last executing test programs: 2.75437733s ago: executing program 3 (id=731): ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x700, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x64010101}}}}) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x3500, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3, 0x0, 0x2000000000000}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) close_range(r7, 0xffffffffffffffff, 0x0) 1.888046867s ago: executing program 3 (id=752): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f9ece1d, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'ip6gretap0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="0b036800e0ff64000200475400f6a13bb1000000080086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 1.887497837s ago: executing program 0 (id=753): r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1}}}], 0x20}, 0x4004000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x9, 0x1, 0x4, &(0x7f00000002c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@fallback, r1, 0x1b, 0x10, 0x0, @void, @value=r1, @void, @void, r4}, 0x20) r5 = fsopen(&(0x7f00000001c0)='tracefs\x00', 0x1) fsmount(r5, 0x0, 0x8f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x23, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200"]) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x38, r3, 0x421, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff0001, 0x25}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x20008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r7 = socket(0x10, 0x803, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r11, {0x8, 0xb}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x800, 0x1, 0x983f}, {0x9592, 0x7, 0x100, 0x5, 0x8, 0x3}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.857626797s ago: executing program 0 (id=754): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) (fail_nth: 2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 1.834661187s ago: executing program 3 (id=755): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x24, 0x25, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050017"], 0x44}}, 0x0) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x2002, &(0x7f0000000940)={r2, r3+10000000}) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) r4 = perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x80, 0x46, 0x2, 0x2, 0x9, 0x0, 0x2002, 0x10a04, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000780), 0x1}, 0x300, 0x8, 0x1ff, 0x4, 0x6, 0x6, 0xe29, 0x0, 0xfffffc01, 0x0, 0x4001}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x1, 0x3, 0x9, 0x2, 0x0, 0x7fffffffffffffff, 0x20000, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x7}, 0x2000, 0x7, 0x2bd, 0x1, 0x8000000000000000, 0x81, 0x5, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x7, r4, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@newtaction={0x2a0, 0x30, 0x800, 0x70b52d, 0x25dfdbff, {}, [{0x28c, 0x1, [@m_skbmod={0xbc, 0x1f, 0x0, 0x0, {{0xb}, {0x90, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x4, 0x8, 0x7fff, 0x8}, 0x6}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x10000, 0x10001, 0x20000000, 0x1, 0x7f}, 0xb}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2b8}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0xffffffffffffffff, 0x6, 0x10}, 0x7}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0x178, 0x11, 0x0, 0x0, {{0xc}, {0x4}, {0x14a, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_nat={0x54, 0x2001, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x80, 0x20000000, 0x3, 0x7}, @private=0xa010100, @rand_addr=0x64010102, 0xffffffff}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x2a0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)="8fb2f75337011a847163602b0cad82d9d3a1e789644ab050a8318dd1483c2ce11d49471b054489531d450383ad9762e595435ccad0791c11e8de2ea6ef8549f327d741d2", 0x44}], 0x1}}], 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r9, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000680)="03", 0x1}], 0x1}], 0x1, 0x880) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r10}, 0x10) sendmmsg$inet_sctp(r9, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r8, 0x29, 0x30, &(0x7f0000002280)=ANY=[@ANYBLOB="06000000000000000a004e2200000005fe880000000000000000000000008401010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e2100000002fe80000000000000000000000000003701040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000005fe88000000000000000000000000010180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e204acf84bdfe8000000000000000000000000000aafcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000002fc00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000010000000000000000000000ffffe0000001ffffff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000800020010000000000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004a0600000000000000000000000000000a004e2200000b62fc02000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a1fffaefab627a3500643d70309629f21513be5a13cebbcb48028a365b9cc23f3677e6c754c6f98842250edb72800e07f77840fdf4e33033bf6fa6c38cdb8"], 0x410) connect$phonet_pipe(r7, &(0x7f0000000040)={0x23, 0x0, 0x9}, 0x10) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000005c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 964.270433ms ago: executing program 0 (id=759): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x100000001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000b00000000000000000000001811000067a25ffa53e4f2f6b5bad0a6586b3eeb89fe0e27d1ba094ede3e31fc05915152cf06c9d2e22a97570bc5e18cc4691347eeb22a71eb0f53996e1485a479732bcd26b50b27023f8b85d4e64928de28bf9167fabd1d4afd9a605c750113ab93ac3d35d04038e8686120cbbeec7aab89e6a9b967e433977353c988d514e9e88d0e3be77c37565f4dd173a0aadccd71a26bbacdd3c5d4daa10d4afa2fb9dc36b0c2acc5d880642f8bc3ececf06f1cf308942d86bbeac615aeb6e52b14b8eece0a24c8f2bd57f8bcf2a5f07ce6bc321a5a1e6d78d45f97e39b09174747f5d2316dc4e541d5811cbdc068b8df440ddb6436c2e81ffb0e7db889a850cb1ecec937c5a22d455f7074f26a2b7b2b78afe869c2207587c815473e3587e322831e8975042b126b8073b52db9ddb7095705c569d657bbef2eba8c6e6af6cd4f3087202856a96b42b649604cc66ed4f22ba2e0b559acb0a914afdeabb52a531269d177fdf185a66969c4f7173baac89ec92131a786597b5ad24f65fea65ce1fb672e80c3df5931c3c07bd79d1f434215b7608f91eaa9139a530f3399d29dfbeb", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 921.890993ms ago: executing program 0 (id=760): r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x1, @random="dffcc2101e34", 'vcan0\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) (fail_nth: 3) 895.141123ms ago: executing program 2 (id=762): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) r3 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000580)={'fscrypt:', @desc4}, &(0x7f00000005c0)={0x0, "004fffb2ec91d147dbe86ccc382f3460ebef1599e1cf37568abe9b714599e74be94ae8aedad5c57f64873dac8c4d91783021daf2b5eacaba237ba9ea561aaeef", 0x2f}, 0x48, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0x2, 0xfff, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r5}, 0x10) socket$packet(0x11, 0x3, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x51) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r7}, 0x38) r8 = add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r3) add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @auto=[0x66, 0x36, 0x53, 0x31, 0x62, 0x30, 0x62, 0x30, 0x64, 0x0, 0x64, 0x65, 0x65, 0x66, 0x64, 0x33]}, &(0x7f0000000780)={0x0, "5271dfbfad74c23ec13fd50a0691b65319a5ad709232d37a1abf7e86712ef31ae1a4a5da7db6735d14f416a707db1c1ca802453b320aef6c55230a3ca6507744", 0x36}, 0x48, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) pipe(&(0x7f0000005880)={0xffffffffffffffff}) fsetxattr$security_selinux(r10, &(0x7f00000000c0), &(0x7f00000003c0)='system_u:object_r:watchdog_device_t:s0\x00', 0x27, 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e08906200000000021000aac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r11, @ANYBLOB=',wfdno=', @ANYRESHEX=r12, @ANYBLOB=',version=9p2000']) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r13, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r13, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r14}, 0x10) 824.183733ms ago: executing program 0 (id=763): ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x700, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x64010101}}}}) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x3500, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3, 0x0, 0x2000000000000}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) close_range(r7, 0xffffffffffffffff, 0x0) 823.805083ms ago: executing program 3 (id=764): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x2000c080) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000029c0), 0x400006d, 0x20000004) (fail_nth: 8) 548.588032ms ago: executing program 3 (id=766): socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000361000/0x2000)=nil, 0x2000, 0x300000a, 0x769f00b363895638, 0xffffffffffffffff, 0x0) io_uring_setup(0x412, &(0x7f00000000c0)={0x0, 0x4648, 0x400, 0x1, 0x311}) syz_usb_connect$hid(0x4, 0x36, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f0000000380)='\a', 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) recvmmsg(r1, &(0x7f0000000800), 0x62, 0x12141, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x18, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x80, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000001040)='smaps_rollup\x00') close_range(r3, 0xffffffffffffffff, 0x0) 491.758932ms ago: executing program 2 (id=768): r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000022008102e00f80ecdb4cb9020a", 0x4a}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348092734fe1863473bbce6798a60e9", 0x1d}], 0x2, 0x0, 0x0, 0x10}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_robust_list(&(0x7f0000000400)={0x0, 0x2}, 0x18) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8004}, 0x0) 438.139862ms ago: executing program 2 (id=770): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="660a00000000000061114c000000000085000000cd00000095000000"], &(0x7f0000000000)='GPL\x00', 0xf, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x10, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0x20, 0x8000, 0x9, 0x7, {{0x1a, 0x4, 0x0, 0x34, 0x68, 0x66, 0x0, 0xf2, 0x4, 0x0, @empty, @private=0xa010102, {[@cipso={0x86, 0x23, 0x0, [{0x4, 0x7, "daec70fec1"}, {0x2, 0x12, "4746e676a962118f5b7e7a34bbb4706e"}, {0x2, 0x4, "fa67"}]}, @timestamp_addr={0x44, 0xc, 0x46, 0x1, 0x8, [{@private=0xa010102, 0x98c6}]}, @generic={0x82, 0x5, "b9caee"}, @ssrr={0x89, 0x1b, 0x31, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x34}, @empty]}, @end, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000800)={'syztnl1\x00', r2, 0x40, 0x40, 0x8b, 0x6, {{0x22, 0x4, 0x2, 0x2, 0x88, 0x67, 0x0, 0x7e, 0x4, 0x0, @multicast1, @multicast1, {[@lsrr={0x83, 0x17, 0xc5, [@private=0xa010102, @empty, @rand_addr=0x64010102, @private=0xa010101, @remote]}, @timestamp_addr={0x44, 0x14, 0xa7, 0x1, 0xb, [{@remote, 0x401}, {@remote, 0x37}]}, @ssrr={0x89, 0x17, 0x6a, [@private=0xa010101, @loopback, @remote, @private=0xa010101, @private=0xa010101]}, @cipso={0x86, 0x22, 0xfffffffffffffffe, [{0x2, 0x8, "1296c4a0485e"}, {0x5, 0x12, "af1af740e9264477633ba7b2c8b52f25"}, {0x1, 0x2}]}, @timestamp={0x44, 0x10, 0xae, 0x0, 0xf, [0x40, 0x8a, 0x5]}]}}}}}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0), 0x0, 0xfffffffffffffe60, 0x3) waitid(0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x20000000000001c3, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x400) 437.752112ms ago: executing program 1 (id=771): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0xc00, {0x0, 0x0, 0x12, r1, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xc, [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 437.331172ms ago: executing program 2 (id=772): r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0xfffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x1, @random="dffcc2101e34", 'vcan0\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 436.824532ms ago: executing program 4 (id=773): r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1}}}], 0x20}, 0x4004000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x9, 0x1, 0x4, &(0x7f00000002c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@fallback, r1, 0x1b, 0x10, 0x0, @void, @value=r1, @void, @void, r4}, 0x20) r5 = fsopen(&(0x7f00000001c0)='tracefs\x00', 0x1) fsmount(r5, 0x0, 0x8f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x23, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200"]) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x38, r3, 0x421, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff0001, 0x25}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x20008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r7 = socket(0x10, 0x803, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r11, {0x8, 0xb}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x800, 0x1, 0x983f}, {0x9592, 0x7, 0x100, 0x5, 0x8, 0x3}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 384.288641ms ago: executing program 1 (id=774): r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f00000007c0)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800", 0x1}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x4, r2, r0, 0x0, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r3, r3, 0x0, 0x0) 383.987441ms ago: executing program 1 (id=775): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0), r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="54010000", @ANYRES16=r1, @ANYBLOB="fba7000000000000000004000000"], 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40082}, 0x4004000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty, 0x2}}}, 0x108) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = openat$cgroup_devices(r5, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f0000000140)=ANY=[@ANYBLOB='b *:4\tmw'], 0xa) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) socket$inet_udp(0x2, 0x2, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 383.805291ms ago: executing program 2 (id=776): r0 = socket(0x11, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRESOCT=r1], 0x1fc) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') writev(r3, &(0x7f0000000700)=[{&(0x7f0000000140)="a7", 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') preadv(r5, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/132, 0x84}], 0x1, 0x7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r6 = epoll_create1(0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0xb0d9a4e6e47d4333}) dup3(r0, r6, 0x0) 379.767711ms ago: executing program 4 (id=777): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000000000000800000000000000000000000000806247b2dfaa0c9b18312a72c3d39996c495c2e151c5cb8395c65848a051b5d647f77a9814d1b49ba00dc75bc060a1d58f7ca8282048764c17a2bb81399482461c9915631acaa6d438b87f0e909a9a912d026d568f81d11874fec99ad19b0c0800048da38e596678fb1855bc323ce1d573ae811197ac681c934d", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) syz_pidfd_open(r3, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) setns(r4, 0x20000000) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r5, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x7, 0x0, r4, 0x0}]) signalfd4(r4, &(0x7f0000000140), 0x8, 0x0) setpgid(r2, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r6}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='rxrpc_peer\x00', r7}, 0x18) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/time_for_children\x00') 352.887131ms ago: executing program 2 (id=778): mkdir(&(0x7f00000000c0)='./file0\x00', 0x41) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000004000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb7030000b5000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x6060400) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @broadcast}, r6}, 0x14) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="9f673c682900000000000000380000003800007f36251dea0005000000090000000000001204000000040000000000000c040000000e0000000000000e010000000200000001000000000000010000000038007a01"], &(0x7f00000003c0)=""/217, 0x55, 0xd9, 0x0, 0x6c05, 0x0, @void, @value}, 0x28) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x4) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x3, 0x0}, 0x8) r11 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r11, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x880) sendmmsg$inet_sctp(r11, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) bind$qrtr(r11, &(0x7f0000000700)={0x2a, 0xffffffff, 0x8000}, 0xc) r12 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1b, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60f695fd, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x0, 0x3, 0x3, 0xa, 0x4, 0x0, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000280)='syzkaller\x00', 0xb, 0xd5, &(0x7f00000002c0)=""/213, 0x41100, 0x20, '\x00', r8, @fallback=0xa, r9, 0x8, &(0x7f0000000480)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xe, 0x9, 0x3}, 0x10, r10, r12, 0xa, 0x0, &(0x7f0000000580)=[{0x5, 0x5, 0x8, 0xc}, {0x4, 0x5, 0xe, 0x3}, {0x0, 0x3, 0x2, 0x5}, {0x4, 0x3, 0xf, 0x8}, {0x3, 0x2, 0x7, 0x9}, {0x5, 0x1, 0x4}, {0x4, 0x1, 0xe, 0x9}, {0x0, 0x1, 0x7, 0x6}, {0x0, 0x1, 0xb, 0x5}, {0x3, 0x2, 0xa, 0xa}], 0x10, 0x7, @void, @value}, 0x94) getsockopt$inet_sctp_SCTP_RTOINFO(r11, 0x84, 0x0, &(0x7f0000000740)={0x0, 0xd8, 0x9, 0x1}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f00000007c0)={r13, 0xae18b388}, &(0x7f0000000800)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x14, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ldst={0xfc688152755ad40b, 0x3, 0x6, 0xa, 0x3, 0xfffffffffffffffc, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='syzkaller\x00', 0x8, 0x26, &(0x7f0000000140)=""/38, 0x41000, 0x67, '\x00', r6, @fallback, r7, 0x8, &(0x7f00000004c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xf, 0x3, 0x4}, 0x10, r10, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[r0, r0, r0, r3, r0], 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) shutdown(r2, 0x8c5d47e95537ac9b) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 244.167291ms ago: executing program 1 (id=779): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) r3 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000580)={'fscrypt:', @desc4}, &(0x7f00000005c0)={0x0, "004fffb2ec91d147dbe86ccc382f3460ebef1599e1cf37568abe9b714599e74be94ae8aedad5c57f64873dac8c4d91783021daf2b5eacaba237ba9ea561aaeef", 0x2f}, 0x48, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0x2, 0xfff, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r5}, 0x10) socket$packet(0x11, 0x3, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014751c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a0c93d47018c12e7ba8188a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab188dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b4896c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e547f7ad33850d9feccd0111a2e3700845dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005202000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a12489c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af14915f29b719f54926fc32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f3289f86ae826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa520000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da357f9e93ce055019c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c672b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981fd9086e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2826b47ad8ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b478abc5b196dd5308cb20c4e2a0bd702651bb39f10523102dcd8ece692159028f314e0d6bfa400475c6699fdc40efe0948e3cef7419a7f113134e5ee20fd87c4521ccfbd32d6f147f743d30866bdd86ca8bf0c7bcc475f4ed53517aaa51f1c151d859a7f0b53abd332c84bdad313e82ac3777a6f7f649ff8a25f6dfe09cb29213896b49a825257bf143e9fa3bbd47009e66fe5705b3ef2b40a182e408c680727d64e00e1ce508f8fd64ac6c84ccc28fc333067de63b9bb5daaa12ce60ee3779ded79651be69d2a413cd948a873dd7ad7017b150828cf100d3df8537f22aff58343c9ee966fceb594bbe10b911427f76a25a219be2f85287b7f83d323a30991067ad1369792166062085ff20c5fb9f6e4f78dd09c7d2d6ca3c8a5d0d26ccbe576f44a1bc94194817"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x51) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r7}, 0x38) r8 = add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r3) add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @auto=[0x66, 0x36, 0x53, 0x31, 0x62, 0x30, 0x62, 0x30, 0x64, 0x0, 0x64, 0x65, 0x65, 0x66, 0x64, 0x33]}, &(0x7f0000000780)={0x0, "5271dfbfad74c23ec13fd50a0691b65319a5ad709232d37a1abf7e86712ef31ae1a4a5da7db6735d14f416a707db1c1ca802453b320aef6c55230a3ca6507744", 0x36}, 0x48, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) pipe(&(0x7f0000005880)={0xffffffffffffffff}) fsetxattr$security_selinux(r10, &(0x7f00000000c0), &(0x7f00000003c0)='system_u:object_r:watchdog_device_t:s0\x00', 0x27, 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e08906200000000021000aac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r11, @ANYBLOB=',wfdno=', @ANYRESHEX=r12, @ANYBLOB=',version=9p2000']) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r13, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r13, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r14}, 0x10) 230.505451ms ago: executing program 4 (id=780): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x60, {0x7}}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x7, 0x84}}}, 0x50}}, 0x20050800) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) unshare(0x28000600) ppoll(&(0x7f00000000c0)=[{r6, 0x200}], 0x1, 0x0, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_script(r4, &(0x7f0000000540), 0x84) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r7, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002abd7000fbdbdf25210000000c0005000202aa744aaeaaaa0a0001007770616e340000000c000500000200000000000009001f0070687930000000000a0001007770616e3300000009001f007068793200000000050020000100000005002000410000005da20faefafd9ee0769ab93f2b0357f3c0f2604f163c3ad50a653be2994831488fcb9bd7a5bf"], 0x6c}, 0x1, 0x0, 0x0, 0x20004080}, 0x200440c0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002bbd7000ffdbdf257f00000008000300", @ANYRES32=r8, @ANYBLOB="0a0100000600480054000000"], 0x30}}, 0x4800) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x1, @mcast2, 0xf}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xd, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="720ac4ff000000007110ab000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x8, 0x0, 0x0, 0x0, 0x82, 0x200000000, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r11, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="0103000000004000000005000000"], 0x14}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 170.637111ms ago: executing program 1 (id=781): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000e900000000000091569deb0000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) (async, rerun: 32) r2 = socket(0x2, 0x80805, 0x0) (rerun: 32) sendmmsg$inet_sctp(r2, &(0x7f0000002240), 0x0, 0x14040800) 151.37614ms ago: executing program 1 (id=782): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r0, 0xc0189436, 0x1ffffffe) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000c00fffe0c0005800800010075647000"], 0x20}}, 0x0) sendmmsg$inet(r1, &(0x7f0000000c80)=[{{&(0x7f00000005c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="fd", 0x1}], 0x1}}, {{&(0x7f0000001180)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000600)='f', 0x1}], 0x1}}], 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYBLOB="ca01e49fe5766823ec1fbe20b17c34bc166b6b185635fd74aba8da0d3f919b7d16f209567197ccf884d33be5497a9877aa8bd84df2ce7a09fa"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000640)='kmem_cache_free\x00', r0, 0x0, 0x7a0e2df5}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000440)=ANY=[@ANYBLOB="7435726769fd23", @ANYRESHEX=0xee01, @ANYBLOB=',nodots,dots,time_offset=0x00000000000002d8,dots,dots,nodots,nodots,dots,dots,usefree,nodots,check=relaxed,flush,debug,dots,nfs=nostale_ro,nodots,nodots,dots,quiet,\x00'], 0x1, 0x1f0, &(0x7f0000000240)="$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") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_getres(0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r6, 0xa49a, 0x30}, 0xc) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009e602206d0414c3400000000001090224"], 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r7}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0x1e8, 0x0, 0x1e8, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={r6, 0x11, 0x5d5, 0x101, 0x1, 0x7fff, 0xe83, 0x0, {r9, @in={{0x2, 0x4e21, @private=0xa010102}}, 0x6, 0x2, 0x1000, 0x1600000, 0x1}}, &(0x7f0000000140)=0xb0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001d0400000000fd0331c5ae000000", @ANYRES32=0x0, @ANYBLOB="00000000201200001c00128009000100626f6e64000000000c000280080004000b000000"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}}, 0x0) mq_unlink(0x0) 58.94329ms ago: executing program 4 (id=783): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="660a00000000000061114c000000000085000000cd00000095000000"], &(0x7f0000000000)='GPL\x00', 0xf, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x10, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0x20, 0x8000, 0x9, 0x7, {{0x1a, 0x4, 0x0, 0x34, 0x68, 0x66, 0x0, 0xf2, 0x4, 0x0, @empty, @private=0xa010102, {[@cipso={0x86, 0x23, 0x0, [{0x4, 0x7, "daec70fec1"}, {0x2, 0x12, "4746e676a962118f5b7e7a34bbb4706e"}, {0x2, 0x4, "fa67"}]}, @timestamp_addr={0x44, 0xc, 0x46, 0x1, 0x8, [{@private=0xa010102, 0x98c6}]}, @generic={0x82, 0x5, "b9caee"}, @ssrr={0x89, 0x1b, 0x31, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x34}, @empty]}, @end, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000800)={'syztnl1\x00', r2, 0x40, 0x40, 0x8b, 0x6, {{0x23, 0x4, 0x2, 0x2, 0x8c, 0x67, 0x0, 0x7e, 0x4, 0x0, @multicast1, @multicast1, {[@lsrr={0x83, 0x17, 0xc5, [@private=0xa010102, @empty, @rand_addr=0x64010102, @private=0xa010101, @remote]}, @timestamp_addr={0x44, 0x14, 0xa7, 0x1, 0xb, [{@remote, 0x401}, {@remote, 0x37}]}, @ssrr={0x89, 0x17, 0x6a, [@private=0xa010101, @loopback, @remote, @private=0xa010101, @private=0xa010101]}, @cipso={0x86, 0x24, 0xfffffffffffffffe, [{0x2, 0x8, "1296c4a0485e"}, {0x5, 0x12, "af1af740e9264477633ba7b2c8b52f25"}, {0x6, 0x2}, {0x1, 0x2}]}, @timestamp={0x44, 0x10, 0xae, 0x0, 0xf, [0x40, 0x8a, 0x5]}]}}}}}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0), 0x0, 0xfffffffffffffe60, 0x3) waitid(0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x20000000000001c3, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x400) 58.55607ms ago: executing program 4 (id=784): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) 54.93061ms ago: executing program 4 (id=785): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="c86924f9ce2601c1c3508bc102d8b3bc4366ec07a81d9ccba92ce537d055e5ff3877da0f2e37b562bf000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda000020"], 0x69) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='block_bio_remap\x00', r2}, 0x18) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 25.37693ms ago: executing program 3 (id=786): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x3}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00'}, 0x10) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x71) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x8}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x200000, 0xffffffff}}}}]}, 0x4c}}, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r4, 0x7f) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) set_robust_list(&(0x7f0000000200)={0x0, 0xffffffffffffffff}, 0x18) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r7 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r7, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x8c, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x46099) 0s ago: executing program 0 (id=787): r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1}}}], 0x20}, 0x4004000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x9, 0x1, 0x4, &(0x7f00000002c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@fallback, r1, 0x1b, 0x10, 0x0, @void, @value=r1, @void, @void, r4}, 0x20) r5 = fsopen(&(0x7f00000001c0)='tracefs\x00', 0x1) fsmount(r5, 0x0, 0x8f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x23, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200"]) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x38, r3, 0x421, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff0001, 0x25}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x20008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r7 = socket(0x10, 0x803, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r11, {0x8, 0xb}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x800, 0x1, 0x983f}, {0x9592, 0x7, 0x100, 0x5, 0x8, 0x3}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 0s ago: executing program 3 (id=788): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffd62, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffd62, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000010000100000000000000000000000000f87a22f7d155c7be7fa65ba5a8920f129c96bc18c8e460be910b7bebd3f6b2c7e5b37ab88bd82d489ab16d02f6265b508de5ecb93b8ca543676c239beb5efc83ebd69ab0d262d67e3df0459c390f836225faa458337167c78782eb1608fd216a8fb49ed3e3748c991f11d3b364f4e6324c699b57a65deaa82304d7090264f0caa058f894cf1f9367044ad13a3225e8df75e0e817d343fc0673b1d78acb03d4da90b0ecf655023726b59b5cad52560981e172dc595ecc208dbeeaa772e93dd27a104bcb22b93ee0a16bb3b4a7d9ca3edb37350643fa578f70e16b5b9055887e25", @ANYRES32=r5, @ANYBLOB="429000000000000014002b80080003000800000008000100", @ANYRES32=r2, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x88000}, 0x10) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000010000100000000000000000000000000f87a22f7d155c7be7fa65ba5a8920f129c96bc18c8e460be910b7bebd3f6b2c7e5b37ab88bd82d489ab16d02f6265b508de5ecb93b8ca543676c239beb5efc83ebd69ab0d262d67e3df0459c390f836225faa458337167c78782eb1608fd216a8fb49ed3e3748c991f11d3b364f4e6324c699b57a65deaa82304d7090264f0caa058f894cf1f9367044ad13a3225e8df75e0e817d343fc0673b1d78acb03d4da90b0ecf655023726b59b5cad52560981e172dc595ecc208dbeeaa772e93dd27a104bcb22b93ee0a16bb3b4a7d9ca3edb37350643fa578f70e16b5b9055887e25", @ANYRES32=r5, @ANYBLOB="429000000000000014002b80080003000800000008000100", @ANYRES32=r2, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x88000}, 0x10) kernel console output (not intermixed with test programs): 57.179501][ T4388] macvlan2: entered allmulticast mode [ 57.184987][ T4388] bridge0: entered allmulticast mode [ 57.191686][ T4388] macvlan2: left allmulticast mode [ 57.196931][ T4388] bridge0: left allmulticast mode [ 57.211294][ T4388] bridge0: left promiscuous mode [ 57.244168][ T4390] loop1: detected capacity change from 0 to 2048 [ 57.261318][ T4390] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 57.296587][ T4390] loop1: detected capacity change from 0 to 1024 [ 57.317082][ T4390] EXT4-fs: Ignoring removed oldalloc option [ 57.336238][ T4390] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 57.362750][ T4390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.444261][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.542096][ T4417] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 57.560174][ T4421] FAULT_INJECTION: forcing a failure. [ 57.560174][ T4421] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.573277][ T4421] CPU: 1 UID: 0 PID: 4421 Comm: syz.2.342 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 57.573322][ T4421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 57.573333][ T4421] Call Trace: [ 57.573338][ T4421] [ 57.573344][ T4421] dump_stack_lvl+0xf2/0x150 [ 57.573375][ T4421] dump_stack+0x15/0x1a [ 57.573399][ T4421] should_fail_ex+0x24a/0x260 [ 57.573470][ T4421] should_fail+0xb/0x10 [ 57.573504][ T4421] should_fail_usercopy+0x1a/0x20 [ 57.573525][ T4421] _copy_from_iter+0xd5/0xd00 [ 57.573545][ T4421] ? __alloc_skb+0x1b5/0x310 [ 57.573649][ T4421] ? kmalloc_reserve+0x16e/0x190 [ 57.573718][ T4421] ? __build_skb_around+0x196/0x1f0 [ 57.573773][ T4421] ? __alloc_skb+0x21f/0x310 [ 57.573793][ T4421] ? __virt_addr_valid+0x1ed/0x250 [ 57.573817][ T4421] ? __check_object_size+0x364/0x520 [ 57.573893][ T4421] netlink_sendmsg+0x460/0x6e0 [ 57.573934][ T4421] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.573963][ T4421] __sock_sendmsg+0x140/0x180 [ 57.573981][ T4421] ____sys_sendmsg+0x312/0x410 [ 57.574055][ T4421] __sys_sendmsg+0x19d/0x230 [ 57.574097][ T4421] __x64_sys_sendmsg+0x46/0x50 [ 57.574162][ T4421] x64_sys_call+0x2734/0x2dc0 [ 57.574189][ T4421] do_syscall_64+0xc9/0x1c0 [ 57.574210][ T4421] ? clear_bhb_loop+0x55/0xb0 [ 57.574236][ T4421] ? clear_bhb_loop+0x55/0xb0 [ 57.574264][ T4421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.574341][ T4421] RIP: 0033:0x7f9902bacda9 [ 57.574358][ T4421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.574378][ T4421] RSP: 002b:00007f9901211038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.574399][ T4421] RAX: ffffffffffffffda RBX: 00007f9902dc5fa0 RCX: 00007f9902bacda9 [ 57.574447][ T4421] RDX: 0000000000000000 RSI: 0000000020007940 RDI: 0000000000000005 [ 57.574491][ T4421] RBP: 00007f9901211090 R08: 0000000000000000 R09: 0000000000000000 [ 57.574504][ T4421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.574517][ T4421] R13: 0000000000000000 R14: 00007f9902dc5fa0 R15: 00007ffd4b379608 [ 57.574538][ T4421] [ 57.873998][ T4430] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4430 comm=syz.3.346 [ 57.886599][ T4430] netlink: 'syz.3.346': attribute type 1 has an invalid length. [ 57.911480][ T4430] bond4: entered promiscuous mode [ 57.916531][ T4430] bond4: entered allmulticast mode [ 57.968730][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 57.968748][ T29] audit: type=1400 audit(1738579220.695:1914): avc: denied { mount } for pid=4436 comm="syz.2.349" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.011962][ T4442] batadv2: entered promiscuous mode [ 58.024106][ T4443] FAULT_INJECTION: forcing a failure. [ 58.024106][ T4443] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.037206][ T4443] CPU: 1 UID: 0 PID: 4443 Comm: syz.1.348 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 58.037229][ T4443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 58.037320][ T4443] Call Trace: [ 58.037325][ T4443] [ 58.037332][ T4443] dump_stack_lvl+0xf2/0x150 [ 58.037358][ T4443] dump_stack+0x15/0x1a [ 58.037378][ T4443] should_fail_ex+0x24a/0x260 [ 58.037411][ T4443] should_fail+0xb/0x10 [ 58.037520][ T4443] should_fail_usercopy+0x1a/0x20 [ 58.037538][ T4443] _copy_from_iter+0xd5/0xd00 [ 58.037557][ T4443] ? kmalloc_reserve+0x16e/0x190 [ 58.037582][ T4443] ? __build_skb_around+0x196/0x1f0 [ 58.037656][ T4443] ? __alloc_skb+0x21f/0x310 [ 58.037686][ T4443] ? __virt_addr_valid+0x1ed/0x250 [ 58.037767][ T4443] ? __check_object_size+0x364/0x520 [ 58.037805][ T4443] netlink_sendmsg+0x460/0x6e0 [ 58.037905][ T4443] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.038004][ T4443] __sock_sendmsg+0x140/0x180 [ 58.038024][ T4443] ____sys_sendmsg+0x312/0x410 [ 58.038055][ T4443] __sys_sendmsg+0x19d/0x230 [ 58.038103][ T4443] __x64_sys_sendmsg+0x46/0x50 [ 58.038134][ T4443] x64_sys_call+0x2734/0x2dc0 [ 58.038212][ T4443] do_syscall_64+0xc9/0x1c0 [ 58.038240][ T4443] ? clear_bhb_loop+0x55/0xb0 [ 58.038270][ T4443] ? clear_bhb_loop+0x55/0xb0 [ 58.038301][ T4443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.038331][ T4443] RIP: 0033:0x7fc25e39cda9 [ 58.038344][ T4443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.038363][ T4443] RSP: 002b:00007fc25ca01038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.038381][ T4443] RAX: ffffffffffffffda RBX: 00007fc25e5b5fa0 RCX: 00007fc25e39cda9 [ 58.038393][ T4443] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000009 [ 58.038404][ T4443] RBP: 00007fc25ca01090 R08: 0000000000000000 R09: 0000000000000000 [ 58.038415][ T4443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.038429][ T4443] R13: 0000000000000000 R14: 00007fc25e5b5fa0 R15: 00007ffc38f9f168 [ 58.038478][ T4443] [ 58.255634][ T29] audit: type=1400 audit(1738579220.765:1915): avc: denied { create } for pid=4441 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.275232][ T29] audit: type=1400 audit(1738579220.765:1916): avc: denied { connect } for pid=4441 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.299721][ T4442] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 58.302546][ T29] audit: type=1400 audit(1738579220.995:1917): avc: denied { mounton } for pid=4436 comm="syz.2.349" path="/77/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 58.308607][ T4442] bond4: (slave batadv2): making interface the new active one [ 58.336741][ T4442] batadv2: entered allmulticast mode [ 58.344016][ T4444] FAULT_INJECTION: forcing a failure. [ 58.344016][ T4444] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.357107][ T4444] CPU: 0 UID: 0 PID: 4444 Comm: syz.2.349 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 58.357148][ T4444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 58.357163][ T4444] Call Trace: [ 58.357169][ T4444] [ 58.357176][ T4444] dump_stack_lvl+0xf2/0x150 [ 58.357203][ T4444] dump_stack+0x15/0x1a [ 58.357254][ T4444] should_fail_ex+0x24a/0x260 [ 58.357287][ T4444] should_fail+0xb/0x10 [ 58.357319][ T4444] should_fail_usercopy+0x1a/0x20 [ 58.357336][ T4444] _copy_from_user+0x1c/0xa0 [ 58.357358][ T4444] copy_msghdr_from_user+0x54/0x2a0 [ 58.357455][ T4444] do_recvmmsg+0x256/0x6d0 [ 58.357515][ T4444] __x64_sys_recvmmsg+0xe2/0x170 [ 58.357552][ T4444] x64_sys_call+0x2a9a/0x2dc0 [ 58.357580][ T4444] do_syscall_64+0xc9/0x1c0 [ 58.357604][ T4444] ? clear_bhb_loop+0x55/0xb0 [ 58.357636][ T4444] ? clear_bhb_loop+0x55/0xb0 [ 58.357716][ T4444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.357741][ T4444] RIP: 0033:0x7f9902bacda9 [ 58.357756][ T4444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.357851][ T4444] RSP: 002b:00007f99011f0038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 58.357870][ T4444] RAX: ffffffffffffffda RBX: 00007f9902dc6080 RCX: 00007f9902bacda9 [ 58.357947][ T4444] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000005 [ 58.358014][ T4444] RBP: 00007f99011f0090 R08: 0000000000000000 R09: 0000000000000000 [ 58.358025][ T4444] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000002 [ 58.358036][ T4444] R13: 0000000000000000 R14: 00007f9902dc6080 R15: 00007ffd4b379608 [ 58.358130][ T4444] [ 58.361962][ T4442] bond4: (slave batadv2): Enslaving as an active interface with an up link [ 58.388263][ T29] audit: type=1400 audit(1738579221.125:1918): avc: denied { block_suspend } for pid=4448 comm="+}[@" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.646745][ C0] hrtimer: interrupt took 51340 ns [ 58.670852][ T4457] loop0: detected capacity change from 0 to 512 [ 58.680261][ T4457] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 58.718207][ T4457] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 58.735088][ T4457] EXT4-fs (loop0): 1 truncate cleaned up [ 58.744684][ T4464] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 58.754330][ T4464] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 58.818200][ T29] audit: type=1326 audit(1738579221.525:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31fca7cda9 code=0x7ffc0000 [ 58.903755][ T4470] netlink: 36 bytes leftover after parsing attributes in process `syz.0.355'. [ 58.912878][ T4471] loop1: detected capacity change from 0 to 512 [ 58.915386][ T29] audit: type=1326 audit(1738579221.595:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31fca7cda9 code=0x7ffc0000 [ 58.940052][ T4471] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.942478][ T29] audit: type=1400 audit(1738579221.595:1921): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.972351][ T29] audit: type=1326 audit(1738579221.635:1922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9902bacda9 code=0x7ffc0000 [ 58.995847][ T29] audit: type=1326 audit(1738579221.635:1923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9902bacda9 code=0x7ffc0000 [ 59.035422][ T4471] EXT4-fs (loop1): 1 truncate cleaned up [ 59.060671][ T4471] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 59.554629][ T4498] netlink: 4 bytes leftover after parsing attributes in process `syz.2.369'. [ 59.574897][ T4499] loop0: detected capacity change from 0 to 512 [ 59.671289][ T4499] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.787746][ T4509] FAULT_INJECTION: forcing a failure. [ 59.787746][ T4509] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.800954][ T4509] CPU: 1 UID: 0 PID: 4509 Comm: syz.0.371 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 59.801011][ T4509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 59.801021][ T4509] Call Trace: [ 59.801026][ T4509] [ 59.801032][ T4509] dump_stack_lvl+0xf2/0x150 [ 59.801061][ T4509] dump_stack+0x15/0x1a [ 59.801084][ T4509] should_fail_ex+0x24a/0x260 [ 59.801118][ T4509] should_fail+0xb/0x10 [ 59.801225][ T4509] should_fail_usercopy+0x1a/0x20 [ 59.801246][ T4509] _copy_to_user+0x20/0xa0 [ 59.801271][ T4509] simple_read_from_buffer+0xa0/0x110 [ 59.801294][ T4509] proc_fail_nth_read+0xf9/0x140 [ 59.801346][ T4509] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 59.801372][ T4509] vfs_read+0x19b/0x6f0 [ 59.801395][ T4509] ? __cond_resched+0x28/0x50 [ 59.801428][ T4509] ksys_read+0xe8/0x1b0 [ 59.801504][ T4509] __x64_sys_read+0x42/0x50 [ 59.801541][ T4509] x64_sys_call+0x2874/0x2dc0 [ 59.801566][ T4509] do_syscall_64+0xc9/0x1c0 [ 59.801664][ T4509] ? clear_bhb_loop+0x55/0xb0 [ 59.801763][ T4509] ? clear_bhb_loop+0x55/0xb0 [ 59.801792][ T4509] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.801814][ T4509] RIP: 0033:0x7f31fca7b7bc [ 59.801826][ T4509] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 59.801842][ T4509] RSP: 002b:00007f31fb0e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 59.801858][ T4509] RAX: ffffffffffffffda RBX: 00007f31fcc95fa0 RCX: 00007f31fca7b7bc [ 59.801921][ T4509] RDX: 000000000000000f RSI: 00007f31fb0e70a0 RDI: 0000000000000006 [ 59.801931][ T4509] RBP: 00007f31fb0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.801942][ T4509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 59.801952][ T4509] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 59.801970][ T4509] [ 60.109249][ T4523] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 60.109249][ T4523] program syz.1.379 not setting count and/or reply_len properly [ 60.112493][ T4525] FAULT_INJECTION: forcing a failure. [ 60.112493][ T4525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.139396][ T4525] CPU: 0 UID: 0 PID: 4525 Comm: syz.3.378 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 60.139423][ T4525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 60.139469][ T4525] Call Trace: [ 60.139476][ T4525] [ 60.139483][ T4525] dump_stack_lvl+0xf2/0x150 [ 60.139563][ T4525] dump_stack+0x15/0x1a [ 60.139588][ T4525] should_fail_ex+0x24a/0x260 [ 60.139673][ T4525] should_fail+0xb/0x10 [ 60.139718][ T4525] should_fail_usercopy+0x1a/0x20 [ 60.139739][ T4525] _copy_from_user+0x1c/0xa0 [ 60.139764][ T4525] sg_write+0x1f8/0x710 [ 60.139788][ T4525] ? terminate_walk+0x260/0x280 [ 60.139895][ T4525] vfs_writev+0x3fa/0x880 [ 60.139928][ T4525] ? __pfx_sg_write+0x10/0x10 [ 60.139961][ T4525] do_writev+0xf4/0x220 [ 60.140019][ T4525] __x64_sys_writev+0x45/0x50 [ 60.140045][ T4525] x64_sys_call+0x1fab/0x2dc0 [ 60.140115][ T4525] do_syscall_64+0xc9/0x1c0 [ 60.140141][ T4525] ? clear_bhb_loop+0x55/0xb0 [ 60.140171][ T4525] ? clear_bhb_loop+0x55/0xb0 [ 60.140300][ T4525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.140329][ T4525] RIP: 0033:0x7f7955d8cda9 [ 60.140345][ T4525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.140365][ T4525] RSP: 002b:00007f79543f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 60.140385][ T4525] RAX: ffffffffffffffda RBX: 00007f7955fa5fa0 RCX: 00007f7955d8cda9 [ 60.140419][ T4525] RDX: 0000000000000002 RSI: 0000000020000400 RDI: 0000000000000005 [ 60.140432][ T4525] RBP: 00007f79543f7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.140445][ T4525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.140457][ T4525] R13: 0000000000000000 R14: 00007f7955fa5fa0 R15: 00007ffd7c9bc2f8 [ 60.140480][ T4525] [ 60.319792][ T4535] netlink: 32 bytes leftover after parsing attributes in process `syz.0.381'. [ 60.368046][ T4538] loop0: detected capacity change from 0 to 512 [ 60.396155][ T4538] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.500855][ T4542] netlink: 4 bytes leftover after parsing attributes in process `syz.0.383'. [ 60.683390][ T4545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4545 comm=syz.4.385 [ 60.760924][ T4545] netlink: 'syz.4.385': attribute type 1 has an invalid length. [ 60.785440][ T4553] netlink: 8 bytes leftover after parsing attributes in process `syz.1.387'. [ 60.785421][ T4545] bond4: entered promiscuous mode [ 60.799426][ T4545] bond4: entered allmulticast mode [ 60.812464][ T4553] bond4: entered promiscuous mode [ 60.817531][ T4553] bond4: entered allmulticast mode [ 60.823176][ T4553] 8021q: adding VLAN 0 to HW filter on device bond4 [ 60.836984][ T4555] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_0, syncid = 4, id = 0 [ 60.838037][ T4550] batadv3: entered promiscuous mode [ 60.853005][ T4550] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 60.861656][ T4550] bond4: (slave batadv3): making interface the new active one [ 60.869355][ T4550] batadv3: entered allmulticast mode [ 60.876987][ T4550] bond4: (slave batadv3): Enslaving as an active interface with an up link [ 60.905346][ T4557] netlink: 'syz.2.388': attribute type 4 has an invalid length. [ 60.922435][ T4561] netlink: 20 bytes leftover after parsing attributes in process `syz.0.389'. [ 60.939780][ T4557] netlink: 244 bytes leftover after parsing attributes in process `syz.2.388'. [ 61.079025][ T4570] loop1: detected capacity change from 0 to 512 [ 61.110968][ T4570] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.152906][ T4557] infiniband syz!: set active [ 61.157664][ T4557] infiniband syz!: added team_slave_0 [ 61.284709][ T4557] RDS/IB: syz!: added [ 61.288827][ T4557] smc: adding ib device syz! with port count 1 [ 61.295222][ T4557] smc: ib device syz! port 1 has pnetid [ 61.357316][ T4588] sctp: [Deprecated]: syz.3.398 (pid 4588) Use of struct sctp_assoc_value in delayed_ack socket option. [ 61.357316][ T4588] Use struct sctp_sack_info instead [ 61.686475][ T4588] netlink: 28 bytes leftover after parsing attributes in process `syz.3.398'. [ 61.695616][ T4588] netlink: 108 bytes leftover after parsing attributes in process `syz.3.398'. [ 61.816658][ T4588] netlink: 28 bytes leftover after parsing attributes in process `syz.3.398'. [ 61.941893][ T4588] netlink: 108 bytes leftover after parsing attributes in process `syz.3.398'. [ 62.217775][ T4595] FAULT_INJECTION: forcing a failure. [ 62.217775][ T4595] name failslab, interval 1, probability 0, space 0, times 0 [ 62.230677][ T4595] CPU: 0 UID: 0 PID: 4595 Comm: syz.4.400 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 62.230705][ T4595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 62.230719][ T4595] Call Trace: [ 62.230727][ T4595] [ 62.230760][ T4595] dump_stack_lvl+0xf2/0x150 [ 62.230785][ T4595] dump_stack+0x15/0x1a [ 62.230804][ T4595] should_fail_ex+0x24a/0x260 [ 62.230841][ T4595] ? selinux_bpf_map_create+0x35/0xd0 [ 62.230861][ T4595] should_failslab+0x8f/0xb0 [ 62.230885][ T4595] __kmalloc_cache_noprof+0x4e/0x320 [ 62.230980][ T4595] selinux_bpf_map_create+0x35/0xd0 [ 62.231006][ T4595] security_bpf_map_create+0x47/0x80 [ 62.231027][ T4595] map_create+0xace/0xb70 [ 62.231053][ T4595] __sys_bpf+0x667/0x7a0 [ 62.231163][ T4595] __x64_sys_bpf+0x43/0x50 [ 62.231188][ T4595] x64_sys_call+0x2914/0x2dc0 [ 62.231219][ T4595] do_syscall_64+0xc9/0x1c0 [ 62.231247][ T4595] ? clear_bhb_loop+0x55/0xb0 [ 62.231279][ T4595] ? clear_bhb_loop+0x55/0xb0 [ 62.231327][ T4595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.231357][ T4595] RIP: 0033:0x7fcfa3d5cda9 [ 62.231373][ T4595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.231465][ T4595] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.231483][ T4595] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 62.231497][ T4595] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 62.231511][ T4595] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 62.231524][ T4595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.231615][ T4595] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 62.231633][ T4595] [ 62.486887][ T4604] pim6reg: entered allmulticast mode [ 62.495214][ T4604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4604 comm=syz.0.401 [ 62.508085][ T4604] netlink: 'syz.0.401': attribute type 1 has an invalid length. [ 62.521097][ T4604] bond1: entered promiscuous mode [ 62.526150][ T4604] bond1: entered allmulticast mode [ 62.538306][ T4604] batadv0: entered promiscuous mode [ 62.548699][ T4604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.575479][ T4604] bond1: (slave batadv0): making interface the new active one [ 62.583168][ T4604] batadv0: entered allmulticast mode [ 62.600495][ T4604] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 62.939177][ T4532] syz.2.373 (4532) used greatest stack depth: 8968 bytes left [ 62.966413][ T4565] syz.2.388 (4565) used greatest stack depth: 7496 bytes left [ 62.998042][ T4641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4641 comm=syz.3.416 [ 63.015317][ T4641] netlink: 'syz.3.416': attribute type 1 has an invalid length. [ 63.024923][ T4644] FAULT_INJECTION: forcing a failure. [ 63.024923][ T4644] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.038053][ T4644] CPU: 0 UID: 0 PID: 4644 Comm: syz.1.417 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 63.038082][ T4644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 63.038098][ T4644] Call Trace: [ 63.038105][ T4644] [ 63.038123][ T4644] dump_stack_lvl+0xf2/0x150 [ 63.038157][ T4644] dump_stack+0x15/0x1a [ 63.038183][ T4644] should_fail_ex+0x24a/0x260 [ 63.038224][ T4644] should_fail+0xb/0x10 [ 63.038260][ T4644] should_fail_usercopy+0x1a/0x20 [ 63.038345][ T4644] _copy_to_user+0x20/0xa0 [ 63.038395][ T4644] simple_read_from_buffer+0xa0/0x110 [ 63.038418][ T4644] proc_fail_nth_read+0xf9/0x140 [ 63.038442][ T4644] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 63.038465][ T4644] vfs_read+0x19b/0x6f0 [ 63.038484][ T4644] ? __rcu_read_unlock+0x4e/0x70 [ 63.038577][ T4644] ? __fget_files+0x17c/0x1c0 [ 63.038614][ T4644] ksys_read+0xe8/0x1b0 [ 63.038641][ T4644] __x64_sys_read+0x42/0x50 [ 63.038666][ T4644] x64_sys_call+0x2874/0x2dc0 [ 63.038714][ T4644] do_syscall_64+0xc9/0x1c0 [ 63.038743][ T4644] ? clear_bhb_loop+0x55/0xb0 [ 63.038836][ T4644] ? clear_bhb_loop+0x55/0xb0 [ 63.038864][ T4644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.038926][ T4644] RIP: 0033:0x7fc25e39b7bc [ 63.038956][ T4644] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 63.038975][ T4644] RSP: 002b:00007fc25ca01030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 63.038993][ T4644] RAX: ffffffffffffffda RBX: 00007fc25e5b5fa0 RCX: 00007fc25e39b7bc [ 63.039007][ T4644] RDX: 000000000000000f RSI: 00007fc25ca010a0 RDI: 0000000000000004 [ 63.039021][ T4644] RBP: 00007fc25ca01090 R08: 0000000000000000 R09: 0000000000000000 [ 63.039034][ T4644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.039047][ T4644] R13: 0000000000000000 R14: 00007fc25e5b5fa0 R15: 00007ffc38f9f168 [ 63.039069][ T4644] [ 63.238568][ T4648] loop2: detected capacity change from 0 to 2048 [ 63.249415][ T4641] bond5: entered promiscuous mode [ 63.254595][ T4641] bond5: entered allmulticast mode [ 63.264636][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 63.264700][ T29] audit: type=1400 audit(1738579226.005:2065): avc: denied { map } for pid=4646 comm="syz.2.418" path="/86/file2/memory.events.local" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 63.266238][ T4649] batadv3: entered promiscuous mode [ 63.300538][ T4648] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 63.300676][ T4649] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 63.318868][ T4648] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 63.323516][ T4649] bond5: (slave batadv3): making interface the new active one [ 63.334298][ T4648] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.334298][ T4648] [ 63.341727][ T4649] batadv3: entered allmulticast mode [ 63.351370][ T4648] EXT4-fs (loop2): Total free blocks count 0 [ 63.357850][ T4649] bond5: (slave batadv3): Enslaving as an active interface with an up link [ 63.362622][ T4648] EXT4-fs (loop2): Free/Dirty block details [ 63.362636][ T4648] EXT4-fs (loop2): free_blocks=2415919104 [ 63.383114][ T4648] EXT4-fs (loop2): dirty_blocks=16 [ 63.388226][ T4648] EXT4-fs (loop2): Block reservation details [ 63.394250][ T4648] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 63.473323][ T29] audit: type=1326 audit(1738579226.215:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.4.424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3d5cda9 code=0x7ffc0000 [ 63.510405][ T29] audit: type=1326 audit(1738579226.245:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.4.424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3d5cda9 code=0x7ffc0000 [ 63.534074][ T29] audit: type=1326 audit(1738579226.245:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.4.424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fcfa3d5cda9 code=0x7ffc0000 [ 63.557557][ T29] audit: type=1326 audit(1738579226.245:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.4.424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcfa3d5cde3 code=0x7ffc0000 [ 63.580698][ T29] audit: type=1326 audit(1738579226.245:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955d8cda9 code=0x7ffc0000 [ 63.583439][ T4666] loop4: detected capacity change from 0 to 2048 [ 63.604592][ T29] audit: type=1326 audit(1738579226.245:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7955d8cda9 code=0x7ffc0000 [ 63.634466][ T29] audit: type=1326 audit(1738579226.245:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955d8cda9 code=0x7ffc0000 [ 63.635637][ T4666] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.657913][ T29] audit: type=1326 audit(1738579226.245:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f7955d8cda9 code=0x7ffc0000 [ 63.687591][ T29] audit: type=1326 audit(1738579226.245:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955d8cda9 code=0x7ffc0000 [ 63.697833][ T4670] xt_TCPMSS: Only works on TCP SYN packets [ 63.733968][ T4670] can: request_module (can-proto-0) failed. [ 63.762202][ T4666] xt_hashlimit: max too large, truncated to 1048576 [ 63.769733][ T4666] Cannot find set identified by id 0 to match [ 63.802032][ T4666] Process accounting resumed [ 63.815848][ T310] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 234: padding at end of block bitmap is not set [ 63.832490][ T310] EXT4-fs (loop4): Remounting filesystem read-only [ 63.870811][ T4691] loop4: detected capacity change from 0 to 512 [ 63.877513][ T4691] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.899421][ T4691] EXT4-fs (loop4): 1 truncate cleaned up [ 63.929155][ T4689] IPv4: Oversized IP packet from 127.202.26.0 [ 63.977830][ T4696] loop3: detected capacity change from 0 to 128 [ 63.998834][ T4696] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 64.007226][ T4696] System zones: 1-3, 19-19, 35-36 [ 64.015137][ T4696] ext4 filesystem being mounted at /82/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 64.029685][ T4696] EXT4-fs warning (device loop3): ext4_group_extend:1862: can't shrink FS - resize aborted [ 64.047507][ T4701] 9pnet_fd: Insufficient options for proto=fd [ 64.050166][ T4697] FAULT_INJECTION: forcing a failure. [ 64.050166][ T4697] name failslab, interval 1, probability 0, space 0, times 0 [ 64.066232][ T4697] CPU: 0 UID: 0 PID: 4697 Comm: syz.1.434 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 64.066284][ T4697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 64.066298][ T4697] Call Trace: [ 64.066305][ T4697] [ 64.066313][ T4697] dump_stack_lvl+0xf2/0x150 [ 64.066345][ T4697] dump_stack+0x15/0x1a [ 64.066371][ T4697] should_fail_ex+0x24a/0x260 [ 64.066409][ T4697] ? do_eventfd+0x58/0x1b0 [ 64.066511][ T4697] should_failslab+0x8f/0xb0 [ 64.066541][ T4697] __kmalloc_cache_noprof+0x4e/0x320 [ 64.066634][ T4697] do_eventfd+0x58/0x1b0 [ 64.066659][ T4697] __x64_sys_eventfd+0x20/0x30 [ 64.066683][ T4697] x64_sys_call+0x2626/0x2dc0 [ 64.066714][ T4697] do_syscall_64+0xc9/0x1c0 [ 64.066742][ T4697] ? clear_bhb_loop+0x55/0xb0 [ 64.066815][ T4697] ? clear_bhb_loop+0x55/0xb0 [ 64.066847][ T4697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.066878][ T4697] RIP: 0033:0x7fc25e39cda9 [ 64.066894][ T4697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.066915][ T4697] RSP: 002b:00007fc25ca01038 EFLAGS: 00000246 ORIG_RAX: 000000000000011c [ 64.066936][ T4697] RAX: ffffffffffffffda RBX: 00007fc25e5b5fa0 RCX: 00007fc25e39cda9 [ 64.066998][ T4697] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000060 [ 64.067012][ T4697] RBP: 00007fc25ca01090 R08: 0000000000000000 R09: 0000000000000000 [ 64.067025][ T4697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.067039][ T4697] R13: 0000000000000000 R14: 00007fc25e5b5fa0 R15: 00007ffc38f9f168 [ 64.067060][ T4697] [ 64.484990][ T4723] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.430: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 64.683481][ T4733] FAULT_INJECTION: forcing a failure. [ 64.683481][ T4733] name failslab, interval 1, probability 0, space 0, times 0 [ 64.696169][ T4733] CPU: 0 UID: 0 PID: 4733 Comm: syz.0.446 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 64.696197][ T4733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 64.696211][ T4733] Call Trace: [ 64.696218][ T4733] [ 64.696226][ T4733] dump_stack_lvl+0xf2/0x150 [ 64.696259][ T4733] dump_stack+0x15/0x1a [ 64.696283][ T4733] should_fail_ex+0x24a/0x260 [ 64.696321][ T4733] should_failslab+0x8f/0xb0 [ 64.696346][ T4733] kmem_cache_alloc_noprof+0x52/0x320 [ 64.696384][ T4733] ? vm_area_alloc+0x2c/0x130 [ 64.696413][ T4733] vm_area_alloc+0x2c/0x130 [ 64.696439][ T4733] mmap_region+0x819/0x1620 [ 64.696473][ T4733] ? security_compute_sid+0xda7/0xe10 [ 64.696512][ T4733] do_mmap+0x98a/0xc30 [ 64.696541][ T4733] vm_mmap_pgoff+0x16d/0x2d0 [ 64.696576][ T4733] ksys_mmap_pgoff+0x2de/0x330 [ 64.696608][ T4733] x64_sys_call+0x1940/0x2dc0 [ 64.696638][ T4733] do_syscall_64+0xc9/0x1c0 [ 64.696665][ T4733] ? clear_bhb_loop+0x55/0xb0 [ 64.696696][ T4733] ? clear_bhb_loop+0x55/0xb0 [ 64.696727][ T4733] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.696766][ T4733] RIP: 0033:0x7f31fca7cda9 [ 64.696780][ T4733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.696796][ T4733] RSP: 002b:00007f31fb0e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 64.696834][ T4733] RAX: ffffffffffffffda RBX: 00007f31fcc95fa0 RCX: 00007f31fca7cda9 [ 64.696849][ T4733] RDX: 0000000000000002 RSI: 0000000000800000 RDI: 0000000020800000 [ 64.696860][ T4733] RBP: 00007f31fb0e7090 R08: ffffffffffffffff R09: 0000000000000000 [ 64.696886][ T4733] R10: 0000000000042032 R11: 0000000000000246 R12: 0000000000000002 [ 64.696899][ T4733] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 64.696923][ T4733] [ 64.913989][ T4737] FAULT_INJECTION: forcing a failure. [ 64.913989][ T4737] name failslab, interval 1, probability 0, space 0, times 0 [ 64.926801][ T4737] CPU: 1 UID: 0 PID: 4737 Comm: syz.3.447 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 64.926876][ T4737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 64.926888][ T4737] Call Trace: [ 64.926924][ T4737] [ 64.926932][ T4737] dump_stack_lvl+0xf2/0x150 [ 64.927006][ T4737] dump_stack+0x15/0x1a [ 64.927026][ T4737] should_fail_ex+0x24a/0x260 [ 64.927059][ T4737] should_failslab+0x8f/0xb0 [ 64.927089][ T4737] kmem_cache_alloc_node_noprof+0x59/0x320 [ 64.927130][ T4737] ? __alloc_skb+0x10b/0x310 [ 64.927218][ T4737] __alloc_skb+0x10b/0x310 [ 64.927241][ T4737] batadv_netlink_tp_meter_start+0xa2/0x260 [ 64.927267][ T4737] ? batadv_softif_is_valid+0x23/0x40 [ 64.927339][ T4737] genl_rcv_msg+0x61b/0x6c0 [ 64.927420][ T4737] ? __pfx_batadv_pre_doit+0x10/0x10 [ 64.927449][ T4737] ? __pfx_batadv_netlink_tp_meter_start+0x10/0x10 [ 64.927516][ T4737] ? __pfx_batadv_post_doit+0x10/0x10 [ 64.927545][ T4737] ? __dev_queue_xmit+0xb6e/0x2090 [ 64.927586][ T4737] netlink_rcv_skb+0x12c/0x230 [ 64.927652][ T4737] ? __pfx_genl_rcv_msg+0x10/0x10 [ 64.927680][ T4737] genl_rcv+0x28/0x40 [ 64.927699][ T4737] netlink_unicast+0x599/0x670 [ 64.927737][ T4737] netlink_sendmsg+0x5cc/0x6e0 [ 64.927798][ T4737] ? __pfx_netlink_sendmsg+0x10/0x10 [ 64.927885][ T4737] __sock_sendmsg+0x140/0x180 [ 64.927909][ T4737] ____sys_sendmsg+0x312/0x410 [ 64.927948][ T4737] __sys_sendmsg+0x19d/0x230 [ 64.928002][ T4737] __x64_sys_sendmsg+0x46/0x50 [ 64.928062][ T4737] x64_sys_call+0x2734/0x2dc0 [ 64.928207][ T4737] do_syscall_64+0xc9/0x1c0 [ 64.928270][ T4737] ? clear_bhb_loop+0x55/0xb0 [ 64.928296][ T4737] ? clear_bhb_loop+0x55/0xb0 [ 64.928327][ T4737] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.928357][ T4737] RIP: 0033:0x7f7955d8cda9 [ 64.928372][ T4737] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.928425][ T4737] RSP: 002b:00007f79543f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.928447][ T4737] RAX: ffffffffffffffda RBX: 00007f7955fa5fa0 RCX: 00007f7955d8cda9 [ 64.928462][ T4737] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 64.928476][ T4737] RBP: 00007f79543f7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.928490][ T4737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.928504][ T4737] R13: 0000000000000000 R14: 00007f7955fa5fa0 R15: 00007ffd7c9bc2f8 [ 64.928526][ T4737] [ 64.935273][ T4741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4741 comm=syz.1.448 [ 65.069483][ T4742] netlink: 'syz.1.448': attribute type 1 has an invalid length. [ 65.082479][ T4745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4745 comm=syz.3.452 [ 65.132975][ T4750] netlink: 'syz.4.450': attribute type 4 has an invalid length. [ 65.152913][ T4742] 8021q: adding VLAN 0 to HW filter on device bond5 [ 65.158287][ T4745] netlink: 'syz.3.452': attribute type 1 has an invalid length. [ 65.199331][ T4741] vlan0: entered promiscuous mode [ 65.231657][ T4752] netlink: 'syz.4.450': attribute type 4 has an invalid length. [ 65.235357][ T4741] bond5: entered promiscuous mode [ 65.264205][ T4745] bond6: entered promiscuous mode [ 65.269418][ T4745] bond6: entered allmulticast mode [ 65.287135][ T4753] batadv4: entered promiscuous mode [ 65.293539][ T4753] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 65.302474][ T4753] bond6: (slave batadv4): making interface the new active one [ 65.310454][ T4753] batadv4: entered allmulticast mode [ 65.319858][ T4753] bond6: (slave batadv4): Enslaving as an active interface with an up link [ 65.365533][ T4762] __nla_validate_parse: 1 callbacks suppressed [ 65.365548][ T4762] netlink: 4 bytes leftover after parsing attributes in process `syz.0.456'. [ 65.391701][ T4764] netlink: 'syz.2.457': attribute type 2 has an invalid length. [ 65.460278][ T4775] rdma_op ffff888117090580 conn xmit_rdma 0000000000000000 [ 65.501960][ T4780] FAULT_INJECTION: forcing a failure. [ 65.501960][ T4780] name failslab, interval 1, probability 0, space 0, times 0 [ 65.514689][ T4780] CPU: 0 UID: 0 PID: 4780 Comm: syz.0.464 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 65.514809][ T4780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 65.514879][ T4780] Call Trace: [ 65.514885][ T4780] [ 65.514893][ T4780] dump_stack_lvl+0xf2/0x150 [ 65.514929][ T4780] dump_stack+0x15/0x1a [ 65.514953][ T4780] should_fail_ex+0x24a/0x260 [ 65.514989][ T4780] should_failslab+0x8f/0xb0 [ 65.515016][ T4780] kmem_cache_alloc_node_noprof+0x59/0x320 [ 65.515127][ T4780] ? __alloc_skb+0x10b/0x310 [ 65.515149][ T4780] __alloc_skb+0x10b/0x310 [ 65.515170][ T4780] netlink_alloc_large_skb+0xad/0xe0 [ 65.515201][ T4780] netlink_sendmsg+0x3b4/0x6e0 [ 65.515299][ T4780] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.515335][ T4780] __sock_sendmsg+0x140/0x180 [ 65.515356][ T4780] ____sys_sendmsg+0x312/0x410 [ 65.515441][ T4780] __sys_sendmsg+0x19d/0x230 [ 65.515488][ T4780] __x64_sys_sendmsg+0x46/0x50 [ 65.515519][ T4780] x64_sys_call+0x2734/0x2dc0 [ 65.515546][ T4780] do_syscall_64+0xc9/0x1c0 [ 65.515647][ T4780] ? clear_bhb_loop+0x55/0xb0 [ 65.515724][ T4780] ? clear_bhb_loop+0x55/0xb0 [ 65.515805][ T4780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.515937][ T4780] RIP: 0033:0x7f31fca7cda9 [ 65.515979][ T4780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.515997][ T4780] RSP: 002b:00007f31fb0e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.516013][ T4780] RAX: ffffffffffffffda RBX: 00007f31fcc95fa0 RCX: 00007f31fca7cda9 [ 65.516105][ T4780] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 65.516116][ T4780] RBP: 00007f31fb0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.516126][ T4780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.516135][ T4780] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 65.516226][ T4780] [ 65.755263][ T4785] netlink: 28 bytes leftover after parsing attributes in process `syz.0.467'. [ 65.764319][ T4785] netlink: 28 bytes leftover after parsing attributes in process `syz.0.467'. [ 65.805495][ T4793] netlink: 'syz.4.465': attribute type 10 has an invalid length. [ 65.814869][ T4795] netlink: 4 bytes leftover after parsing attributes in process `syz.1.471'. [ 65.816017][ T4797] netlink: 4 bytes leftover after parsing attributes in process `syz.3.472'. [ 65.837269][ T4785] loop0: detected capacity change from 0 to 512 [ 65.851435][ T4793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.860424][ T4793] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 65.869485][ T4785] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.467: corrupted in-inode xattr: invalid ea_ino [ 65.885549][ T4785] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.467: couldn't read orphan inode 15 (err -117) [ 65.911166][ T4785] SELinux: policydb version 0 does not match my version range 15-34 [ 65.920513][ T4785] SELinux: failed to load policy [ 65.945731][ T4802] bridge0: port 3(syz_tun) entered blocking state [ 65.952356][ T4802] bridge0: port 3(syz_tun) entered disabled state [ 65.958963][ T4802] syz_tun: entered allmulticast mode [ 65.964866][ T4802] syz_tun: entered promiscuous mode [ 65.970350][ T4802] bridge0: port 3(syz_tun) entered blocking state [ 65.976806][ T4802] bridge0: port 3(syz_tun) entered forwarding state [ 66.024600][ T4813] netlink: 12 bytes leftover after parsing attributes in process `syz.4.477'. [ 66.033909][ T4812] netlink: 96 bytes leftover after parsing attributes in process `syz.3.476'. [ 66.089080][ T4814] netlink: 12 bytes leftover after parsing attributes in process `syz.4.477'. [ 66.099171][ T4813] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 66.119934][ T4813] loop4: detected capacity change from 0 to 1024 [ 66.126848][ T4813] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 66.137936][ T4813] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 66.165826][ T4813] JBD2: no valid journal superblock found [ 66.171708][ T4813] EXT4-fs (loop4): Could not load journal inode [ 66.235887][ T4841] loop2: detected capacity change from 0 to 128 [ 66.362102][ T4857] loop2: detected capacity change from 0 to 512 [ 66.384506][ T4859] IPv6: NLM_F_CREATE should be specified when creating new route [ 66.395162][ T4857] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.454184][ T4864] loop2: detected capacity change from 0 to 512 [ 66.483592][ T4864] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.690560][ T4892] FAULT_INJECTION: forcing a failure. [ 66.690560][ T4892] name failslab, interval 1, probability 0, space 0, times 0 [ 66.703259][ T4892] CPU: 1 UID: 0 PID: 4892 Comm: syz.0.503 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 66.703335][ T4892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 66.703348][ T4892] Call Trace: [ 66.703354][ T4892] [ 66.703362][ T4892] dump_stack_lvl+0xf2/0x150 [ 66.703434][ T4892] dump_stack+0x15/0x1a [ 66.703453][ T4892] should_fail_ex+0x24a/0x260 [ 66.703487][ T4892] should_failslab+0x8f/0xb0 [ 66.703536][ T4892] kmem_cache_alloc_node_noprof+0x59/0x320 [ 66.703577][ T4892] ? __alloc_skb+0x10b/0x310 [ 66.703648][ T4892] __alloc_skb+0x10b/0x310 [ 66.703677][ T4892] netlink_alloc_large_skb+0xad/0xe0 [ 66.703713][ T4892] netlink_sendmsg+0x3b4/0x6e0 [ 66.703770][ T4892] ? __pfx_netlink_sendmsg+0x10/0x10 [ 66.703808][ T4892] __sock_sendmsg+0x140/0x180 [ 66.703831][ T4892] ____sys_sendmsg+0x312/0x410 [ 66.703869][ T4892] __sys_sendmsg+0x19d/0x230 [ 66.703984][ T4892] __x64_sys_sendmsg+0x46/0x50 [ 66.704140][ T4892] x64_sys_call+0x2734/0x2dc0 [ 66.704166][ T4892] do_syscall_64+0xc9/0x1c0 [ 66.704193][ T4892] ? clear_bhb_loop+0x55/0xb0 [ 66.704224][ T4892] ? clear_bhb_loop+0x55/0xb0 [ 66.704307][ T4892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.704337][ T4892] RIP: 0033:0x7f31fca7cda9 [ 66.704380][ T4892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.704400][ T4892] RSP: 002b:00007f31fb0e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.704421][ T4892] RAX: ffffffffffffffda RBX: 00007f31fcc95fa0 RCX: 00007f31fca7cda9 [ 66.704454][ T4892] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 66.704483][ T4892] RBP: 00007f31fb0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 66.704495][ T4892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.704507][ T4892] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 66.704529][ T4892] [ 66.907255][ T4889] IPv6: NLM_F_CREATE should be specified when creating new route [ 66.928395][ T4897] loop2: detected capacity change from 0 to 512 [ 66.978302][ T4897] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.999640][ T4910] loop3: detected capacity change from 0 to 512 [ 67.032604][ T4910] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.046676][ T4919] loop4: detected capacity change from 0 to 256 [ 67.081339][ T4926] netlink: 'syz.2.516': attribute type 1 has an invalid length. [ 67.089054][ T4926] netlink: 16 bytes leftover after parsing attributes in process `syz.2.516'. [ 67.092860][ T4927] loop1: detected capacity change from 0 to 128 [ 67.146505][ T4933] FAULT_INJECTION: forcing a failure. [ 67.146505][ T4933] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.159737][ T4933] CPU: 0 UID: 0 PID: 4933 Comm: syz.1.520 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 67.159760][ T4933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 67.159772][ T4933] Call Trace: [ 67.159778][ T4933] [ 67.159784][ T4933] dump_stack_lvl+0xf2/0x150 [ 67.159813][ T4933] dump_stack+0x15/0x1a [ 67.159907][ T4933] should_fail_ex+0x24a/0x260 [ 67.159934][ T4933] should_fail+0xb/0x10 [ 67.159967][ T4933] should_fail_usercopy+0x1a/0x20 [ 67.160054][ T4933] _copy_from_user+0x1c/0xa0 [ 67.160080][ T4933] ____sys_sendmsg+0x1a4/0x410 [ 67.160112][ T4933] __sys_sendmsg_sock+0x29/0x40 [ 67.160140][ T4933] io_sendmsg+0x153/0x490 [ 67.160165][ T4933] io_issue_sqe+0x1a9/0xb70 [ 67.160187][ T4933] io_submit_sqes+0x64d/0x1090 [ 67.160268][ T4933] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 67.160294][ T4933] ? 0xffffffff81000000 [ 67.160308][ T4933] ? __rcu_read_unlock+0x4e/0x70 [ 67.160345][ T4933] ? get_pid_task+0x8e/0xc0 [ 67.160371][ T4933] ? proc_fail_nth_write+0x12a/0x150 [ 67.160391][ T4933] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 67.160413][ T4933] ? vfs_write+0x644/0x920 [ 67.160510][ T4933] ? putname+0xcf/0xf0 [ 67.160576][ T4933] ? __fget_files+0x17c/0x1c0 [ 67.160602][ T4933] ? fput+0x1c4/0x200 [ 67.160644][ T4933] ? ksys_write+0x176/0x1b0 [ 67.160666][ T4933] __x64_sys_io_uring_enter+0x78/0x90 [ 67.160699][ T4933] x64_sys_call+0xb5e/0x2dc0 [ 67.160804][ T4933] do_syscall_64+0xc9/0x1c0 [ 67.160831][ T4933] ? clear_bhb_loop+0x55/0xb0 [ 67.160860][ T4933] ? clear_bhb_loop+0x55/0xb0 [ 67.160924][ T4933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.160949][ T4933] RIP: 0033:0x7fc25e39cda9 [ 67.160964][ T4933] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.160983][ T4933] RSP: 002b:00007fc25ca01038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 67.161003][ T4933] RAX: ffffffffffffffda RBX: 00007fc25e5b5fa0 RCX: 00007fc25e39cda9 [ 67.161082][ T4933] RDX: 0000000000000000 RSI: 00000000000047f8 RDI: 0000000000000004 [ 67.161094][ T4933] RBP: 00007fc25ca01090 R08: 0000000000000000 R09: 0000000000000000 [ 67.161107][ T4933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.161119][ T4933] R13: 0000000000000000 R14: 00007fc25e5b5fa0 R15: 00007ffc38f9f168 [ 67.161139][ T4933] [ 67.492596][ T4947] random: crng reseeded on system resumption [ 67.637342][ T4955] netem: incorrect ge model size [ 67.642473][ T4955] netem: change failed [ 67.676062][ T4962] loop4: detected capacity change from 0 to 1024 [ 67.683282][ T4962] EXT4-fs: Ignoring removed nobh option [ 67.688945][ T4962] EXT4-fs: Ignoring removed bh option [ 67.725495][ T4962] batman_adv: batadv0: Adding interface: vlan0 [ 67.728090][ T4971] process 'syz.1.534' launched './file1' with NULL argv: empty string added [ 67.731801][ T4962] batman_adv: batadv0: The MTU of interface vlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.767701][ T4962] batman_adv: batadv0: Interface activated: vlan0 [ 67.774918][ T4970] FAULT_INJECTION: forcing a failure. [ 67.774918][ T4970] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.788017][ T4970] CPU: 1 UID: 0 PID: 4970 Comm: syz.0.535 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 67.788040][ T4970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 67.788051][ T4970] Call Trace: [ 67.788057][ T4970] [ 67.788128][ T4970] dump_stack_lvl+0xf2/0x150 [ 67.788186][ T4970] dump_stack+0x15/0x1a [ 67.788207][ T4970] should_fail_ex+0x24a/0x260 [ 67.788240][ T4970] should_fail+0xb/0x10 [ 67.788269][ T4970] should_fail_usercopy+0x1a/0x20 [ 67.788287][ T4970] _copy_to_iter+0x248/0xd00 [ 67.788411][ T4970] ? __virt_addr_valid+0x1ed/0x250 [ 67.788434][ T4970] ? __check_object_size+0x364/0x520 [ 67.788468][ T4970] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 67.788499][ T4970] __skb_datagram_iter+0xc8/0x610 [ 67.788539][ T4970] skb_copy_datagram_iter+0x41/0x130 [ 67.788569][ T4970] netlink_recvmsg+0x1a4/0x740 [ 67.788606][ T4970] ? __pfx_netlink_recvmsg+0x10/0x10 [ 67.788697][ T4970] sock_recvmsg+0x13f/0x170 [ 67.788723][ T4970] ____sys_recvmsg+0xf9/0x280 [ 67.788760][ T4970] do_recvmmsg+0x2aa/0x6d0 [ 67.788787][ T4970] ? bpf_strncmp+0x24/0x30 [ 67.788869][ T4970] __x64_sys_recvmmsg+0xf9/0x170 [ 67.788901][ T4970] x64_sys_call+0x2a9a/0x2dc0 [ 67.788942][ T4970] do_syscall_64+0xc9/0x1c0 [ 67.789046][ T4970] ? clear_bhb_loop+0x55/0xb0 [ 67.789104][ T4970] ? clear_bhb_loop+0x55/0xb0 [ 67.789133][ T4970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.789158][ T4970] RIP: 0033:0x7f31fca7cda9 [ 67.789172][ T4970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.789226][ T4970] RSP: 002b:00007f31fb0e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 67.789263][ T4970] RAX: ffffffffffffffda RBX: 00007f31fcc95fa0 RCX: 00007f31fca7cda9 [ 67.789275][ T4970] RDX: 04000000000003b4 RSI: 00000000200037c0 RDI: 0000000000000003 [ 67.789286][ T4970] RBP: 00007f31fb0e7090 R08: 0000000020003700 R09: 0000000000000000 [ 67.789297][ T4970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.789373][ T4970] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 67.789389][ T4970] [ 68.064923][ T4980] netlink: 44 bytes leftover after parsing attributes in process `syz.1.540'. [ 68.101219][ T4987] SELinux: Context system_u:object_r:inetd_log_t:s0 is not valid (left unmapped). [ 68.173641][ T4995] loop3: detected capacity change from 0 to 8192 [ 68.237386][ T5003] loop0: detected capacity change from 0 to 512 [ 68.244936][ T5003] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.259303][ T5003] EXT4-fs (loop0): 1 orphan inode deleted [ 68.265066][ T5003] EXT4-fs (loop0): 1 truncate cleaned up [ 68.274335][ T29] kauditd_printk_skb: 533 callbacks suppressed [ 68.274346][ T29] audit: type=1326 audit(1738579231.015:2608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31fca7b710 code=0x7ffc0000 [ 68.305932][ T29] audit: type=1326 audit(1738579231.025:2609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f31fca7baf7 code=0x7ffc0000 [ 68.329224][ T29] audit: type=1326 audit(1738579231.025:2610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31fca7b710 code=0x7ffc0000 [ 68.352700][ T29] audit: type=1326 audit(1738579231.025:2611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31fca7cda9 code=0x7ffc0000 [ 68.376084][ T29] audit: type=1326 audit(1738579231.025:2612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31fca7cda9 code=0x7ffc0000 [ 68.399416][ T29] audit: type=1326 audit(1738579231.055:2613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f31fca7cda9 code=0x7ffc0000 [ 68.423034][ T29] audit: type=1400 audit(1738579231.055:2614): avc: denied { connect } for pid=4992 comm="syz.3.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.442484][ T29] audit: type=1400 audit(1738579231.055:2615): avc: denied { ioctl } for pid=4992 comm="syz.3.544" path="socket:[9600]" dev="sockfs" ino=9600 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.466892][ T29] audit: type=1400 audit(1738579231.055:2616): avc: denied { write } for pid=4992 comm="syz.3.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.486298][ T29] audit: type=1326 audit(1738579231.075:2617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31fca7cda9 code=0x7ffc0000 [ 68.574860][ T5012] netlink: 'syz.3.550': attribute type 3 has an invalid length. [ 68.654804][ T5024] FAULT_INJECTION: forcing a failure. [ 68.654804][ T5024] name failslab, interval 1, probability 0, space 0, times 0 [ 68.667593][ T5024] CPU: 0 UID: 0 PID: 5024 Comm: syz.0.555 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 68.667621][ T5024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 68.667633][ T5024] Call Trace: [ 68.667639][ T5024] [ 68.667714][ T5024] dump_stack_lvl+0xf2/0x150 [ 68.667747][ T5024] dump_stack+0x15/0x1a [ 68.667773][ T5024] should_fail_ex+0x24a/0x260 [ 68.667804][ T5024] should_failslab+0x8f/0xb0 [ 68.667887][ T5024] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 68.667931][ T5024] ? sidtab_sid2str_get+0xb8/0x140 [ 68.667959][ T5024] kmemdup_noprof+0x2a/0x60 [ 68.668053][ T5024] sidtab_sid2str_get+0xb8/0x140 [ 68.668080][ T5024] security_sid_to_context_core+0x1eb/0x2f0 [ 68.668156][ T5024] security_sid_to_context+0x27/0x30 [ 68.668272][ T5024] avc_audit_post_callback+0x9d/0x530 [ 68.668307][ T5024] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 68.668339][ T5024] common_lsm_audit+0x95e/0x1020 [ 68.668435][ T5024] slow_avc_audit+0xf9/0x140 [ 68.668524][ T5024] avc_has_perm+0x129/0x160 [ 68.668550][ T5024] file_has_perm+0x329/0x370 [ 68.668574][ T5024] selinux_file_permission+0x327/0x360 [ 68.668604][ T5024] security_file_permission+0x3d/0x80 [ 68.668692][ T5024] vfs_writev+0x192/0x880 [ 68.668795][ T5024] ? get_pid_task+0x8e/0xc0 [ 68.668821][ T5024] ? proc_fail_nth_write+0x12a/0x150 [ 68.668853][ T5024] do_writev+0xf4/0x220 [ 68.668891][ T5024] __x64_sys_writev+0x45/0x50 [ 68.668919][ T5024] x64_sys_call+0x1fab/0x2dc0 [ 68.669028][ T5024] do_syscall_64+0xc9/0x1c0 [ 68.669083][ T5024] ? clear_bhb_loop+0x55/0xb0 [ 68.669115][ T5024] ? clear_bhb_loop+0x55/0xb0 [ 68.669210][ T5024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.669239][ T5024] RIP: 0033:0x7f31fca7cda9 [ 68.669281][ T5024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.669298][ T5024] RSP: 002b:00007f31fb0e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 68.669315][ T5024] RAX: ffffffffffffffda RBX: 00007f31fcc95fa0 RCX: 00007f31fca7cda9 [ 68.669326][ T5024] RDX: 0000000000000001 RSI: 0000000020000280 RDI: 0000000000000003 [ 68.669337][ T5024] RBP: 00007f31fb0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 68.669347][ T5024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.669357][ T5024] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 68.669378][ T5024] [ 68.924164][ T5026] FAULT_INJECTION: forcing a failure. [ 68.924164][ T5026] name failslab, interval 1, probability 0, space 0, times 0 [ 68.936906][ T5026] CPU: 1 UID: 0 PID: 5026 Comm: syz.2.556 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 68.936939][ T5026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 68.936952][ T5026] Call Trace: [ 68.936957][ T5026] [ 68.936963][ T5026] dump_stack_lvl+0xf2/0x150 [ 68.936992][ T5026] dump_stack+0x15/0x1a [ 68.937071][ T5026] should_fail_ex+0x24a/0x260 [ 68.937112][ T5026] should_failslab+0x8f/0xb0 [ 68.937139][ T5026] kmem_cache_alloc_noprof+0x52/0x320 [ 68.937170][ T5026] ? audit_log_start+0x34c/0x6b0 [ 68.937240][ T5026] audit_log_start+0x34c/0x6b0 [ 68.937351][ T5026] audit_seccomp+0x4b/0x130 [ 68.937382][ T5026] ? exc_page_fault+0x32e/0x650 [ 68.937419][ T5026] __seccomp_filter+0x6fa/0x1180 [ 68.937449][ T5026] ? lookup_ioctx+0x25/0x1e0 [ 68.937483][ T5026] ? __get_user_4+0x18/0x30 [ 68.937520][ T5026] ? __rcu_read_unlock+0x4e/0x70 [ 68.937549][ T5026] __secure_computing+0x9f/0x1c0 [ 68.937574][ T5026] syscall_trace_enter+0xd1/0x1f0 [ 68.937612][ T5026] ? fpregs_assert_state_consistent+0x83/0xa0 [ 68.937649][ T5026] do_syscall_64+0xaa/0x1c0 [ 68.937673][ T5026] ? clear_bhb_loop+0x55/0xb0 [ 68.937704][ T5026] ? clear_bhb_loop+0x55/0xb0 [ 68.937790][ T5026] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.937838][ T5026] RIP: 0033:0x7f9902bab7bc [ 68.937854][ T5026] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 68.937876][ T5026] RSP: 002b:00007f9901211030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 68.937896][ T5026] RAX: ffffffffffffffda RBX: 00007f9902dc5fa0 RCX: 00007f9902bab7bc [ 68.937917][ T5026] RDX: 000000000000000f RSI: 00007f99012110a0 RDI: 0000000000000008 [ 68.938008][ T5026] RBP: 00007f9901211090 R08: 0000000000000000 R09: 0000000000000000 [ 68.938021][ T5026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.938052][ T5026] R13: 0000000000000000 R14: 00007f9902dc5fa0 R15: 00007ffd4b379608 [ 68.938069][ T5026] [ 69.188422][ T5033] loop1: detected capacity change from 0 to 1024 [ 69.195604][ T5033] EXT4-fs: Ignoring removed orlov option [ 69.201404][ T5033] EXT4-fs: Ignoring removed orlov option [ 69.207380][ T5038] FAULT_INJECTION: forcing a failure. [ 69.207380][ T5038] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.220530][ T5038] CPU: 1 UID: 0 PID: 5038 Comm: +}[@ Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 69.220557][ T5038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 69.220572][ T5038] Call Trace: [ 69.220578][ T5038] [ 69.220595][ T5039] unsupported nlmsg_type 40 [ 69.220586][ T5038] dump_stack_lvl+0xf2/0x150 [ 69.220619][ T5038] dump_stack+0x15/0x1a [ 69.220645][ T5038] should_fail_ex+0x24a/0x260 [ 69.220691][ T5038] should_fail+0xb/0x10 [ 69.220728][ T5038] should_fail_usercopy+0x1a/0x20 [ 69.220792][ T5038] _copy_from_user+0x1c/0xa0 [ 69.220820][ T5038] btf_new_fd+0x1fc/0x790 [ 69.220933][ T5038] bpf_btf_load+0x115/0x130 [ 69.220969][ T5038] __sys_bpf+0x686/0x7a0 [ 69.221004][ T5038] __x64_sys_bpf+0x43/0x50 [ 69.221050][ T5038] x64_sys_call+0x2914/0x2dc0 [ 69.221082][ T5038] do_syscall_64+0xc9/0x1c0 [ 69.221111][ T5038] ? clear_bhb_loop+0x55/0xb0 [ 69.221253][ T5038] ? clear_bhb_loop+0x55/0xb0 [ 69.221387][ T5038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.221487][ T5038] RIP: 0033:0x7f31fca7cda9 [ 69.221504][ T5038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.221525][ T5038] RSP: 002b:00007f31fb0e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 69.221547][ T5038] RAX: ffffffffffffffda RBX: 00007f31fcc95fa0 RCX: 00007f31fca7cda9 [ 69.221562][ T5038] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 69.221576][ T5038] RBP: 00007f31fb0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.221591][ T5038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.221662][ T5038] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 69.221683][ T5038] [ 69.237054][ T5040] vlan2: entered promiscuous mode [ 69.383864][ T5033] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.1.558: corrupted in-inode xattr: bad magic number in in-inode xattr [ 69.385388][ T5040] veth1_to_bond: entered promiscuous mode [ 69.398220][ T5033] EXT4-fs (loop1): Remounting filesystem read-only [ 69.429794][ T5040] veth1_to_bond: left promiscuous mode [ 69.460419][ T5050] loop0: detected capacity change from 0 to 512 [ 69.466996][ T5044] loop2: detected capacity change from 0 to 512 [ 69.479634][ T5050] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.491855][ T5044] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.524580][ T5063] FAULT_INJECTION: forcing a failure. [ 69.524580][ T5063] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.537786][ T5063] CPU: 0 UID: 0 PID: 5063 Comm: syz.4.566 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 69.537826][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 69.537838][ T5063] Call Trace: [ 69.537843][ T5063] [ 69.537851][ T5063] dump_stack_lvl+0xf2/0x150 [ 69.537885][ T5063] dump_stack+0x15/0x1a [ 69.537909][ T5063] should_fail_ex+0x24a/0x260 [ 69.537984][ T5063] should_fail+0xb/0x10 [ 69.538020][ T5063] should_fail_usercopy+0x1a/0x20 [ 69.538116][ T5063] copy_fpstate_to_sigframe+0x640/0x7e0 [ 69.538145][ T5063] ? copy_fpstate_to_sigframe+0xea/0x7e0 [ 69.538173][ T5063] ? dequeue_signal+0x364/0x370 [ 69.538210][ T5063] ? fpu__alloc_mathframe+0x95/0xd0 [ 69.538236][ T5063] get_sigframe+0x2f3/0x430 [ 69.538310][ T5063] x64_setup_rt_frame+0xad/0x590 [ 69.538334][ T5063] arch_do_signal_or_restart+0x287/0x4b0 [ 69.538364][ T5063] syscall_exit_to_user_mode+0x62/0x120 [ 69.538391][ T5063] do_syscall_64+0xd6/0x1c0 [ 69.538473][ T5063] ? clear_bhb_loop+0x55/0xb0 [ 69.538539][ T5063] ? clear_bhb_loop+0x55/0xb0 [ 69.538571][ T5063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.538662][ T5063] RIP: 0033:0x7fcfa3d5cda7 [ 69.538677][ T5063] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 69.538694][ T5063] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000114 [ 69.538711][ T5063] RAX: 0000000000000114 RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 69.538723][ T5063] RDX: 0000060000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 69.538734][ T5063] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.538748][ T5063] R10: 1000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.538763][ T5063] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 69.538831][ T5063] [ 69.816340][ T5079] loop4: detected capacity change from 0 to 2048 [ 69.823646][ T5081] loop3: detected capacity change from 0 to 1024 [ 69.830944][ T5081] EXT4-fs: Ignoring removed nobh option [ 69.836797][ T5081] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.849715][ T5079] loop4: p1 < > p4 [ 69.855992][ T5079] loop4: p4 size 8388608 extends beyond EOD, truncated [ 69.988678][ T5093] FAULT_INJECTION: forcing a failure. [ 69.988678][ T5093] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.001834][ T5093] CPU: 0 UID: 0 PID: 5093 Comm: syz.4.577 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 70.001938][ T5093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 70.001954][ T5093] Call Trace: [ 70.001959][ T5093] [ 70.001965][ T5093] dump_stack_lvl+0xf2/0x150 [ 70.001989][ T5093] dump_stack+0x15/0x1a [ 70.002006][ T5093] should_fail_ex+0x24a/0x260 [ 70.002034][ T5093] should_fail+0xb/0x10 [ 70.002093][ T5093] should_fail_usercopy+0x1a/0x20 [ 70.002108][ T5093] _copy_from_user+0x1c/0xa0 [ 70.002127][ T5093] memdup_user+0x64/0xc0 [ 70.002204][ T5093] strndup_user+0x68/0xa0 [ 70.002223][ T5093] keyctl_restrict_keyring+0x153/0x1b0 [ 70.002248][ T5093] __se_sys_keyctl+0x20f/0xbb0 [ 70.002271][ T5093] ? __fget_files+0x17c/0x1c0 [ 70.002318][ T5093] ? fput+0x1c4/0x200 [ 70.002421][ T5093] ? ksys_write+0x176/0x1b0 [ 70.002483][ T5093] __x64_sys_keyctl+0x67/0x80 [ 70.002504][ T5093] x64_sys_call+0x163d/0x2dc0 [ 70.002544][ T5093] do_syscall_64+0xc9/0x1c0 [ 70.002619][ T5093] ? clear_bhb_loop+0x55/0xb0 [ 70.002642][ T5093] ? clear_bhb_loop+0x55/0xb0 [ 70.002664][ T5093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.002686][ T5093] RIP: 0033:0x7fcfa3d5cda9 [ 70.002711][ T5093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.002760][ T5093] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 70.002775][ T5093] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 70.002785][ T5093] RDX: 0000000020000240 RSI: 000000001c97e890 RDI: 000000000000001d [ 70.002795][ T5093] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 70.002804][ T5093] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 70.002856][ T5093] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 70.002886][ T5093] [ 70.397119][ T5118] FAULT_INJECTION: forcing a failure. [ 70.397119][ T5118] name failslab, interval 1, probability 0, space 0, times 0 [ 70.409843][ T5118] CPU: 1 UID: 0 PID: 5118 Comm: syz.4.587 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 70.409869][ T5118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 70.409883][ T5118] Call Trace: [ 70.409889][ T5118] [ 70.409896][ T5118] dump_stack_lvl+0xf2/0x150 [ 70.409930][ T5118] dump_stack+0x15/0x1a [ 70.409955][ T5118] should_fail_ex+0x24a/0x260 [ 70.409992][ T5118] ? io_eventfd_register+0xde/0x1e0 [ 70.410027][ T5118] should_failslab+0x8f/0xb0 [ 70.410123][ T5118] __kmalloc_cache_noprof+0x4e/0x320 [ 70.410167][ T5118] io_eventfd_register+0xde/0x1e0 [ 70.410204][ T5118] __se_sys_io_uring_register+0x938/0x1ef0 [ 70.410257][ T5118] ? kstrtouint_from_user+0xb0/0xe0 [ 70.410294][ T5118] ? 0xffffffff81000000 [ 70.410308][ T5118] ? selinux_file_permission+0x22a/0x360 [ 70.410335][ T5118] ? get_pid_task+0x8e/0xc0 [ 70.410435][ T5118] ? proc_fail_nth_write+0x12a/0x150 [ 70.410492][ T5118] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 70.410515][ T5118] ? vfs_write+0x644/0x920 [ 70.410537][ T5118] ? __fget_files+0x17c/0x1c0 [ 70.410639][ T5118] ? fput+0x1c4/0x200 [ 70.410675][ T5118] ? ksys_write+0x176/0x1b0 [ 70.410700][ T5118] __x64_sys_io_uring_register+0x55/0x70 [ 70.410738][ T5118] x64_sys_call+0x2c52/0x2dc0 [ 70.410773][ T5118] do_syscall_64+0xc9/0x1c0 [ 70.410816][ T5118] ? clear_bhb_loop+0x55/0xb0 [ 70.410841][ T5118] ? clear_bhb_loop+0x55/0xb0 [ 70.410904][ T5118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.411017][ T5118] RIP: 0033:0x7fcfa3d5cda9 [ 70.411033][ T5118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.411052][ T5118] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 70.411073][ T5118] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 70.411087][ T5118] RDX: 0000000020000100 RSI: 0000000000000004 RDI: 0000000000000003 [ 70.411118][ T5118] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 70.411132][ T5118] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 70.411145][ T5118] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 70.411232][ T5118] [ 70.791520][ T5136] lo speed is unknown, defaulting to 1000 [ 70.798321][ T5136] lo speed is unknown, defaulting to 1000 [ 70.804579][ T5136] lo speed is unknown, defaulting to 1000 [ 70.855706][ T5136] infiniband sz1: set active [ 70.860429][ T5136] infiniband sz1: added lo [ 70.865717][ T9] lo speed is unknown, defaulting to 1000 [ 70.884292][ T5136] RDS/IB: sz1: added [ 70.888326][ T5136] smc: adding ib device sz1 with port count 1 [ 70.894549][ T5136] smc: ib device sz1 port 1 has pnetid [ 70.900840][ T5136] lo speed is unknown, defaulting to 1000 [ 70.952000][ T5136] lo speed is unknown, defaulting to 1000 [ 71.004263][ T5136] lo speed is unknown, defaulting to 1000 [ 71.057556][ T5136] lo speed is unknown, defaulting to 1000 [ 71.109744][ T5136] lo speed is unknown, defaulting to 1000 [ 71.226073][ T9] lo speed is unknown, defaulting to 1000 [ 71.321135][ T5147] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 71.337763][ T5147] vhci_hcd: invalid port number 38 [ 71.342982][ T5147] vhci_hcd: invalid port number 38 [ 71.597780][ T5165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5165 comm=syz.4.599 [ 71.628259][ T5167] FAULT_INJECTION: forcing a failure. [ 71.628259][ T5167] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.641440][ T5167] CPU: 0 UID: 0 PID: 5167 Comm: syz.2.600 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 71.641519][ T5167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 71.641583][ T5167] Call Trace: [ 71.641591][ T5167] [ 71.641599][ T5167] dump_stack_lvl+0xf2/0x150 [ 71.641629][ T5167] dump_stack+0x15/0x1a [ 71.641648][ T5167] should_fail_ex+0x24a/0x260 [ 71.641677][ T5167] should_fail+0xb/0x10 [ 71.641751][ T5167] should_fail_usercopy+0x1a/0x20 [ 71.641771][ T5167] _copy_from_user+0x1c/0xa0 [ 71.641796][ T5167] copy_msghdr_from_user+0x54/0x2a0 [ 71.641879][ T5167] ? __fget_files+0x17c/0x1c0 [ 71.641913][ T5167] do_recvmmsg+0x256/0x6d0 [ 71.642018][ T5167] __x64_sys_recvmmsg+0xe2/0x170 [ 71.642054][ T5167] x64_sys_call+0x2a9a/0x2dc0 [ 71.642082][ T5167] do_syscall_64+0xc9/0x1c0 [ 71.642106][ T5167] ? clear_bhb_loop+0x55/0xb0 [ 71.642130][ T5167] ? clear_bhb_loop+0x55/0xb0 [ 71.642342][ T5167] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.642385][ T5167] RIP: 0033:0x7f9902bacda9 [ 71.642400][ T5167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.642420][ T5167] RSP: 002b:00007f99011f0038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 71.642440][ T5167] RAX: ffffffffffffffda RBX: 00007f9902dc6080 RCX: 00007f9902bacda9 [ 71.642454][ T5167] RDX: 0000000000000001 RSI: 00000000200021c0 RDI: 0000000000000003 [ 71.642466][ T5167] RBP: 00007f99011f0090 R08: 0000000000000000 R09: 0000000000000000 [ 71.642475][ T5167] R10: 45833af92e4b39ff R11: 0000000000000246 R12: 0000000000000001 [ 71.642520][ T5167] R13: 0000000000000000 R14: 00007f9902dc6080 R15: 00007ffd4b379608 [ 71.642538][ T5167] [ 71.642864][ T5165] netlink: 'syz.4.599': attribute type 1 has an invalid length. [ 71.945919][ T5171] loop2: detected capacity change from 0 to 512 [ 71.956195][ T5171] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 71.971942][ T5165] bond5: entered promiscuous mode [ 71.977038][ T5165] bond5: entered allmulticast mode [ 71.992895][ T5165] batadv4: entered promiscuous mode [ 71.998782][ T5165] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 72.007687][ T5165] bond5: (slave batadv4): making interface the new active one [ 72.015303][ T5165] batadv4: entered allmulticast mode [ 72.021819][ T5165] bond5: (slave batadv4): Enslaving as an active interface with an up link [ 72.060286][ T5177] random: crng reseeded on system resumption [ 72.350280][ T5211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5211 comm=syz.4.617 [ 72.364907][ T5211] netlink: 'syz.4.617': attribute type 1 has an invalid length. [ 72.438807][ T5218] loop2: detected capacity change from 0 to 512 [ 72.449355][ T5218] EXT4-fs: Ignoring removed i_version option [ 72.455410][ T5218] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.470019][ T5211] bond6: entered promiscuous mode [ 72.475140][ T5211] bond6: entered allmulticast mode [ 72.606214][ T5219] batadv5: entered promiscuous mode [ 72.612236][ T5218] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.643909][ T5227] loop3: detected capacity change from 0 to 512 [ 72.670886][ T5218] EXT4-fs (loop2): 1 truncate cleaned up [ 72.681889][ T5219] 8021q: adding VLAN 0 to HW filter on device batadv5 [ 72.696723][ T5227] EXT4-fs: Ignoring removed i_version option [ 72.702881][ T5227] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.716992][ T5218] EXT4-fs mount: 40 callbacks suppressed [ 72.717010][ T5218] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.758613][ T5219] bond6: (slave batadv5): making interface the new active one [ 72.766414][ T5219] batadv5: entered allmulticast mode [ 72.779883][ T5219] bond6: (slave batadv5): Enslaving as an active interface with an up link [ 72.805466][ T5227] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 72.825855][ T5227] EXT4-fs (loop3): 1 truncate cleaned up [ 72.837108][ T5227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.856597][ T5227] FAULT_INJECTION: forcing a failure. [ 72.856597][ T5227] name failslab, interval 1, probability 0, space 0, times 0 [ 72.869272][ T5227] CPU: 0 UID: 0 PID: 5227 Comm: syz.3.622 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 72.869313][ T5227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 72.869327][ T5227] Call Trace: [ 72.869334][ T5227] [ 72.869342][ T5227] dump_stack_lvl+0xf2/0x150 [ 72.869455][ T5227] dump_stack+0x15/0x1a [ 72.869476][ T5227] should_fail_ex+0x24a/0x260 [ 72.869512][ T5227] should_failslab+0x8f/0xb0 [ 72.869542][ T5227] kmem_cache_alloc_noprof+0x52/0x320 [ 72.869619][ T5227] ? ext4_mb_new_blocks+0x7ad/0x2020 [ 72.869643][ T5227] ext4_mb_new_blocks+0x7ad/0x2020 [ 72.869665][ T5227] ? __filemap_get_folio+0x46f/0x630 [ 72.869732][ T5227] ? ext4_get_branch+0x31a/0x390 [ 72.869800][ T5227] ? ext4_inode_to_goal_block+0x197/0x1f0 [ 72.869834][ T5227] ext4_ind_map_blocks+0xb3e/0x14a0 [ 72.870006][ T5227] ext4_map_blocks+0x555/0xd20 [ 72.870034][ T5227] _ext4_get_block+0x104/0x370 [ 72.870139][ T5227] ext4_get_block+0x39/0x50 [ 72.870164][ T5227] ext4_block_write_begin+0x34f/0x9c0 [ 72.870271][ T5227] ? __pfx_ext4_get_block+0x10/0x10 [ 72.870378][ T5227] ext4_write_begin+0x426/0xc30 [ 72.870422][ T5227] generic_perform_write+0x1a8/0x4a0 [ 72.870487][ T5227] ext4_buffered_write_iter+0x1ed/0x3c0 [ 72.870518][ T5227] ext4_file_write_iter+0x383/0xf20 [ 72.870614][ T5227] ? kstrtouint_from_user+0xb0/0xe0 [ 72.870646][ T5227] ? avc_policy_seqno+0x15/0x20 [ 72.870670][ T5227] ? selinux_file_permission+0x22a/0x360 [ 72.870765][ T5227] vfs_write+0x77b/0x920 [ 72.870820][ T5227] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 72.870853][ T5227] ksys_write+0xe8/0x1b0 [ 72.870893][ T5227] __x64_sys_write+0x42/0x50 [ 72.870918][ T5227] x64_sys_call+0x287e/0x2dc0 [ 72.870949][ T5227] do_syscall_64+0xc9/0x1c0 [ 72.870971][ T5227] ? clear_bhb_loop+0x55/0xb0 [ 72.871072][ T5227] ? clear_bhb_loop+0x55/0xb0 [ 72.871097][ T5227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.871135][ T5227] RIP: 0033:0x7f7955d8cda9 [ 72.871152][ T5227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.871173][ T5227] RSP: 002b:00007f79543f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 72.871201][ T5227] RAX: ffffffffffffffda RBX: 00007f7955fa5fa0 RCX: 00007f7955d8cda9 [ 72.871213][ T5227] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000008 [ 72.871224][ T5227] RBP: 00007f79543f7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.871237][ T5227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.871291][ T5227] R13: 0000000000000000 R14: 00007f7955fa5fa0 R15: 00007ffd7c9bc2f8 [ 72.871314][ T5227] [ 73.162479][ T5238] FAULT_INJECTION: forcing a failure. [ 73.162479][ T5238] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.175595][ T5238] CPU: 1 UID: 0 PID: 5238 Comm: syz.1.626 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 73.175621][ T5238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 73.175681][ T5238] Call Trace: [ 73.175687][ T5238] [ 73.175695][ T5238] dump_stack_lvl+0xf2/0x150 [ 73.175768][ T5238] dump_stack+0x15/0x1a [ 73.175793][ T5238] should_fail_ex+0x24a/0x260 [ 73.175831][ T5238] should_fail+0xb/0x10 [ 73.175858][ T5238] should_fail_usercopy+0x1a/0x20 [ 73.175953][ T5238] _copy_from_user+0x1c/0xa0 [ 73.175977][ T5238] ____sys_sendmsg+0x1a4/0x410 [ 73.176009][ T5238] __sys_sendmsg_sock+0x29/0x40 [ 73.176116][ T5238] io_sendmsg+0x153/0x490 [ 73.176146][ T5238] io_issue_sqe+0x1a9/0xb70 [ 73.176168][ T5238] io_submit_sqes+0x64d/0x1090 [ 73.176198][ T5238] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 73.176227][ T5238] ? 0xffffffff81000000 [ 73.176249][ T5238] ? __rcu_read_unlock+0x4e/0x70 [ 73.176272][ T5238] ? get_pid_task+0x8e/0xc0 [ 73.176300][ T5238] ? proc_fail_nth_write+0x12a/0x150 [ 73.176330][ T5238] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 73.176397][ T5238] ? vfs_write+0x644/0x920 [ 73.176423][ T5238] ? __fget_files+0x17c/0x1c0 [ 73.176456][ T5238] ? fput+0x1c4/0x200 [ 73.176557][ T5238] ? ksys_write+0x176/0x1b0 [ 73.176578][ T5238] __x64_sys_io_uring_enter+0x78/0x90 [ 73.176620][ T5238] x64_sys_call+0xb5e/0x2dc0 [ 73.176652][ T5238] do_syscall_64+0xc9/0x1c0 [ 73.176707][ T5238] ? clear_bhb_loop+0x55/0xb0 [ 73.176734][ T5238] ? clear_bhb_loop+0x55/0xb0 [ 73.176842][ T5238] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.176872][ T5238] RIP: 0033:0x7fc25e39cda9 [ 73.176889][ T5238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.176910][ T5238] RSP: 002b:00007fc25ca01038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 73.176932][ T5238] RAX: ffffffffffffffda RBX: 00007fc25e5b5fa0 RCX: 00007fc25e39cda9 [ 73.176946][ T5238] RDX: 0000000000000000 RSI: 00000000000047f8 RDI: 0000000000000007 [ 73.176957][ T5238] RBP: 00007fc25ca01090 R08: 0000000000000000 R09: 0000000000000000 [ 73.177042][ T5238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.177053][ T5238] R13: 0000000000000000 R14: 00007fc25e5b5fa0 R15: 00007ffc38f9f168 [ 73.177070][ T5238] [ 73.420033][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.468465][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.491940][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 73.492015][ T29] audit: type=1400 audit(1738579236.235:2829): avc: denied { create } for pid=5245 comm="syz.2.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.522339][ T29] audit: type=1400 audit(1738579236.235:2830): avc: denied { setopt } for pid=5245 comm="syz.2.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.541774][ T29] audit: type=1400 audit(1738579236.235:2831): avc: denied { write } for pid=5245 comm="syz.2.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.552459][ T5249] loop1: detected capacity change from 0 to 2048 [ 73.585946][ T5251] loop3: detected capacity change from 0 to 1024 [ 73.599543][ T29] audit: type=1400 audit(1738579236.345:2832): avc: denied { create } for pid=5254 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 73.619943][ T5255] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.626866][ T5255] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.627469][ T29] audit: type=1400 audit(1738579236.365:2833): avc: denied { write } for pid=5254 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 73.658918][ T5249] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.662022][ T5255] __nla_validate_parse: 3 callbacks suppressed [ 73.662035][ T5255] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 73.685473][ T5255] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 73.694293][ T5255] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 73.706963][ T29] audit: type=1400 audit(1738579236.445:2834): avc: denied { read write } for pid=5254 comm="+}[@" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.729681][ T29] audit: type=1400 audit(1738579236.445:2835): avc: denied { open } for pid=5254 comm="+}[@" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.764876][ T5261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5261 comm=syz.3.636 [ 73.780263][ T29] audit: type=1400 audit(1738579236.475:2836): avc: denied { read write } for pid=5248 comm="syz.1.631" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 73.780654][ T5261] netlink: 'syz.3.636': attribute type 1 has an invalid length. [ 73.821330][ T29] audit: type=1400 audit(1738579236.565:2837): avc: denied { bind } for pid=5248 comm="syz.1.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 73.849477][ T5261] bond7: entered promiscuous mode [ 73.854622][ T5261] bond7: entered allmulticast mode [ 73.864305][ T29] audit: type=1400 audit(1738579236.595:2838): avc: denied { setopt } for pid=5248 comm="syz.1.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 73.890414][ T5266] batadv5: entered promiscuous mode [ 73.896359][ T5266] 8021q: adding VLAN 0 to HW filter on device batadv5 [ 73.905094][ T5266] bond7: (slave batadv5): making interface the new active one [ 73.912681][ T5266] batadv5: entered allmulticast mode [ 73.920088][ T5266] bond7: (slave batadv5): Enslaving as an active interface with an up link [ 74.002299][ T5283] FAULT_INJECTION: forcing a failure. [ 74.002299][ T5283] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.015529][ T5283] CPU: 1 UID: 0 PID: 5283 Comm: syz.2.643 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 74.015622][ T5283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 74.015637][ T5283] Call Trace: [ 74.015643][ T5283] [ 74.015651][ T5283] dump_stack_lvl+0xf2/0x150 [ 74.015684][ T5283] dump_stack+0x15/0x1a [ 74.015710][ T5283] should_fail_ex+0x24a/0x260 [ 74.015818][ T5283] should_fail+0xb/0x10 [ 74.015849][ T5283] should_fail_usercopy+0x1a/0x20 [ 74.015866][ T5283] _copy_from_user+0x1c/0xa0 [ 74.015887][ T5283] __sys_bpf+0x14e/0x7a0 [ 74.015921][ T5283] __x64_sys_bpf+0x43/0x50 [ 74.016006][ T5283] x64_sys_call+0x2914/0x2dc0 [ 74.016050][ T5283] do_syscall_64+0xc9/0x1c0 [ 74.016109][ T5283] ? clear_bhb_loop+0x55/0xb0 [ 74.016141][ T5283] ? clear_bhb_loop+0x55/0xb0 [ 74.016172][ T5283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.016204][ T5283] RIP: 0033:0x7f9902bacda9 [ 74.016321][ T5283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.016343][ T5283] RSP: 002b:00007f9901211038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 74.016429][ T5283] RAX: ffffffffffffffda RBX: 00007f9902dc5fa0 RCX: 00007f9902bacda9 [ 74.016440][ T5283] RDX: 0000000000000018 RSI: 0000000020000080 RDI: 0000000000000007 [ 74.016452][ T5283] RBP: 00007f9901211090 R08: 0000000000000000 R09: 0000000000000000 [ 74.016465][ T5283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.016476][ T5283] R13: 0000000000000000 R14: 00007f9902dc5fa0 R15: 00007ffd4b379608 [ 74.016521][ T5283] [ 74.017008][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.119482][ T5312] netlink: 12 bytes leftover after parsing attributes in process `syz.3.653'. [ 75.174961][ T5319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5319 comm=syz.0.656 [ 75.188316][ T5319] netlink: 'syz.0.656': attribute type 1 has an invalid length. [ 75.201247][ T5322] loop3: detected capacity change from 0 to 512 [ 75.205754][ T5319] bond2: entered promiscuous mode [ 75.212592][ T5319] bond2: entered allmulticast mode [ 75.222780][ T5319] batadv1: entered promiscuous mode [ 75.228743][ T5319] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 75.234335][ T5322] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.238088][ T5319] bond2: (slave batadv1): making interface the new active one [ 75.255682][ T5319] batadv1: entered allmulticast mode [ 75.255660][ T5322] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.276128][ T5319] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 75.283087][ T5322] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.657: corrupted inode contents [ 75.299320][ T5322] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.657: mark_inode_dirty error [ 75.315393][ T5322] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.657: corrupted inode contents [ 75.338782][ T5322] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.657: mark_inode_dirty error [ 75.435536][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.445084][ T5339] ieee802154 phy0 wpan0: encryption failed: -90 [ 75.456086][ T5339] loop0: detected capacity change from 0 to 164 [ 75.463588][ T5339] Unable to read rock-ridge attributes [ 75.582477][ T5339] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 75.590765][ T5339] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 75.600821][ T5352] netlink: 96 bytes leftover after parsing attributes in process `syz.2.661'. [ 75.648743][ T5355] Unable to read rock-ridge attributes [ 75.719495][ T5357] FAULT_INJECTION: forcing a failure. [ 75.719495][ T5357] name failslab, interval 1, probability 0, space 0, times 0 [ 75.732327][ T5357] CPU: 0 UID: 0 PID: 5357 Comm: syz.3.667 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 75.732405][ T5357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.732418][ T5357] Call Trace: [ 75.732425][ T5357] [ 75.732433][ T5357] dump_stack_lvl+0xf2/0x150 [ 75.732463][ T5357] dump_stack+0x15/0x1a [ 75.732487][ T5357] should_fail_ex+0x24a/0x260 [ 75.732575][ T5357] should_failslab+0x8f/0xb0 [ 75.732602][ T5357] kmem_cache_alloc_noprof+0x52/0x320 [ 75.732661][ T5357] ? audit_log_start+0x34c/0x6b0 [ 75.732737][ T5357] audit_log_start+0x34c/0x6b0 [ 75.732775][ T5357] audit_seccomp+0x4b/0x130 [ 75.732857][ T5357] __seccomp_filter+0x6fa/0x1180 [ 75.732883][ T5357] ? __perf_event_task_sched_out+0x138/0x1010 [ 75.732917][ T5357] __secure_computing+0x9f/0x1c0 [ 75.732938][ T5357] syscall_trace_enter+0xd1/0x1f0 [ 75.732999][ T5357] do_syscall_64+0xaa/0x1c0 [ 75.733024][ T5357] ? clear_bhb_loop+0x55/0xb0 [ 75.733048][ T5357] ? clear_bhb_loop+0x55/0xb0 [ 75.733071][ T5357] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.733275][ T5357] RIP: 0033:0x7f7955d8cda9 [ 75.733291][ T5357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.733311][ T5357] RSP: 002b:00007f79543f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e5 [ 75.733337][ T5357] RAX: ffffffffffffffda RBX: 00007f7955fa5fa0 RCX: 00007f7955d8cda9 [ 75.733347][ T5357] RDX: 0000000000000000 RSI: 0000000000000000 RDI: fffffffffffffff1 [ 75.733358][ T5357] RBP: 00007f79543f7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.733368][ T5357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.733381][ T5357] R13: 0000000000000000 R14: 00007f7955fa5fa0 R15: 00007ffd7c9bc2f8 [ 75.733477][ T5357] [ 76.012000][ T5361] loop0: detected capacity change from 0 to 8192 [ 76.019984][ T5361] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.190537][ T5373] FAULT_INJECTION: forcing a failure. [ 76.190537][ T5373] name failslab, interval 1, probability 0, space 0, times 0 [ 76.203377][ T5373] CPU: 0 UID: 0 PID: 5373 Comm: syz.1.673 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 76.203397][ T5373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 76.203408][ T5373] Call Trace: [ 76.203412][ T5373] [ 76.203418][ T5373] dump_stack_lvl+0xf2/0x150 [ 76.203441][ T5373] dump_stack+0x15/0x1a [ 76.203471][ T5373] should_fail_ex+0x24a/0x260 [ 76.203499][ T5373] should_failslab+0x8f/0xb0 [ 76.203539][ T5373] kmem_cache_alloc_node_noprof+0x59/0x320 [ 76.203569][ T5373] ? __alloc_skb+0x10b/0x310 [ 76.203606][ T5373] __alloc_skb+0x10b/0x310 [ 76.203677][ T5373] ? audit_log_start+0x34c/0x6b0 [ 76.203704][ T5373] audit_log_start+0x368/0x6b0 [ 76.203729][ T5373] ? kmem_cache_free+0xdc/0x2d0 [ 76.203803][ T5373] audit_seccomp+0x4b/0x130 [ 76.203826][ T5373] __seccomp_filter+0x6fa/0x1180 [ 76.203846][ T5373] ? __perf_event_task_sched_out+0x138/0x1010 [ 76.203865][ T5373] ? __dequeue_entity+0x22/0x310 [ 76.203966][ T5373] __secure_computing+0x9f/0x1c0 [ 76.204047][ T5373] syscall_trace_enter+0xd1/0x1f0 [ 76.204068][ T5373] do_syscall_64+0xaa/0x1c0 [ 76.204089][ T5373] ? clear_bhb_loop+0x55/0xb0 [ 76.204179][ T5373] ? clear_bhb_loop+0x55/0xb0 [ 76.204243][ T5373] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.204338][ T5373] RIP: 0033:0x7fc25e39b7bc [ 76.204408][ T5373] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 76.204423][ T5373] RSP: 002b:00007fc25ca01030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 76.204465][ T5373] RAX: ffffffffffffffda RBX: 00007fc25e5b5fa0 RCX: 00007fc25e39b7bc [ 76.204475][ T5373] RDX: 000000000000000f RSI: 00007fc25ca010a0 RDI: 0000000000000005 [ 76.204485][ T5373] RBP: 00007fc25ca01090 R08: 0000000000000000 R09: 0000000000000000 [ 76.204495][ T5373] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.204505][ T5373] R13: 0000000000000000 R14: 00007fc25e5b5fa0 R15: 00007ffc38f9f168 [ 76.204520][ T5373] [ 76.454928][ T5375] loop2: detected capacity change from 0 to 1024 [ 76.461964][ T5375] EXT4-fs: Ignoring removed orlov option [ 76.467715][ T5375] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.481072][ T5375] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.512501][ T5380] lo speed is unknown, defaulting to 1000 [ 76.534078][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.601430][ T5390] FAULT_INJECTION: forcing a failure. [ 76.601430][ T5390] name failslab, interval 1, probability 0, space 0, times 0 [ 76.614152][ T5390] CPU: 0 UID: 0 PID: 5390 Comm: syz.1.679 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 76.614171][ T5390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 76.614181][ T5390] Call Trace: [ 76.614185][ T5390] [ 76.614191][ T5390] dump_stack_lvl+0xf2/0x150 [ 76.614248][ T5390] dump_stack+0x15/0x1a [ 76.614264][ T5390] should_fail_ex+0x24a/0x260 [ 76.614374][ T5390] should_failslab+0x8f/0xb0 [ 76.614421][ T5390] __kmalloc_node_noprof+0xad/0x410 [ 76.614447][ T5390] ? __kvmalloc_node_noprof+0x72/0x170 [ 76.614480][ T5390] __kvmalloc_node_noprof+0x72/0x170 [ 76.614500][ T5390] alloc_fdtable+0xfc/0x1b0 [ 76.614520][ T5390] dup_fd+0x60d/0x6a0 [ 76.614539][ T5390] ? _raw_spin_unlock+0x26/0x50 [ 76.614563][ T5390] ksys_unshare+0x33b/0x6e0 [ 76.614593][ T5390] __x64_sys_unshare+0x1f/0x30 [ 76.614656][ T5390] x64_sys_call+0x1a3e/0x2dc0 [ 76.614677][ T5390] do_syscall_64+0xc9/0x1c0 [ 76.614697][ T5390] ? clear_bhb_loop+0x55/0xb0 [ 76.614796][ T5390] ? clear_bhb_loop+0x55/0xb0 [ 76.614817][ T5390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.614838][ T5390] RIP: 0033:0x7fc25e39cda9 [ 76.614942][ T5390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.614972][ T5390] RSP: 002b:00007fc25ca01038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 76.614986][ T5390] RAX: ffffffffffffffda RBX: 00007fc25e5b5fa0 RCX: 00007fc25e39cda9 [ 76.614996][ T5390] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000022020400 [ 76.615005][ T5390] RBP: 00007fc25ca01090 R08: 0000000000000000 R09: 0000000000000000 [ 76.615014][ T5390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.615023][ T5390] R13: 0000000000000000 R14: 00007fc25e5b5fa0 R15: 00007ffc38f9f168 [ 76.615043][ T5390] [ 76.916752][ T5403] FAULT_INJECTION: forcing a failure. [ 76.916752][ T5403] name failslab, interval 1, probability 0, space 0, times 0 [ 76.929482][ T5403] CPU: 0 UID: 0 PID: 5403 Comm: syz.4.685 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 76.929509][ T5403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 76.929523][ T5403] Call Trace: [ 76.929528][ T5403] [ 76.929535][ T5403] dump_stack_lvl+0xf2/0x150 [ 76.929566][ T5403] dump_stack+0x15/0x1a [ 76.929590][ T5403] should_fail_ex+0x24a/0x260 [ 76.929628][ T5403] should_failslab+0x8f/0xb0 [ 76.929657][ T5403] kmem_cache_alloc_noprof+0x52/0x320 [ 76.929694][ T5403] ? vm_area_alloc+0xac/0x130 [ 76.929719][ T5403] vm_area_alloc+0xac/0x130 [ 76.929745][ T5403] mmap_region+0x819/0x1620 [ 76.929778][ T5403] ? __rcu_read_unlock+0x4e/0x70 [ 76.929802][ T5403] ? mntput_no_expire+0x70/0x3d0 [ 76.929852][ T5403] do_mmap+0x98a/0xc30 [ 76.929880][ T5403] vm_mmap_pgoff+0x16d/0x2d0 [ 76.929915][ T5403] ksys_mmap_pgoff+0x286/0x330 [ 76.929944][ T5403] x64_sys_call+0x1940/0x2dc0 [ 76.929974][ T5403] do_syscall_64+0xc9/0x1c0 [ 76.930008][ T5403] ? clear_bhb_loop+0x55/0xb0 [ 76.930040][ T5403] ? clear_bhb_loop+0x55/0xb0 [ 76.930070][ T5403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.930100][ T5403] RIP: 0033:0x7fcfa3d5cda9 [ 76.930116][ T5403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.930137][ T5403] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 76.930158][ T5403] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 76.930172][ T5403] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 76.930185][ T5403] RBP: 00007fcfa23c7090 R08: 0000000000000006 R09: 00000000f1878000 [ 76.930196][ T5403] R10: 0000000000028012 R11: 0000000000000246 R12: 0000000000000001 [ 76.930209][ T5403] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 76.930241][ T5403] [ 77.194344][ T5408] lo speed is unknown, defaulting to 1000 [ 77.211252][ T5409] Illegal XDP return value 4187658586 on prog (id 604) dev N/A, expect packet loss! [ 77.221067][ T5409] FAULT_INJECTION: forcing a failure. [ 77.221067][ T5409] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.234142][ T5409] CPU: 1 UID: 0 PID: 5409 Comm: syz.4.687 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 77.234276][ T5409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 77.234288][ T5409] Call Trace: [ 77.234293][ T5409] [ 77.234300][ T5409] dump_stack_lvl+0xf2/0x150 [ 77.234327][ T5409] dump_stack+0x15/0x1a [ 77.234348][ T5409] should_fail_ex+0x24a/0x260 [ 77.234389][ T5409] should_fail+0xb/0x10 [ 77.234560][ T5409] should_fail_usercopy+0x1a/0x20 [ 77.234577][ T5409] _copy_to_user+0x20/0xa0 [ 77.234604][ T5409] bpf_test_finish+0x339/0x4f0 [ 77.234679][ T5409] ? _copy_from_user+0x89/0xa0 [ 77.234704][ T5409] bpf_prog_test_run_xdp+0x596/0x8b0 [ 77.234747][ T5409] ? __rcu_read_unlock+0x4e/0x70 [ 77.234774][ T5409] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 77.234884][ T5409] bpf_prog_test_run+0x20f/0x3a0 [ 77.234913][ T5409] __sys_bpf+0x400/0x7a0 [ 77.234979][ T5409] __x64_sys_bpf+0x43/0x50 [ 77.235006][ T5409] x64_sys_call+0x2914/0x2dc0 [ 77.235036][ T5409] do_syscall_64+0xc9/0x1c0 [ 77.235058][ T5409] ? clear_bhb_loop+0x55/0xb0 [ 77.235089][ T5409] ? clear_bhb_loop+0x55/0xb0 [ 77.235119][ T5409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.235150][ T5409] RIP: 0033:0x7fcfa3d5cda9 [ 77.235215][ T5409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.235232][ T5409] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 77.235249][ T5409] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 77.235261][ T5409] RDX: 0000000000000050 RSI: 0000000020000080 RDI: 000000000000000a [ 77.235323][ T5409] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.235337][ T5409] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 77.235351][ T5409] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 77.235373][ T5409] [ 77.493147][ T5425] netlink: 28 bytes leftover after parsing attributes in process `syz.4.693'. [ 77.727008][ T5442] FAULT_INJECTION: forcing a failure. [ 77.727008][ T5442] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.740342][ T5442] CPU: 0 UID: 0 PID: 5442 Comm: syz.3.699 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 77.740369][ T5442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 77.740381][ T5442] Call Trace: [ 77.740387][ T5442] [ 77.740393][ T5442] dump_stack_lvl+0xf2/0x150 [ 77.740421][ T5442] dump_stack+0x15/0x1a [ 77.740499][ T5442] should_fail_ex+0x24a/0x260 [ 77.740595][ T5442] should_fail+0xb/0x10 [ 77.740620][ T5442] should_fail_usercopy+0x1a/0x20 [ 77.740637][ T5442] _copy_from_user+0x1c/0xa0 [ 77.740708][ T5442] move_addr_to_kernel+0x82/0x120 [ 77.740740][ T5442] copy_msghdr_from_user+0x271/0x2a0 [ 77.740761][ T5442] __sys_sendmsg+0x13e/0x230 [ 77.740806][ T5442] __x64_sys_sendmsg+0x46/0x50 [ 77.740831][ T5442] x64_sys_call+0x2734/0x2dc0 [ 77.740854][ T5442] do_syscall_64+0xc9/0x1c0 [ 77.740905][ T5442] ? clear_bhb_loop+0x55/0xb0 [ 77.740930][ T5442] ? clear_bhb_loop+0x55/0xb0 [ 77.740954][ T5442] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.740977][ T5442] RIP: 0033:0x7f7955d8cda9 [ 77.740994][ T5442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.741066][ T5442] RSP: 002b:00007f79543f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.741082][ T5442] RAX: ffffffffffffffda RBX: 00007f7955fa5fa0 RCX: 00007f7955d8cda9 [ 77.741093][ T5442] RDX: 00000000000000ee RSI: 00000000200001c0 RDI: 0000000000000006 [ 77.741104][ T5442] RBP: 00007f79543f7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.741114][ T5442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.741131][ T5442] R13: 0000000000000000 R14: 00007f7955fa5fa0 R15: 00007ffd7c9bc2f8 [ 77.741147][ T5442] [ 77.951757][ T5450] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5450 comm=syz.4.704 [ 77.964270][ T5450] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5450 comm=syz.4.704 [ 77.978127][ T5453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5453 comm=syz.4.704 [ 77.990520][ T5453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5453 comm=syz.4.704 [ 78.100754][ T5472] FAULT_INJECTION: forcing a failure. [ 78.100754][ T5472] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.113899][ T5472] CPU: 0 UID: 0 PID: 5472 Comm: syz.4.711 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 78.113926][ T5472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 78.113940][ T5472] Call Trace: [ 78.113947][ T5472] [ 78.113954][ T5472] dump_stack_lvl+0xf2/0x150 [ 78.114085][ T5472] dump_stack+0x15/0x1a [ 78.114115][ T5472] should_fail_ex+0x24a/0x260 [ 78.114235][ T5472] should_fail+0xb/0x10 [ 78.114324][ T5472] should_fail_usercopy+0x1a/0x20 [ 78.114341][ T5472] _copy_from_user+0x1c/0xa0 [ 78.114363][ T5472] memdup_user+0x64/0xc0 [ 78.114384][ T5472] strndup_user+0x68/0xa0 [ 78.114409][ T5472] keyctl_restrict_keyring+0x153/0x1b0 [ 78.114490][ T5472] __se_sys_keyctl+0x20f/0xbb0 [ 78.114517][ T5472] ? __fget_files+0x17c/0x1c0 [ 78.114545][ T5472] ? fput+0x1c4/0x200 [ 78.114575][ T5472] ? ksys_write+0x176/0x1b0 [ 78.114595][ T5472] __x64_sys_keyctl+0x67/0x80 [ 78.114735][ T5472] x64_sys_call+0x163d/0x2dc0 [ 78.114757][ T5472] do_syscall_64+0xc9/0x1c0 [ 78.114901][ T5472] ? clear_bhb_loop+0x55/0xb0 [ 78.114963][ T5472] ? clear_bhb_loop+0x55/0xb0 [ 78.114986][ T5472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.115012][ T5472] RIP: 0033:0x7fcfa3d5cda9 [ 78.115024][ T5472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.115039][ T5472] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 78.115054][ T5472] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 78.115065][ T5472] RDX: 0000000020000240 RSI: 000000002d6fb728 RDI: 000000000000001d [ 78.115099][ T5472] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 78.115109][ T5472] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 78.115118][ T5472] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 78.115134][ T5472] [ 78.381577][ T5479] FAULT_INJECTION: forcing a failure. [ 78.381577][ T5479] name failslab, interval 1, probability 0, space 0, times 0 [ 78.394278][ T5479] CPU: 1 UID: 0 PID: 5479 Comm: syz.4.714 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 78.394305][ T5479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 78.394319][ T5479] Call Trace: [ 78.394358][ T5479] [ 78.394366][ T5479] dump_stack_lvl+0xf2/0x150 [ 78.394396][ T5479] dump_stack+0x15/0x1a [ 78.394420][ T5479] should_fail_ex+0x24a/0x260 [ 78.394456][ T5479] ? nf_tables_newtable+0x3a1/0xee0 [ 78.394566][ T5479] should_failslab+0x8f/0xb0 [ 78.394593][ T5479] __kmalloc_cache_noprof+0x4e/0x320 [ 78.394633][ T5479] nf_tables_newtable+0x3a1/0xee0 [ 78.394723][ T5479] nfnetlink_rcv+0xb3e/0x15d0 [ 78.394743][ T5479] ? kmem_cache_free+0xdc/0x2d0 [ 78.394805][ T5479] netlink_unicast+0x599/0x670 [ 78.394848][ T5479] netlink_sendmsg+0x5cc/0x6e0 [ 78.394896][ T5479] ? __pfx_netlink_sendmsg+0x10/0x10 [ 78.394926][ T5479] __sock_sendmsg+0x140/0x180 [ 78.394943][ T5479] ____sys_sendmsg+0x312/0x410 [ 78.394977][ T5479] __sys_sendmsg+0x19d/0x230 [ 78.395057][ T5479] __x64_sys_sendmsg+0x46/0x50 [ 78.395085][ T5479] x64_sys_call+0x2734/0x2dc0 [ 78.395131][ T5479] do_syscall_64+0xc9/0x1c0 [ 78.395227][ T5479] ? clear_bhb_loop+0x55/0xb0 [ 78.395259][ T5479] ? clear_bhb_loop+0x55/0xb0 [ 78.395289][ T5479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.395399][ T5479] RIP: 0033:0x7fcfa3d5cda9 [ 78.395415][ T5479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.395431][ T5479] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.395447][ T5479] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 78.395458][ T5479] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 78.395470][ T5479] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 78.395484][ T5479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.395575][ T5479] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 78.395596][ T5479] [ 78.607218][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 78.607287][ T29] audit: type=1326 audit(1738579241.355:3159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.636957][ T29] audit: type=1326 audit(1738579241.355:3160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.665802][ T29] audit: type=1326 audit(1738579241.405:3161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.689166][ T29] audit: type=1326 audit(1738579241.405:3162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.700311][ T5486] loop0: detected capacity change from 0 to 2048 [ 78.712546][ T29] audit: type=1326 audit(1738579241.405:3163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.742269][ T29] audit: type=1326 audit(1738579241.405:3164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.765632][ T29] audit: type=1326 audit(1738579241.405:3165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.789171][ T5488] loop1: detected capacity change from 0 to 512 [ 78.790851][ T5488] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.795693][ T29] audit: type=1326 audit(1738579241.405:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.827477][ T29] audit: type=1326 audit(1738579241.405:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.850816][ T29] audit: type=1326 audit(1738579241.405:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.1.715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc25e39cda9 code=0x7ffc0000 [ 78.875569][ T5488] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.891081][ T5486] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.918119][ T5488] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.715: Failed to acquire dquot type 1 [ 78.932467][ T5488] EXT4-fs (loop1): 1 truncate cleaned up [ 78.941835][ T5488] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.942918][ T5490] netlink: 8 bytes leftover after parsing attributes in process `syz.3.717'. [ 78.969869][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.995503][ T5499] FAULT_INJECTION: forcing a failure. [ 78.995503][ T5499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.008619][ T5499] CPU: 1 UID: 0 PID: 5499 Comm: syz.4.720 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 79.008666][ T5499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 79.008682][ T5499] Call Trace: [ 79.008689][ T5499] [ 79.008698][ T5499] dump_stack_lvl+0xf2/0x150 [ 79.008732][ T5499] dump_stack+0x15/0x1a [ 79.008758][ T5499] should_fail_ex+0x24a/0x260 [ 79.008915][ T5499] should_fail+0xb/0x10 [ 79.008949][ T5499] should_fail_usercopy+0x1a/0x20 [ 79.009013][ T5499] _copy_from_user+0x1c/0xa0 [ 79.009051][ T5499] copy_msghdr_from_user+0x54/0x2a0 [ 79.009083][ T5499] ? __fget_files+0x17c/0x1c0 [ 79.009119][ T5499] __sys_sendmsg+0x13e/0x230 [ 79.009178][ T5499] __x64_sys_sendmsg+0x46/0x50 [ 79.009203][ T5499] x64_sys_call+0x2734/0x2dc0 [ 79.009294][ T5499] do_syscall_64+0xc9/0x1c0 [ 79.009315][ T5499] ? clear_bhb_loop+0x55/0xb0 [ 79.009341][ T5499] ? clear_bhb_loop+0x55/0xb0 [ 79.009364][ T5499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.009453][ T5499] RIP: 0033:0x7fcfa3d5cda9 [ 79.009466][ T5499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.009482][ T5499] RSP: 002b:00007fcfa23c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.009498][ T5499] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5cda9 [ 79.009509][ T5499] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 79.009520][ T5499] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.009530][ T5499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.009573][ T5499] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 79.009589][ T5499] [ 79.293564][ T5522] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.302125][ T5522] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.313204][ T5522] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 79.328358][ T5522] loop4: detected capacity change from 0 to 512 [ 79.336310][ T5520] usb usb6: usbfs: process 5520 (syz.2.728) did not claim interface 0 before use [ 79.351346][ T5522] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.364461][ T5522] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.404082][ T5533] netlink: 36 bytes leftover after parsing attributes in process `syz.0.732'. [ 79.450682][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.501516][ T5540] FAULT_INJECTION: forcing a failure. [ 79.501516][ T5540] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.514673][ T5540] CPU: 1 UID: 0 PID: 5540 Comm: syz.0.734 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 79.514699][ T5540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 79.514776][ T5540] Call Trace: [ 79.514782][ T5540] [ 79.514844][ T5540] dump_stack_lvl+0xf2/0x150 [ 79.514870][ T5540] dump_stack+0x15/0x1a [ 79.514890][ T5540] should_fail_ex+0x24a/0x260 [ 79.514922][ T5540] should_fail+0xb/0x10 [ 79.514995][ T5540] should_fail_usercopy+0x1a/0x20 [ 79.515013][ T5540] strncpy_from_user+0x25/0x210 [ 79.515105][ T5540] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 79.515193][ T5540] ? getname_flags+0x81/0x3b0 [ 79.515222][ T5540] getname_flags+0xb0/0x3b0 [ 79.515313][ T5540] getname+0x17/0x20 [ 79.515338][ T5540] do_sys_openat2+0x67/0x120 [ 79.515368][ T5540] __x64_sys_openat+0xf3/0x120 [ 79.515398][ T5540] x64_sys_call+0x2b30/0x2dc0 [ 79.515423][ T5540] do_syscall_64+0xc9/0x1c0 [ 79.515507][ T5540] ? clear_bhb_loop+0x55/0xb0 [ 79.515533][ T5540] ? clear_bhb_loop+0x55/0xb0 [ 79.515559][ T5540] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.515720][ T5540] RIP: 0033:0x7f31fca7b710 [ 79.515741][ T5540] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 79.515759][ T5540] RSP: 002b:00007f31fb0e6f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 79.515777][ T5540] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f31fca7b710 [ 79.515812][ T5540] RDX: 0000000000000000 RSI: 00007f31fb0e6fa0 RDI: 00000000ffffff9c [ 79.515824][ T5540] RBP: 00007f31fb0e6fa0 R08: 0000000000000000 R09: 0000000000000000 [ 79.515897][ T5540] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 79.515911][ T5540] R13: 0000000000000000 R14: 00007f31fcc95fa0 R15: 00007fffd791f268 [ 79.515929][ T5540] [ 79.790574][ T5552] netlink: 8 bytes leftover after parsing attributes in process `syz.1.739'. [ 79.807239][ T5551] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 79.817501][ T5551] batman_adv: batadv0: Adding interface: ip6gretap1 [ 79.824121][ T5551] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.850341][ T5551] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 79.863292][ T5553] loop0: detected capacity change from 0 to 512 [ 79.892780][ T5553] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.905334][ T5553] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.918548][ T5551] sctp: [Deprecated]: syz.0.738 (pid 5551) Use of int in maxseg socket option. [ 79.918548][ T5551] Use struct sctp_assoc_value instead [ 79.944818][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.016546][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.273173][ T5590] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.750'. [ 80.284196][ T5590] netlink: zone id is out of range [ 80.289374][ T5590] netlink: zone id is out of range [ 80.298540][ T5590] netlink: zone id is out of range [ 80.303726][ T5590] netlink: zone id is out of range [ 80.308880][ T5590] netlink: zone id is out of range [ 80.317275][ T5590] netlink: zone id is out of range [ 80.324186][ T5590] netlink: zone id is out of range [ 80.329374][ T5590] netlink: zone id is out of range [ 80.333649][ T5595] syzkaller0: entered promiscuous mode [ 80.334507][ T5590] netlink: zone id is out of range [ 80.334514][ T5590] netlink: zone id is out of range [ 80.350576][ T5595] syzkaller0: entered allmulticast mode [ 80.731149][ T5606] FAULT_INJECTION: forcing a failure. [ 80.731149][ T5606] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.744303][ T5606] CPU: 1 UID: 0 PID: 5606 Comm: syz.4.757 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 80.744360][ T5606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 80.744375][ T5606] Call Trace: [ 80.744381][ T5606] [ 80.744390][ T5606] dump_stack_lvl+0xf2/0x150 [ 80.744422][ T5606] dump_stack+0x15/0x1a [ 80.744447][ T5606] should_fail_ex+0x24a/0x260 [ 80.744561][ T5606] should_fail+0xb/0x10 [ 80.744585][ T5606] should_fail_usercopy+0x1a/0x20 [ 80.744600][ T5606] _copy_to_user+0x20/0xa0 [ 80.744619][ T5606] simple_read_from_buffer+0xa0/0x110 [ 80.744640][ T5606] proc_fail_nth_read+0xf9/0x140 [ 80.744733][ T5606] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 80.744754][ T5606] vfs_read+0x19b/0x6f0 [ 80.744770][ T5606] ? __rcu_read_unlock+0x4e/0x70 [ 80.744789][ T5606] ? __fget_files+0x17c/0x1c0 [ 80.744884][ T5606] ksys_read+0xe8/0x1b0 [ 80.744902][ T5606] __x64_sys_read+0x42/0x50 [ 80.744920][ T5606] x64_sys_call+0x2874/0x2dc0 [ 80.744962][ T5606] do_syscall_64+0xc9/0x1c0 [ 80.745049][ T5606] ? clear_bhb_loop+0x55/0xb0 [ 80.745072][ T5606] ? clear_bhb_loop+0x55/0xb0 [ 80.745095][ T5606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.745117][ T5606] RIP: 0033:0x7fcfa3d5b7bc [ 80.745129][ T5606] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 80.745204][ T5606] RSP: 002b:00007fcfa23c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 80.745219][ T5606] RAX: ffffffffffffffda RBX: 00007fcfa3f75fa0 RCX: 00007fcfa3d5b7bc [ 80.745228][ T5606] RDX: 000000000000000f RSI: 00007fcfa23c70a0 RDI: 0000000000000007 [ 80.745237][ T5606] RBP: 00007fcfa23c7090 R08: 0000000000000000 R09: 0000000000000000 [ 80.745246][ T5606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.745255][ T5606] R13: 0000000000000000 R14: 00007fcfa3f75fa0 R15: 00007fff67e472e8 [ 80.745270][ T5606] [ 80.942591][ T5596] FAULT_INJECTION: forcing a failure. [ 80.942591][ T5596] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.955690][ T5596] CPU: 1 UID: 0 PID: 5596 Comm: syz.0.754 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 80.955714][ T5596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 80.955726][ T5596] Call Trace: [ 80.955732][ T5596] [ 80.955740][ T5596] dump_stack_lvl+0xf2/0x150 [ 80.955773][ T5596] dump_stack+0x15/0x1a [ 80.955814][ T5596] should_fail_ex+0x24a/0x260 [ 80.955851][ T5596] should_fail+0xb/0x10 [ 80.955960][ T5596] should_fail_usercopy+0x1a/0x20 [ 80.955978][ T5596] _copy_to_user+0x20/0xa0 [ 80.956059][ T5596] simple_read_from_buffer+0xa0/0x110 [ 80.956082][ T5596] proc_fail_nth_read+0xf9/0x140 [ 80.956179][ T5596] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 80.956273][ T5596] vfs_read+0x19b/0x6f0 [ 80.956291][ T5596] ? __rcu_read_unlock+0x4e/0x70 [ 80.956348][ T5596] ? __fget_files+0x17c/0x1c0 [ 80.956377][ T5596] ksys_read+0xe8/0x1b0 [ 80.956398][ T5596] __x64_sys_read+0x42/0x50 [ 80.956419][ T5596] x64_sys_call+0x2874/0x2dc0 [ 80.956445][ T5596] do_syscall_64+0xc9/0x1c0 [ 80.956502][ T5596] ? clear_bhb_loop+0x55/0xb0 [ 80.956529][ T5596] ? clear_bhb_loop+0x55/0xb0 [ 80.956624][ T5596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.956651][ T5596] RIP: 0033:0x7f31fca7b7bc [ 80.956668][ T5596] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 80.956765][ T5596] RSP: 002b:00007f31fb0c6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 80.956783][ T5596] RAX: ffffffffffffffda RBX: 00007f31fcc96080 RCX: 00007f31fca7b7bc [ 80.956795][ T5596] RDX: 000000000000000f RSI: 00007f31fb0c60a0 RDI: 0000000000000004 [ 80.956806][ T5596] RBP: 00007f31fb0c6090 R08: 0000000000000000 R09: 0000000000000000 [ 80.956817][ T5596] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.956829][ T5596] R13: 0000000000000001 R14: 00007f31fcc96080 R15: 00007fffd791f268 [ 80.956848][ T5596] [ 81.287408][ T5624] FAULT_INJECTION: forcing a failure. [ 81.287408][ T5624] name failslab, interval 1, probability 0, space 0, times 0 [ 81.300297][ T5624] CPU: 0 UID: 0 PID: 5624 Comm: syz.3.764 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 81.300322][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 81.300333][ T5624] Call Trace: [ 81.300339][ T5624] [ 81.300345][ T5624] dump_stack_lvl+0xf2/0x150 [ 81.300371][ T5624] dump_stack+0x15/0x1a [ 81.300468][ T5624] should_fail_ex+0x24a/0x260 [ 81.300574][ T5624] should_failslab+0x8f/0xb0 [ 81.300641][ T5624] kmem_cache_alloc_node_noprof+0x59/0x320 [ 81.300711][ T5624] ? __alloc_skb+0x10b/0x310 [ 81.300735][ T5624] ? sk_skb_reason_drop+0xba/0x290 [ 81.300798][ T5624] __alloc_skb+0x10b/0x310 [ 81.300828][ T5624] __pskb_copy_fclone+0x6a/0x800 [ 81.300863][ T5624] ? tipc_sk_filter_rcv+0x187b/0x19f0 [ 81.300976][ T5624] tipc_clone_to_loopback+0xa6/0x2d0 [ 81.301005][ T5624] tipc_node_xmit+0x782/0x860 [ 81.301037][ T5624] tipc_node_distr_xmit+0x19d/0x200 [ 81.301060][ T5624] tipc_sk_rcv+0xaca/0x1020 [ 81.301097][ T5624] tipc_node_xmit+0x211/0x860 [ 81.301133][ T5624] __tipc_sendstream+0x796/0xb20 [ 81.301178][ T5624] ? __pfx_woken_wake_function+0x10/0x10 [ 81.301211][ T5624] ? __pfx_tipc_sendstream+0x10/0x10 [ 81.301246][ T5624] tipc_sendstream+0x3e/0x60 [ 81.301354][ T5624] __sock_sendmsg+0x140/0x180 [ 81.301377][ T5624] ____sys_sendmsg+0x312/0x410 [ 81.301408][ T5624] __sys_sendmmsg+0x227/0x4b0 [ 81.301471][ T5624] __x64_sys_sendmmsg+0x57/0x70 [ 81.301572][ T5624] x64_sys_call+0x29aa/0x2dc0 [ 81.301630][ T5624] do_syscall_64+0xc9/0x1c0 [ 81.301656][ T5624] ? clear_bhb_loop+0x55/0xb0 [ 81.301683][ T5624] ? clear_bhb_loop+0x55/0xb0 [ 81.301707][ T5624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.301813][ T5624] RIP: 0033:0x7f7955d8cda9 [ 81.301829][ T5624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.301856][ T5624] RSP: 002b:00007f79543f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 81.301918][ T5624] RAX: ffffffffffffffda RBX: 00007f7955fa5fa0 RCX: 00007f7955d8cda9 [ 81.301930][ T5624] RDX: 000000000400006d RSI: 00000000200029c0 RDI: 0000000000000003 [ 81.301944][ T5624] RBP: 00007f79543f7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.301958][ T5624] R10: 0000000020000004 R11: 0000000000000246 R12: 0000000000000001 [ 81.301972][ T5624] R13: 0000000000000000 R14: 00007f7955fa5fa0 R15: 00007ffd7c9bc2f8 [ 81.301994][ T5624] [ 81.573296][ T5629] loop1: detected capacity change from 0 to 2048 [ 81.610566][ T5629] Alternate GPT is invalid, using primary GPT. [ 81.616807][ T5629] loop1: p1 p2 p3 [ 81.988280][ T5670] loop1: detected capacity change from 0 to 256 [ 81.995966][ T5670] msdos: Unknown parameter 't5rgiż#0x000000000000ee01' [ 82.007259][ T5670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.015721][ T5670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.165462][ T5686] ================================================================== [ 82.173584][ T5686] BUG: KCSAN: data-race in nsim_bpf_verifier_prep / nsim_bpf_verifier_prep [ 82.182180][ T5686] [ 82.184499][ T5686] read-write to 0xffff8881179d21f8 of 4 bytes by task 5685 on cpu 1: [ 82.192573][ T5686] nsim_bpf_verifier_prep+0x105/0x2c0 [ 82.197953][ T5686] bpf_prog_offload_verifier_prep+0x72/0xc0 [ 82.203850][ T5686] bpf_check+0xa9d/0xc060 [ 82.208175][ T5686] bpf_prog_load+0xed3/0x1070 [ 82.212857][ T5686] __sys_bpf+0x463/0x7a0 [ 82.217103][ T5686] __x64_sys_bpf+0x43/0x50 [ 82.221608][ T5686] x64_sys_call+0x2914/0x2dc0 [ 82.226293][ T5686] do_syscall_64+0xc9/0x1c0 [ 82.230803][ T5686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.236702][ T5686] [ 82.239021][ T5686] read-write to 0xffff8881179d21f8 of 4 bytes by task 5686 on cpu 0: [ 82.247081][ T5686] nsim_bpf_verifier_prep+0x105/0x2c0 [ 82.252459][ T5686] bpf_prog_offload_verifier_prep+0x72/0xc0 [ 82.258359][ T5686] bpf_check+0xa9d/0xc060 [ 82.262691][ T5686] bpf_prog_load+0xed3/0x1070 [ 82.267374][ T5686] __sys_bpf+0x463/0x7a0 [ 82.271623][ T5686] __x64_sys_bpf+0x43/0x50 [ 82.276042][ T5686] x64_sys_call+0x2914/0x2dc0 [ 82.280728][ T5686] do_syscall_64+0xc9/0x1c0 [ 82.285236][ T5686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.291134][ T5686] [ 82.293451][ T5686] value changed: 0x00000000 -> 0x00000001 [ 82.299171][ T5686] [ 82.301488][ T5686] Reported by Kernel Concurrency Sanitizer on: [ 82.307627][ T5686] CPU: 0 UID: 0 PID: 5686 Comm: syz.3.788 Not tainted 6.13.0-syzkaller-10033-gd79bc8f79baa #0 [ 82.317867][ T5686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 82.327924][ T5686] ================================================================== [ 82.347313][ T5686] debugfs: Directory '0' with parent 'bpf_bound_progs' already present! [ 82.350724][ T5685] netlink: 20 bytes leftover after parsing attributes in process `syz.3.788'. [ 82.356044][ T5689] netlink: 20 bytes leftover after parsing attributes in process `syz.3.788'.