user defined pnetid SYZ0 [ 158.715669][T11603] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2391'. [ 158.727856][T11593] lo speed is unknown, defaulting to 1000 [ 158.871241][T11614] vlan0: entered allmulticast mode [ 158.876450][T11614] bridge_slave_0: entered allmulticast mode [ 158.930342][T11614] bridge_slave_0: left allmulticast mode [ 158.942195][T11621] netlink: 'syz.4.2400': attribute type 1 has an invalid length. [ 158.949959][T11621] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2400'. [ 159.037810][T11629] IPv6: Can't replace route, no match found [ 159.045972][T11611] lo speed is unknown, defaulting to 1000 [ 159.105744][T11629] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 159.114879][T11629] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 159.116662][ T55] nci: nci_rsp_packet: unknown rsp opcode 0x404 [ 159.123860][T11629] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 159.138915][T11629] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 159.160869][T11629] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 159.169911][T11629] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 159.178915][T11629] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 159.187993][T11629] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 159.197222][T11629] geneve2: entered promiscuous mode [ 159.202576][T11629] geneve2: entered allmulticast mode [ 159.358987][ T29] kauditd_printk_skb: 881 callbacks suppressed [ 159.359021][ T29] audit: type=1326 audit(1733300260.555:13207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11644 comm="syz.5.2407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 159.391308][ T29] audit: type=1326 audit(1733300260.555:13208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11644 comm="syz.5.2407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 159.415041][ T29] audit: type=1326 audit(1733300260.555:13209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11644 comm="syz.5.2407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 159.438559][ T29] audit: type=1326 audit(1733300260.565:13210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11644 comm="syz.5.2407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 159.462263][ T29] audit: type=1326 audit(1733300260.565:13211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11644 comm="syz.5.2407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 159.485855][ T29] audit: type=1326 audit(1733300260.565:13212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11644 comm="syz.5.2407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 159.509515][ T29] audit: type=1326 audit(1733300260.565:13213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11644 comm="syz.5.2407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48e19ff19 code=0x7ffc0000 [ 159.533291][ T29] audit: type=1400 audit(1733300260.585:13214): avc: denied { mount } for pid=11647 comm="syz.5.2408" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 159.555939][ T29] audit: type=1400 audit(1733300260.585:13215): avc: denied { unmount } for pid=11647 comm="syz.5.2408" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 159.581318][ T29] audit: type=1400 audit(1733300260.785:13216): avc: denied { execmem } for pid=11651 comm="syz.2.2410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 159.786788][T11654] FAULT_INJECTION: forcing a failure. [ 159.786788][T11654] name failslab, interval 1, probability 0, space 0, times 0 [ 159.799707][T11654] CPU: 1 UID: 0 PID: 11654 Comm: syz.3.2411 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 159.812135][T11654] Tainted: [W]=WARN [ 159.816012][T11654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 159.826115][T11654] Call Trace: [ 159.829392][T11654] [ 159.832334][T11654] dump_stack_lvl+0xf2/0x150 [ 159.836979][T11654] dump_stack+0x15/0x1a [ 159.841243][T11654] should_fail_ex+0x223/0x230 [ 159.845945][T11654] should_failslab+0x8f/0xb0 [ 159.850640][T11654] kmem_cache_alloc_noprof+0x52/0x320 [ 159.856182][T11654] ? radix_tree_node_alloc+0x8b/0x1e0 [ 159.861718][T11654] radix_tree_node_alloc+0x8b/0x1e0 [ 159.866949][T11654] idr_get_free+0x1f5/0x550 [ 159.871564][T11654] idr_alloc_u32+0xcb/0x180 [ 159.876169][T11654] tcf_idr_check_alloc+0x171/0x270 [ 159.881306][T11654] tcf_ct_init+0x233/0xe60 [ 159.885819][T11654] ? __nla_validate_parse+0x1796/0x1e30 [ 159.891412][T11654] tcf_action_init_1+0x339/0x490 [ 159.896384][T11654] tcf_action_init+0x1cc/0x610 [ 159.901239][T11654] tc_ctl_action+0x292/0x840 [ 159.905887][T11654] ? xa_load+0xb9/0xe0 [ 159.910021][T11654] ? __pfx_tc_ctl_action+0x10/0x10 [ 159.915168][T11654] rtnetlink_rcv_msg+0x6aa/0x710 [ 159.920188][T11654] ? ref_tracker_free+0x3a5/0x410 [ 159.925307][T11654] ? __dev_queue_xmit+0x186/0x2090 [ 159.930515][T11654] netlink_rcv_skb+0x12c/0x230 [ 159.935301][T11654] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 159.940830][T11654] rtnetlink_rcv+0x1c/0x30 [ 159.945334][T11654] netlink_unicast+0x599/0x670 [ 159.950352][T11654] netlink_sendmsg+0x5cc/0x6e0 [ 159.955156][T11654] ? __pfx_netlink_sendmsg+0x10/0x10 [ 159.960563][T11654] __sock_sendmsg+0x140/0x180 [ 159.965349][T11654] ____sys_sendmsg+0x312/0x410 [ 159.970141][T11654] __sys_sendmsg+0x19d/0x230 [ 159.974783][T11654] __x64_sys_sendmsg+0x46/0x50 [ 159.979576][T11654] x64_sys_call+0x2734/0x2dc0 [ 159.984269][T11654] do_syscall_64+0xc9/0x1c0 [ 159.988799][T11654] ? clear_bhb_loop+0x55/0xb0 [ 159.993881][T11654] ? clear_bhb_loop+0x55/0xb0 [ 159.998603][T11654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.004530][T11654] RIP: 0033:0x7f889debff19 [ 160.008987][T11654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.028701][T11654] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.037136][T11654] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 160.045185][T11654] RDX: 0000000010000000 RSI: 0000000020000080 RDI: 000000000000000a [ 160.053170][T11654] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 160.061155][T11654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.069135][T11654] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 160.077131][T11654] [ 160.091701][T11661] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2414'. [ 160.109520][T11662] pim6reg1: entered promiscuous mode [ 160.114935][T11662] pim6reg1: entered allmulticast mode [ 160.317423][T11673] loop5: detected capacity change from 0 to 8192 [ 162.020585][T11627] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 162.224009][T11695] pim6reg1: entered promiscuous mode [ 162.229370][T11695] pim6reg1: entered allmulticast mode [ 162.233613][T11696] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2419'. [ 162.459437][T11711] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2432'. [ 163.215223][T11740] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2444'. [ 163.270834][T11744] pimreg: entered allmulticast mode [ 163.277944][T11744] pimreg: left allmulticast mode [ 163.408288][T11757] syz.5.2452[11757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.408371][T11757] syz.5.2452[11757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.421134][T11757] syz.5.2452[11757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.581619][T11770] FAULT_INJECTION: forcing a failure. [ 163.581619][T11770] name failslab, interval 1, probability 0, space 0, times 0 [ 163.605827][T11770] CPU: 0 UID: 0 PID: 11770 Comm: syz.0.2457 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 163.618320][T11770] Tainted: [W]=WARN [ 163.622135][T11770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 163.632214][T11770] Call Trace: [ 163.635543][T11770] [ 163.638478][T11770] dump_stack_lvl+0xf2/0x150 [ 163.643092][T11770] dump_stack+0x15/0x1a [ 163.647268][T11770] should_fail_ex+0x223/0x230 [ 163.651982][T11770] should_failslab+0x8f/0xb0 [ 163.656599][T11770] kmem_cache_alloc_noprof+0x52/0x320 [ 163.661977][T11770] ? alloc_empty_file+0xd0/0x200 [ 163.666930][T11770] alloc_empty_file+0xd0/0x200 [ 163.671769][T11770] path_openat+0x6a/0x1fa0 [ 163.676210][T11770] ? xas_load+0x3ae/0x3d0 [ 163.680558][T11770] ? xas_load+0x3ae/0x3d0 [ 163.684955][T11770] ? should_fail_ex+0xd7/0x230 [ 163.689749][T11770] ? should_failslab+0x8f/0xb0 [ 163.694698][T11770] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 163.700354][T11770] ? getname_kernel+0x3d/0x1e0 [ 163.705189][T11770] do_file_open_root+0x1c8/0x3e0 [ 163.710241][T11770] file_open_root+0xf9/0x120 [ 163.714865][T11770] kernel_read_file_from_path_initns+0xe7/0x180 [ 163.721234][T11770] _request_firmware+0x712/0x9c0 [ 163.726182][T11770] request_firmware+0x36/0x50 [ 163.730868][T11770] devlink_compat_flash_update+0xaf/0x1b0 [ 163.736714][T11770] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 163.742528][T11770] dev_ethtool+0x138b/0x14c0 [ 163.747411][T11770] ? __rcu_read_unlock+0x4e/0x70 [ 163.752359][T11770] dev_ioctl+0x854/0xab0 [ 163.756632][T11770] sock_do_ioctl+0x11c/0x260 [ 163.761233][T11770] sock_ioctl+0x40f/0x600 [ 163.765594][T11770] ? __pfx_sock_ioctl+0x10/0x10 [ 163.770555][T11770] __se_sys_ioctl+0xc9/0x140 [ 163.775204][T11770] __x64_sys_ioctl+0x43/0x50 [ 163.779808][T11770] x64_sys_call+0x1690/0x2dc0 [ 163.784510][T11770] do_syscall_64+0xc9/0x1c0 [ 163.789019][T11770] ? clear_bhb_loop+0x55/0xb0 [ 163.793702][T11770] ? clear_bhb_loop+0x55/0xb0 [ 163.798401][T11770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.804375][T11770] RIP: 0033:0x7fd77471ff19 [ 163.808791][T11770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.828572][T11770] RSP: 002b:00007fd772d97058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 163.837006][T11770] RAX: ffffffffffffffda RBX: 00007fd7748e5fa0 RCX: 00007fd77471ff19 [ 163.845063][T11770] RDX: 0000000020000000 RSI: 0000000000008946 RDI: 0000000000000005 [ 163.853070][T11770] RBP: 00007fd772d970a0 R08: 0000000000000000 R09: 0000000000000000 [ 163.861041][T11770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 163.869021][T11770] R13: 0000000000000000 R14: 00007fd7748e5fa0 R15: 00007ffd5a50a9d8 [ 163.877016][T11770] [ 163.881345][T11770] netdevsim netdevsim0: loading /lib/firmware/updates/. failed with error -12 [ 163.890551][T11770] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 163.898752][T11770] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 164.083770][T11788] FAULT_INJECTION: forcing a failure. [ 164.083770][T11788] name failslab, interval 1, probability 0, space 0, times 0 [ 164.096504][T11788] CPU: 1 UID: 0 PID: 11788 Comm: syz.0.2465 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 164.108798][T11788] Tainted: [W]=WARN [ 164.112598][T11788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 164.122728][T11788] Call Trace: [ 164.126021][T11788] [ 164.128973][T11788] dump_stack_lvl+0xf2/0x150 [ 164.133628][T11788] dump_stack+0x15/0x1a [ 164.137879][T11788] should_fail_ex+0x223/0x230 [ 164.142649][T11788] should_failslab+0x8f/0xb0 [ 164.147284][T11788] kmem_cache_alloc_node_noprof+0x59/0x320 [ 164.147364][T11788] ? __alloc_skb+0x10b/0x310 [ 164.147408][T11788] ? security_capable+0x81/0x90 [ 164.147472][T11788] __alloc_skb+0x10b/0x310 [ 164.147508][T11788] netlink_ack+0xef/0x4f0 [ 164.147572][T11788] ? avc_has_perm_noaudit+0x1cc/0x210 [ 164.147717][T11788] netlink_rcv_skb+0x19c/0x230 [ 164.147771][T11788] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 164.147807][T11788] rtnetlink_rcv+0x1c/0x30 [ 164.147834][T11788] netlink_unicast+0x599/0x670 [ 164.147862][T11788] netlink_sendmsg+0x5cc/0x6e0 [ 164.147893][T11788] ? __pfx_netlink_sendmsg+0x10/0x10 [ 164.147964][T11788] __sock_sendmsg+0x140/0x180 [ 164.148013][T11788] ____sys_sendmsg+0x312/0x410 [ 164.148047][T11788] __sys_sendmsg+0x19d/0x230 [ 164.148106][T11788] __x64_sys_sendmsg+0x46/0x50 [ 164.148158][T11788] x64_sys_call+0x2734/0x2dc0 [ 164.148180][T11788] do_syscall_64+0xc9/0x1c0 [ 164.148199][T11788] ? clear_bhb_loop+0x55/0xb0 [ 164.148224][T11788] ? clear_bhb_loop+0x55/0xb0 [ 164.148249][T11788] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.148384][T11788] RIP: 0033:0x7fd77471ff19 [ 164.148404][T11788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.148430][T11788] RSP: 002b:00007fd772d97058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.148453][T11788] RAX: ffffffffffffffda RBX: 00007fd7748e5fa0 RCX: 00007fd77471ff19 [ 164.148468][T11788] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000016 [ 164.148519][T11788] RBP: 00007fd772d970a0 R08: 0000000000000000 R09: 0000000000000000 [ 164.148535][T11788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 164.148551][T11788] R13: 0000000000000000 R14: 00007fd7748e5fa0 R15: 00007ffd5a50a9d8 [ 164.148576][T11788] [ 164.503199][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 164.503221][ T29] audit: type=1326 audit(1733300265.695:13649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11810 comm="syz.5.2474" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff48e19ff19 code=0x0 [ 164.576594][ T29] audit: type=1400 audit(1733300265.775:13650): avc: denied { prog_load } for pid=11824 comm="syz.2.2479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.596120][ T29] audit: type=1400 audit(1733300265.775:13651): avc: denied { bpf } for pid=11824 comm="syz.2.2479" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.617081][ T29] audit: type=1400 audit(1733300265.775:13652): avc: denied { map_create } for pid=11827 comm="syz.0.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.636608][ T29] audit: type=1400 audit(1733300265.785:13653): avc: denied { map_read map_write } for pid=11827 comm="syz.0.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.656673][ T29] audit: type=1400 audit(1733300265.785:13654): avc: denied { perfmon } for pid=11827 comm="syz.0.2480" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.677961][ T29] audit: type=1400 audit(1733300265.785:13655): avc: denied { prog_run } for pid=11827 comm="syz.0.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.697198][ T29] audit: type=1400 audit(1733300265.785:13656): avc: denied { create } for pid=11827 comm="syz.0.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 164.717146][ T29] audit: type=1400 audit(1733300265.785:13657): avc: denied { create } for pid=11827 comm="syz.0.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 164.737863][ T29] audit: type=1400 audit(1733300265.795:13658): avc: denied { write } for pid=11827 comm="syz.0.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 164.856606][T11845] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 164.864946][T11845] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 165.136385][T11871] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2495'. [ 165.443331][T11888] pimreg: entered allmulticast mode [ 165.820056][T11901] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2506'. [ 166.041060][T11922] FAULT_INJECTION: forcing a failure. [ 166.041060][T11922] name failslab, interval 1, probability 0, space 0, times 0 [ 166.053802][T11922] CPU: 1 UID: 0 PID: 11922 Comm: syz.3.2516 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 166.066065][T11922] Tainted: [W]=WARN [ 166.069990][T11922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.080118][T11922] Call Trace: [ 166.083413][T11922] [ 166.086358][T11922] dump_stack_lvl+0xf2/0x150 [ 166.091035][T11922] dump_stack+0x15/0x1a [ 166.095262][T11922] should_fail_ex+0x223/0x230 [ 166.100044][T11922] should_failslab+0x8f/0xb0 [ 166.104723][T11922] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 166.111134][T11922] ? kstrdup_const+0x3e/0x50 [ 166.115747][T11922] kstrdup+0x38/0x80 [ 166.119664][T11922] kstrdup_const+0x3e/0x50 [ 166.124186][T11922] kvasprintf_const+0xe5/0x100 [ 166.129008][T11922] kobject_set_name_vargs+0x44/0xe0 [ 166.134299][T11922] dev_set_name+0x84/0xb0 [ 166.138645][T11922] ? hrtimer_init+0x104/0x1f0 [ 166.143347][T11922] ? netdev_register_kobject+0x63/0x210 [ 166.148973][T11922] ? device_initialize+0x1fe/0x210 [ 166.154117][T11922] netdev_register_kobject+0x80/0x210 [ 166.159556][T11922] register_netdevice+0x910/0xe30 [ 166.164640][T11922] br_dev_newlink+0x25/0xe0 [ 166.169163][T11922] ? __pfx_br_dev_newlink+0x10/0x10 [ 166.174431][T11922] rtnl_newlink_create+0x1ab/0x5c0 [ 166.179595][T11922] rtnl_newlink+0xe3a/0x1200 [ 166.184273][T11922] ? xa_load+0xb9/0xe0 [ 166.188343][T11922] ? memcg_list_lru_alloc+0xce/0x4e0 [ 166.193645][T11922] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 166.199205][T11922] ? __rcu_read_unlock+0x4e/0x70 [ 166.204224][T11922] ? avc_has_perm_noaudit+0x1cc/0x210 [ 166.209623][T11922] ? selinux_capable+0x1f2/0x260 [ 166.214669][T11922] ? security_capable+0x81/0x90 [ 166.219594][T11922] ? ns_capable+0x7d/0xb0 [ 166.223985][T11922] ? __pfx_rtnl_newlink+0x10/0x10 [ 166.229021][T11922] rtnetlink_rcv_msg+0x651/0x710 [ 166.233979][T11922] ? ref_tracker_free+0x3a5/0x410 [ 166.239055][T11922] ? __dev_queue_xmit+0x186/0x2090 [ 166.244190][T11922] netlink_rcv_skb+0x12c/0x230 [ 166.249021][T11922] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 166.254584][T11922] rtnetlink_rcv+0x1c/0x30 [ 166.259035][T11922] netlink_unicast+0x599/0x670 [ 166.263814][T11922] netlink_sendmsg+0x5cc/0x6e0 [ 166.268768][T11922] ? __pfx_netlink_sendmsg+0x10/0x10 [ 166.274095][T11922] __sock_sendmsg+0x140/0x180 [ 166.278811][T11922] ____sys_sendmsg+0x312/0x410 [ 166.283598][T11922] __sys_sendmsg+0x19d/0x230 [ 166.288270][T11922] __x64_sys_sendmsg+0x46/0x50 [ 166.293081][T11922] x64_sys_call+0x2734/0x2dc0 [ 166.297791][T11922] do_syscall_64+0xc9/0x1c0 [ 166.302323][T11922] ? clear_bhb_loop+0x55/0xb0 [ 166.307110][T11922] ? clear_bhb_loop+0x55/0xb0 [ 166.311887][T11922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.317868][T11922] RIP: 0033:0x7f889debff19 [ 166.322296][T11922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.342016][T11922] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.350446][T11922] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 166.358437][T11922] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 166.366492][T11922] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 166.374519][T11922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 166.382555][T11922] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 166.390542][T11922] [ 166.496441][T11935] netlink: 'syz.0.2521': attribute type 10 has an invalid length. [ 166.513038][T11935] bond0: (slave netdevsim1): Releasing backup interface [ 166.524045][T11935] team0: Port device netdevsim1 added [ 166.531908][T11935] netlink: 'syz.0.2521': attribute type 10 has an invalid length. [ 166.542103][T11935] team0: Port device netdevsim1 removed [ 166.549500][T11935] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 166.735312][T11955] netlink: 'syz.5.2528': attribute type 10 has an invalid length. [ 166.744167][T11955] netlink: 'syz.5.2528': attribute type 10 has an invalid length. [ 166.747498][T11952] FAULT_INJECTION: forcing a failure. [ 166.747498][T11952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 166.755009][T11955] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 166.765216][T11952] CPU: 1 UID: 0 PID: 11952 Comm: syz.3.2527 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 166.765249][T11952] Tainted: [W]=WARN [ 166.790158][T11952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.800289][T11952] Call Trace: [ 166.803570][T11952] [ 166.806586][T11952] dump_stack_lvl+0xf2/0x150 [ 166.811223][T11952] dump_stack+0x15/0x1a [ 166.815504][T11952] should_fail_ex+0x223/0x230 [ 166.820304][T11952] should_fail+0xb/0x10 [ 166.824544][T11952] should_fail_usercopy+0x1a/0x20 [ 166.829583][T11952] strncpy_from_user+0x25/0x210 [ 166.834459][T11952] ? group_send_sig_info+0x76/0x90 [ 166.839579][T11952] strncpy_from_user_nofault+0x66/0xe0 [ 166.845230][T11952] bpf_probe_read_compat_str+0xb3/0x130 [ 166.850859][T11952] bpf_prog_597e1462992804d8+0x46/0x48 [ 166.856352][T11952] bpf_trace_run2+0x104/0x1d0 [ 166.861046][T11952] ? strset_cleanup_data+0x4c/0xa0 [ 166.866242][T11952] ? strset_cleanup_data+0x4c/0xa0 [ 166.871465][T11952] __traceiter_kfree+0x2b/0x50 [ 166.876235][T11952] ? strset_cleanup_data+0x4c/0xa0 [ 166.881431][T11952] kfree+0x247/0x2f0 [ 166.885328][T11952] strset_cleanup_data+0x4c/0xa0 [ 166.890344][T11952] ? __pfx_strset_cleanup_data+0x10/0x10 [ 166.896002][T11952] ethnl_default_dumpit+0x323/0x530 [ 166.901247][T11952] genl_dumpit+0xa4/0x100 [ 166.905634][T11952] netlink_dump+0x398/0x7e0 [ 166.910315][T11952] netlink_recvmsg+0x427/0x780 [ 166.915117][T11952] ? __pfx_netlink_recvmsg+0x10/0x10 [ 166.920502][T11952] sock_recvmsg+0x13f/0x170 [ 166.925115][T11952] ____sys_recvmsg+0xf9/0x280 [ 166.929874][T11952] do_recvmmsg+0x2aa/0x6d0 [ 166.934416][T11952] __x64_sys_recvmmsg+0xe2/0x170 [ 166.939376][T11952] x64_sys_call+0x2a9a/0x2dc0 [ 166.944054][T11952] do_syscall_64+0xc9/0x1c0 [ 166.948708][T11952] ? clear_bhb_loop+0x55/0xb0 [ 166.953453][T11952] ? clear_bhb_loop+0x55/0xb0 [ 166.958153][T11952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.964082][T11952] RIP: 0033:0x7f889debff19 [ 166.968497][T11952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.988132][T11952] RSP: 002b:00007f889c537058 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 166.996549][T11952] RAX: ffffffffffffffda RBX: 00007f889e085fa0 RCX: 00007f889debff19 [ 167.004620][T11952] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 167.012626][T11952] RBP: 00007f889c5370a0 R08: 0000000000000000 R09: 0000000000000000 [ 167.020633][T11952] R10: 0000000040000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.028665][T11952] R13: 0000000000000000 R14: 00007f889e085fa0 R15: 00007ffdf6cdc8f8 [ 167.036951][T11952] [ 167.177408][T11972] netlink: 'syz.5.2535': attribute type 10 has an invalid length. [ 167.191673][T11972] bond0: (slave netdevsim1): Releasing backup interface [ 167.202351][T11972] netlink: 'syz.5.2535': attribute type 10 has an invalid length. [ 167.217517][T11972] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 167.300637][T11989] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2542'. [ 167.376319][T11993] ================================================================== [ 167.384452][T11993] BUG: KCSAN: data-race in _copy_from_iter / _copy_from_iter [ 167.391863][T11993] [ 167.394200][T11993] write to 0xffff8881083ce000 of 4096 bytes by task 11979 on cpu 0: [ 167.402208][T11993] _copy_from_iter+0x133/0xd00 [ 167.407017][T11993] copy_page_from_iter+0x14f/0x280 [ 167.412169][T11993] process_vm_rw+0x59c/0x890 [ 167.416792][T11993] __x64_sys_process_vm_writev+0x7a/0x90 [ 167.422460][T11993] x64_sys_call+0x2c48/0x2dc0 [ 167.427174][T11993] do_syscall_64+0xc9/0x1c0 [ 167.431718][T11993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.437735][T11993] [ 167.440082][T11993] write to 0xffff8881083ce000 of 4096 bytes by task 11993 on cpu 1: [ 167.448087][T11993] _copy_from_iter+0x133/0xd00 [ 167.452902][T11993] copy_page_from_iter+0x14f/0x280 [ 167.458054][T11993] process_vm_rw+0x59c/0x890 [ 167.462682][T11993] __x64_sys_process_vm_writev+0x7a/0x90 [ 167.468326][T11993] x64_sys_call+0x2c48/0x2dc0 [ 167.473013][T11993] do_syscall_64+0xc9/0x1c0 [ 167.477530][T11993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.483434][T11993] [ 167.485756][T11993] Reported by Kernel Concurrency Sanitizer on: [ 167.491915][T11993] CPU: 1 UID: 0 PID: 11993 Comm: syz.3.2538 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 167.504173][T11993] Tainted: [W]=WARN [ 167.507974][T11993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 167.518032][T11993] ==================================================================