last executing test programs: 1m50.872243134s ago: executing program 2 (id=205): ppoll(0x0, 0x54bc6b48, 0x0, 0x0, 0x46) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x15, 0x0, 0x1, 0xffffffff}]}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000010101010000000000000000020000002400018014000180080001007f007ea770aa11756dd600000c00028005000100010000000c001980080001"], 0x44}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa, 0x0}, 0x8) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x7ff, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x1, 0xfffffffe, 0x3, 0x408, 0x1, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xe8e, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x400]}, 0xffffff12, 0x180000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r11 = dup(r10) r12 = socket(0x1d, 0x3, 0x1) getsockopt$nfc_llcp(r12, 0x65, 0x2, 0x0, 0x20000028) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[], [], 0x6b}}) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r14 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r14, &(0x7f00000000c0)=""/44, 0x2c) getdents64(r14, &(0x7f0000002840)=""/4118, 0x1077) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0xa, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xe3d9}}], &(0x7f0000000080)='GPL\x00', 0x313, 0x50, &(0x7f00000000c0)=""/80, 0x0, 0x48, '\x00', 0x0, @lirc_mode2=0x10, r1, 0x8, &(0x7f0000000180)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0xc, 0xffffffff}, 0x10, r2, 0xffffffffffffffff, 0x6, &(0x7f0000000400)=[r3, r4, r5, r6, 0x1, r8, r11, r13, r14], &(0x7f0000000440)=[{0x4, 0x5, 0x4, 0x6}, {0x3, 0x4, 0x1, 0x5}, {0x3, 0x4, 0xd, 0x3}, {0x1, 0x1, 0xb, 0xb}, {0x5, 0x1, 0xa, 0xc}, {0x5, 0x3, 0x0, 0x7}], 0x10, 0x0, @void, @value}, 0x94) 1m50.659561524s ago: executing program 2 (id=211): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) shutdown(r0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="2bcdb677a1359aa6bfc41522f23431fbbb633619ff75d8715a6ca6e3886b4d469062742e2acec28eccbff7300fc617b142fbd7b49c9bbd4419810d4c1a4fea9d81fef1f34bc0ebde7f1ec1f942dac008871ff5a6065255e07cfad738ab0c97cc1c01658beb821012aca1f5a5acd125a97b42b49b891bc466759efe8c08b524c9834e6a12600441c324b2bd5c5bdd2ed0e568c7157655c6561706350817ae14124bfddd47c916da38672af5d4cc", 0xad}, {&(0x7f0000000140)="ee", 0x1}, {&(0x7f0000000180)="546c1b6fb6fcd6b442386bc2833540da6b389bcb6edd7f57eebde14a0595ebff835d8d59f8e85528c5d4a1f6b95a08eea143dc05e089cddbb32556ce3eba8e1a1a63990000c5a33c77", 0x49}, {&(0x7f0000000240)="c0aa2e2973a7b0da2561829c1eadc6a5a468", 0x12}], 0x4, &(0x7f00000002c0)=[{0x18, 0x10c, 0xff, "7d2be2b5a7"}], 0x18}, 0x4008080) 1m50.487247313s ago: executing program 2 (id=215): setsockopt(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e0000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x0, 0x138, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000002fc0), 0x242002, 0x0) fcntl$setstatus(r4, 0x403, 0xcb6bfdfedee5c5a5) fsopen(&(0x7f00000001c0)='qnx4\x00', 0x1) 1m50.485079243s ago: executing program 2 (id=217): bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000016000000b30000007f00000000000000", @ANYRES32, @ANYBLOB="00000600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, 0x0, 0x14) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000000)=0xfffffffe, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000300)={[], [{@measure}, {@obj_role={'obj_role', 0x3d, '\x00'}}, {@appraise_type}, {@measure}, {@euid_gt={'euid>', r5}}]}, 0xfe, 0x25e, &(0x7f0000000b40)="$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") getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setreuid(r5, r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x100010, r7, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0xc7ca}, 0x18) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) socket$kcm(0xa, 0x1, 0x106) r10 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r10, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 1m50.481979143s ago: executing program 2 (id=219): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010700000000000000000500000008000300", @ANYRES32=0x0, @ANYBLOB="08003d01"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async, rerun: 32) open(0x0, 0x2a4c0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) (async) r7 = socket$kcm(0x10, 0x2, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) sendmsg$inet(r7, 0x0, 0x0) (async) setsockopt$MRT6_ADD_MFC(r6, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x0, 0x101, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}, 0x9e) (async) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000340)={'veth1_to_team\x00', 0x0}) (async) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000840)=ANY=[@ANYBLOB="580000001000030500000000ffdbdf2500000200", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaa3200000800010008000000080003000300000008000500", @ANYRES32=r11], 0x58}}, 0x0) (async, rerun: 64) sendmsg$GTP_CMD_ECHOREQ(r2, &(0x7f0000000880)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x64, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_FAMILY={0x5, 0xd, 0x1f}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDR6={0x14, 0xc, @dev={0xfe, 0x80, '\x00', 0x14}}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_LINK={0x8, 0x1, r11}]}, 0x64}, 0x1, 0x0, 0x0, 0x40810}, 0x10) (async, rerun: 64) read(r5, &(0x7f00000003c0)=""/99, 0x63) r13 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x5, 0x2d}, 0x2c) (async) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x483, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'none\x00', 0x3a, 0x0, 0x7f}, 0x2c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600), 0x402000, 0x0) 1m50.263943462s ago: executing program 2 (id=224): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) r4 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 1m50.263771092s ago: executing program 32 (id=224): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) r4 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 3.113292952s ago: executing program 1 (id=2248): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000100000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x2000000000000000}, 0x18) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="160ac1516f36b81817ff1fab712600"/24, @ANYRESHEX, @ANYRES8, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00'/13, @ANYRES32=0x0, @ANYRES64, @ANYRES8=r4, @ANYRESDEC=r0, @ANYRESHEX=r5, @ANYRESDEC], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r7}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r7, @ANYRES64=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r13}, 0x10) r14 = dup3(r12, r11, 0x0) sendmsg$key(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="02130500070000000010000f000c000700000000000a004e24000000ccff020000000040000000000000010500000000000000e68fac8df7ea3de26fa7c0b8d649c11c16bbe13042c7d49f723681864896979c2e8b33c4904983b4301b22fa276a61a67b"], 0x38}}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'team0\x00'}) 3.027077462s ago: executing program 1 (id=2251): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) capset(&(0x7f0000000d80)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0xfffffffe}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x5]}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x1532}], 0x38) read$snapshot(r3, 0x0, 0xffffffbf) 3.026320581s ago: executing program 1 (id=2253): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r2, &(0x7f0000004340)=[{&(0x7f0000002080)}], 0x1) 2.967765261s ago: executing program 1 (id=2254): getpid() syz_emit_ethernet(0x8a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd600000000054060000000000000000000000ffff07000000fe8000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50e2000090780000080a0000000000000000030a0000000000000000fe08f989e8e82b840502000b317275"], 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x00G\xf5\x11dV\xc9ty\xdaJ'}, {0x20, '\x00{aU<7*g\xa0W\x110\xba\'\xd8\xad\xe4\x87\x0f\xbd\x0f\x1d\xfd\xbf]8\x0e\x1d\t\x12\xa2L\xb6i\x03\r\bYK8\xc9c\x99S\xc9\xed\x8b|\xc8r\n\x80\x04!\x80j\x9f\xb6s\xed1\x96\xc5\x16\x0f|h\xa8\xc9]\xfc\x1c\x97\x1bQMP\xf8\xc7\xea\xcf\x90\xad\xbf\xc1:\x96\xa1\x8a\xb7)m\x9e\xc81\x85qL\x06\x81\xa0\x1d\xd2\xc7\xe9\xe8V\xc4\x88I\xdb\xdd\xb1\x98yC\v\x9d\x1e\xad\xcbQA\x83\xd2e\xfekH\xe2\x86\x01;+\xea,a\x94\xce\xb0h\xe9I\xe4\x87\x0f8\xfc\x02\x1d\xa5\xfd\xe9\xb4\xa6F\xd8yp7\x85\x9fqj0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000700)=@xdp={0x2c, 0xdd86, r4, 0x36}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001040)="1d", 0x1}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x52e, &(0x7f0000000f00)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ////8+wKHhUtID7hAOjFcXV2f8+nMsBIBLl3r/n+/A3mcLMBIKfY1AhAYZf/3/f9zpelDJQQAAAzcdGtKCqXs673pKBRKpYibrZ8FKCZrG9XKfEQ8ERG/nSlea9YXWlsm514zAAAAAAAAAAAAAAAAAAAAAAAAAABtaZpECgAAAIy0iMKfkl+2n+U/N/P8dPf3AxPJv1o/CTwREW/98I3v311uNHYXmsv/drS88YNs+YvD+AYDAAAA6Na5Tm/N/znsbAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYNe89eHulM/Xx8qlBxf3LFyJiNi/+eEy25pNRjIjrf09i/MR2SUSMDSD+4b2I+Ghe/KSZ1lHIvPiDeBPOiR+z2buQF//GAOLDVXa/efx5La//FeLZ1jy//41H/E/9g+p9/Iuj499Yj/5/s88YT73zs3LP+PcinhrPP/504ic94j/XZ/yvf+3goNe69EcRc53Pn9YR72SE41K5sbVTru8f3N7YWl6vrFe2FxcXXl56Zemlpfny2ka1kv2bG+M7T//8/bPafz338y/Jsund/udz9pf3mfSfd+4++HCncng6/q3ncuL/6sfZK07HL2RxPpWVm+vnOuXDdvmkZ376m2fOav/qcfuLD/P/f6vXTrud6ihP9/unAwBcgPr+weZytVrZHdlC8yr9EUhD4REsfGugO0zTNG32qZxV9yOin/0kMeCWFvLzOS70PAIM+8gEAAAM2vFJ/7AzAQAAAAAAAAAAAAAAAAAAgKvrMp6y1h3z+BHIySAeoQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBD/DQAA///dpdP7") r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/pm_test', 0x42, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000100)=""/64) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r9}, 0x10) lsm_set_self_attr(0x66, 0x0, 0x0, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='net\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) fchdir(r12) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810100850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='kfree\x00', r13}, 0x10) io_submit(r10, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r6, 0x0}]) 1.120261054s ago: executing program 1 (id=2287): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwritev2(r7, &(0x7f0000000600)=[{&(0x7f0000000080)='W', 0x473b3cf43ac28f1f}], 0x1, 0x800be6b, 0x0, 0x0) fchown(r7, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)=0x0) timer_settime(r9, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r10, &(0x7f0000000300)=""/150, 0x96, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r1) 940.017834ms ago: executing program 0 (id=2289): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r2, &(0x7f0000004340)=[{&(0x7f0000002080)="4f7f61bfe7ec271202403a540b524a03bda1e44111", 0x15}], 0x1) 928.817364ms ago: executing program 0 (id=2290): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) read(r0, &(0x7f0000000040)=""/148, 0xffffff96) 913.049073ms ago: executing program 3 (id=2291): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x401, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r3, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000027c0)=@newtaction={0xeb0, 0x30, 0xb, 0x0, 0x0, {}, [{0xe9c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x6, 0x4, 0x2, 0x0, 0x8}, 0x3, 0x8}, [{0x5, 0x1ff, 0x3a, 0x6, 0xff, 0x3}, {0x20e, 0x3, 0x7, 0x3, 0x3a2, 0x10000}, {0x5, 0x881, 0x8, 0xa51f, 0x9, 0x4}, {0x0, 0x2, 0xfffffffd, 0x2, 0x5be, 0x9}, {0xfff, 0x0, 0x5, 0xe0, 0x80000000, 0x2}, {0x9, 0x80000000, 0x8001, 0x8, 0x7, 0x9}, {0x9, 0x5, 0x5, 0x850, 0xd84}, {0x9dd, 0x7, 0x9, 0x401, 0x8001, 0x8}, {0x5, 0xfffffffe, 0x0, 0x0, 0xfffffff9, 0x3}, {0x0, 0x5, 0xa, 0x4, 0xffff7fff, 0x1}, {0x4, 0x5, 0x2aab, 0x8, 0xb8fa, 0x5}, {0x6, 0x8, 0x0, 0x0, 0xea4, 0xfff}, {0x40, 0x1000, 0x5, 0x8, 0x7, 0x54df}, {0xa, 0x1ff, 0x0, 0x8, 0xffffffff, 0x1000}, {0xc229, 0x7f, 0x67, 0x2, 0x2, 0x10000}, {0x80, 0x2, 0x9, 0x8, 0x8}, {0xfffffff5, 0x8000000b, 0x80, 0xad5, 0x3, 0x184}, {0x8, 0xffffffff, 0x7fffffff, 0x7ff, 0xfffffff9, 0xf0}, {0x1ff, 0x1000, 0x62, 0xccd, 0x10001, 0x2}, {0x8, 0xfff4, 0x80000001, 0x4, 0x2}, {0x4, 0x3, 0x8, 0x2, 0x45, 0x4}, {0x6, 0x1, 0x7fff, 0x3, 0x9701, 0x2}, {0x7e3, 0x9, 0x400, 0x1, 0x99c5, 0x7a8}, {0xffff, 0xc, 0x2d8f, 0x3, 0x8, 0x5}, {0x32cf1cfa, 0x4, 0x2, 0xffffffff, 0x5, 0xb588}, {0x5, 0x7, 0xffffffce, 0x9, 0x3ff, 0x5}, {0x80, 0x3, 0xfffffffa, 0x9, 0x101, 0x3}, {0x0, 0x48c, 0x2, 0x3, 0x833, 0xffff12b4}, {0xc, 0x72, 0x6, 0x8, 0x800, 0x85}, {0x8, 0x7462, 0xe7, 0x6, 0x21e, 0x800}, {0xfffffffc, 0x5, 0xffff2a15, 0x9, 0xe, 0x9}, {0xf00, 0x200000, 0x3, 0x6100354c, 0xffffffff, 0x6}, {0xfffffff7, 0xcd5a, 0x4, 0x4, 0x401, 0x8}, {0x0, 0x3, 0xeb6, 0x9, 0x8, 0x1}, {0xfff, 0xfffffffb, 0x3, 0x2000, 0x8, 0x6}, {0x9, 0x2, 0x8000, 0x401, 0xd, 0x7}, {0x5, 0x1, 0x2, 0x0, 0x4, 0x1857}, {0x8001, 0xd31, 0x9, 0x2, 0x0, 0xfffffff8}, {0x8, 0x1, 0x80000001, 0x1, 0x7ff, 0xaa8}, {0xe89, 0x6, 0x80, 0x28, 0x60000000, 0x4}, {0x58, 0x7, 0x8, 0xa, 0x2, 0x26}, {0x6, 0x2, 0x3ff, 0x738c, 0x8000, 0xa6a9}, {0x0, 0x1, 0x2, 0x1, 0x30, 0x7fff}, {0x6719, 0xa1, 0x4, 0xffffffff, 0x8, 0x7}, {0x7, 0x2, 0x1, 0x0, 0x80000001}, {0x6, 0x1, 0x8, 0x203d, 0x7}, {0x51, 0x7, 0x5, 0x5, 0x262, 0x5}, {0x0, 0x6d, 0x40, 0x6, 0xf, 0x1}, {0x7, 0x7, 0x6dc7, 0x2, 0x0, 0x958}, {0x831f, 0xdcd, 0x8, 0xdf19, 0x4}, {0xfffffffa, 0x55, 0x1, 0x7, 0xffffe5f3, 0x3}, {0x0, 0x6, 0x100, 0xffffffff, 0x5, 0x5}, {0x7, 0xffffffff, 0xd0a2, 0x3, 0xfffffffa, 0x40}, {0x9, 0x0, 0x0, 0x4, 0x10001, 0xfffffff7}, {0x0, 0x4, 0x9, 0x80000001, 0x5, 0x28c673fc}, {0x1, 0xe3, 0x2, 0x5, 0xfffffff8, 0x10001}, {0x8, 0x8000, 0x5, 0x5, 0x4, 0x3}, {0x1, 0x8, 0x8000, 0x186fcb12, 0x6, 0x7}, {0x7, 0x3, 0x5f, 0x9, 0xfff}, {0xb, 0x7, 0x3, 0xd, 0x3, 0x200000}, {0x80, 0x6, 0x0, 0x5, 0x8, 0x4}, {0xd, 0x0, 0x76, 0x1000, 0x6, 0x8}, {0xc, 0xfffffffb, 0x4, 0x5, 0x3, 0xee1}, {0x7fffffff, 0x1, 0x4d, 0xcf, 0x9, 0xc8}, {0x2, 0xbfa, 0x1, 0x80000001, 0x6d, 0x3}, {0x2, 0x1, 0x5, 0x8, 0x64, 0x401}, {0x200, 0xaf, 0x2a, 0x40, 0xb46}, {0x6, 0x6, 0xd0, 0x9, 0x401, 0x81}, {0xdb36, 0x9, 0x3ff, 0x87a, 0x7, 0x7}, {0x7ff, 0x1, 0x9, 0x4, 0xc2ff, 0x5}, {0x90d, 0x2de6, 0x4, 0x0, 0x4, 0xc9}, {0x4, 0x2, 0x4, 0x4, 0x4, 0x3}, {0x2aa, 0x3, 0x4, 0x2, 0x7, 0x66b9}, {0x7, 0x10001, 0xfff, 0xe, 0x0, 0x7}, {0x21, 0x6, 0x9, 0x1, 0x30dc, 0xfffffffc}, {0x5, 0x791, 0x3, 0xffff8001, 0xf, 0x8e}, {0x6, 0xf, 0x8000, 0x5b49aa3c, 0x6, 0x2}, {0x0, 0x5, 0x800, 0x1, 0xc, 0x5}, {0x8, 0x7, 0x4e, 0xa4, 0x9, 0x18b}, {0x8, 0x5, 0x0, 0x40000, 0x0, 0x6}, {0x6, 0x9, 0x5, 0x9, 0xb8d, 0x456}, {0x6, 0xe400, 0x2, 0x1, 0x6175, 0x3a2}, {0x2, 0x10, 0x5, 0x10001, 0x10001, 0x8}, {0xbc, 0x5, 0x7, 0xc, 0x2, 0x1}, {0x0, 0x0, 0x6, 0xb5, 0x9, 0x80000000}, {0x7, 0x7ff, 0x3, 0x9, 0x4, 0x6}, {0x4, 0xe6, 0x40, 0x7c, 0x5}, {0x5, 0x1, 0x8000, 0x10000, 0x5, 0xffff0d5f}, {0x2, 0xec8, 0x95, 0x9, 0x1, 0x7}, {0x6, 0x8, 0x101, 0x9, 0x80000001, 0x68e}, {0xd5, 0x8001, 0x80000000, 0x3, 0x6, 0x7}, {0x4000, 0x3, 0x3, 0xfc000000, 0xb, 0x2}, {0x9, 0x10, 0x0, 0x3, 0x4, 0x3}, {0x10001, 0x10001, 0xfffffff8, 0x3, 0x2, 0x8}, {0x2, 0x0, 0x8, 0x1, 0x8, 0x6}, {0x100, 0x80000001, 0x9, 0xd27d, 0x2, 0xfffffff8}, {0x8e27, 0x7fffffff, 0xb, 0x6, 0x80000001}, {0x4, 0x7, 0x7fffffff, 0x4, 0x7fff, 0x3}, {0x1000, 0x3, 0x2fc1, 0x2, 0x2, 0x8}, {0x5d, 0x805b, 0x10, 0x4, 0x8, 0x9}, {0x9, 0x8, 0x4, 0x401, 0x6, 0x9}, {0x2, 0x6, 0x2, 0x80000001, 0xffffffff, 0xcda5}, {0x6, 0x0, 0x933c, 0x40, 0x8, 0xfadf}, {0x1, 0x91c1, 0xfffffffb, 0x81, 0x5, 0x4}, {0x21, 0x7, 0x3, 0x4a29e583, 0x3, 0x8}, {0x9, 0x2, 0x2, 0xdf21, 0x5e4, 0x5331}, {0x8, 0x200, 0x3, 0xe4bf, 0xffffcce1, 0xfffffff9}, {0x4, 0x442a, 0x1, 0x1, 0x9, 0xa81}, {0x3, 0x0, 0x400, 0x8, 0x5, 0xfffffffa}, {0xf6cd, 0x6, 0x5, 0x9, 0x0, 0x7ff}, {0x2, 0x7, 0x3, 0x1, 0x5, 0x10001}, {0x3e, 0xfffffff9, 0xfffffe00, 0x4, 0x60a, 0x10}, {0x101, 0x1555, 0x3, 0x2, 0x0, 0x7}, {0xa46, 0x8, 0x9, 0x6e4, 0x1, 0x1}, {0x7, 0x6, 0x10001, 0xeadf, 0x80000000, 0x100}, {0x2, 0xfffffffa, 0x4, 0x6, 0x5, 0xffffffff}, {0x5, 0x200, 0x8, 0x6, 0x8, 0x9}, {0xb, 0xffff, 0x7, 0x0, 0x8, 0x9}, {0x5, 0x0, 0xdb47, 0x3, 0x5, 0x1}, {0x3, 0x3, 0x9, 0x7, 0x5, 0x8}, {0x7fffffff, 0x3, 0x6, 0x0, 0x2, 0xffffffff}, {0x4, 0x3, 0x3, 0xf, 0x6, 0x9d33}, {0x1b69e984, 0xfff, 0x7fffffff, 0x519c, 0x9, 0x9}, {0x4, 0x8, 0x1, 0x3d3, 0x6, 0x80000000}, {0x9dc2, 0xaa5, 0x0, 0x7, 0x80000001, 0x7}, {0x1, 0x0, 0xc0000000, 0xfffffffb, 0xfff, 0x5}, {0x0, 0x9, 0x7, 0x3ff, 0x9, 0x60}, {0x65e467db, 0x1, 0x1000, 0xa97, 0xfffffabf, 0x7}], [{}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x5}, {0x0, 0x470068f502ab3d97}, {0x0, 0x1}, {0x3}, {0x3}, {0x1}, {0xb859e964848c8187, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0xe64938b140f11bc7}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x5}, {0x4}, {0xd4f00b4262e64fd2, 0x1}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0x1}, {0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x5}, {}, {0x0, 0x1}, {0x4}, {0x3}, {0x4}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x5}, {}, {0x2}, {0x3, 0xd52b7475378c49df}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x3}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x3}, {0x6, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}], 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb0}}, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x7) 877.553683ms ago: executing program 3 (id=2292): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) mlock2(&(0x7f00003e2000/0x2000)=nil, 0x2000, 0x0) (async) r1 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f00001b8000/0x2000)=nil, &(0x7f000075c000/0x1000)=nil, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x4}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) (async, rerun: 32) open_by_handle_at(r0, &(0x7f0000000300)=@OVL_FILEID_V1={0xcc, 0xf8, {'\x00', {0x0, 0xfb, 0xc9, 0x2, 0xee, "066a944b636681859d8710b0bc4fdd80", "3dfa18ce8cbff652b7ebd6fc94f3a91f23ebd7b2299e03be82bafe6d6d41c7cebfdafc8a86453b4cc1b0ef64deb0f887d529316fb47d6d7a6ce855feb7607fc99560515e83c043a4932520d6a7afd63a93686a78f4a04efd597caf1c41470ee4e900d589d8d01c3b415f4ae680b3c24ff5a8fbc5254331a4d7df020ec596d2cd14517b69695d6b774170a4b76d446a393313055e64e3fa03a02de09de43a1fc98b72a82a6a51f70bcf8acae4c33a66760c66ea2d"}}}, 0x1) (rerun: 32) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b80200001800a00010071756f7461000000100002800c000140000000000000000034"], 0x118}}, 0x0) 812.861673ms ago: executing program 3 (id=2293): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @broadcast, 'veth1_to_batadv\x00'}}, 0x1e) close(r1) 812.556323ms ago: executing program 3 (id=2294): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x8000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 766.888563ms ago: executing program 3 (id=2295): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ipvlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"/3816], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x8, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r4) syz_usb_connect(0x2, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0xa2, 0x4a, 0x41, 0x20, 0x4f2, 0xaff7, 0x7a5a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}}]}}, 0x0) r5 = socket$tipc(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000001540)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000000000000000000000000005000000000000b35dfcc681cbce35dfc174501fc713a0142311720728072f35501193ad45cbef049ebb69e721241089dd4c558a86d7073d6239b1e70ee98506931b4a97d4167133dc0b0f001a140bc9e30321bdc92abf5a7db977b03dbca015c28f7041fdefed2a76dd", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a8000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$FS_IOC_RESVSP(r3, 0x4030582a, &(0x7f0000000300)={0x113e, 0x0, 0x8000000, 0x10000}) 733.218693ms ago: executing program 0 (id=2296): r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000003000000ff00000000000000", @ANYRES32=r0, @ANYBLOB='\x00'/13, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x80000, 0x100) faccessat2(r2, &(0x7f0000000280)='./file0\x00', 0x60, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x80000000000}, 0x18) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)={'full'}, 0xfffffdef) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x6}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r7, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000380), r7}}, 0x18) 678.946423ms ago: executing program 0 (id=2297): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f0000000040)={@multicast2, @multicast1, 0x2, "4f6fb4d1af0f724e6118ecd4ac1100843af297baebb0efcdf5a284da144a011a"}, 0x3c) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x0, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9"}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x404c0d8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001500190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x54e, &(0x7f00000014c0)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRESHEX=r1, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=r6, @ANYBLOB="040000000000800008000000", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r7) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r8, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x1, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x3}, 0x1c) shutdown(r8, 0x1) 610.797102ms ago: executing program 3 (id=2299): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x141341) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) 427.022212ms ago: executing program 5 (id=2301): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x6}, 0x10) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) readv(r1, &(0x7f0000000080), 0x0) socket$kcm(0x2, 0xa, 0x2) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) r3 = socket(0x2b, 0x1, 0x1) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x5366, 0x20000}, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000600)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'macvlan1\x00'}}, 0x1e) socket(0x1d, 0x6, 0x6) write$binfmt_aout(r8, &(0x7f0000001640)=ANY=[], 0x5ea) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000001280)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}}], 0x1, 0x20000001) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @remote}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b000000070000000100010009"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r9}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xc, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r10}, 0x18) 426.368812ms ago: executing program 0 (id=2302): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x468, &(0x7f00000004c0)="$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") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x20800) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x26, 0x0, 0x0, @void, @value}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) 339.922761ms ago: executing program 5 (id=2303): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0x5, 0x1}}, 0x20) close_range(r2, r2, 0x0) 330.799761ms ago: executing program 5 (id=2304): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x24, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0xc0}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x24048081}, 0x40000880) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r5 = dup(r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x201, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r7}, 0x10) lsm_list_modules(&(0x7f0000000280)=[0x0, 0x0], &(0x7f0000000a40)=0x10, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x0, 0x0, 0xfa5, 0x0}) 252.693861ms ago: executing program 4 (id=2305): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @broadcast, 'veth1_to_batadv\x00'}}, 0x1e) close(r1) 167.87832ms ago: executing program 1 (id=2306): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071123900000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000850000006d000000850000000f0000009500"/33], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f94a116a4b83d", @ANYRESHEX=r2, @ANYBLOB=',\x00']) setsockopt$inet_buf(r1, 0x0, 0x49, &(0x7f0000000740)="8766e42cc918f79e4d6030bc6801cda18b7e88616ee81680c31be36b9e4f7531f2542f9b8bb8bc6d17a80bea5a36fbea6e113fd41921cde0e5d3b027741603465b986d478257039d3c8fbc4be147b8470951ab70f937518edd7574ab741903482d7c4677f5e827987c0b5044e23b89245ee4af721c285b28fa0575e69e471e601358388e2c8e2c6c07b81eaf378686145af42cff152ac4fcf8f147a6f33c7498e5a33f4b26b00a33d550e50ff21bbb712d851a95f2f2e5b4ce614298c33e91b39c86f464eb50d8d5bb2e2eb77b7d26b8c33440d03012acc1", 0xd8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000001838000003000000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000042ece5965ffee5d3dddb08000000b70300000600000085000000060000009500000000000000185a0000010000000000000000000000950000000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) statx(0xffffffffffffffff, 0x0, 0x4000, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x57, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x7fffffff}, 0x1204c, 0x7d, 0x7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) creat(&(0x7f0000000040)='./file1\x00', 0x2d) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x113, &(0x7f0000000140)={0x0, 0xfad6, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2b442, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x80000) socket$key(0xf, 0x3, 0x2) syz_usb_connect(0x2, 0x24, &(0x7f0000000580)=ANY=[], 0x0) syz_usb_connect$uac1(0x1, 0x71, &(0x7f0000000840)=ANY=[@ANYBLOB="12010002000000406b1d010140000102030109025f0003010f00f30904000000010100000a2401000020020102090401000001020000090401010101020000090501094000e301030725018306f9ff0904020000010200000904020101010200000905820908000607040725018308000437c36b63a4e933f1ca88b480fccfdf82373b080af917a581b3f179dbc12e4f742389a1b1f4455bd33a9567b16a58bf2ee20f9abff43e615a9fd8a55fec3590bffa9aeb922554663c4cfd28cadceaf0ee22ed8fb8489fd2f7bc7dbe0d03e229729e388c90ee1756f835e8870bf248167d3a76"], 0x0) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_user\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000480)=ANY=[@ANYRES32=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000000)) 123.198791ms ago: executing program 5 (id=2307): r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000003000000ff00000000000000", @ANYRES32=r0, @ANYBLOB='\x00'/13, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x80000, 0x100) faccessat2(r2, &(0x7f0000000280)='./file0\x00', 0x60, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x80000000000}, 0x18) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)={'full'}, 0xfffffdef) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x6}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r6, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000380), r6}}, 0x18) 118.432911ms ago: executing program 4 (id=2308): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0xf78}, 0x18) socket$inet6(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x39) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) tee(r3, r2, 0x8, 0x8) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r7, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r7, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r7, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r6, 0x0, 0x0) pipe2(&(0x7f0000002440)={0xffffffffffffffff}, 0x0) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, 0x8) sendto$inet6(r9, &(0x7f0000000140)="f4", 0x1, 0x400c010, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) close_range(r8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 83.81996ms ago: executing program 5 (id=2309): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e0000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {0x200003ae, 0x7f00}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x2c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x0, &(0x7f00000004c0)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) setregid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendto$inet(r3, 0x0, 0x0, 0x24000080, 0x0, 0x0) 81.75368ms ago: executing program 5 (id=2310): symlink(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, 0x0, 0x39) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000006000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0x80}, 0x18) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000a40)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x0, 0x6, 0x7, 0xa3, 0x20, @private2, @empty, 0x700, 0x8000, 0x101}}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x20000000000000b5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x16, &(0x7f00000003c0)=""/22, 0x41100, 0x48, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x10, 0x8000000, 0x40}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x10, 0x3, @void, @value}, 0x94) socket$inet6(0xa, 0x3, 0x6) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r3}, 0x10) r7 = getpid() process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x8205, &(0x7f0000000c80)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@delalloc}, {@minixdf}, {@max_batch_time={'max_batch_time', 0x3d, 0xc}}, {@abort}, {@noblock_validity}, {@barrier}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}]}, 0x1, 0x618, &(0x7f0000000640)="$eJzs3c9rHG0dAPDvzCYxed9oWpFii2LAQwvS/KjFqqe2F3soWLAHEQ8NTVJDN21oUrC1YAoeFBREvIr04j/gXYpXbyKoN89CFYl4UOnKzM60a3Y32ebN7mwznw/M9plnZvd5vjv7dJ5nNs9OALU1nz2kEWcj4k4SMdexbTbaG+eL/fb+8exutiTRan3j70kkRV65/+vi3w+zhyRiOiJ+fz3ik43ucrefPL2/0my1fT9icWdza3H7ydOLG5sr99burT1YvvTly1eWvrJ8eflY4izjunHz65/5yQ++86X1PzQvJnE1bk9+bzX2xXFc5mM+XhchduZPRMSVLNHjfXnflCEkFdeDo2kUn8fJiDgTc9HI19rmYuPHlVYOGKpWI6IF1FSi/UNNlf2Acmw/jHHwOHt1rT0A6o5/on1tJKbzsdEHe0nHyKg93j11DOVnZfz32blfZEv0uQ4xcQzl9LP7PCI+3Sv+JK/bqfwqThZ/GmnH87L0UkRMFe/FYOP/ya6c+X3ro/78vUv8ncchi/9q8W+Wf/2I5VcdPwD19PJacSLfzdbenv+ynmHZ/4ke/Z/ZHueuo6j6/Ne//1ee76fza+Tpvn5Y1t+51fsluzo5f/nRjZ/1K7+z/5ctWfllX3AUXj2POLcv/h/mHb3kzfFPehz/bJc7A5bxtT/+7Ua/bVXH33oRcb7n+OdtjzZLLe5sbpV5+76fXFzfaK4ttR97lvGb3337V/3Krzr+7PhHn/HfQcc/y9sasIxf33qx2W/b7KHxp3+dSm7nqaki57srOzuPliOmkpvFLh35lw6uS7lP+RpZ/Bc+37v994q/KCo/0Lv/9270t/XN+3v99hv4+HcPnTKvWweHe6gs/tU+n//Djv9PByzjX996/Nl9WTNl4qD4Z7pfKtl95wgBAAAAAACgPtL8O9gkXXiTTtOFhfYc3k/FB2nz4fbOF9YfPn6wGnEh/3vIybT8pnuuvZ5k68vF38OW65f2rX8xIk5HxM8bM/n6wt2HzdWqgwcAAAAAAAAAAAAAAAAAAIAx8WEx/7+8T/U/G+35/wPZOTPk2gFDN8wbzAHjTfuH+srbf1p1LYAqOP9DfWn/UF/aP9SX9g/1pf1DfWn/UF/aP9SX9g8AAAAAJ9Lpz738cxIRu1+dyZfMVLFtstKaAcP27m18fij1AEavMdKnAePkzVf/pv9D7QzU//938eOAw68OUIGkV2beOWgd3Phf9nwmAAAAAAAAAAAAADAE58+a/w91lcZvq64CUJHuifxn9wac6Oc3AOA956f/ob4+0hjfBQI4EQ6bxT/db4P5/wAAAAAAAAAAAAAwMrP5kqQLxS1AZyNNFxYiPh4Rp2IyWd9ori1FxCci4k+NyY9l68tVVxoAAAAAAAAAAAAAAAAAAABOmO0nT++vNJtrjzoT/+nKOdmJ8i6o41KfzkQkoy90JiLGIfbhJCY6cpKI3ezIj0XFHm3HWFQjzatR8X9MAAAAAAAAAAAAAAAAAABQQx1zj3s798sR1wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAARu/t/f+PnkgOeZ2qYwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3k//CwAA//9vNjw9") 0s ago: executing program 0 (id=2311): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r2, &(0x7f0000004340)=[{&(0x7f0000002080)="4f7f61bfe7ec271202403a540b524a03bda1e44111", 0x15}], 0x1) kernel console output (not intermixed with test programs): ipg=32, mo=a842c1a8, mo2=0002] [ 118.327747][T11242] System zones: 0-7 [ 118.332032][T11242] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.371979][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.399960][T11246] SELinux: syz.3.1638 (11246) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 118.497586][T11262] loop0: detected capacity change from 0 to 128 [ 118.520967][ T29] audit: type=1326 audit(1735411339.511:6401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 118.553844][ T29] audit: type=1326 audit(1735411339.541:6402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 118.555434][T11262] syz.0.1645: attempt to access beyond end of device [ 118.555434][T11262] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 118.577438][ T29] audit: type=1326 audit(1735411339.541:6403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 118.577468][ T29] audit: type=1326 audit(1735411339.541:6404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 118.577548][ T29] audit: type=1326 audit(1735411339.541:6405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 118.661514][ T29] audit: type=1326 audit(1735411339.541:6406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 118.691486][T11268] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1647'. [ 118.748974][T11276] loop1: detected capacity change from 0 to 2048 [ 118.767569][T11276] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842c1a8, mo2=0002] [ 118.780234][T11276] System zones: 0-7 [ 118.786261][T11276] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.819583][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.851612][T11290] SELinux: security_context_str_to_sid (>) failed with errno=-22 [ 118.957758][T11303] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1660'. [ 119.023651][T11309] loop5: detected capacity change from 0 to 128 [ 119.059441][T11309] syz.5.1663: attempt to access beyond end of device [ 119.059441][T11309] loop5: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 119.081559][T11312] loop1: detected capacity change from 0 to 1024 [ 119.088312][T11312] ext4: Unknown parameter 'fsuuid' [ 119.194687][T11315] SELinux: syz.1.1665 (11315) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 119.242094][T11319] loop5: detected capacity change from 0 to 764 [ 119.261799][T11319] Symlink component flag not implemented [ 119.272523][T11319] Symlink component flag not implemented (101) [ 119.324355][T11329] syz.3.1673[11329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.324427][T11329] syz.3.1673[11329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.336564][T11329] syz.3.1673[11329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.468786][T11354] loop1: detected capacity change from 0 to 128 [ 119.520057][T11354] syz.1.1676: attempt to access beyond end of device [ 119.520057][T11354] loop1: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 119.624450][T11377] SELinux: syz.1.1677 (11377) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 119.679330][T11384] tmpfs: Bad value for 'mpol' [ 119.905082][T11422] loop0: detected capacity change from 0 to 512 [ 119.914937][T11422] EXT4-fs: Ignoring removed orlov option [ 119.930627][T11422] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.950687][T11422] EXT4-fs (loop0): orphan cleanup on readonly fs [ 119.961268][T11422] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1687: bg 0: block 248: padding at end of block bitmap is not set [ 119.976902][T11422] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1687: Failed to acquire dquot type 1 [ 119.993888][T11422] EXT4-fs (loop0): 1 truncate cleaned up [ 120.012930][T11444] xt_SECMARK: invalid mode: 2 [ 120.016140][T11422] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.115139][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.127125][T11463] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1694'. [ 120.581445][T11535] loop1: detected capacity change from 0 to 128 [ 120.650458][T11535] syz.1.1708: attempt to access beyond end of device [ 120.650458][T11535] loop1: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 120.790583][T11553] loop1: detected capacity change from 0 to 2048 [ 120.892812][T11553] loop1: p1 < > p4 [ 120.901096][T11553] loop1: p4 size 8388608 extends beyond EOD, truncated [ 120.961475][ T2998] loop1: p1 < > p4 [ 120.973113][ T2998] loop1: p4 size 8388608 extends beyond EOD, truncated [ 121.004671][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 121.025826][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 121.149663][T11582] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1712'. [ 121.280481][T11604] ucma_write: process 734 (syz.5.1718) changed security contexts after opening file descriptor, this is not allowed. [ 121.293102][T11602] loop5: detected capacity change from 0 to 1024 [ 121.396413][T11614] netlink: 'syz.5.1722': attribute type 3 has an invalid length. [ 121.415374][T11615] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 121.461144][T11619] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 121.493759][T11621] loop5: detected capacity change from 0 to 764 [ 121.502303][T11621] Symlink component flag not implemented [ 121.509423][T11621] Symlink component flag not implemented (101) [ 121.570143][T11623] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1725'. [ 121.609143][T11625] netlink: '+}[@': attribute type 2 has an invalid length. [ 121.740328][T11637] loop3: detected capacity change from 0 to 1024 [ 121.750881][T11637] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 121.761821][T11637] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 121.773541][T11637] JBD2: no valid journal superblock found [ 121.779425][T11637] EXT4-fs (loop3): Could not load journal inode [ 121.794974][T11642] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1733'. [ 121.859289][T11649] loop4: detected capacity change from 0 to 128 [ 121.874008][T11653] loop3: detected capacity change from 0 to 512 [ 121.890623][T11651] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1737'. [ 121.899782][T11649] syz.4.1736: attempt to access beyond end of device [ 121.899782][T11649] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 121.906187][T11653] ext4 filesystem being mounted at /347/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.931837][T11653] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.1738: corrupted inode contents [ 121.944495][T11653] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.1738: mark_inode_dirty error [ 121.957111][T11653] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.1738: corrupted inode contents [ 121.969077][T11653] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1738: mark_inode_dirty error [ 121.983726][T11661] syz.5.1740[11661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.983777][T11661] syz.5.1740[11661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.997956][T11661] syz.5.1740[11661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.033865][T11666] FAULT_INJECTION: forcing a failure. [ 122.033865][T11666] name failslab, interval 1, probability 0, space 0, times 0 [ 122.058161][T11666] CPU: 1 UID: 0 PID: 11666 Comm: syz.3.1741 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 122.069020][T11666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.079117][T11666] Call Trace: [ 122.082403][T11666] [ 122.085339][T11666] dump_stack_lvl+0xf2/0x150 [ 122.090021][T11666] dump_stack+0x15/0x1a [ 122.094280][T11666] should_fail_ex+0x223/0x230 [ 122.099108][T11666] should_failslab+0x8f/0xb0 [ 122.103755][T11666] __kmalloc_noprof+0xab/0x3f0 [ 122.108583][T11666] ? ___neigh_create+0x4cf/0x12a0 [ 122.113692][T11666] ___neigh_create+0x4cf/0x12a0 [ 122.118549][T11666] ? ipt_do_table+0x9f7/0xab0 [ 122.123259][T11666] ? ipt_do_table+0x16f/0xab0 [ 122.127992][T11666] ? netlbl_enabled+0x25/0x40 [ 122.132681][T11666] __neigh_create+0x54/0x70 [ 122.137188][T11666] ip_neigh_gw4+0x135/0x170 [ 122.141698][T11666] ip_finish_output2+0x82e/0x890 [ 122.146726][T11666] ? __pfx_iptable_mangle_hook+0x10/0x10 [ 122.152363][T11666] ? iptable_mangle_hook+0x111/0x250 [ 122.157702][T11666] ? nf_nat_ipv4_out+0x244/0x2f0 [ 122.162716][T11666] ip_finish_output+0x11a/0x2a0 [ 122.167619][T11666] ip_output+0xab/0x170 [ 122.171858][T11666] ? __pfx_ip_finish_output+0x10/0x10 [ 122.177297][T11666] ? __pfx_ip_output+0x10/0x10 [ 122.182078][T11666] ip_send_skb+0x116/0x140 [ 122.186498][T11666] udp_send_skb+0x6a6/0x9f0 [ 122.191020][T11666] udp_sendmsg+0x1257/0x12f0 [ 122.195646][T11666] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 122.201247][T11666] ? __pfx_udp_sendmsg+0x10/0x10 [ 122.206251][T11666] inet_sendmsg+0xaf/0xd0 [ 122.210630][T11666] __sock_sendmsg+0x102/0x180 [ 122.215350][T11666] ____sys_sendmsg+0x312/0x410 [ 122.220170][T11666] __sys_sendmmsg+0x227/0x4b0 [ 122.224957][T11666] __x64_sys_sendmmsg+0x57/0x70 [ 122.229904][T11666] x64_sys_call+0x29aa/0x2dc0 [ 122.234631][T11666] do_syscall_64+0xc9/0x1c0 [ 122.239156][T11666] ? clear_bhb_loop+0x55/0xb0 [ 122.243897][T11666] ? clear_bhb_loop+0x55/0xb0 [ 122.248579][T11666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.254560][T11666] RIP: 0033:0x7fb5462b5d29 [ 122.259006][T11666] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.278675][T11666] RSP: 002b:00007fb544927038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 122.287107][T11666] RAX: ffffffffffffffda RBX: 00007fb5464a5fa0 RCX: 00007fb5462b5d29 [ 122.295088][T11666] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 122.303155][T11666] RBP: 00007fb544927090 R08: 0000000000000000 R09: 0000000000000000 [ 122.311129][T11666] R10: 000000000f000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.311223][T11698] loop1: detected capacity change from 0 to 2048 [ 122.319121][T11666] R13: 0000000000000000 R14: 00007fb5464a5fa0 R15: 00007fff46cf8938 [ 122.319143][T11666] [ 122.345926][T11703] FAULT_INJECTION: forcing a failure. [ 122.345926][T11703] name failslab, interval 1, probability 0, space 0, times 0 [ 122.358625][T11703] CPU: 0 UID: 0 PID: 11703 Comm: syz.0.1743 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 122.369412][T11703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.379472][T11703] Call Trace: [ 122.382754][T11703] [ 122.385727][T11703] dump_stack_lvl+0xf2/0x150 [ 122.390350][T11703] dump_stack+0x15/0x1a [ 122.394581][T11703] should_fail_ex+0x223/0x230 [ 122.399385][T11703] should_failslab+0x8f/0xb0 [ 122.404025][T11703] kmem_cache_alloc_noprof+0x52/0x320 [ 122.409420][T11703] ? vm_area_alloc+0x2c/0x130 [ 122.414100][T11703] vm_area_alloc+0x2c/0x130 [ 122.418605][T11703] do_brk_flags+0x3a0/0x990 [ 122.423102][T11703] __se_sys_brk+0x6c6/0x8b0 [ 122.427711][T11703] __x64_sys_brk+0x1f/0x30 [ 122.432121][T11703] x64_sys_call+0x2cb6/0x2dc0 [ 122.436939][T11703] do_syscall_64+0xc9/0x1c0 [ 122.441492][T11703] ? clear_bhb_loop+0x55/0xb0 [ 122.446182][T11703] ? clear_bhb_loop+0x55/0xb0 [ 122.450859][T11703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.456889][T11703] RIP: 0033:0x7f240cba5d29 [ 122.461291][T11703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.480970][T11703] RSP: 002b:00007f240b217038 EFLAGS: 00000246 ORIG_RAX: 000000000000000c [ 122.489375][T11703] RAX: ffffffffffffffda RBX: 00007f240cd95fa0 RCX: 00007f240cba5d29 [ 122.497335][T11703] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020ffc004 [ 122.505324][T11703] RBP: 00007f240b217090 R08: 0000000000000000 R09: 0000000000000000 [ 122.513349][T11703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.521312][T11703] R13: 0000000000000000 R14: 00007f240cd95fa0 R15: 00007ffddaf74fb8 [ 122.529312][T11703] [ 122.568835][T11698] loop1: p1 < > p4 [ 122.670297][T11698] loop1: p4 size 8388608 extends beyond EOD, truncated [ 122.697939][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.705407][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.714959][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.722458][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.729927][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.737349][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.744894][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.746859][T11721] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 122.752295][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.765934][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.773320][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.780724][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.788176][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.795583][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.797627][T11708] uprobe: syz.4.1746:11708 failed to unregister, leaking uprobe [ 122.802958][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.802983][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.825507][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.832955][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.847942][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.855511][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.863029][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.870430][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.877824][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.885248][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.892638][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.900094][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.907485][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.914904][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.922350][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.929745][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.937138][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.944513][ T3373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 122.952750][ T3373] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 123.018001][T11741] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1756'. [ 123.077483][T11743] loop1: detected capacity change from 0 to 512 [ 123.095082][T11743] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 123.134015][T11743] netlink: 208 bytes leftover after parsing attributes in process `syz.1.1755'. [ 123.144706][T11756] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 123.187664][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 123.187677][ T29] audit: type=1326 audit(1735411344.181:6600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.239947][ T29] audit: type=1326 audit(1735411344.211:6601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.263506][ T29] audit: type=1326 audit(1735411344.211:6602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.287002][ T29] audit: type=1326 audit(1735411344.211:6603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.310506][ T29] audit: type=1326 audit(1735411344.211:6604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.334034][ T29] audit: type=1326 audit(1735411344.221:6605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.357447][ T29] audit: type=1326 audit(1735411344.221:6606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.381001][ T29] audit: type=1326 audit(1735411344.221:6607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.404474][ T29] audit: type=1326 audit(1735411344.221:6608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.428055][ T29] audit: type=1326 audit(1735411344.221:6609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11752 comm="syz.0.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 123.572626][T11785] loop0: detected capacity change from 0 to 512 [ 123.579979][T11785] EXT4-fs: Ignoring removed orlov option [ 123.593594][T11785] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 123.603744][T11785] EXT4-fs (loop0): orphan cleanup on readonly fs [ 123.614081][T11785] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1760: bg 0: block 248: padding at end of block bitmap is not set [ 123.639850][T11785] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1760: Failed to acquire dquot type 1 [ 123.666449][T11785] EXT4-fs (loop0): 1 truncate cleaned up [ 123.784532][T11820] ref_ctr increment failed for inode: 0x786 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881208dc000 [ 123.807141][T11816] uprobe: syz.3.1763:11816 failed to unregister, leaking uprobe [ 123.900844][T11843] program syz.0.1769 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.943383][T11847] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1772'. [ 123.994206][T11841] loop3: detected capacity change from 0 to 8192 [ 124.003465][T11841] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 124.088544][T11860] netlink: 'syz.0.1774': attribute type 3 has an invalid length. [ 124.225807][T11880] FAULT_INJECTION: forcing a failure. [ 124.225807][T11880] name failslab, interval 1, probability 0, space 0, times 0 [ 124.238525][T11880] CPU: 1 UID: 0 PID: 11880 Comm: syz.3.1780 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 124.249292][T11880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 124.259337][T11880] Call Trace: [ 124.262603][T11880] [ 124.265521][T11880] dump_stack_lvl+0xf2/0x150 [ 124.270219][T11880] dump_stack+0x15/0x1a [ 124.274371][T11880] should_fail_ex+0x223/0x230 [ 124.279041][T11880] ? rtnl_newlink+0x5d/0x1250 [ 124.283709][T11880] should_failslab+0x8f/0xb0 [ 124.288297][T11880] __kmalloc_cache_noprof+0x4e/0x320 [ 124.293627][T11880] ? __pfx_rtnl_newlink+0x10/0x10 [ 124.298643][T11880] rtnl_newlink+0x5d/0x1250 [ 124.303140][T11880] ? cgroup_rstat_updated+0x41/0x570 [ 124.308417][T11880] ? cgroup_rstat_updated+0x9f/0x570 [ 124.313693][T11880] ? page_counter_charge+0x21a/0x240 [ 124.319002][T11880] ? ___slab_alloc+0x2b7/0x980 [ 124.323757][T11880] ? mod_objcg_state+0x2ea/0x4f0 [ 124.328744][T11880] ? __rcu_read_unlock+0x4e/0x70 [ 124.333680][T11880] ? avc_has_perm_noaudit+0x1cc/0x210 [ 124.339051][T11880] ? selinux_capable+0x1f2/0x260 [ 124.343976][T11880] ? security_capable+0x81/0x90 [ 124.348876][T11880] ? ns_capable+0x7d/0xb0 [ 124.353308][T11880] ? __pfx_rtnl_newlink+0x10/0x10 [ 124.358363][T11880] rtnetlink_rcv_msg+0x651/0x710 [ 124.363314][T11880] ? ref_tracker_free+0x3a5/0x410 [ 124.368327][T11880] ? __dev_queue_xmit+0x186/0x2090 [ 124.373529][T11880] netlink_rcv_skb+0x12c/0x230 [ 124.378285][T11880] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 124.383738][T11880] rtnetlink_rcv+0x1c/0x30 [ 124.388142][T11880] netlink_unicast+0x599/0x670 [ 124.393020][T11880] netlink_sendmsg+0x5cc/0x6e0 [ 124.397778][T11880] ? __pfx_netlink_sendmsg+0x10/0x10 [ 124.403075][T11880] __sock_sendmsg+0x140/0x180 [ 124.407808][T11880] ____sys_sendmsg+0x312/0x410 [ 124.412563][T11880] __sys_sendmsg+0x19d/0x230 [ 124.417156][T11880] __x64_sys_sendmsg+0x46/0x50 [ 124.421915][T11880] x64_sys_call+0x2734/0x2dc0 [ 124.426648][T11880] do_syscall_64+0xc9/0x1c0 [ 124.431140][T11880] ? clear_bhb_loop+0x55/0xb0 [ 124.435814][T11880] ? clear_bhb_loop+0x55/0xb0 [ 124.440535][T11880] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.446492][T11880] RIP: 0033:0x7fb5462b5d29 [ 124.450900][T11880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.470500][T11880] RSP: 002b:00007fb544927038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 124.478961][T11880] RAX: ffffffffffffffda RBX: 00007fb5464a5fa0 RCX: 00007fb5462b5d29 [ 124.486982][T11880] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0000000000000005 [ 124.494955][T11880] RBP: 00007fb544927090 R08: 0000000000000000 R09: 0000000000000000 [ 124.502926][T11880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.510955][T11880] R13: 0000000000000000 R14: 00007fb5464a5fa0 R15: 00007fff46cf8938 [ 124.518989][T11880] [ 124.634938][T11890] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 124.712556][T11903] IPv6: Can't replace route, no match found [ 124.778968][T11912] usb usb7: usbfs: process 11912 (syz.1.1783) did not claim interface 0 before use [ 124.812429][T11915] FAULT_INJECTION: forcing a failure. [ 124.812429][T11915] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.825540][T11915] CPU: 0 UID: 0 PID: 11915 Comm: syz.0.1784 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 124.836347][T11915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 124.846391][T11915] Call Trace: [ 124.849692][T11915] [ 124.852612][T11915] dump_stack_lvl+0xf2/0x150 [ 124.857283][T11915] dump_stack+0x15/0x1a [ 124.861484][T11915] should_fail_ex+0x223/0x230 [ 124.866151][T11915] should_fail+0xb/0x10 [ 124.870297][T11915] should_fail_usercopy+0x1a/0x20 [ 124.875421][T11915] _copy_from_user+0x1e/0xb0 [ 124.880110][T11915] usbdev_ioctl+0x859/0x3e00 [ 124.884689][T11915] ? ioctl_has_perm+0x286/0x2e0 [ 124.889583][T11915] ? do_vfs_ioctl+0x96e/0x1530 [ 124.894342][T11915] ? selinux_file_ioctl+0x2f7/0x380 [ 124.899532][T11915] ? __fget_files+0x17c/0x1c0 [ 124.904222][T11915] ? __pfx_usbdev_ioctl+0x10/0x10 [ 124.909235][T11915] __se_sys_ioctl+0xc9/0x140 [ 124.913818][T11915] __x64_sys_ioctl+0x43/0x50 [ 124.918434][T11915] x64_sys_call+0x1690/0x2dc0 [ 124.923158][T11915] do_syscall_64+0xc9/0x1c0 [ 124.927678][T11915] ? clear_bhb_loop+0x55/0xb0 [ 124.932356][T11915] ? clear_bhb_loop+0x55/0xb0 [ 124.937032][T11915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.942992][T11915] RIP: 0033:0x7f240cba5d29 [ 124.947398][T11915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.967031][T11915] RSP: 002b:00007f240b217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.975450][T11915] RAX: ffffffffffffffda RBX: 00007f240cd95fa0 RCX: 00007f240cba5d29 [ 124.983456][T11915] RDX: 0000000020000140 RSI: 0000000080085504 RDI: 0000000000000006 [ 124.991481][T11915] RBP: 00007f240b217090 R08: 0000000000000000 R09: 0000000000000000 [ 124.999460][T11915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.007424][T11915] R13: 0000000000000000 R14: 00007f240cd95fa0 R15: 00007ffddaf74fb8 [ 125.015467][T11915] [ 125.029322][T11917] usb usb7: usbfs: process 11917 (syz.1.1785) did not claim interface 0 before use [ 125.227107][T11938] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11938 comm=syz.1.1794 [ 125.274108][T11945] loop4: detected capacity change from 0 to 128 [ 125.315620][T11945] SELinux: syz.4.1797 (11945) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 125.416782][T11953] loop4: detected capacity change from 0 to 764 [ 125.425646][T11953] Symlink component flag not implemented [ 125.431940][T11953] Symlink component flag not implemented (101) [ 125.494874][T11961] loop3: detected capacity change from 0 to 1024 [ 125.511474][T11963] loop4: detected capacity change from 0 to 512 [ 125.537369][T11963] ext4 filesystem being mounted at /332/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.633879][T11976] loop5: detected capacity change from 0 to 2048 [ 125.676517][T11976] loop5: p1 < > p4 [ 125.682487][T11976] loop5: p4 size 8388608 extends beyond EOD, truncated [ 125.720120][ T2998] loop5: p1 < > p4 [ 125.725664][ T2998] loop5: p4 size 8388608 extends beyond EOD, truncated [ 125.757721][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 125.772950][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 125.803065][T11983] syz.4.1812[11983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.803156][T11983] syz.4.1812[11983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.818984][T11987] netlink: 'syz.0.1813': attribute type 3 has an invalid length. [ 125.839419][T11983] syz.4.1812[11983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.964902][T12006] FAULT_INJECTION: forcing a failure. [ 125.964902][T12006] name failslab, interval 1, probability 0, space 0, times 0 [ 125.988922][T12006] CPU: 0 UID: 0 PID: 12006 Comm: syz.5.1817 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 125.999689][T12006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 126.009738][T12006] Call Trace: [ 126.013012][T12006] [ 126.015940][T12006] dump_stack_lvl+0xf2/0x150 [ 126.020541][T12006] dump_stack+0x15/0x1a [ 126.024719][T12006] should_fail_ex+0x223/0x230 [ 126.029410][T12006] ? rtm_new_nexthop+0x1464/0x4ad0 [ 126.034519][T12006] should_failslab+0x8f/0xb0 [ 126.039117][T12006] __kmalloc_cache_noprof+0x4e/0x320 [ 126.044406][T12006] rtm_new_nexthop+0x1464/0x4ad0 [ 126.049354][T12006] ? memcg_list_lru_alloc+0xce/0x4e0 [ 126.054696][T12006] ? xas_load+0x27/0x3d0 [ 126.059013][T12006] ? mod_objcg_state+0x3b1/0x4f0 [ 126.063952][T12006] ? security_capable+0x81/0x90 [ 126.068855][T12006] ? ns_capable+0x7d/0xb0 [ 126.073315][T12006] ? __pfx_rtm_new_nexthop+0x10/0x10 [ 126.078599][T12006] rtnetlink_rcv_msg+0x6aa/0x710 [ 126.083532][T12006] ? ref_tracker_free+0x3a5/0x410 [ 126.088554][T12006] ? __dev_queue_xmit+0x186/0x2090 [ 126.093667][T12006] netlink_rcv_skb+0x12c/0x230 [ 126.098432][T12006] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 126.103922][T12006] rtnetlink_rcv+0x1c/0x30 [ 126.108364][T12006] netlink_unicast+0x599/0x670 [ 126.113201][T12006] netlink_sendmsg+0x5cc/0x6e0 [ 126.118044][T12006] ? __pfx_netlink_sendmsg+0x10/0x10 [ 126.123325][T12006] __sock_sendmsg+0x140/0x180 [ 126.128004][T12006] ____sys_sendmsg+0x312/0x410 [ 126.132777][T12006] __sys_sendmsg+0x19d/0x230 [ 126.137378][T12006] __x64_sys_sendmsg+0x46/0x50 [ 126.142237][T12006] x64_sys_call+0x2734/0x2dc0 [ 126.146909][T12006] do_syscall_64+0xc9/0x1c0 [ 126.151480][T12006] ? clear_bhb_loop+0x55/0xb0 [ 126.156165][T12006] ? clear_bhb_loop+0x55/0xb0 [ 126.160875][T12006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.166792][T12006] RIP: 0033:0x7f1d02645d29 [ 126.171255][T12006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.190870][T12006] RSP: 002b:00007f1d00cb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.199332][T12006] RAX: ffffffffffffffda RBX: 00007f1d02835fa0 RCX: 00007f1d02645d29 [ 126.207297][T12006] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 126.215275][T12006] RBP: 00007f1d00cb7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.223250][T12006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.231293][T12006] R13: 0000000000000000 R14: 00007f1d02835fa0 R15: 00007ffde1178188 [ 126.239314][T12006] [ 126.715973][T12075] FAULT_INJECTION: forcing a failure. [ 126.715973][T12075] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.729074][T12075] CPU: 0 UID: 0 PID: 12075 Comm: syz.5.1826 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 126.739905][T12075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 126.749982][T12075] Call Trace: [ 126.753256][T12075] [ 126.756186][T12075] dump_stack_lvl+0xf2/0x150 [ 126.760824][T12075] dump_stack+0x15/0x1a [ 126.765097][T12075] should_fail_ex+0x223/0x230 [ 126.769776][T12075] should_fail+0xb/0x10 [ 126.773922][T12075] should_fail_usercopy+0x1a/0x20 [ 126.778943][T12075] _copy_from_user+0x1e/0xb0 [ 126.783528][T12075] copy_msghdr_from_user+0x54/0x2a0 [ 126.788727][T12075] ? __fget_files+0x17c/0x1c0 [ 126.793486][T12075] __sys_sendmsg+0x13e/0x230 [ 126.798075][T12075] __x64_sys_sendmsg+0x46/0x50 [ 126.802828][T12075] x64_sys_call+0x2734/0x2dc0 [ 126.807494][T12075] do_syscall_64+0xc9/0x1c0 [ 126.811983][T12075] ? clear_bhb_loop+0x55/0xb0 [ 126.816661][T12075] ? clear_bhb_loop+0x55/0xb0 [ 126.821367][T12075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.827291][T12075] RIP: 0033:0x7f1d02645d29 [ 126.831693][T12075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.851348][T12075] RSP: 002b:00007f1d00cb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.859824][T12075] RAX: ffffffffffffffda RBX: 00007f1d02835fa0 RCX: 00007f1d02645d29 [ 126.867829][T12075] RDX: 0000000002004060 RSI: 00000000200012c0 RDI: 0000000000000003 [ 126.875850][T12075] RBP: 00007f1d00cb7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.883807][T12075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.891774][T12075] R13: 0000000000000000 R14: 00007f1d02835fa0 R15: 00007ffde1178188 [ 126.899753][T12075] [ 127.460746][T12153] loop3: detected capacity change from 0 to 512 [ 127.477187][T12153] EXT4-fs mount: 8 callbacks suppressed [ 127.477202][T12153] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.496388][T12153] ext4 filesystem being mounted at /367/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.507371][T12153] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.684005][T12195] loop1: detected capacity change from 0 to 128 [ 127.719583][T12195] syz.1.1837: attempt to access beyond end of device [ 127.719583][T12195] loop1: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 127.813576][T12211] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1843'. [ 127.814010][T12210] loop0: detected capacity change from 0 to 764 [ 127.854883][T12210] Symlink component flag not implemented [ 127.861160][T12210] Symlink component flag not implemented (101) [ 127.875274][T12217] FAULT_INJECTION: forcing a failure. [ 127.875274][T12217] name failslab, interval 1, probability 0, space 0, times 0 [ 127.887964][T12217] CPU: 1 UID: 0 PID: 12217 Comm: syz.3.1846 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 127.898720][T12217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 127.908829][T12217] Call Trace: [ 127.912120][T12217] [ 127.915101][T12217] dump_stack_lvl+0xf2/0x150 [ 127.919682][T12217] dump_stack+0x15/0x1a [ 127.923858][T12217] should_fail_ex+0x223/0x230 [ 127.928521][T12217] should_failslab+0x8f/0xb0 [ 127.933096][T12217] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 127.939409][T12217] ? sidtab_sid2str_get+0xb8/0x140 [ 127.944574][T12217] kmemdup_noprof+0x2a/0x60 [ 127.949072][T12217] sidtab_sid2str_get+0xb8/0x140 [ 127.954019][T12217] security_sid_to_context_core+0x1eb/0x2f0 [ 127.959950][T12217] security_sid_to_context+0x27/0x30 [ 127.965271][T12217] selinux_lsmprop_to_secctx+0x2c/0x40 [ 127.970722][T12217] security_lsmprop_to_secctx+0x4a/0x90 [ 127.976268][T12217] audit_log_task_context+0x93/0x1c0 [ 127.981540][T12217] audit_log_task+0xf9/0x1c0 [ 127.986208][T12217] audit_seccomp+0x68/0x130 [ 127.990717][T12217] __seccomp_filter+0x6fa/0x1180 [ 127.995714][T12217] ? update_load_avg+0x1f7/0x7c0 [ 128.000653][T12217] ? __dequeue_entity+0x22/0x310 [ 128.005637][T12217] ? __list_add_valid_or_report+0x36/0xc0 [ 128.011380][T12217] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 128.018087][T12217] __secure_computing+0x9f/0x1c0 [ 128.023072][T12217] syscall_trace_enter+0xd1/0x1f0 [ 128.028154][T12217] do_syscall_64+0xaa/0x1c0 [ 128.032639][T12217] ? clear_bhb_loop+0x55/0xb0 [ 128.037295][T12217] ? clear_bhb_loop+0x55/0xb0 [ 128.041959][T12217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.047845][T12217] RIP: 0033:0x7fb5462b473c [ 128.052245][T12217] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 128.071836][T12217] RSP: 002b:00007fb544927030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 128.080305][T12217] RAX: ffffffffffffffda RBX: 00007fb5464a5fa0 RCX: 00007fb5462b473c [ 128.088284][T12217] RDX: 000000000000000f RSI: 00007fb5449270a0 RDI: 0000000000000006 [ 128.096275][T12217] RBP: 00007fb544927090 R08: 0000000000000000 R09: 0000000035000001 [ 128.104226][T12217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 128.112185][T12217] R13: 0000000000000000 R14: 00007fb5464a5fa0 R15: 00007fff46cf8938 [ 128.120197][T12217] [ 128.215824][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 128.215839][ T29] audit: type=1400 audit(1735411349.211:6833): avc: denied { read } for pid=12230 comm="syz.3.1852" name="file0" dev="tmpfs" ino=2067 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 128.252198][ T29] audit: type=1400 audit(1735411349.211:6834): avc: denied { open } for pid=12230 comm="syz.3.1852" path="/381/file0" dev="tmpfs" ino=2067 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 128.275220][ T29] audit: type=1400 audit(1735411349.211:6835): avc: denied { watch watch_reads } for pid=12230 comm="syz.3.1852" path="/381/file0" dev="tmpfs" ino=2067 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 128.299328][ T29] audit: type=1326 audit(1735411349.211:6836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 128.339627][ T29] audit: type=1326 audit(1735411349.291:6837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 128.363188][ T29] audit: type=1326 audit(1735411349.321:6838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 128.386741][ T29] audit: type=1326 audit(1735411349.341:6839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 128.410395][ T29] audit: type=1326 audit(1735411349.341:6840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 128.433941][ T29] audit: type=1326 audit(1735411349.341:6841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 128.457701][ T29] audit: type=1326 audit(1735411349.341:6842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 128.537550][T12250] netlink: 'syz.3.1860': attribute type 3 has an invalid length. [ 128.548353][T12248] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 128.554879][T12248] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 128.559245][T12256] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 128.562425][T12248] vhci_hcd vhci_hcd.0: Device attached [ 128.596289][T12258] loop5: detected capacity change from 0 to 512 [ 128.671986][T12253] vhci_hcd: connection closed [ 128.675615][ T7095] vhci_hcd: stop threads [ 128.684563][ T7095] vhci_hcd: release socket [ 128.689026][ T7095] vhci_hcd: disconnect device [ 128.698495][T12258] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.1864: Failed to acquire dquot type 1 [ 128.717633][T12258] EXT4-fs (loop5): 1 truncate cleaned up [ 128.718434][T12271] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1868'. [ 128.723661][T12258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.744837][T12258] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.795119][T12274] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.815959][T12274] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.868253][T12278] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1869'. [ 128.933820][T12282] netlink: 'syz.3.1871': attribute type 3 has an invalid length. [ 128.999586][T12286] loop3: detected capacity change from 0 to 2048 [ 129.055847][T12286] loop3: p1 < > p4 [ 129.060997][T12286] loop3: p4 size 8388608 extends beyond EOD, truncated [ 129.156032][T12292] netlink: 'syz.4.1876': attribute type 3 has an invalid length. [ 129.225716][T12299] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1875'. [ 129.335018][T12304] loop4: detected capacity change from 0 to 128 [ 129.401209][T12304] syz.4.1880: attempt to access beyond end of device [ 129.401209][T12304] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 129.442620][ T4990] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.972230][T12310] syz.5.1882 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 129.983285][T12310] CPU: 1 UID: 0 PID: 12310 Comm: syz.5.1882 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 129.994041][T12310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 130.004090][T12310] Call Trace: [ 130.007362][T12310] [ 130.010286][T12310] dump_stack_lvl+0xf2/0x150 [ 130.014976][T12310] dump_stack+0x15/0x1a [ 130.019194][T12310] dump_header+0x83/0x2d0 [ 130.023532][T12310] oom_kill_process+0x341/0x4c0 [ 130.028445][T12310] out_of_memory+0x9af/0xbe0 [ 130.033046][T12310] ? css_next_descendant_pre+0x11c/0x140 [ 130.038731][T12310] mem_cgroup_out_of_memory+0x13e/0x190 [ 130.044335][T12310] try_charge_memcg+0x508/0x7f0 [ 130.049240][T12310] charge_memcg+0x50/0xc0 [ 130.053575][T12310] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 130.059567][T12310] __read_swap_cache_async+0x236/0x480 [ 130.065084][T12310] swap_cluster_readahead+0x279/0x3f0 [ 130.070490][T12310] swapin_readahead+0xe4/0x6f0 [ 130.075242][T12310] ? __lruvec_stat_mod_folio+0xdb/0x120 [ 130.080819][T12310] ? swap_cache_get_folio+0x77/0x210 [ 130.086093][T12310] do_swap_page+0x31b/0x2550 [ 130.090679][T12310] ? __rcu_read_lock+0x36/0x50 [ 130.095435][T12310] ? __pfx_default_wake_function+0x10/0x10 [ 130.101226][T12310] handle_mm_fault+0x8e4/0x2ac0 [ 130.106068][T12310] exc_page_fault+0x3b9/0x650 [ 130.110804][T12310] asm_exc_page_fault+0x26/0x30 [ 130.115723][T12310] RIP: 0033:0x7f1d0251cb1c [ 130.120117][T12310] Code: 66 0f 1f 44 00 00 69 3d 96 8b e4 00 e8 03 00 00 48 8d 1d 97 94 31 00 e8 72 91 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 130.139768][T12310] RSP: 002b:00007ffde11782f0 EFLAGS: 00010206 [ 130.145819][T12310] RAX: 0000000000000000 RBX: 00007f1d02835fa0 RCX: 0000000000000000 [ 130.153875][T12310] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555569db2808 [ 130.161907][T12310] RBP: 00007f1d02837ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 130.169909][T12310] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000001fce6 [ 130.177926][T12310] R13: 00007ffde11783f0 R14: 0000000000000032 R15: ffffffffffffffff [ 130.185951][T12310] [ 130.189078][T12310] memory: usage 307200kB, limit 307200kB, failcnt 153 [ 130.196063][T12310] memory+swap: usage 307768kB, limit 9007199254740988kB, failcnt 0 [ 130.204162][T12310] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 130.211546][T12310] Memory cgroup stats for /syz5: [ 130.211772][T12310] cache 0 [ 130.219658][T12310] rss 0 [ 130.222437][T12310] shmem 0 [ 130.225401][T12310] mapped_file 0 [ 130.228872][T12310] dirty 0 [ 130.231804][T12310] writeback 8192 [ 130.235462][T12310] workingset_refault_anon 44 [ 130.240045][T12310] workingset_refault_file 0 [ 130.244613][T12310] swap 581632 [ 130.248031][T12310] swapcached 12288 [ 130.251855][T12310] pgpgin 63829 [ 130.255222][T12310] pgpgout 63826 [ 130.258708][T12310] pgfault 90589 [ 130.262170][T12310] pgmajfault 20 [ 130.265706][T12310] inactive_anon 12288 [ 130.269719][T12310] active_anon 0 [ 130.271928][T12327] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 130.273155][T12310] inactive_file 0 [ 130.279636][T12327] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 130.279706][T12327] vhci_hcd vhci_hcd.0: Device attached [ 130.283269][T12310] active_file 0 [ 130.283277][T12310] unevictable 0 [ 130.294190][T12327] netlink: 'syz.3.1888': attribute type 8 has an invalid length. [ 130.296301][T12310] hierarchical_memory_limit 314572800 [ 130.296312][T12310] hierarchical_memsw_limit 9223372036854771712 [ 130.296321][T12310] total_cache 0 [ 130.296328][T12310] total_rss 0 [ 130.296334][T12310] total_shmem 0 [ 130.299766][T12327] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1888'. [ 130.303195][T12310] total_mapped_file 0 [ 130.303203][T12310] total_dirty 0 [ 130.303210][T12310] total_writeback 8192 [ 130.318423][T12328] vhci_hcd: connection closed [ 130.322718][T12310] total_workingset_refault_anon 44 [ 130.327140][ T7101] vhci_hcd: stop threads [ 130.329329][T12310] total_workingset_refault_file 0 [ 130.332761][ T7101] vhci_hcd: release socket [ 130.332769][ T7101] vhci_hcd: disconnect device [ 130.341603][T12310] total_swap 581632 [ 130.341612][T12310] total_swapcached 12288 [ 130.389713][T12310] total_pgpgin 63829 [ 130.393622][T12310] total_pgpgout 63826 [ 130.397604][T12310] total_pgfault 90589 [ 130.401578][T12310] total_pgmajfault 20 [ 130.405564][T12310] total_inactive_anon 12288 [ 130.410071][T12310] total_active_anon 0 [ 130.414024][T12310] total_inactive_file 0 [ 130.418192][T12310] total_active_file 0 [ 130.422194][T12310] total_unevictable 0 [ 130.426183][T12310] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1882,pid=12310,uid=0 [ 130.440878][T12310] Memory cgroup out of memory: Killed process 12310 (syz.5.1882) total-vm:93384kB, anon-rss:768kB, file-rss:22344kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 130.608469][T12345] netlink: 'syz.4.1895': attribute type 3 has an invalid length. [ 130.641716][T12344] loop0: detected capacity change from 0 to 2048 [ 130.675487][T12347] loop4: detected capacity change from 0 to 512 [ 130.684243][T12347] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 130.697690][T12344] loop0: p1 < > p4 [ 130.704908][T12348] vlan2: entered allmulticast mode [ 130.713580][T12344] loop0: p4 size 8388608 extends beyond EOD, truncated [ 130.739983][T12347] vlan2: entered allmulticast mode [ 130.744359][ T2998] loop0: p1 < > p4 [ 130.749456][ T2998] loop0: p4 size 8388608 extends beyond EOD, truncated [ 130.791888][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 130.792155][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 130.820385][T12357] syz.5.1899: attempt to access beyond end of device [ 130.820385][T12357] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 130.877114][ T3301] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 130.890778][T12359] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1899'. [ 130.918824][T12363] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 130.939304][T12357] loop5: detected capacity change from 0 to 512 [ 131.487148][T12365] serio: Serial port ptm1 [ 132.725945][T12377] loop1: detected capacity change from 0 to 2048 [ 132.778668][T12380] netlink: 'syz.3.1904': attribute type 3 has an invalid length. [ 132.811884][T12377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.839019][T12377] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 132.848613][T12357] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.873055][T12386] netlink: 'syz.4.1906': attribute type 3 has an invalid length. [ 132.881189][T12357] ext4 filesystem being mounted at /338/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.946276][T12377] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 132.954451][T12390] loop3: detected capacity change from 0 to 2048 [ 132.958659][T12377] EXT4-fs (loop1): This should not happen!! Data will be lost [ 132.958659][T12377] [ 132.958675][T12377] EXT4-fs (loop1): Total free blocks count 0 [ 132.958688][T12377] EXT4-fs (loop1): Free/Dirty block details [ 132.958700][T12377] EXT4-fs (loop1): free_blocks=2415919504 [ 132.958713][T12377] EXT4-fs (loop1): dirty_blocks=16 [ 132.958725][T12377] EXT4-fs (loop1): Block reservation details [ 133.003407][T12377] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 133.087689][T12390] loop3: p1 < > p4 [ 133.102816][T12390] loop3: p4 size 8388608 extends beyond EOD, truncated [ 133.110413][T12397] syzkaller0: entered allmulticast mode [ 133.119057][ T4990] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.164456][ T2998] loop3: p1 < > p4 [ 133.170062][ T2998] loop3: p4 size 8388608 extends beyond EOD, truncated [ 133.192898][T12402] syz.3.1913[12402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.193052][T12402] syz.3.1913[12402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.224822][T12402] syz.3.1913[12402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.239562][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.241079][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 133.252854][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 133.322273][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 133.322288][ T29] audit: type=1400 audit(1735411354.311:7067): avc: denied { connect } for pid=12401 comm="syz.3.1913" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 133.376299][T12409] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 133.385933][ T29] audit: type=1400 audit(1735411354.341:7068): avc: denied { ioctl } for pid=12401 comm="syz.3.1913" path="socket:[24613]" dev="sockfs" ino=24613 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 133.410726][ T29] audit: type=1400 audit(1735411354.341:7069): avc: denied { write } for pid=12401 comm="syz.3.1913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 133.430217][ T29] audit: type=1400 audit(1735411354.361:7070): avc: denied { read } for pid=12411 comm="syz.1.1916" name="usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 133.453737][ T29] audit: type=1400 audit(1735411354.361:7071): avc: denied { open } for pid=12411 comm="syz.1.1916" path="/dev/usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 133.477571][ T29] audit: type=1326 audit(1735411354.361:7072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12411 comm="syz.1.1916" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd32e0a5d29 code=0x0 [ 133.505653][ T29] audit: type=1400 audit(1735411354.381:7073): avc: denied { read } for pid=12403 comm="syz.0.1914" name="ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 133.528473][ T29] audit: type=1400 audit(1735411354.381:7074): avc: denied { open } for pid=12403 comm="syz.0.1914" path="/dev/ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 133.551779][ T29] audit: type=1400 audit(1735411354.381:7075): avc: denied { ioctl } for pid=12403 comm="syz.0.1914" path="/dev/ppp" dev="devtmpfs" ino=139 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 133.577373][ T29] audit: type=1400 audit(1735411354.501:7076): avc: denied { getopt } for pid=12411 comm="syz.1.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 133.678276][T12423] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1920'. [ 133.689840][T12425] loop4: detected capacity change from 0 to 512 [ 133.826040][T12425] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.839440][T12425] ext4 filesystem being mounted at /358/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.852401][T12425] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 134.177719][T12441] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 134.236774][T12441] SELinux: failed to load policy [ 134.352700][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.415234][T12447] IPv6: Can't replace route, no match found [ 134.427366][T12449] loop5: detected capacity change from 0 to 512 [ 134.467248][T12449] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.522585][T12449] ext4 filesystem being mounted at /341/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.545200][T12457] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.1931'. [ 134.585995][T12449] syz.5.1927[12449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.586103][T12449] syz.5.1927[12449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.611417][T12460] FAULT_INJECTION: forcing a failure. [ 134.611417][T12460] name failslab, interval 1, probability 0, space 0, times 0 [ 134.635503][T12460] CPU: 1 UID: 0 PID: 12460 Comm: syz.4.1932 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 134.646259][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 134.656381][T12460] Call Trace: [ 134.659733][T12460] [ 134.662662][T12460] dump_stack_lvl+0xf2/0x150 [ 134.667271][T12460] dump_stack+0x15/0x1a [ 134.671454][T12460] should_fail_ex+0x223/0x230 [ 134.676128][T12460] should_failslab+0x8f/0xb0 [ 134.680727][T12460] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 134.686443][T12460] ? shmem_alloc_inode+0x34/0x50 [ 134.691527][T12460] shmem_alloc_inode+0x34/0x50 [ 134.695484][T12449] syz.5.1927[12449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.696333][T12460] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 134.713161][T12460] alloc_inode+0x3c/0x160 [ 134.717506][T12460] new_inode+0x1e/0x100 [ 134.721653][T12460] shmem_get_inode+0x24e/0x730 [ 134.726444][T12460] __shmem_file_setup+0x127/0x1f0 [ 134.731468][T12460] shmem_file_setup+0x3b/0x50 [ 134.736174][T12460] __se_sys_memfd_create+0x31d/0x5c0 [ 134.741494][T12460] __x64_sys_memfd_create+0x31/0x40 [ 134.746795][T12460] x64_sys_call+0x2d4c/0x2dc0 [ 134.751466][T12460] do_syscall_64+0xc9/0x1c0 [ 134.755968][T12460] ? clear_bhb_loop+0x55/0xb0 [ 134.760639][T12460] ? clear_bhb_loop+0x55/0xb0 [ 134.765321][T12460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.771257][T12460] RIP: 0033:0x7f80f9445d29 [ 134.775673][T12460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.795345][T12460] RSP: 002b:00007f80f7ab6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 134.803755][T12460] RAX: ffffffffffffffda RBX: 0000000000000452 RCX: 00007f80f9445d29 [ 134.811783][T12460] RDX: 00007f80f7ab6ef0 RSI: 0000000000000000 RDI: 00007f80f94c2469 [ 134.819743][T12460] RBP: 0000000020001900 R08: 00007f80f7ab6bb7 R09: 00007f80f7ab6e40 [ 134.827705][T12460] R10: 000000000000000a R11: 0000000000000202 R12: 00000000200000c0 [ 134.835665][T12460] R13: 00007f80f7ab6ef0 R14: 00007f80f7ab6eb0 R15: 0000000020000000 [ 134.843655][T12460] [ 134.849576][T12449] FAULT_INJECTION: forcing a failure. [ 134.849576][T12449] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.862659][T12449] CPU: 0 UID: 0 PID: 12449 Comm: syz.5.1927 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 134.873482][T12449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 134.883614][T12449] Call Trace: [ 134.886887][T12449] [ 134.889808][T12449] dump_stack_lvl+0xf2/0x150 [ 134.894401][T12449] dump_stack+0x15/0x1a [ 134.898604][T12449] should_fail_ex+0x223/0x230 [ 134.903383][T12449] should_fail+0xb/0x10 [ 134.907535][T12449] should_fail_usercopy+0x1a/0x20 [ 134.912556][T12449] strncpy_from_user+0x25/0x210 [ 134.917483][T12449] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 134.923144][T12449] ? getname_flags+0x81/0x3b0 [ 134.927819][T12449] getname_flags+0xb0/0x3b0 [ 134.932329][T12449] user_path_at+0x26/0x120 [ 134.936797][T12449] __se_sys_mount+0x248/0x2d0 [ 134.941479][T12449] __x64_sys_mount+0x67/0x80 [ 134.946082][T12449] x64_sys_call+0x2c84/0x2dc0 [ 134.950756][T12449] do_syscall_64+0xc9/0x1c0 [ 134.955304][T12449] ? clear_bhb_loop+0x55/0xb0 [ 134.959982][T12449] ? clear_bhb_loop+0x55/0xb0 [ 134.964692][T12449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.970642][T12449] RIP: 0033:0x7f1d02645d29 [ 134.975054][T12449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.994661][T12449] RSP: 002b:00007f1d00cb7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 135.003099][T12449] RAX: ffffffffffffffda RBX: 00007f1d02835fa0 RCX: 00007f1d02645d29 [ 135.011105][T12449] RDX: 0000000020000180 RSI: 0000000020000000 RDI: 0000000000000000 [ 135.019076][T12449] RBP: 00007f1d00cb7090 R08: 00000000200000c0 R09: 0000000000000000 [ 135.027070][T12449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.035110][T12449] R13: 0000000000000000 R14: 00007f1d02835fa0 R15: 00007ffde1178188 [ 135.043095][T12449] [ 135.059469][ T4990] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.076983][T12464] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1934'. [ 135.130832][T12473] netlink: 'syz.1.1939': attribute type 3 has an invalid length. [ 135.208209][T12479] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1941'. [ 135.217879][T12485] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 135.264733][T12495] loop0: detected capacity change from 0 to 128 [ 135.297836][T12496] netlink: 240 bytes leftover after parsing attributes in process `syz.1.1942'. [ 135.315488][T12495] syz.0.1944: attempt to access beyond end of device [ 135.315488][T12495] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 135.375239][T12501] netlink: 'syz.1.1945': attribute type 3 has an invalid length. [ 135.387434][T12498] rdma_op ffff888119535580 conn xmit_rdma 0000000000000000 [ 135.431017][T12503] loop1: detected capacity change from 0 to 2048 [ 135.497143][T12503] loop1: p1 < > p4 [ 135.504984][T12505] netlink: 133492 bytes leftover after parsing attributes in process `syz.0.1947'. [ 135.506866][T12503] loop1: p4 size 8388608 extends beyond EOD, truncated [ 135.540432][T12507] loop0: detected capacity change from 0 to 128 [ 135.571304][T12507] syz.0.1948: attempt to access beyond end of device [ 135.571304][T12507] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 135.720381][T12518] netlink: 'syz.0.1953': attribute type 3 has an invalid length. [ 135.751787][T12480] syz.5.1943 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 135.762804][T12480] CPU: 0 UID: 0 PID: 12480 Comm: syz.5.1943 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 135.773667][T12480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 135.783759][T12480] Call Trace: [ 135.787109][T12480] [ 135.790039][T12480] dump_stack_lvl+0xf2/0x150 [ 135.794694][T12480] dump_stack+0x15/0x1a [ 135.798858][T12480] dump_header+0x83/0x2d0 [ 135.803204][T12480] oom_kill_process+0x341/0x4c0 [ 135.808082][T12480] out_of_memory+0x9af/0xbe0 [ 135.812732][T12480] ? css_next_descendant_pre+0x11c/0x140 [ 135.818361][T12480] mem_cgroup_out_of_memory+0x13e/0x190 [ 135.824102][T12480] try_charge_memcg+0x508/0x7f0 [ 135.828945][T12480] charge_memcg+0x50/0xc0 [ 135.833269][T12480] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 135.839242][T12480] __read_swap_cache_async+0x236/0x480 [ 135.844892][T12480] swap_cluster_readahead+0x279/0x3f0 [ 135.850259][T12480] swapin_readahead+0xe4/0x6f0 [ 135.855110][T12480] ? __lruvec_stat_mod_folio+0xdb/0x120 [ 135.860652][T12480] ? swap_cache_get_folio+0x77/0x210 [ 135.865934][T12480] do_swap_page+0x31b/0x2550 [ 135.870521][T12480] ? __rcu_read_lock+0x36/0x50 [ 135.875293][T12480] ? __pfx_default_wake_function+0x10/0x10 [ 135.881111][T12480] handle_mm_fault+0x8e4/0x2ac0 [ 135.886035][T12480] exc_page_fault+0x3b9/0x650 [ 135.890715][T12480] asm_exc_page_fault+0x26/0x30 [ 135.895563][T12480] RIP: 0033:0x7f1d0251cb1c [ 135.899965][T12480] Code: 66 0f 1f 44 00 00 69 3d 96 8b e4 00 e8 03 00 00 48 8d 1d 97 94 31 00 e8 72 91 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 135.919767][T12480] RSP: 002b:00007ffde11782f0 EFLAGS: 00010206 [ 135.925831][T12480] RAX: 0000000000000000 RBX: 00007f1d02835fa0 RCX: 0000000000000000 [ 135.933795][T12480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555569db2808 [ 135.941780][T12480] RBP: 00007f1d02837ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 135.949748][T12480] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000021340 [ 135.957704][T12480] R13: 00007f1d02836080 R14: 0000000000000032 R15: ffffffffffffffff [ 135.965724][T12480] [ 135.968849][T12480] memory: usage 307200kB, limit 307200kB, failcnt 479 [ 135.975769][T12480] memory+swap: usage 307788kB, limit 9007199254740988kB, failcnt 0 [ 135.983655][T12480] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 135.990959][T12480] Memory cgroup stats for /syz5: [ 136.019988][T12480] cache 0 [ 136.027950][T12480] rss 0 [ 136.030723][T12480] shmem 0 [ 136.033655][T12480] mapped_file 0 [ 136.037168][T12480] dirty 0 [ 136.040096][T12480] writeback 0 [ 136.043375][T12480] workingset_refault_anon 79 [ 136.048015][T12480] workingset_refault_file 34 [ 136.052595][T12480] swap 606208 [ 136.055899][T12480] swapcached 8192 [ 136.059524][T12480] pgpgin 64381 [ 136.062897][T12480] pgpgout 64379 [ 136.066446][T12480] pgfault 91531 [ 136.069903][T12480] pgmajfault 37 [ 136.073415][T12480] inactive_anon 8192 [ 136.077344][T12480] active_anon 0 [ 136.080798][T12480] inactive_file 0 [ 136.084476][T12480] active_file 0 [ 136.087972][T12480] unevictable 0 [ 136.091442][T12480] hierarchical_memory_limit 314572800 [ 136.096833][T12480] hierarchical_memsw_limit 9223372036854771712 [ 136.103008][T12480] total_cache 0 [ 136.106593][T12480] total_rss 0 [ 136.109917][T12480] total_shmem 0 [ 136.113365][T12480] total_mapped_file 0 [ 136.117439][T12480] total_dirty 0 [ 136.120889][T12480] total_writeback 0 [ 136.124686][T12480] total_workingset_refault_anon 79 [ 136.129879][T12480] total_workingset_refault_file 34 [ 136.135005][T12480] total_swap 606208 [ 136.138876][T12480] total_swapcached 8192 [ 136.143019][T12480] total_pgpgin 64381 [ 136.146923][T12480] total_pgpgout 64379 [ 136.150899][T12480] total_pgfault 91531 [ 136.154861][T12480] total_pgmajfault 37 [ 136.158874][T12480] total_inactive_anon 8192 [ 136.163345][T12480] total_active_anon 0 [ 136.167341][T12480] total_inactive_file 0 [ 136.171481][T12480] total_active_file 0 [ 136.175535][T12480] total_unevictable 0 [ 136.179533][T12480] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1943,pid=12480,uid=0 [ 136.194244][T12480] Memory cgroup out of memory: Killed process 12480 (syz.5.1943) total-vm:95564kB, anon-rss:768kB, file-rss:22344kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 136.260264][T12532] loop0: detected capacity change from 0 to 512 [ 136.298764][T12532] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1958: Failed to acquire dquot type 1 [ 136.320808][T12532] EXT4-fs (loop0): 1 truncate cleaned up [ 136.340693][T12532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.393835][T12532] ext4 filesystem being mounted at /366/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.449517][T12541] syz.1.1961[12541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.449579][T12541] syz.1.1961[12541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.480920][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.504548][T12541] syz.1.1961[12541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.659876][T12550] xt_connbytes: Forcing CT accounting to be enabled [ 136.684736][T12550] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 136.741345][T12569] FAULT_INJECTION: forcing a failure. [ 136.741345][T12569] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 136.754510][T12569] CPU: 0 UID: 0 PID: 12569 Comm: syz.4.1966 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 136.765275][T12569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 136.775335][T12569] Call Trace: [ 136.778611][T12569] [ 136.781541][T12569] dump_stack_lvl+0xf2/0x150 [ 136.786311][T12569] dump_stack+0x15/0x1a [ 136.790483][T12569] should_fail_ex+0x223/0x230 [ 136.795163][T12569] should_fail+0xb/0x10 [ 136.799424][T12569] should_fail_usercopy+0x1a/0x20 [ 136.804561][T12569] _copy_to_user+0x20/0xa0 [ 136.809038][T12569] simple_read_from_buffer+0xa0/0x110 [ 136.814488][T12569] proc_fail_nth_read+0xf9/0x140 [ 136.819448][T12569] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 136.825001][T12569] vfs_read+0x1a2/0x700 [ 136.829220][T12569] ? __rcu_read_unlock+0x4e/0x70 [ 136.834198][T12569] ? __fget_files+0x17c/0x1c0 [ 136.838976][T12569] ksys_read+0xe8/0x1b0 [ 136.843146][T12569] __x64_sys_read+0x42/0x50 [ 136.847665][T12569] x64_sys_call+0x2874/0x2dc0 [ 136.852345][T12569] do_syscall_64+0xc9/0x1c0 [ 136.856907][T12569] ? clear_bhb_loop+0x55/0xb0 [ 136.861636][T12569] ? clear_bhb_loop+0x55/0xb0 [ 136.866356][T12569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.872276][T12569] RIP: 0033:0x7f80f944473c [ 136.876749][T12569] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 136.896383][T12569] RSP: 002b:00007f80f7ab7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 136.904892][T12569] RAX: ffffffffffffffda RBX: 00007f80f9635fa0 RCX: 00007f80f944473c [ 136.912874][T12569] RDX: 000000000000000f RSI: 00007f80f7ab70a0 RDI: 0000000000000004 [ 136.920888][T12569] RBP: 00007f80f7ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 136.928917][T12569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.936891][T12569] R13: 0000000000000000 R14: 00007f80f9635fa0 R15: 00007ffd1860e998 [ 136.944871][T12569] [ 136.991846][T12601] netlink: 'syz.5.1968': attribute type 3 has an invalid length. [ 137.029289][T12607] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1970'. [ 137.143180][T12624] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 137.832734][T12695] netlink: 'syz.0.1989': attribute type 10 has an invalid length. [ 137.853722][T12691] infiniband syz!: set active [ 137.858483][T12691] infiniband syz!: added team_slave_0 [ 137.902573][T12695] bond0: (slave bond_slave_0): Releasing backup interface [ 137.917036][T12695] bond0: (slave bond_slave_1): Releasing backup interface [ 137.929289][T12695] team0: Port device team_slave_0 removed [ 137.937679][T12691] RDS/IB: syz!: added [ 137.946680][T12691] smc: adding ib device syz! with port count 1 [ 137.957420][T12695] team0: Port device team_slave_1 removed [ 137.985083][T12691] smc: ib device syz! port 1 has pnetid [ 138.188994][T12726] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1993'. [ 138.237190][T12730] netlink: 'syz.5.1994': attribute type 3 has an invalid length. [ 138.290077][T12737] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1995'. [ 138.330860][T12746] syz.3.1997[12746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.330919][T12746] syz.3.1997[12746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.342953][T12746] syz.3.1997[12746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.521853][T12781] loop4: detected capacity change from 0 to 512 [ 138.548440][T12781] __quota_error: 606 callbacks suppressed [ 138.548454][T12781] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 138.549296][T12783] syz.5.2001[12783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.554197][T12781] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 138.565723][T12783] syz.5.2001[12783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.575698][T12781] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2000: Failed to acquire dquot type 1 [ 138.585824][T12783] syz.5.2001[12783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.614163][T12781] EXT4-fs (loop4): 1 truncate cleaned up [ 138.633289][T12781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.647028][T12781] ext4 filesystem being mounted at /377/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.666895][ T29] audit: type=1326 audit(1735411359.661:7681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12779 comm="syz.4.2000" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f80f9445d29 code=0x0 [ 139.029402][T12866] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2004'. [ 139.086859][T12877] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2005'. [ 139.183271][ T29] audit: type=1400 audit(1735411360.171:7682): avc: denied { create } for pid=12891 comm="syz.1.2007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 139.203881][ T29] audit: type=1400 audit(1735411360.171:7683): avc: denied { write } for pid=12891 comm="syz.1.2007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 139.208396][T12896] loop0: detected capacity change from 0 to 1024 [ 139.224319][ T29] audit: type=1400 audit(1735411360.171:7684): avc: denied { nlmsg_read } for pid=12891 comm="syz.1.2007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 139.253837][ T29] audit: type=1326 audit(1735411360.171:7685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12891 comm="syz.1.2007" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd32e0a5d29 code=0x0 [ 139.276898][ T29] audit: type=1400 audit(1735411360.221:7686): avc: denied { ioctl } for pid=12891 comm="syz.1.2007" path="socket:[25079]" dev="sockfs" ino=25079 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 139.299220][T12896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.326546][T12909] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 139.336106][ T29] audit: type=1400 audit(1735411360.321:7687): avc: denied { write } for pid=12895 comm="syz.0.2009" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 139.357884][ T29] audit: type=1400 audit(1735411360.321:7688): avc: denied { add_name } for pid=12895 comm="syz.0.2009" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 139.406619][T12896] netlink: 'syz.0.2009': attribute type 27 has an invalid length. [ 139.417635][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.538950][T12936] loop4: detected capacity change from 0 to 128 [ 139.580971][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.597140][T12936] syz.4.2012: attempt to access beyond end of device [ 139.597140][T12936] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 139.783975][T12974] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 140.039231][T12982] syz.1.2018[12982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.039287][T12982] syz.1.2018[12982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.055163][T12982] syz.1.2018[12982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.283307][T13019] loop5: detected capacity change from 0 to 2048 [ 140.336693][T13019] loop5: p1 < > p4 [ 140.341368][T13019] loop5: p4 size 8388608 extends beyond EOD, truncated [ 140.402776][T13037] loop5: detected capacity change from 0 to 512 [ 140.428990][T13037] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.442497][T13037] ext4 filesystem being mounted at /359/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.454857][T13037] EXT4-fs error (device loop5): ext4_empty_dir:3094: inode #12: comm syz.5.2021: invalid size [ 140.490791][ T4990] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.546095][T13063] netlink: 'syz.4.2024': attribute type 3 has an invalid length. [ 140.552661][T13064] netlink: 'syz.5.2023': attribute type 3 has an invalid length. [ 140.633376][T13080] syz.5.2027[13080] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.747474][T13099] loop4: detected capacity change from 0 to 512 [ 140.853759][T13108] netlink: 'syz.4.2032': attribute type 29 has an invalid length. [ 140.871583][T13108] netlink: 'syz.4.2032': attribute type 29 has an invalid length. [ 140.904888][T13108] netlink: 500 bytes leftover after parsing attributes in process `syz.4.2032'. [ 140.914121][T13108] unsupported nla_type 40 [ 140.970684][T13123] raw_sendmsg: syz.4.2034 forgot to set AF_INET. Fix it! [ 141.053925][T13134] netlink: 'syz.0.2036': attribute type 3 has an invalid length. [ 141.146251][T13147] netlink: 'syz.0.2038': attribute type 3 has an invalid length. [ 141.189594][T13094] loop5: detected capacity change from 0 to 1024 [ 141.214871][T13094] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 141.243248][T13153] loop0: detected capacity change from 0 to 1024 [ 141.265446][T13153] EXT4-fs: Ignoring removed i_version option [ 141.265685][T13094] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 141.271521][T13153] EXT4-fs: Ignoring removed i_version option [ 141.284746][T13094] EXT4-fs (loop5): orphan cleanup on readonly fs [ 141.292412][T13094] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 141.302762][T13094] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #3: comm syz.5.2027: mark_inode_dirty error [ 141.314459][T13094] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.2027: Invalid block bitmap block 3 in block_group 0 [ 141.328628][T13094] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.2027: Invalid block bitmap block 3 in block_group 0 [ 141.343219][T13094] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.2027: Invalid block bitmap block 3 in block_group 0 [ 141.354252][T13153] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.367137][T13094] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 141.378980][T13094] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #3: comm syz.5.2027: mark_inode_dirty error [ 141.390422][T13094] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 1: comm syz.5.2027: lblock 6 mapped to illegal pblock 1 (length 1) [ 141.405537][T13094] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 48: comm syz.5.2027: lblock 0 mapped to illegal pblock 48 (length 1) [ 141.425382][T13094] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.2027: Failed to acquire dquot type 0 [ 141.440221][T13094] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 49: comm syz.5.2027: lblock 1 mapped to illegal pblock 49 (length 1) [ 141.447878][T13153] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2039'. [ 141.456510][T13094] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.2027: Failed to acquire dquot type 0 [ 141.483698][T13094] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 141.499490][T13094] EXT4-fs error (device loop5): ext4_evict_inode:256: inode #15: comm syz.5.2027: mark_inode_dirty error [ 141.511484][T13094] EXT4-fs warning (device loop5): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 141.531181][T13094] EXT4-fs (loop5): 1 orphan inode deleted [ 141.537870][T13094] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 141.550574][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.787748][ T4990] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.824136][T13199] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2044'. [ 141.865696][T13207] netlink: 'syz.4.2048': attribute type 3 has an invalid length. [ 141.872455][T13209] netlink: 'syz.5.2049': attribute type 3 has an invalid length. [ 142.017582][T13213] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 142.164699][T13235] netlink: 168 bytes leftover after parsing attributes in process `syz.1.2057'. [ 142.183914][T13237] netlink: 'syz.4.2060': attribute type 3 has an invalid length. [ 142.303490][T13244] netlink: 'syz.1.2063': attribute type 3 has an invalid length. [ 142.331768][T13246] loop4: detected capacity change from 0 to 512 [ 142.349747][T13246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.363277][T13246] ext4 filesystem being mounted at /401/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.374884][T13246] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.413490][T13258] loop4: detected capacity change from 0 to 512 [ 142.425612][T13258] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 142.446962][T13258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.459787][T13258] ext4 filesystem being mounted at /402/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.497482][T13266] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 142.506347][T13268] FAULT_INJECTION: forcing a failure. [ 142.506347][T13268] name failslab, interval 1, probability 0, space 0, times 0 [ 142.519131][T13268] CPU: 1 UID: 0 PID: 13268 Comm: syz.0.2072 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 142.529920][T13268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 142.539996][T13268] Call Trace: [ 142.543340][T13268] [ 142.546350][T13268] dump_stack_lvl+0xf2/0x150 [ 142.550991][T13268] dump_stack+0x15/0x1a [ 142.555172][T13268] should_fail_ex+0x223/0x230 [ 142.559901][T13268] ? audit_log_d_path+0x96/0x250 [ 142.564843][T13268] should_failslab+0x8f/0xb0 [ 142.569434][T13268] __kmalloc_cache_noprof+0x4e/0x320 [ 142.574785][T13268] audit_log_d_path+0x96/0x250 [ 142.579556][T13268] ? __rcu_read_unlock+0x4e/0x70 [ 142.584514][T13268] audit_log_d_path_exe+0x42/0x70 [ 142.589727][T13268] audit_log_task+0x192/0x1c0 [ 142.594404][T13268] audit_seccomp+0x68/0x130 [ 142.598916][T13268] __seccomp_filter+0x6fa/0x1180 [ 142.603932][T13268] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 142.609657][T13268] ? vfs_write+0x596/0x920 [ 142.614112][T13268] __secure_computing+0x9f/0x1c0 [ 142.619035][T13268] syscall_trace_enter+0xd1/0x1f0 [ 142.624091][T13268] ? fpregs_assert_state_consistent+0x83/0xa0 [ 142.630255][T13268] do_syscall_64+0xaa/0x1c0 [ 142.634747][T13268] ? clear_bhb_loop+0x55/0xb0 [ 142.639424][T13268] ? clear_bhb_loop+0x55/0xb0 [ 142.644095][T13268] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.650047][T13268] RIP: 0033:0x7f240cba5d29 [ 142.654558][T13268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.674242][T13268] RSP: 002b:00007f240b217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 142.682698][T13268] RAX: ffffffffffffffda RBX: 00007f240cd95fa0 RCX: 00007f240cba5d29 [ 142.690681][T13268] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 142.698653][T13268] RBP: 00007f240b217090 R08: 0000000000000000 R09: 0000000000000000 [ 142.706624][T13268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.714600][T13268] R13: 0000000000000000 R14: 00007f240cd95fa0 R15: 00007ffddaf74fb8 [ 142.722593][T13268] [ 142.736459][T13271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.737278][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.744834][T13271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.080048][T13291] loop0: detected capacity change from 0 to 512 [ 143.097790][T13291] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.113818][T13291] ext4 filesystem being mounted at /394/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.257934][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.308593][T13311] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 143.318702][T13312] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2087'. [ 143.319748][T13314] xt_CT: You must specify a L4 protocol and not use inversions on it [ 143.392351][T13322] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2088'. [ 143.427962][T13325] xt_CT: No such helper "snmp" [ 143.445780][T13325] loop1: detected capacity change from 0 to 512 [ 143.501241][T13325] loop1: detected capacity change from 0 to 8192 [ 143.509769][T13325] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 143.562983][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 143.562996][ T29] audit: type=1326 audit(1735411364.551:8037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.593035][ T29] audit: type=1326 audit(1735411364.551:8038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.616723][ T29] audit: type=1326 audit(1735411364.551:8039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.640250][ T29] audit: type=1326 audit(1735411364.551:8040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.663742][ T29] audit: type=1326 audit(1735411364.551:8041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.687265][ T29] audit: type=1326 audit(1735411364.551:8042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.710734][ T29] audit: type=1326 audit(1735411364.551:8043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.734254][ T29] audit: type=1326 audit(1735411364.551:8044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.757818][ T29] audit: type=1326 audit(1735411364.551:8045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.781414][ T29] audit: type=1326 audit(1735411364.551:8046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.5.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 143.848422][ T3297] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 143.855921][T13350] loop0: detected capacity change from 0 to 512 [ 143.856968][ T3297] FAT-fs (loop1): Filesystem has been set read-only [ 143.870259][T13350] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 143.914569][T13354] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2103'. [ 143.964532][T13362] FAULT_INJECTION: forcing a failure. [ 143.964532][T13362] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.977626][T13362] CPU: 1 UID: 0 PID: 13362 Comm: syz.0.2107 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 143.988427][T13362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 143.998467][T13362] Call Trace: [ 144.001726][T13362] [ 144.004639][T13362] dump_stack_lvl+0xf2/0x150 [ 144.009336][T13362] dump_stack+0x15/0x1a [ 144.013501][T13362] should_fail_ex+0x223/0x230 [ 144.018262][T13362] should_fail+0xb/0x10 [ 144.022422][T13362] should_fail_usercopy+0x1a/0x20 [ 144.027503][T13362] _copy_from_user+0x1e/0xb0 [ 144.032138][T13362] sg_new_write+0x77a/0x8e0 [ 144.036683][T13362] sg_ioctl+0xe22/0x1870 [ 144.040910][T13362] ? __fget_files+0x17c/0x1c0 [ 144.045595][T13362] ? __pfx_sg_ioctl+0x10/0x10 [ 144.050251][T13362] __se_sys_ioctl+0xc9/0x140 [ 144.054829][T13362] __x64_sys_ioctl+0x43/0x50 [ 144.059558][T13362] x64_sys_call+0x1690/0x2dc0 [ 144.064269][T13362] do_syscall_64+0xc9/0x1c0 [ 144.068780][T13362] ? clear_bhb_loop+0x55/0xb0 [ 144.073445][T13362] ? clear_bhb_loop+0x55/0xb0 [ 144.078175][T13362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.084181][T13362] RIP: 0033:0x7f240cba5d29 [ 144.088588][T13362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.108278][T13362] RSP: 002b:00007f240b217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 144.116676][T13362] RAX: ffffffffffffffda RBX: 00007f240cd95fa0 RCX: 00007f240cba5d29 [ 144.124646][T13362] RDX: 0000000020000040 RSI: 0000000000002285 RDI: 000000000000000a [ 144.132604][T13362] RBP: 00007f240b217090 R08: 0000000000000000 R09: 0000000000000000 [ 144.140588][T13362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.148539][T13362] R13: 0000000000000000 R14: 00007f240cd95fa0 R15: 00007ffddaf74fb8 [ 144.156496][T13362] [ 144.179440][T13368] FAULT_INJECTION: forcing a failure. [ 144.179440][T13368] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 144.192685][T13368] CPU: 1 UID: 0 PID: 13368 Comm: syz.0.2109 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 144.203450][T13368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 144.213511][T13368] Call Trace: [ 144.216851][T13368] [ 144.219776][T13368] dump_stack_lvl+0xf2/0x150 [ 144.224377][T13368] dump_stack+0x15/0x1a [ 144.228538][T13368] should_fail_ex+0x223/0x230 [ 144.233225][T13368] should_fail_alloc_page+0xfd/0x110 [ 144.238520][T13368] __alloc_pages_noprof+0x109/0x340 [ 144.243796][T13368] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 144.249211][T13368] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 144.254658][T13368] handle_mm_fault+0xdd7/0x2ac0 [ 144.259515][T13368] exc_page_fault+0x296/0x650 [ 144.264205][T13368] asm_exc_page_fault+0x26/0x30 [ 144.269070][T13368] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 144.274913][T13368] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 144.294524][T13368] RSP: 0018:ffffc9000d337b60 EFLAGS: 00050206 [ 144.300597][T13368] RAX: ffff88812f3ced78 RBX: 0000000000001000 RCX: 0000000000000e80 [ 144.308571][T13368] RDX: 0000000000000000 RSI: ffff888008b80180 RDI: 0000000020006000 [ 144.316541][T13368] RBP: 0000000020005e80 R08: 0000000080000000 R09: 0000000000000000 [ 144.324557][T13368] R10: 0001888008b80000 R11: 0001888008b80fff R12: 0000000000001000 [ 144.332517][T13368] R13: ffffc9000d337cd8 R14: ffffc9000d337cf0 R15: ffff888008b80000 [ 144.340517][T13368] _copy_to_iter+0x2cb/0xd00 [ 144.345100][T13368] ? should_fail_ex+0xd7/0x230 [ 144.349909][T13368] ? down_read+0x171/0x4b0 [ 144.354385][T13368] copy_page_to_iter+0x171/0x2b0 [ 144.359348][T13368] process_vm_rw+0x5b6/0x890 [ 144.363994][T13368] ? ksys_write+0x176/0x1b0 [ 144.368498][T13368] __x64_sys_process_vm_readv+0x7a/0x90 [ 144.374158][T13368] x64_sys_call+0xb24/0x2dc0 [ 144.378793][T13368] do_syscall_64+0xc9/0x1c0 [ 144.383278][T13368] ? clear_bhb_loop+0x55/0xb0 [ 144.387963][T13368] ? clear_bhb_loop+0x55/0xb0 [ 144.392634][T13368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.398576][T13368] RIP: 0033:0x7f240cba5d29 [ 144.402973][T13368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.422759][T13368] RSP: 002b:00007f240b217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 144.431169][T13368] RAX: ffffffffffffffda RBX: 00007f240cd95fa0 RCX: 00007f240cba5d29 [ 144.439122][T13368] RDX: 0000000000000002 RSI: 0000000020008400 RDI: 00000000000003f8 [ 144.447086][T13368] RBP: 00007f240b217090 R08: 0000000000000286 R09: 0000000000000000 [ 144.455057][T13368] R10: 0000000020008640 R11: 0000000000000246 R12: 0000000000000002 [ 144.463023][T13368] R13: 0000000000000000 R14: 00007f240cd95fa0 R15: 00007ffddaf74fb8 [ 144.470980][T13368] [ 144.633870][T13385] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2117'. [ 144.743324][T13399] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.751673][T13399] bond0: (slave bond1): Enslaving as an active interface with an up link [ 144.886844][T13409] loop1: detected capacity change from 0 to 8192 [ 144.925523][T13409] loop1: p1 p2 p3 [ 144.966273][ T2998] loop1: p1 p2 p3 [ 144.987434][T13409] FAULT_INJECTION: forcing a failure. [ 144.987434][T13409] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.000527][T13409] CPU: 1 UID: 0 PID: 13409 Comm: syz.1.2127 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 145.011288][T13409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 145.021399][T13409] Call Trace: [ 145.024749][T13409] [ 145.027738][T13409] dump_stack_lvl+0xf2/0x150 [ 145.032343][T13409] dump_stack+0x15/0x1a [ 145.036652][T13409] should_fail_ex+0x223/0x230 [ 145.041412][T13409] should_fail+0xb/0x10 [ 145.045554][T13409] should_fail_usercopy+0x1a/0x20 [ 145.050579][T13409] _copy_from_user+0x1e/0xb0 [ 145.055253][T13409] snd_seq_write+0x1ce/0x500 [ 145.059832][T13409] ? __pfx_snd_seq_write+0x10/0x10 [ 145.064963][T13409] vfs_write+0x281/0x920 [ 145.069196][T13409] ? putname+0xcf/0xf0 [ 145.073246][T13409] ? __fget_files+0x17c/0x1c0 [ 145.077920][T13409] ksys_write+0xe8/0x1b0 [ 145.082161][T13409] __x64_sys_write+0x42/0x50 [ 145.086822][T13409] x64_sys_call+0x287e/0x2dc0 [ 145.091487][T13409] do_syscall_64+0xc9/0x1c0 [ 145.096056][T13409] ? clear_bhb_loop+0x55/0xb0 [ 145.100717][T13409] ? clear_bhb_loop+0x55/0xb0 [ 145.105443][T13409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.111347][T13409] RIP: 0033:0x7fd32e0a5d29 [ 145.115744][T13409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.135449][T13409] RSP: 002b:00007fd32c717038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 145.143952][T13409] RAX: ffffffffffffffda RBX: 00007fd32e295fa0 RCX: 00007fd32e0a5d29 [ 145.151999][T13409] RDX: 000000000000ffc8 RSI: 0000000020000000 RDI: 000000000000000c [ 145.160013][T13409] RBP: 00007fd32c717090 R08: 0000000000000000 R09: 0000000000000000 [ 145.168076][T13409] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.176030][T13409] R13: 0000000000000000 R14: 00007fd32e295fa0 R15: 00007ffe7cb096c8 [ 145.183987][T13409] [ 145.287613][T13432] loop4: detected capacity change from 0 to 2048 [ 145.325860][T13432] loop4: p1 < > p4 [ 145.330869][T13432] loop4: p4 size 8388608 extends beyond EOD, truncated [ 145.454232][T13449] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2141'. [ 145.596532][T13465] loop4: detected capacity change from 0 to 128 [ 145.598809][T13466] loop3: detected capacity change from 0 to 512 [ 145.619309][T13465] syz.4.2149: attempt to access beyond end of device [ 145.619309][T13465] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 145.638074][T13466] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.650757][T13466] ext4 filesystem being mounted at /419/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.661861][T13466] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.742445][T13475] loop4: detected capacity change from 0 to 2048 [ 145.793619][T13481] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2154'. [ 145.806206][T13475] loop4: p1 < > p4 [ 145.810666][T13475] loop4: p4 size 8388608 extends beyond EOD, truncated [ 145.902616][T13488] loop1: detected capacity change from 0 to 2048 [ 145.934332][T13490] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 146.151550][T13498] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.164439][T13498] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.405757][T13506] FAULT_INJECTION: forcing a failure. [ 146.405757][T13506] name failslab, interval 1, probability 0, space 0, times 0 [ 146.418453][T13506] CPU: 0 UID: 0 PID: 13506 Comm: syz.1.2161 Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 146.429250][T13506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 146.439298][T13506] Call Trace: [ 146.442570][T13506] [ 146.445496][T13506] dump_stack_lvl+0xf2/0x150 [ 146.450222][T13506] dump_stack+0x15/0x1a [ 146.454451][T13506] should_fail_ex+0x223/0x230 [ 146.459133][T13506] should_failslab+0x8f/0xb0 [ 146.463778][T13506] kmem_cache_alloc_noprof+0x52/0x320 [ 146.469184][T13506] ? prepare_creds+0x37/0x480 [ 146.473864][T13506] prepare_creds+0x37/0x480 [ 146.478430][T13506] copy_creds+0x90/0x3f0 [ 146.482676][T13506] copy_process+0x64b/0x1f90 [ 146.487303][T13506] ? _copy_from_user+0x8d/0xb0 [ 146.492137][T13506] kernel_clone+0x167/0x5e0 [ 146.496693][T13506] __se_sys_clone3+0x1ba/0x200 [ 146.501461][T13506] __x64_sys_clone3+0x31/0x40 [ 146.506158][T13506] x64_sys_call+0x2d56/0x2dc0 [ 146.510856][T13506] do_syscall_64+0xc9/0x1c0 [ 146.515422][T13506] ? clear_bhb_loop+0x55/0xb0 [ 146.520101][T13506] ? clear_bhb_loop+0x55/0xb0 [ 146.524785][T13506] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.530696][T13506] RIP: 0033:0x7fd32e0a5d29 [ 146.535114][T13506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.554835][T13506] RSP: 002b:00007fd32c6d4f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 146.563266][T13506] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fd32e0a5d29 [ 146.571236][T13506] RDX: 00007fd32c6d4f20 RSI: 0000000000000058 RDI: 00007fd32c6d4f20 [ 146.579207][T13506] RBP: 00007fd32c6d5090 R08: 0000000000000000 R09: 0000000000000058 [ 146.587188][T13506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.595209][T13506] R13: 0000000000000000 R14: 00007fd32e296160 R15: 00007ffe7cb096c8 [ 146.603251][T13506] [ 147.619269][T13536] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2173'. [ 147.706267][T13538] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 148.062622][T13547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.084463][T13547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.250864][T13555] netlink: 128 bytes leftover after parsing attributes in process `syz.4.2180'. [ 148.267160][T13555] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2180'. [ 148.278801][T13555] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2180'. [ 148.288127][T13555] 0ªX¹¦À: renamed from caif0 [ 148.298105][T13555] 0ªX¹¦À: entered allmulticast mode [ 148.303385][T13555] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 148.372792][T13559] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2182'. [ 148.389298][T13557] loop0: detected capacity change from 0 to 2048 [ 148.409986][T13561] validate_nla: 8 callbacks suppressed [ 148.410037][T13561] netlink: 'syz.4.2183': attribute type 3 has an invalid length. [ 148.451124][T13557] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #2: comm syz.0.2181: pblk 0 bad header/extent: too large eh_depth - magic f30a, entries 1, max 4(4), depth 25349(25349) [ 148.502002][T13557] EXT4-fs (loop0): Remounting filesystem read-only [ 148.508563][T13557] EXT4-fs (loop0): get root inode failed [ 148.514254][T13557] EXT4-fs (loop0): mount failed [ 148.522767][T13569] loop4: detected capacity change from 0 to 2048 [ 148.546289][T13557] loop0: detected capacity change from 0 to 512 [ 148.554815][T13557] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 148.566488][T13569] loop4: p1 < > p4 [ 148.570570][T13557] EXT4-fs (loop0): 1 truncate cleaned up [ 148.576720][T13557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.577138][T13569] loop4: p4 size 8388608 extends beyond EOD, truncated [ 148.597367][T13557] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.607224][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 148.607256][ T29] audit: type=1326 audit(1735411369.601:8440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f240cba4690 code=0x7ffc0000 [ 148.657285][ T2998] loop4: p1 < > p4 [ 148.662588][ T2998] loop4: p4 size 8388608 extends beyond EOD, truncated [ 148.668703][ T29] audit: type=1326 audit(1735411369.631:8441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f240cba592b code=0x7ffc0000 [ 148.692905][ T29] audit: type=1326 audit(1735411369.631:8442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f240cba498a code=0x7ffc0000 [ 148.716315][ T29] audit: type=1326 audit(1735411369.631:8443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 148.739869][ T29] audit: type=1326 audit(1735411369.631:8444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 148.763481][ T29] audit: type=1326 audit(1735411369.641:8445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 148.786952][ T29] audit: type=1326 audit(1735411369.641:8446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 148.799208][T13557] loop0: detected capacity change from 0 to 1024 [ 148.810432][ T29] audit: type=1326 audit(1735411369.641:8447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 148.840225][ T29] audit: type=1326 audit(1735411369.651:8448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 148.863736][ T29] audit: type=1326 audit(1735411369.651:8449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm="syz.0.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f240cba5d29 code=0x7ffc0000 [ 148.900902][T13557] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.2181: Failed to acquire dquot type 0 [ 148.914022][T13557] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 148.919881][T13575] netlink: 61211 bytes leftover after parsing attributes in process `syz.4.2187'. [ 148.929244][T13557] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.2181: corrupted inode contents [ 148.959118][T13557] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #13: comm syz.0.2181: mark_inode_dirty error [ 148.973402][T13557] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.2181: corrupted inode contents [ 148.985795][T13557] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.2181: mark_inode_dirty error [ 148.997916][T13557] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.2181: corrupted inode contents [ 149.022633][T13557] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 149.031474][T13557] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.2181: corrupted inode contents [ 149.044391][T13557] EXT4-fs error (device loop0): ext4_truncate:4240: inode #13: comm syz.0.2181: mark_inode_dirty error [ 149.056953][T13579] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2189'. [ 149.058102][T13583] IPv6: Can't replace route, no match found [ 149.067251][T13557] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 149.086914][T13557] EXT4-fs (loop0): 1 truncate cleaned up [ 149.092958][T13557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.122458][T13586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2192'. [ 149.138089][T13587] loop4: detected capacity change from 0 to 1024 [ 149.145702][T13587] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 149.156423][T13587] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 149.164403][T13587] EXT4-fs (loop4): orphan cleanup on readonly fs [ 149.171646][T13587] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 149.182368][T13587] EXT4-fs (loop4): Remounting filesystem read-only [ 149.189182][T13587] EXT4-fs (loop4): 1 orphan inode deleted [ 149.200052][T13587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 149.200143][T13590] sd 0:0:1:0: device reset [ 149.216749][T13587] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 149.217450][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.223451][T13587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.268046][T13587] SELinux: policydb version 0 does not match my version range 15-33 [ 149.268837][T13594] loop3: detected capacity change from 0 to 2048 [ 149.276345][T13587] SELinux: failed to load policy [ 149.315981][T13594] loop3: p1 < > p4 [ 149.323169][T13594] loop3: p4 size 8388608 extends beyond EOD, truncated [ 149.333093][T13601] bpf_get_probe_write_proto: 5 callbacks suppressed [ 149.333108][T13601] syz.0.2199[13601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.339962][T13601] syz.0.2199[13601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.345277][ T2998] loop3: p1 < > p4 [ 149.366767][T13601] syz.0.2199[13601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.370113][ T2998] loop3: p4 size 8388608 extends beyond EOD, truncated [ 149.415597][T13608] netlink: 'syz.4.2201': attribute type 3 has an invalid length. [ 149.462368][T13617] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 149.474657][T13617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.490440][T13617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.541788][T13634] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2203'. [ 149.577786][T13642] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2205'. [ 150.189297][T13752] IPVS: set_ctl: invalid protocol: 43 224.0.0.1:20002 [ 150.207197][T13752] loop4: detected capacity change from 0 to 2048 [ 150.235774][T13752] loop4: p1 < > p4 [ 150.240512][T13752] loop4: p4 size 8388608 extends beyond EOD, truncated [ 150.338176][ T2998] loop4: p1 < > p4 [ 150.342822][ T2998] loop4: p4 size 8388608 extends beyond EOD, truncated [ 150.402852][T13783] loop4: detected capacity change from 0 to 512 [ 150.439210][T13783] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2214: Failed to acquire dquot type 1 [ 150.457540][T13783] EXT4-fs (loop4): 1 truncate cleaned up [ 150.466833][T13783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.498984][T13783] ext4 filesystem being mounted at /457/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.512174][T13787] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 150.814671][T13807] loop1: detected capacity change from 0 to 128 [ 150.854629][T13807] syz.1.2223: attempt to access beyond end of device [ 150.854629][T13807] loop1: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 151.041712][T13818] syz.5.2227[13818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.041862][T13818] syz.5.2227[13818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.053618][T13818] syz.5.2227[13818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.141404][T13824] loop0: detected capacity change from 0 to 512 [ 151.167774][T13824] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 151.181502][T13824] System zones: 0-2, 18-18, 34-34 [ 151.191138][T13824] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2230: bg 0: block 248: padding at end of block bitmap is not set [ 151.206333][T13824] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.2230: Failed to acquire dquot type 1 [ 151.218495][T13824] EXT4-fs (loop0): 1 truncate cleaned up [ 151.251381][T13824] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.271793][T13824] ext4 filesystem being mounted at /420/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.296064][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.377865][T13847] loop1: detected capacity change from 0 to 512 [ 151.390270][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.443288][T13847] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 151.455447][T13847] System zones: 0-2, 18-18, 34-34 [ 151.472869][T13860] loop4: detected capacity change from 0 to 1024 [ 151.479876][T13847] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2241: bg 0: block 248: padding at end of block bitmap is not set [ 151.500767][T13847] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.2241: Failed to acquire dquot type 1 [ 151.504346][T13860] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 151.524118][T13860] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 151.532613][T13860] EXT4-fs (loop4): orphan cleanup on readonly fs [ 151.540448][T13860] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 151.546631][T13847] EXT4-fs (loop1): 1 truncate cleaned up [ 151.550539][T13860] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #3: comm syz.4.2238: mark_inode_dirty error [ 151.555795][T13847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.567836][T13860] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2238: Invalid block bitmap block 3 in block_group 0 [ 151.593048][T13860] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2238: Invalid block bitmap block 3 in block_group 0 [ 151.593136][T13847] ext4 filesystem being mounted at /462/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.607553][T13860] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2238: Invalid block bitmap block 3 in block_group 0 [ 151.632427][T13860] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 151.660468][T13864] vlan2: entered promiscuous mode [ 151.667285][T13860] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #3: comm syz.4.2238: mark_inode_dirty error [ 151.669628][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.679092][T13860] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 1: comm syz.4.2238: lblock 6 mapped to illegal pblock 1 (length 1) [ 151.702360][T13860] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 48: comm syz.4.2238: lblock 0 mapped to illegal pblock 48 (length 1) [ 151.718400][T13860] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2238: Failed to acquire dquot type 0 [ 151.729867][T13860] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 49: comm syz.4.2238: lblock 1 mapped to illegal pblock 49 (length 1) [ 151.747327][T13860] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2238: Failed to acquire dquot type 0 [ 151.759410][T13860] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 151.770886][T13860] EXT4-fs error (device loop4): ext4_evict_inode:256: inode #15: comm syz.4.2238: mark_inode_dirty error [ 151.784345][T13860] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 151.795119][T13860] EXT4-fs (loop4): 1 orphan inode deleted [ 151.801617][T13860] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 151.834951][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.919571][T13886] syz.1.2254[13886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.919743][T13886] syz.1.2254[13886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.931425][T13886] syz.1.2254[13886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.190620][T13938] syz.3.2261[13938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.447254][T13938] loop3: detected capacity change from 0 to 1024 [ 152.466672][T13938] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 152.478265][T13938] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 152.483329][T13988] Failed to initialize the IGMP autojoin socket (err -2) [ 152.487873][T13938] EXT4-fs (loop3): orphan cleanup on readonly fs [ 152.500484][T13938] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 152.510537][T13938] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #3: comm syz.3.2261: mark_inode_dirty error [ 152.533011][T13938] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2261: Invalid block bitmap block 3 in block_group 0 [ 152.548713][T13938] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2261: Invalid block bitmap block 3 in block_group 0 [ 152.563052][T13938] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2261: Invalid block bitmap block 3 in block_group 0 [ 152.583421][T13938] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 152.594015][T13938] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #3: comm syz.3.2261: mark_inode_dirty error [ 152.605955][T13938] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm syz.3.2261: lblock 6 mapped to illegal pblock 1 (length 1) [ 152.620647][T13938] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 48: comm syz.3.2261: lblock 0 mapped to illegal pblock 48 (length 1) [ 152.639506][T13938] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.2261: Failed to acquire dquot type 0 [ 152.658928][T13938] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 49: comm syz.3.2261: lblock 1 mapped to illegal pblock 49 (length 1) [ 152.680707][T13938] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.2261: Failed to acquire dquot type 0 [ 152.712616][T13938] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 152.725391][T13938] EXT4-fs error (device loop3): ext4_evict_inode:256: inode #15: comm syz.3.2261: mark_inode_dirty error [ 152.746753][T13938] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 152.749364][T14024] __nla_validate_parse: 4 callbacks suppressed [ 152.749377][T14024] netlink: 288 bytes leftover after parsing attributes in process `syz.4.2273'. [ 152.765169][T13938] EXT4-fs (loop3): 1 orphan inode deleted [ 152.781520][T13938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 152.840866][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.918018][T14053] loop4: detected capacity change from 0 to 128 [ 152.932387][T14053] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 152.984302][T14060] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2279'. [ 153.280153][ T3301] FAT-fs (loop4): error, invalid access to FAT (entry 0x0affffff) [ 153.288034][ T3301] FAT-fs (loop4): Filesystem has been set read-only [ 153.298876][ T3301] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 153.384797][T14075] loop3: detected capacity change from 0 to 1024 [ 153.395938][T14075] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 153.419025][T14109] loop4: detected capacity change from 0 to 512 [ 153.426276][T14075] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 153.435595][T14075] EXT4-fs (loop3): orphan cleanup on readonly fs [ 153.449282][T14075] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 153.472382][T14075] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #3: comm syz.3.2280: mark_inode_dirty error [ 153.475967][T14109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.497626][T14075] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2280: Invalid block bitmap block 3 in block_group 0 [ 153.511242][T14109] ext4 filesystem being mounted at /470/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.521663][T14075] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2280: Invalid block bitmap block 3 in block_group 0 [ 153.535580][T14075] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2280: Invalid block bitmap block 3 in block_group 0 [ 153.549599][T14075] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 153.559208][T14075] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #3: comm syz.3.2280: mark_inode_dirty error [ 153.570594][T14075] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm syz.3.2280: lblock 6 mapped to illegal pblock 1 (length 1) [ 153.584715][T14075] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 48: comm syz.3.2280: lblock 0 mapped to illegal pblock 48 (length 1) [ 153.599621][T14075] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.2280: Failed to acquire dquot type 0 [ 153.619366][T14075] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 49: comm syz.3.2280: lblock 1 mapped to illegal pblock 49 (length 1) [ 153.639106][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.648824][T14075] __quota_error: 380 callbacks suppressed [ 153.648835][T14075] Quota error (device loop3): do_insert_tree: Can't read tree quota block 1 [ 153.663332][T14075] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 153.673281][T14075] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.2280: Failed to acquire dquot type 0 [ 153.684843][T14075] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 153.703257][T14116] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2285'. [ 153.706880][T14075] EXT4-fs error (device loop3): ext4_evict_inode:256: inode #15: comm syz.3.2280: mark_inode_dirty error [ 153.724288][T14075] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 153.734623][T14075] EXT4-fs (loop3): 1 orphan inode deleted [ 153.740886][T14075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 153.778790][T14075] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.799814][T14120] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2287'. [ 153.806735][T14118] loop4: detected capacity change from 0 to 512 [ 153.837515][T14118] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 153.847564][T14118] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 153.857499][T14118] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2286: Failed to acquire dquot type 1 [ 153.891037][T14118] EXT4-fs (loop4): 1 truncate cleaned up [ 153.895186][ T29] audit: type=1400 audit(1735411374.881:8802): avc: denied { read } for pid=14119 comm="syz.1.2287" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 153.928384][T14118] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.945431][T14118] ext4 filesystem being mounted at /472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.955364][ T29] audit: type=1400 audit(1735411374.931:8803): avc: denied { open } for pid=14119 comm="syz.1.2287" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 154.030267][ T29] audit: type=1326 audit(1735411374.981:8804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14117 comm="syz.4.2286" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f80f9445d29 code=0x0 [ 154.168513][T14149] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.188740][T14149] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.273278][ T29] audit: type=1400 audit(1735411375.261:8805): avc: denied { nlmsg_read } for pid=14152 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 154.315632][ T29] audit: type=1400 audit(1735411375.261:8806): avc: denied { read } for pid=14152 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 154.365065][T14153] loop0: detected capacity change from 0 to 512 [ 154.366851][ T29] audit: type=1326 audit(1735411375.331:8807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14155 comm="syz.5.2298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d02645d29 code=0x7ffc0000 [ 154.400475][T14153] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 154.428588][T14153] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.488102][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.540385][T14173] loop0: detected capacity change from 0 to 512 [ 154.583316][T14173] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 154.598185][T14177] bpf_get_probe_write_proto: 11 callbacks suppressed [ 154.598252][T14177] syz.5.2304[14177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.612180][T14173] EXT4-fs (loop0): invalid journal inode [ 154.648298][T14177] syz.5.2304[14177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.648400][T14177] syz.5.2304[14177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.669202][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.695364][T14173] EXT4-fs (loop0): can't get journal size [ 154.720004][T14173] EXT4-fs (loop0): 1 truncate cleaned up [ 154.764464][T14173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.784175][T14183] 9pnet_fd: Insufficient options for proto=fd [ 154.811413][T14183] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.821939][T14187] loop4: detected capacity change from 0 to 128 [ 154.835546][T14183] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.839585][T14191] syz.5.2310[14191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.847715][T14191] syz.5.2310[14191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.859589][T14183] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.873534][T14191] syz.5.2310[14191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.879561][T14183] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.903219][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.913532][ T2998] ================================================================== [ 154.921609][ T2998] BUG: KCSAN: data-race in block_uevent / inc_diskseq [ 154.928362][ T2998] [ 154.930672][ T2998] write to 0xffff88811fdcaa20 of 8 bytes by task 3296 on cpu 1: [ 154.938290][ T2998] inc_diskseq+0x2c/0x40 [ 154.942519][ T2998] disk_force_media_change+0x9f/0xf0 [ 154.947803][ T2998] lo_release+0x2ca/0x400 [ 154.952123][ T2998] bdev_release+0x3c6/0x420 [ 154.956617][ T2998] blkdev_release+0x15/0x20 [ 154.961113][ T2998] __fput+0x17a/0x6d0 [ 154.965087][ T2998] __fput_sync+0x96/0xc0 [ 154.969321][ T2998] __se_sys_close+0x109/0x1b0 [ 154.973988][ T2998] __x64_sys_close+0x1f/0x30 [ 154.978569][ T2998] x64_sys_call+0x266c/0x2dc0 [ 154.983236][ T2998] do_syscall_64+0xc9/0x1c0 [ 154.987727][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.993619][ T2998] [ 154.995929][ T2998] read to 0xffff88811fdcaa20 of 8 bytes by task 2998 on cpu 0: [ 155.003459][ T2998] block_uevent+0x31/0x50 [ 155.007781][ T2998] dev_uevent+0x2f3/0x380 [ 155.012102][ T2998] uevent_show+0x11e/0x210 [ 155.016507][ T2998] dev_attr_show+0x3a/0xa0 [ 155.020912][ T2998] sysfs_kf_seq_show+0x17c/0x250 [ 155.025841][ T2998] kernfs_seq_show+0x7c/0x90 [ 155.030430][ T2998] seq_read_iter+0x2d1/0x930 [ 155.035009][ T2998] kernfs_fop_read_iter+0xc0/0x310 [ 155.040114][ T2998] vfs_read+0x5dc/0x700 [ 155.044259][ T2998] ksys_read+0xe8/0x1b0 [ 155.048404][ T2998] __x64_sys_read+0x42/0x50 [ 155.052900][ T2998] x64_sys_call+0x2874/0x2dc0 [ 155.057568][ T2998] do_syscall_64+0xc9/0x1c0 [ 155.062059][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.067948][ T2998] [ 155.070256][ T2998] value changed: 0x00000000000002e6 -> 0x00000000000002e9 [ 155.077348][ T2998] [ 155.079670][ T2998] Reported by Kernel Concurrency Sanitizer on: [ 155.085815][ T2998] CPU: 0 UID: 0 PID: 2998 Comm: udevd Not tainted 6.13.0-rc4-syzkaller-00071-gfd0584d220fe #0 [ 155.096052][ T2998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 155.106096][ T2998] ================================================================== [ 155.135883][T14191] syz.5.2310[14191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.136030][T14191] syz.5.2310[14191] is installing a program with bpf_probe_write_user helper that may corrupt user memory!