last executing test programs: 1.747173269s ago: executing program 3 (id=884): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket(0x2, 0x80805, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r1}, &(0x7f0000000cc0), &(0x7f0000000d00)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a73090000000000001b0f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000000000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413f4afbcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff416e5a8c25f9555da5ca6fdf75b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a25978b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6dccbe2ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f635a0cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) 1.746593709s ago: executing program 0 (id=885): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000000000000000000054dce67397b6552af45ff5876730420fec30a7", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 1.745845849s ago: executing program 0 (id=886): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4050) 1.730982859s ago: executing program 0 (id=887): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) select(0x40, &(0x7f0000000040)={0x7, 0x8001, 0x54, 0x1ff, 0x100000000, 0x1, 0x8, 0xe}, &(0x7f00000000c0)={0x2, 0x1000, 0x650b, 0x4, 0x2, 0x3ff, 0x66ea, 0x9}, &(0x7f0000000140)={0x8000, 0x754, 0x8001, 0x3, 0x3, 0x2, 0x135c800000000, 0x80000000}, &(0x7f0000000240)={0x77359400}) 1.317238457s ago: executing program 1 (id=888): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x48) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r2, &(0x7f0000002840)=""/4118, 0x1077) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}, 0x1}}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000240)="ef6cb9549f324a31edd0ff5df0a612a356fc5f9dd0fe", 0x16}, {&(0x7f0000000280)="337392d2afeafe24ed1dfa0aeb471a902c4cd3e0deaf7deb8fbcd39a583d5929159f1f932a992a042663fcb151648800c375c5ec205445e9b5ff1054aa5fc2a6d5dc3e", 0x43}, {&(0x7f0000000380)="d276412ba400d03fcffd2f5d5fd9cd28eb1dfac2af6b11acb4ae203bcd", 0x1d}, {&(0x7f00000003c0)="57901189c39b3de633f9f3a9c1c1bb294073972115ab2a", 0x17}, {&(0x7f0000000400)="a4c43b15f2ef58810c53f4cb7454a69192326215549bae802491778ba7b15ea477079607a236f6cd2689e590449f14dd8aab130f464da30d56d776dd42e2fb610758a84588b5ac653b944d7b8ef132fd01f10a3af28b505f51757d7d2dcf12", 0x5f}, {&(0x7f0000000740)="e1525df32bdf97f7caabe21ece1bd3710b21bc8f34e0b5bc378491879245196a4dddce2e6d0ee1068b85744b032d5cfcdf1d7157ff6e4560b23b3f5c11992c5114712f96dd59f1efbb6a7910d73b4cbb9c04ced4fc59892c47d5cf80cca061505bf1285f2268cc354bad2b242fb650a93be528540321424e48b0e8e61fec1d36146ea76d42f78ac0", 0x88}, {&(0x7f0000000800)="33b045733e90259e6ad17956497db1501620d5f06fdbc59d6dd9008eafb1a5387ab6e4e7c69fb023b8c27044e90d47f658746c04d7b79574a78059cca93c775f0e2d572438d4ff427df066e0e2acd1095335020df0fd2572577fd3b1f13216b79798fb967e092a8f5a7be93845308658a5b2ce8f4f94736c5580960ae95057127b0b3116638af61cd66f719e064591d952a5c93510fd4d7a349a30e5bd8a74965644cb31ae324dabd169bb1fbbd261d6377db14405397e6d5811ca8f3c534d1ce245479c", 0xc4}, {&(0x7f0000000480)="66b34ba3f5670a0d68d7cf652de64b861de5c36813ddcb7a1f016e", 0x1b}], 0x8, &(0x7f0000000980)="0204ccb61fc8690649466e67632ae37beacf2778f13e3c5833f803774c39f117f21d2458d1b45e5b4c721e5cc5e493d2babec96ef8dd52fbce15d917e34bb55bfc", 0x41, 0x801}, 0x8002) 1.233299517s ago: executing program 0 (id=890): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000a80)=""/20, 0x14}], 0x1}, 0x0) 1.103899056s ago: executing program 1 (id=891): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000013000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000010000c800c0022"], 0x30}}, 0x0) r3 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14a8}, 0x0, 0x20000000, 0x2}) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) 1.062709556s ago: executing program 1 (id=894): openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r3], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) r6 = io_uring_setup(0x6743, &(0x7f0000000180)={0x0, 0x9826, 0x80, 0x2}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r7 = memfd_secret(0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={0xffffffffffffffff, r7, 0x2e, 0x4608, @void}, 0x10) close_range(r6, 0xffffffffffffffff, 0x0) 917.729765ms ago: executing program 3 (id=897): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000000000000000000054dce67397b6552af45ff5876730420fec30a7", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 882.935265ms ago: executing program 3 (id=898): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) syz_open_procfs(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x900000d2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_read_part_table(0x5d4, &(0x7f0000000000)="$eJzs279r02kcB/BPqiF3Orh0clIHh8NFcTSDShIVhRDtIjcoWETMFEGIXEDQQTPomUEcXUTI0h9T0wydWlroXEqHHoXCdbmjXQpdmiP06VJuaLn0QHi94MuH5/m+v8/n+fwB3+CHNhR/93q9TET0chE/HfHrkXahePtc+XrlQUSmf1j8/ufocP9NJiX6p/ZdSOvVtP729VT3/datbHvl/vbFR7PNof3rRMTriDj9vTMyiPk4XmP5uTNv3tZKH+r5Z8ulxvq7pcV745uFSuduszVxJ3vzScrNp3oy1RdRj1fxPB5HNaoxGrUB9f/SXru8e7bUnnp6bafY/ThzJeXK/3HOw/Z/ef7Tw1bjxqXJ4c9X69MLlY0Te7lq7pguAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAQI3l5868eVsrfajncxGx/m5p8d74ZqHSudtsTdzJ3nyScvOpnkz1RdTjVTyPx1GNaoxGbf/AXu8wbX/+l/7PlkuN9S/ttcu7Z0vtqafXdordjzNXUq48qIEPONj/5flPD1uNG5cmhz9frU8vVDZO7OWquWO6AAAAAAAAAAAAAAAAAAAAAEREoXj7XPl65UFEJn6NiF/++m2ov99L/7tnUu5Cqqtp/9vXU933W7ey7ZX72xcfzTb/SPuv03P6e2fkfx+GI/snAAD//3r5lQA=") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') 837.716494ms ago: executing program 2 (id=899): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xc, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000031bc9b5c000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x38, 0x18, 0x1, 0x0, 0x0, {0xa}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000297e000000000000000000000000000000000004000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e5277b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmmsg$inet(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)="cf", 0x1}], 0x1}}], 0x1, 0x400c045) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r7}, 0x0, &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) close(r2) 496.247352ms ago: executing program 2 (id=900): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xc, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000031bc9b5c000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x38, 0x18, 0x1, 0x0, 0x0, {0xa}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000297e000000000000000000000000000000000004000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e5277b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmmsg$inet(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)="cf", 0x1}], 0x1}}], 0x1, 0x400c045) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) close(r2) 331.264182ms ago: executing program 0 (id=902): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x48) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r2, &(0x7f0000002840)=""/4118, 0x1077) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}, 0x1}}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000240)="ef6cb9549f324a31edd0ff5df0a612a356fc5f9dd0fe", 0x16}, {&(0x7f0000000280)="337392d2afeafe24ed1dfa0aeb471a902c4cd3e0deaf7deb8fbcd39a583d5929159f1f932a992a042663fcb151648800c375c5ec205445e9b5ff1054aa5fc2a6d5dc3e", 0x43}, {&(0x7f0000000380)="d276412ba400d03fcffd2f5d5fd9cd28eb1dfac2af6b11acb4ae203bcd", 0x1d}, {&(0x7f00000003c0)="57901189c39b3de633f9f3a9c1c1bb294073972115ab2a", 0x17}, {&(0x7f0000000400)="a4c43b15f2ef58810c53f4cb7454a69192326215549bae802491778ba7b15ea477079607a236f6cd2689e590449f14dd8aab130f464da30d56d776dd42e2fb610758a84588b5ac653b944d7b8ef132fd01f10a3af28b505f51757d7d2dcf12", 0x5f}, {&(0x7f0000000740)="e1525df32bdf97f7caabe21ece1bd3710b21bc8f34e0b5bc378491879245196a4dddce2e6d0ee1068b85744b032d5cfcdf1d7157ff6e4560b23b3f5c11992c5114712f96dd59f1efbb6a7910d73b4cbb9c04ced4fc59892c47d5cf80cca061505bf1285f2268cc354bad2b242fb650a93be528540321424e48b0e8e61fec1d36146ea76d42f78ac0", 0x88}, {&(0x7f0000000800)="33b045733e90259e6ad17956497db1501620d5f06fdbc59d6dd9008eafb1a5387ab6e4e7c69fb023b8c27044e90d47f658746c04d7b79574a78059cca93c775f0e2d572438d4ff427df066e0e2acd1095335020df0fd2572577fd3b1f13216b79798fb967e092a8f5a7be93845308658a5b2ce8f4f94736c5580960ae95057127b0b3116638af61cd66f719e064591d952a5c93510fd4d7a349a30e5bd8a74965644cb31ae324dabd169bb1fbbd261d6377db14405397e6d5811ca8f3c534d1ce245479c", 0xc4}, {&(0x7f0000000480)="66b34ba3f5670a0d68d7cf652de64b861de5c36813ddcb7a1f016e", 0x1b}], 0x8, &(0x7f0000000980)="0204ccb61fc8690649466e67632ae37beacf2778f13e3c5833f803774c39f117f21d2458d1b45e5b4c721e5cc5e493d2babec96ef8dd52fbce15d917e34bb55bfc", 0x41, 0x801}, 0x8002) 264.167251ms ago: executing program 3 (id=903): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b000000050000000200000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000a"], 0x28}}, 0x0) 259.754151ms ago: executing program 4 (id=904): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14a8}, 0x0, 0x20000000, 0x2}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) 230.572111ms ago: executing program 3 (id=905): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb5e4fd27cae43ac5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$eJzs3d9rW1UcAPDvTdut+6HtYAz1QQp7cDKXrq0/JvgwH0WHA33XkGRlNF1Gk461Dtwe3IsvMgQRB6Lvvvs4/Af8KwY6GDKKPuwlctObLluTNu3StVs+H7jtOffe9Jxv7v2enpubkAAG1kT6IxfxakR8l0SMtW0bjmzjxOp+Kw+uFdMliUbjs3+SSLJ1rf2T7PehrPJKRPzxTcTJ3Pp2a0vLc4VKpbyQ1Sfr85cna0vLpy7OF2bLs+VL0zMzZ96ZmX7/vXf7Fuub5//78dM7H5359vjKD7/dO3IribNxONvWHsdTuN5emYiJ7DkZibNP7DjVh8b2kmS3O8C2DGV5PhLpGDAWQ1nWd9QYe5ZdA3bY12laAwMqkf8woFrzgNa1fZ+ug58b9z9cvQBaH//w6msjMdq8Njq4kjx2ZZRe7473of20jd//vn0rXaJ/r0MAbOr6jYg4PTy8fvxLsvFv+073sM+TbRj/4Nm5k85/3uo0/8mtzX+iw/znUIfc3Y7N8z93rw/NdJXO/z7oOP9du2k1PpTVXmrO+UaSCxcr5XRsezkiTsTI/rS+wf2cL3MrdxvdNrbP/9Ilbb81F8z6cW94/+OPKRXqhacKus39GxGvdZz/JmvHP+lw/NPn43yPbRwr336927bN499ZjV8i3uh4/B/d0Uo2vj852TwfJltnxXr/3jz2Z7f2dzv+9Pgf3Dj+8aT9fm1t6238PPqw3G3bds//fcnnzfK+bN3VQr2+MBWxL/lk/frpR49t1Vv7p/GfOL7x+Nfp/D+QJnaP8d88erN919Gtxb+z0vhLWzr+Wy/c/firn7q139vxf7tZOpGt6WX867WDT/PcAQAAAAAAwF6Ti4jDkeTya+VcLp9ffX/H0TiYq1Rr9ZMXqouXStH8rOx4jORad7rH2t4PMZW9H7ZVn36iPhMRRyLi+6EDzXq+WK2Udjt4AAAAAAAAAAAAAAAAAAAA2CMORYx2+vx/6q+h3e4dsOM2+Mpv4AXXPf+zLf34pidgT/L/HwaX/IfBJf9hcMl/GFzyHwaX/IfBJf9hcG0l/389t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPn0qWx8uBaMa2XriwtzlWvnCqVa3P5+cVivlhduJyfrVZnK+V8sTq/2d+rVKuXp6Zj8epkvVyrT9aWlr+Yry5eethYVR55JlEBAAAAAAAAAAAAAAAAAADA86W2tDxXqFTKCwoK2yoM741uKPS5sNsjEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA88n8AAAD//75iP7A=") chdir(0x0) ioperm(0x104007, 0x2, 0x400000003) r3 = mq_open(&(0x7f000084dff0)='!selynuxselinux\x00', 0x6e93ebbbcc0884f2, 0x184, &(0x7f0000000000)={0x2000000000002000, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000280)={0x26, "0ab10ec0f09ebc8e779e0466444c0d6e4b1259ee6fba6590dbcfb6b08d3260c155ede7589afff8532aaf34a96bede8b3fc3c6c3089a7646f04820697fed101af0ac7e1f696127c3ea40a7970f516a45003a13bc1401fd0b38c820a29fd725a621116ea7fed3a16f29a1b55ed75439ccd0b7cf8006b86d77487bc0af9ccc0e548"}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={'\x00', 0x7, 0x0, 0x2, 0x2, 0x1000000000000000}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mq_timedreceive(r3, &(0x7f00000005c0)=""/192, 0xffffffff, 0x100000000000000, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400049042, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_io_uring_setup(0x110, &(0x7f0000000680)={0x0, 0x83f4, 0x10, 0x1, 0xfffffffd}, &(0x7f0000000000)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7ff, 0x1000}) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) 226.428221ms ago: executing program 2 (id=906): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r2, 0x0, 0x800000000}, 0x18) ioprio_get$pid(0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0xc, 0x1, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000440)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@cgroup=r3, r4, 0x2b, 0x30, 0x0, @void, @void, @void, @value=0xffffffffffffffff, r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 224.460651ms ago: executing program 0 (id=907): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket(0x2, 0x80805, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r1}, &(0x7f0000000cc0), &(0x7f0000000d00)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="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"}) 206.327321ms ago: executing program 4 (id=908): setitimer(0x0, 0x0, 0x0) 171.210081ms ago: executing program 4 (id=909): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000240)=0x4f47a206d8363265) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)='\x00!', 0x2f}], 0x1, 0xffffd519, 0x6) 170.610761ms ago: executing program 1 (id=910): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01030000000000001e00010011003d3aca4d83704e54ab993c3fcaa1055f49266393a9c7f7abc8112863c2affbbf88e78116a0fde949620d2f8687300cf3308aba8d55104f9cd264c724"], 0x14}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r4, 0x5608, 0x0) 139.144511ms ago: executing program 3 (id=911): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x6, 0x100000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f0000002300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) sendmsg$tipc(r4, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x3, {0x41}}, 0x10, 0x0}, 0x20000000) accept4(r1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000f3247d"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) 132.158811ms ago: executing program 1 (id=912): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000000)='./file1\x00', 0x1c927e, 0xb4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fallocate(r0, 0x1, 0x0, 0x1001f0) fcntl$setlease(r0, 0x400, 0x1) pwritev2(r0, &(0x7f0000000800)=[{&(0x7f00000000c0)="85", 0x1}], 0x1, 0x33000, 0x0, 0x3) 114.736441ms ago: executing program 4 (id=913): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000000000000000000054dce67397b6552af45ff5876730420fec30a7", @ANYRES32=0x1, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 113.938631ms ago: executing program 2 (id=914): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) syz_open_procfs(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x900000d2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_read_part_table(0x5d4, &(0x7f0000000000)="$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") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') 90.30886ms ago: executing program 4 (id=915): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b000000050000000200000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a"], 0x28}}, 0x0) 45.884761ms ago: executing program 2 (id=916): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000001cc0)={[{@noblock_validity}, {@barrier}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@bsdgroups}, {@nogrpid}, {@noauto_da_alloc}, {@mblk_io_submit}]}, 0x0, 0x57a, &(0x7f0000001d80)="$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") setxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket(0x200000000000011, 0x2, 0x9b) lchown(&(0x7f0000000e40)='./file1\x00', 0xffffffffffffffff, 0xee01) 12.31098ms ago: executing program 1 (id=917): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x8, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r0], 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x59) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd63178e6203c229"], 0xfdef) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8dc0d472672286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8455029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a82a6ef09d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b420e74c6bcdf1ed0b306141a83bf1268e954ad069257fbfaa1a7ea582badc1a7f2a5b0965f3535872d85c0bc3a233a3ea85df6a8ed76f0f803d54b7bef77d8ea71621f8a78dd17c3b58c5c7476ed6191acbb949e77f7cac81c543f7751e5e1000"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000a40)={@fallback=r2, r2, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r2, r3, 0x2f, 0x18, 0x4, @void, @value=r3}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.current\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f0000000100)=r4, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="58f744b9d8202f", 0x7}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x45b4, &(0x7f00000035c0)={0x0, 0xb66d, 0x800, 0x2, 0x4000201}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r10, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f00000008c0)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200c000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r11, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000700)=0x1, 0x4) 10.33311ms ago: executing program 4 (id=918): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x48) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r2, &(0x7f0000002840)=""/4118, 0x1077) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}, 0x1}}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000240)="ef6cb9549f324a31edd0ff5df0a612a356fc5f9dd0fe", 0x16}, {&(0x7f0000000280)="337392d2afeafe24ed1dfa0aeb471a902c4cd3e0deaf7deb8fbcd39a583d5929159f1f932a992a042663fcb151648800c375c5ec205445e9b5ff1054aa5fc2a6d5dc3e", 0x43}, {&(0x7f0000000380)="d276412ba400d03fcffd2f5d5fd9cd28eb1dfac2af6b11acb4ae203bcd", 0x1d}, {&(0x7f00000003c0)="57901189c39b3de633f9f3a9c1c1bb294073972115ab2a", 0x17}, {&(0x7f0000000400)="a4c43b15f2ef58810c53f4cb7454a69192326215549bae802491778ba7b15ea477079607a236f6cd2689e590449f14dd8aab130f464da30d56d776dd42e2fb610758a84588b5ac653b944d7b8ef132fd01f10a3af28b505f51757d7d2dcf12", 0x5f}, {&(0x7f0000000740)="e1525df32bdf97f7caabe21ece1bd3710b21bc8f34e0b5bc378491879245196a4dddce2e6d0ee1068b85744b032d5cfcdf1d7157ff6e4560b23b3f5c11992c5114712f96dd59f1efbb6a7910d73b4cbb9c04ced4fc59892c47d5cf80cca061505bf1285f2268cc354bad2b242fb650a93be528540321424e48b0e8e61fec1d36146ea76d42f78ac0", 0x88}, {&(0x7f0000000800)="33b045733e90259e6ad17956497db1501620d5f06fdbc59d6dd9008eafb1a5387ab6e4e7c69fb023b8c27044e90d47f658746c04d7b79574a78059cca93c775f0e2d572438d4ff427df066e0e2acd1095335020df0fd2572577fd3b1f13216b79798fb967e092a8f5a7be93845308658a5b2ce8f4f94736c5580960ae95057127b0b3116638af61cd66f719e064591d952a5c93510fd4d7a349a30e5bd8a74965644cb31ae324dabd169bb1fbbd261d6377db14405397e6d5811ca8f3c534d1ce245479c", 0xc4}, {&(0x7f0000000480)="66b34ba3f5670a0d68d7cf652de64b861de5c36813ddcb7a1f016e", 0x1b}], 0x8, &(0x7f0000000980)="0204ccb61fc8690649466e67632ae37beacf2778f13e3c5833f803774c39f117f21d2458d1b45e5b4c721e5cc5e493d2babec96ef8dd52fbce15d917e34bb55bfc", 0x41, 0x801}, 0x8002) 0s ago: executing program 2 (id=919): socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x44542, 0x2) ftruncate(r1, 0xee72) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) kernel console output (not intermixed with test programs): > [ 44.965995][ T4157] vhci_hcd: default hub control req: a100 v0000 i0000 l0 [ 45.276075][ T4174] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.284826][ T4174] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.293665][ T4174] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.302351][ T4174] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.311205][ T4174] vxlan0: entered promiscuous mode [ 45.316324][ T4174] vxlan0: entered allmulticast mode [ 45.323879][ T4174] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.332761][ T4174] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.341700][ T4174] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.350632][ T4174] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.779450][ T4178] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.787728][ T4178] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.795904][ T4178] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.804087][ T4178] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.812318][ T4178] vxlan0: entered promiscuous mode [ 45.817479][ T4178] vxlan0: entered allmulticast mode [ 46.000459][ T4152] syz.0.252 (4152) used greatest stack depth: 9440 bytes left [ 46.015564][ T4180] netlink: 8 bytes leftover after parsing attributes in process `syz.4.267'. [ 46.027544][ T4183] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 46.036525][ T4184] netlink: 36 bytes leftover after parsing attributes in process `syz.2.266'. [ 46.053880][ T4178] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.062239][ T4178] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.070619][ T4178] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.079069][ T4178] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.111141][ T4183] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(10) [ 46.117748][ T4183] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 46.125347][ T4183] vhci_hcd vhci_hcd.0: Device attached [ 46.138938][ T4187] vhci_hcd: connection closed [ 46.139996][ T271] vhci_hcd: stop threads [ 46.148950][ T271] vhci_hcd: release socket [ 46.153365][ T271] vhci_hcd: disconnect device [ 46.183146][ T4190] loop2: detected capacity change from 0 to 512 [ 46.196045][ T4190] ext4: Unknown parameter 'uid>00000000000000060929' [ 46.199069][ T4143] syz.0.252 (4143) used greatest stack depth: 7184 bytes left [ 46.216631][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.267605][ T4192] loop0: detected capacity change from 0 to 512 [ 46.277344][ T4192] ext4: Unknown parameter 'uid>00000000000000060929' [ 46.330103][ T4194] loop2: detected capacity change from 0 to 764 [ 46.338292][ T4194] iso9660: Unknown parameter 'kmem_cache_free' [ 46.528771][ T4212] loop3: detected capacity change from 0 to 512 [ 46.546338][ T4212] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.558872][ T4212] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.574585][ T4212] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 46.955886][ T4222] bond1: entered promiscuous mode [ 46.960936][ T4222] bond1: entered allmulticast mode [ 46.966359][ T4222] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.976244][ T4222] bond1 (unregistering): Released all slaves [ 47.189577][ T4228] loop2: detected capacity change from 0 to 2048 [ 47.200661][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.394733][ T4241] loop3: detected capacity change from 0 to 512 [ 47.491414][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 47.491428][ T29] audit: type=1400 audit(1736050246.893:1173): avc: granted { setsecparam } for pid=4238 comm="syz.0.284" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 47.528004][ T4241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.540647][ T4241] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.557333][ T4241] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 47.812279][ T29] audit: type=1326 audit(1736050247.213:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.835901][ T29] audit: type=1326 audit(1736050247.213:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.835926][ T29] audit: type=1326 audit(1736050247.213:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.836017][ T29] audit: type=1326 audit(1736050247.213:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.836038][ T29] audit: type=1326 audit(1736050247.213:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.836057][ T29] audit: type=1326 audit(1736050247.223:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.836076][ T29] audit: type=1326 audit(1736050247.223:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.836169][ T29] audit: type=1326 audit(1736050247.223:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.836192][ T29] audit: type=1326 audit(1736050247.223:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 47.946554][ T4262] loop1: detected capacity change from 0 to 2048 [ 48.047324][ T4265] loop4: detected capacity change from 0 to 764 [ 48.059046][ T4265] iso9660: Unknown parameter 'kmem_cache_free' [ 48.085782][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.095785][ T4262] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.099033][ T4255] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 48.116896][ T4255] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 48.159501][ T4270] loop3: detected capacity change from 0 to 1024 [ 48.166393][ T4270] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.185240][ T4270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.211193][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.272279][ T4276] loop0: detected capacity change from 0 to 2048 [ 48.328895][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.390062][ T4287] 9pnet_fd: Insufficient options for proto=fd [ 48.436381][ T4289] loop0: detected capacity change from 0 to 512 [ 48.454906][ T4289] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.468516][ T4289] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.490870][ T4289] netlink: 16 bytes leftover after parsing attributes in process `syz.0.299'. [ 48.514810][ T4297] wireguard0: entered promiscuous mode [ 48.520265][ T4297] wireguard0: entered allmulticast mode [ 48.796796][ T4302] loop4: detected capacity change from 0 to 8192 [ 48.832112][ T4302] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 48.840677][ T4302] FAT-fs (loop4): Filesystem has been set read-only [ 48.849803][ T4302] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 48.895404][ T4312] loop4: detected capacity change from 0 to 2048 [ 48.925289][ T4312] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.971924][ T4324] loop1: detected capacity change from 0 to 1024 [ 48.981742][ T4324] EXT4-fs: Mount option(s) incompatible with ext2 [ 49.008278][ T4324] netlink: 200 bytes leftover after parsing attributes in process `syz.1.308'. [ 49.126714][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.136691][ T4329] 9pnet_fd: Insufficient options for proto=fd [ 49.250996][ T4337] loop1: detected capacity change from 0 to 512 [ 49.325833][ T4337] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.338440][ T4337] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.671792][ T4347] loop2: detected capacity change from 0 to 1024 [ 49.678652][ T4347] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.707696][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.721676][ T4347] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.754845][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.826881][ T4365] 9pnet_fd: Insufficient options for proto=fd [ 49.842169][ T4367] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4367 comm=syz.0.324 [ 49.854562][ T4367] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4367 comm=syz.0.324 [ 49.905501][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.106510][ T4381] syz.4.327[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.106590][ T4381] syz.4.327[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.118047][ T4381] syz.4.327[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.146824][ T4380] loop1: detected capacity change from 0 to 512 [ 50.200616][ T4380] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.216435][ T4380] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.248671][ T4380] netlink: 16 bytes leftover after parsing attributes in process `syz.1.329'. [ 50.559932][ T4393] loop4: detected capacity change from 0 to 1024 [ 50.566880][ T4393] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.585147][ T4393] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.609156][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.661724][ T4399] loop4: detected capacity change from 0 to 2048 [ 50.788726][ T4399] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.803025][ T4407] program syz.0.336 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.278903][ T4410] loop2: detected capacity change from 0 to 512 [ 51.432797][ T4409] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.441054][ T4409] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.449322][ T4409] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.457598][ T4409] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.465961][ T4409] vxlan0: entered promiscuous mode [ 51.471065][ T4409] vxlan0: entered allmulticast mode [ 51.480570][ T4409] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.489314][ T4409] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.496717][ T4413] loop0: detected capacity change from 0 to 512 [ 51.497842][ T4409] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.512331][ T4409] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.527634][ T4410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.540143][ T4410] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.541518][ T4413] ext4: Unknown parameter 'uid>00000000000000060929' [ 51.600343][ T4408] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 51.840667][ T4420] loop0: detected capacity change from 0 to 2048 [ 51.876450][ T4421] loop3: detected capacity change from 0 to 512 [ 52.123057][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.141959][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.153084][ T4421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.165723][ T4421] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.181952][ T4419] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 52.235419][ T4420] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.372708][ T4430] loop2: detected capacity change from 0 to 2048 [ 52.392870][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.404544][ T4430] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.536265][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.591820][ T4445] netlink: 8 bytes leftover after parsing attributes in process `syz.4.344'. [ 52.632640][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.633511][ T4445] bond1: entered promiscuous mode [ 52.646750][ T4445] bond1: entered allmulticast mode [ 52.678556][ T4449] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4449 comm=syz.0.346 [ 52.687109][ T4445] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.691072][ T4449] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4449 comm=syz.0.346 [ 52.767458][ T4452] loop0: detected capacity change from 0 to 2048 [ 52.815460][ T4454] netlink: 17279 bytes leftover after parsing attributes in process `syz.4.348'. [ 52.835063][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.844188][ T4452] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.852965][ T4454] loop4: detected capacity change from 0 to 2048 [ 52.894907][ T4454] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.202101][ T4470] netlink: 8 bytes leftover after parsing attributes in process `syz.1.352'. [ 53.259342][ T4471] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.268181][ T4471] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.276949][ T4471] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.285692][ T4471] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.294590][ T4471] vxlan0: entered promiscuous mode [ 53.299714][ T4471] vxlan0: entered allmulticast mode [ 53.309517][ T4471] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 53.318462][ T4471] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 53.327464][ T4471] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 53.336385][ T4471] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 53.393880][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 53.393895][ T29] audit: type=1400 audit(1736050252.643:1476): avc: denied { create } for pid=4469 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 53.419660][ T29] audit: type=1400 audit(1736050252.643:1477): avc: denied { read } for pid=4469 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 53.517259][ T4474] loop4: detected capacity change from 0 to 4096 [ 53.551857][ T29] audit: type=1400 audit(1736050252.953:1478): avc: denied { sqpoll } for pid=4473 comm="syz.4.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 53.668231][ T4496] netlink: 'syz.3.355': attribute type 34 has an invalid length. [ 54.318438][ T4502] loop3: detected capacity change from 0 to 512 [ 54.428108][ T4501] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.436843][ T4501] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.445552][ T4501] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.454254][ T4501] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.463085][ T4501] vxlan0: entered promiscuous mode [ 54.468240][ T4501] vxlan0: entered allmulticast mode [ 54.486448][ T4502] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.526986][ T4501] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 54.535935][ T4501] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 54.544851][ T4501] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 54.553799][ T4501] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 54.571222][ T4506] loop0: detected capacity change from 0 to 1024 [ 54.622695][ T4500] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 54.705363][ T4506] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.747284][ T29] audit: type=1400 audit(1736050254.153:1479): avc: denied { listen } for pid=4508 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 54.766688][ T29] audit: type=1400 audit(1736050254.153:1480): avc: denied { ioctl } for pid=4508 comm="syz.1.359" path="socket:[7659]" dev="sockfs" ino=7659 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 54.791128][ T29] audit: type=1400 audit(1736050254.153:1481): avc: denied { ioctl } for pid=4508 comm="syz.1.359" path="socket:[7656]" dev="sockfs" ino=7656 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 54.846000][ T29] audit: type=1326 audit(1736050254.223:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4513 comm="syz.4.361" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3285275d29 code=0x0 [ 54.847036][ T4514] loop2: detected capacity change from 0 to 2048 [ 54.910645][ T4520] program syz.3.362 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.928612][ T29] audit: type=1326 audit(1736050254.333:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4523 comm="syz.1.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 54.952312][ T4524] FAULT_INJECTION: forcing a failure. [ 54.952312][ T4524] name failslab, interval 1, probability 0, space 0, times 0 [ 54.964995][ T4524] CPU: 1 UID: 0 PID: 4524 Comm: syz.1.364 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 54.975675][ T4524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 54.985737][ T4524] Call Trace: [ 54.986963][ T29] audit: type=1326 audit(1736050254.353:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4523 comm="syz.1.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e706a4690 code=0x7ffc0000 [ 54.989006][ T4524] [ 54.989015][ T4524] dump_stack_lvl+0xf2/0x150 [ 55.012320][ T29] audit: type=1326 audit(1736050254.353:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4523 comm="syz.1.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3e706a47df code=0x7ffc0000 [ 55.015160][ T4524] dump_stack+0x15/0x1a [ 55.047099][ T4524] should_fail_ex+0x223/0x230 [ 55.051790][ T4524] should_failslab+0x8f/0xb0 [ 55.056549][ T4524] kmem_cache_alloc_noprof+0x52/0x320 [ 55.061978][ T4524] ? audit_log_start+0x34c/0x6b0 [ 55.066955][ T4524] audit_log_start+0x34c/0x6b0 [ 55.071923][ T4524] audit_seccomp+0x4b/0x130 [ 55.076529][ T4524] __seccomp_filter+0x6fa/0x1180 [ 55.081521][ T4524] ? strncpy_from_user+0x17d/0x210 [ 55.086718][ T4524] ? strncpy_from_user+0x1ef/0x210 [ 55.091923][ T4524] ? strncpy_from_user+0x1f8/0x210 [ 55.097128][ T4524] __secure_computing+0x9f/0x1c0 [ 55.102086][ T4524] syscall_trace_enter+0xd1/0x1f0 [ 55.107207][ T4524] ? fpregs_assert_state_consistent+0x83/0xa0 [ 55.113368][ T4524] do_syscall_64+0xaa/0x1c0 [ 55.117889][ T4524] ? clear_bhb_loop+0x55/0xb0 [ 55.122607][ T4524] ? clear_bhb_loop+0x55/0xb0 [ 55.127337][ T4524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.133305][ T4524] RIP: 0033:0x7f3e706a473c [ 55.137703][ T4524] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.157303][ T4524] RSP: 002b:00007f3e6ed11030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.165830][ T4524] RAX: ffffffffffffffda RBX: 00007f3e70895fa0 RCX: 00007f3e706a473c [ 55.173840][ T4524] RDX: 000000000000000f RSI: 00007f3e6ed110a0 RDI: 0000000000000006 [ 55.181889][ T4524] RBP: 00007f3e6ed11090 R08: 0000000000000000 R09: 0000000000000000 [ 55.189884][ T4524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.197839][ T4524] R13: 0000000000000000 R14: 00007f3e70895fa0 R15: 00007ffdbce99ba8 [ 55.205838][ T4524] [ 55.214399][ T4527] loop0: detected capacity change from 0 to 512 [ 55.220954][ T4527] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 55.462943][ T4541] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.471734][ T4541] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.480454][ T4541] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.489185][ T4541] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.498005][ T4541] vxlan0: entered promiscuous mode [ 55.503114][ T4541] vxlan0: entered allmulticast mode [ 55.512331][ T4541] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.521341][ T4541] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.530250][ T4541] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.539198][ T4541] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.805881][ T4547] netlink: 40 bytes leftover after parsing attributes in process `syz.2.372'. [ 55.909505][ T4551] loop4: detected capacity change from 0 to 512 [ 56.077218][ T4551] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.230264][ T4550] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 56.685746][ T4566] loop3: detected capacity change from 0 to 128 [ 56.806827][ T4573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.815342][ T4573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.906028][ T4576] loop3: detected capacity change from 0 to 512 [ 57.210937][ T4578] syz.2.382[4578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.211052][ T4578] syz.2.382[4578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.222346][ T4578] syz.2.382[4578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.299156][ T4576] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.310234][ T4571] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 58.011809][ T4600] loop4: detected capacity change from 0 to 512 [ 58.045650][ T4600] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.067855][ T4600] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 58.407747][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 58.407763][ T29] audit: type=1400 audit(1736050257.813:1533): avc: denied { bind } for pid=4604 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.437854][ T29] audit: type=1400 audit(1736050257.843:1534): avc: denied { setopt } for pid=4604 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.459994][ T29] audit: type=1400 audit(1736050257.863:1535): avc: denied { ioctl } for pid=4604 comm="syz.3.391" path="socket:[7775]" dev="sockfs" ino=7775 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.530860][ T4612] loop3: detected capacity change from 0 to 512 [ 58.537567][ T4612] ext4: Unknown parameter 'uid>00000000000000060929' [ 58.678815][ T4616] loop4: detected capacity change from 0 to 512 [ 58.685436][ T4616] ext4: Unknown parameter 'uid>00000000000000060929' [ 58.755073][ T4619] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 58.761605][ T4619] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 58.769105][ T4619] vhci_hcd vhci_hcd.0: Device attached [ 58.780374][ T4624] loop3: detected capacity change from 0 to 512 [ 58.806389][ T4624] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.831573][ T4624] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 59.045825][ T815] vhci_hcd: vhci_device speed not set [ 59.161629][ T815] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 59.196398][ T29] audit: type=1326 audit(1736050258.583:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4629 comm="syz.1.398" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3e706a5d29 code=0x0 [ 59.266654][ T4622] vhci_hcd: connection reset by peer [ 59.300634][ T4487] vhci_hcd: stop threads [ 59.304949][ T4487] vhci_hcd: release socket [ 59.309400][ T4487] vhci_hcd: disconnect device [ 59.325745][ T29] audit: type=1326 audit(1736050258.653:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 59.349174][ T29] audit: type=1326 audit(1736050258.653:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 59.372557][ T29] audit: type=1326 audit(1736050258.653:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 59.395877][ T29] audit: type=1326 audit(1736050258.653:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 59.419231][ T29] audit: type=1326 audit(1736050258.653:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 59.442605][ T29] audit: type=1326 audit(1736050258.653:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 59.499832][ T4640] netlink: 'syz.2.402': attribute type 34 has an invalid length. [ 59.603294][ T4647] loop3: detected capacity change from 0 to 512 [ 59.610090][ T4647] ext4: Unknown parameter 'uid>00000000000000060929' [ 59.619344][ T4649] netlink: 3 bytes leftover after parsing attributes in process `syz.2.406'. [ 59.628599][ T4649] 0ªX¹¦À: renamed from caif0 [ 59.633250][ T4649] FAULT_INJECTION: forcing a failure. [ 59.633250][ T4649] name failslab, interval 1, probability 0, space 0, times 0 [ 59.645877][ T4649] CPU: 0 UID: 0 PID: 4649 Comm: syz.2.406 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 59.656467][ T4649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 59.666514][ T4649] Call Trace: [ 59.669785][ T4649] [ 59.672745][ T4649] dump_stack_lvl+0xf2/0x150 [ 59.677351][ T4649] dump_stack+0x15/0x1a [ 59.681517][ T4649] should_fail_ex+0x223/0x230 [ 59.686282][ T4649] should_failslab+0x8f/0xb0 [ 59.690884][ T4649] __kmalloc_noprof+0xab/0x3f0 [ 59.695701][ T4649] ? kobject_get_path+0x85/0x160 [ 59.700639][ T4649] kobject_get_path+0x85/0x160 [ 59.705430][ T4649] kobject_rename+0x103/0x350 [ 59.710109][ T4649] ? sysfs_rename_link_ns+0x105/0x120 [ 59.715511][ T4649] device_rename+0x12a/0x1a0 [ 59.720101][ T4649] dev_change_name+0x1ed/0x610 [ 59.724890][ T4649] ? bpf_send_signal_common+0x2a5/0x2e0 [ 59.730441][ T4649] ? vprintk_default+0x26/0x30 [ 59.735305][ T4649] ? nla_strscpy+0xed/0x120 [ 59.739817][ T4649] do_setlink+0x524/0x22c0 [ 59.744241][ T4649] ? save_fpregs_to_fpstate+0x102/0x160 [ 59.749787][ T4649] ? _raw_spin_unlock+0x26/0x50 [ 59.754651][ T4649] ? finish_task_switch+0xb5/0x2b0 [ 59.759771][ T4649] ? __schedule+0x6fa/0x930 [ 59.764278][ T4649] rtnl_setlink+0x2c9/0x3a0 [ 59.768852][ T4649] ? __rcu_read_unlock+0x4e/0x70 [ 59.773811][ T4649] ? security_capable+0x81/0x90 [ 59.778669][ T4649] ? ns_capable+0x7d/0xb0 [ 59.783042][ T4649] ? __pfx_rtnl_setlink+0x10/0x10 [ 59.788095][ T4649] rtnetlink_rcv_msg+0x651/0x710 [ 59.793041][ T4649] ? ref_tracker_free+0x3a5/0x410 [ 59.798069][ T4649] ? __dev_queue_xmit+0x186/0x2090 [ 59.803178][ T4649] netlink_rcv_skb+0x12c/0x230 [ 59.807948][ T4649] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 59.813459][ T4649] rtnetlink_rcv+0x1c/0x30 [ 59.817878][ T4649] netlink_unicast+0x599/0x670 [ 59.822654][ T4649] netlink_sendmsg+0x5cc/0x6e0 [ 59.827424][ T4649] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.832715][ T4649] __sock_sendmsg+0x140/0x180 [ 59.837462][ T4649] sock_write_iter+0x15e/0x1a0 [ 59.842236][ T4649] do_iter_readv_writev+0x394/0x450 [ 59.847446][ T4649] vfs_writev+0x2d4/0x880 [ 59.851784][ T4649] ? proc_fail_nth_write+0x12a/0x150 [ 59.857247][ T4649] do_writev+0xf4/0x220 [ 59.861404][ T4649] __x64_sys_writev+0x45/0x50 [ 59.866087][ T4649] x64_sys_call+0x1fab/0x2dc0 [ 59.870864][ T4649] do_syscall_64+0xc9/0x1c0 [ 59.875447][ T4649] ? clear_bhb_loop+0x55/0xb0 [ 59.880138][ T4649] ? clear_bhb_loop+0x55/0xb0 [ 59.881121][ T4641] loop0: detected capacity change from 0 to 512 [ 59.884806][ T4649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.897002][ T4649] RIP: 0033:0x7f1e573f5d29 [ 59.901420][ T4649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.921110][ T4649] RSP: 002b:00007f1e55a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 59.929514][ T4649] RAX: ffffffffffffffda RBX: 00007f1e575e5fa0 RCX: 00007f1e573f5d29 [ 59.937527][ T4649] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000003 [ 59.945523][ T4649] RBP: 00007f1e55a61090 R08: 0000000000000000 R09: 0000000000000000 [ 59.953514][ T4649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.961478][ T4649] R13: 0000000000000000 R14: 00007f1e575e5fa0 R15: 00007ffcc8aef0b8 [ 59.969511][ T4649] [ 60.013172][ T4641] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.027754][ T4641] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 60.181269][ T4665] Zero length message leads to an empty skb [ 60.201472][ T4665] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 60.201500][ T4665] TCP: tcp_parse_options: Illegal window scaling value 235 > 14 received [ 60.239016][ T4671] netlink: 32 bytes leftover after parsing attributes in process `syz.4.412'. [ 60.267598][ T4659] loop1: detected capacity change from 0 to 8192 [ 60.290915][ T4659] No source specified [ 60.661589][ T4687] FAULT_INJECTION: forcing a failure. [ 60.661589][ T4687] name failslab, interval 1, probability 0, space 0, times 0 [ 60.661614][ T4687] CPU: 1 UID: 0 PID: 4687 Comm: syz.0.418 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 60.661640][ T4687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 60.661651][ T4687] Call Trace: [ 60.661658][ T4687] [ 60.661665][ T4687] dump_stack_lvl+0xf2/0x150 [ 60.705666][ T4687] dump_stack+0x15/0x1a [ 60.705702][ T4687] should_fail_ex+0x223/0x230 [ 60.705728][ T4687] should_failslab+0x8f/0xb0 [ 60.705802][ T4687] kmem_cache_alloc_node_noprof+0x59/0x320 [ 60.705827][ T4687] ? __alloc_skb+0x10b/0x310 [ 60.705854][ T4687] __alloc_skb+0x10b/0x310 [ 60.705871][ T4687] alloc_skb_with_frags+0x80/0x450 [ 60.705889][ T4687] ? is_bpf_text_address+0x138/0x150 [ 60.705907][ T4687] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 60.705958][ T4687] ? kernel_text_address+0x96/0xb0 [ 60.705985][ T4687] sock_alloc_send_pskb+0x435/0x4f0 [ 60.706045][ T4687] ? stack_depot_save_flags+0x7b0/0x820 [ 60.706069][ T4687] __ip_append_data+0x182d/0x22e0 [ 60.706119][ T4687] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 60.706139][ T4687] ? dst_init+0x208/0x260 [ 60.706163][ T4687] ? __list_add_valid_or_report+0x36/0xc0 [ 60.706202][ T4687] ? xfrm_lookup_with_ifid+0xbd6/0x12f0 [ 60.706225][ T4687] ? __sock_tx_timestamp+0x6b/0x80 [ 60.798085][ T4687] ip_make_skb+0x13f/0x2c0 [ 60.798114][ T4687] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 60.798187][ T4687] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 60.798213][ T4687] udp_sendmsg+0x1228/0x12f0 [ 60.798262][ T4687] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 60.798302][ T4687] ? __pfx_udp_sendmsg+0x10/0x10 [ 60.798381][ T4687] inet_sendmsg+0xaf/0xd0 [ 60.798408][ T4687] __sock_sendmsg+0x102/0x180 [ 60.798434][ T4687] ____sys_sendmsg+0x312/0x410 [ 60.798462][ T4687] __sys_sendmmsg+0x227/0x4b0 [ 60.798527][ T4687] __x64_sys_sendmmsg+0x57/0x70 [ 60.798552][ T4687] x64_sys_call+0x29aa/0x2dc0 [ 60.798570][ T4687] do_syscall_64+0xc9/0x1c0 [ 60.798587][ T4687] ? clear_bhb_loop+0x55/0xb0 [ 60.798605][ T4687] ? clear_bhb_loop+0x55/0xb0 [ 60.798697][ T4687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.798727][ T4687] RIP: 0033:0x7f5116035d29 [ 60.798740][ T4687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.798757][ T4687] RSP: 002b:00007f51146a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 60.798778][ T4687] RAX: ffffffffffffffda RBX: 00007f5116225fa0 RCX: 00007f5116035d29 [ 60.798792][ T4687] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 60.798853][ T4687] RBP: 00007f51146a7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.798866][ T4687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.798880][ T4687] R13: 0000000000000000 R14: 00007f5116225fa0 R15: 00007fffab935f18 [ 60.798900][ T4687] [ 61.040950][ T4693] loop3: detected capacity change from 0 to 2048 [ 61.213774][ T4701] loop0: detected capacity change from 0 to 2048 [ 61.248715][ T4703] netlink: 32 bytes leftover after parsing attributes in process `syz.1.424'. [ 61.388086][ T4710] loop0: detected capacity change from 0 to 512 [ 61.514999][ T4713] loop2: detected capacity change from 0 to 2048 [ 61.515055][ T4710] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.611109][ T4723] loop1: detected capacity change from 0 to 512 [ 61.716206][ T4723] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.281749][ T4731] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4731 comm=syz.0.431 [ 62.294156][ T4731] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4731 comm=syz.0.431 [ 62.378376][ T4739] xt_NFQUEUE: number of total queues is 0 [ 62.495502][ T4750] loop3: detected capacity change from 0 to 2048 [ 62.645617][ T4755] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 62.936440][ T4758] loop3: detected capacity change from 0 to 512 [ 63.131200][ T4758] ext4 filesystem being mounted at /74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.142721][ T4767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4767 comm=syz.4.445 [ 63.155115][ T4767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4767 comm=syz.4.445 [ 63.240849][ T4771] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.249591][ T4771] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.258318][ T4771] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.267033][ T4771] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.275785][ T4771] vxlan0: entered promiscuous mode [ 63.280898][ T4771] vxlan0: entered allmulticast mode [ 63.288705][ T4771] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 63.297818][ T4771] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 63.306732][ T4771] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 63.315740][ T4771] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 63.411494][ T4775] loop4: detected capacity change from 0 to 2048 [ 63.488420][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 63.488460][ T29] audit: type=1326 audit(1736050262.893:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4757 comm="syz.3.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58b6075d29 code=0x7ffc0000 [ 63.505308][ T4781] syz.1.449[4781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.518106][ T4781] syz.1.449[4781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.518205][ T29] audit: type=1326 audit(1736050262.913:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4757 comm="syz.3.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58b6075d29 code=0x7ffc0000 [ 63.536934][ T4781] syz.1.449[4781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.541405][ T29] audit: type=1326 audit(1736050262.943:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4757 comm="syz.3.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f58b6075d29 code=0x7ffc0000 [ 63.564681][ T4783] FAULT_INJECTION: forcing a failure. [ 63.564681][ T4783] name failslab, interval 1, probability 0, space 0, times 0 [ 63.575098][ T29] audit: type=1326 audit(1736050262.943:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4757 comm="syz.3.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58b6075d29 code=0x7ffc0000 [ 63.575158][ T29] audit: type=1326 audit(1736050262.943:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4757 comm="syz.3.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58b6075d29 code=0x7ffc0000 [ 63.657789][ T4783] CPU: 0 UID: 0 PID: 4783 Comm: syz.1.449 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 63.668451][ T4783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.678514][ T4783] Call Trace: [ 63.681849][ T4783] [ 63.684802][ T4783] dump_stack_lvl+0xf2/0x150 [ 63.689477][ T4783] dump_stack+0x15/0x1a [ 63.693828][ T4783] should_fail_ex+0x223/0x230 [ 63.698514][ T4783] should_failslab+0x8f/0xb0 [ 63.703179][ T4783] kmem_cache_alloc_noprof+0x52/0x320 [ 63.708552][ T4783] ? security_inode_alloc+0x37/0x100 [ 63.713851][ T4783] security_inode_alloc+0x37/0x100 [ 63.718964][ T4783] inode_init_always_gfp+0x4a2/0x4f0 [ 63.724259][ T4783] ? __pfx_sock_alloc_inode+0x10/0x10 [ 63.729694][ T4783] alloc_inode+0x82/0x160 [ 63.734022][ T4783] new_inode_pseudo+0x15/0x20 [ 63.738683][ T4783] __sock_create+0x12b/0x5a0 [ 63.743348][ T4783] __sys_socketpair+0x17c/0x430 [ 63.748238][ T4783] __x64_sys_socketpair+0x52/0x60 [ 63.753308][ T4783] x64_sys_call+0x1cad/0x2dc0 [ 63.757964][ T4783] do_syscall_64+0xc9/0x1c0 [ 63.762462][ T4783] ? clear_bhb_loop+0x55/0xb0 [ 63.767151][ T4783] ? clear_bhb_loop+0x55/0xb0 [ 63.771875][ T4783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.777842][ T4783] RIP: 0033:0x7f3e706a5d29 [ 63.782241][ T4783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.801853][ T4783] RSP: 002b:00007f3e6ecf0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 63.810299][ T4783] RAX: ffffffffffffffda RBX: 00007f3e70896080 RCX: 00007f3e706a5d29 [ 63.818251][ T4783] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 63.826266][ T4783] RBP: 00007f3e6ecf0090 R08: 0000000000000000 R09: 0000000000000000 [ 63.834278][ T4783] R10: 0000000020000940 R11: 0000000000000246 R12: 0000000000000001 [ 63.842250][ T4783] R13: 0000000000000000 R14: 00007f3e70896080 R15: 00007ffdbce99ba8 [ 63.850294][ T4783] [ 63.853377][ T4783] socket: no more sockets [ 63.939703][ T29] audit: type=1326 audit(1736050263.343:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4790 comm="syz.3.452" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f58b6075d29 code=0x0 [ 63.970522][ T29] audit: type=1326 audit(1736050263.373:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4792 comm="syz.1.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 63.994269][ T29] audit: type=1326 audit(1736050263.373:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4792 comm="syz.1.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 64.017650][ T29] audit: type=1326 audit(1736050263.373:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4792 comm="syz.1.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 64.041010][ T29] audit: type=1326 audit(1736050263.373:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4792 comm="syz.1.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 64.203655][ T815] usb 9-1: enqueue for inactive port 0 [ 64.209167][ T815] usb 9-1: enqueue for inactive port 0 [ 64.310487][ T815] vhci_hcd: vhci_device speed not set [ 64.430613][ T4806] loop2: detected capacity change from 0 to 512 [ 64.459432][ T4806] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.477961][ T4806] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 64.921239][ T4817] loop3: detected capacity change from 0 to 2048 [ 64.966868][ T4817] EXT4-fs mount: 37 callbacks suppressed [ 64.966884][ T4817] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.008287][ T4820] loop0: detected capacity change from 0 to 2048 [ 65.010333][ T4826] loop1: detected capacity change from 0 to 512 [ 65.035890][ T4826] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.048596][ T4826] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.060185][ T4820] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.086986][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.270618][ T4838] program syz.4.466 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.382841][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.437138][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.508785][ T4861] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4861 comm=syz.0.476 [ 65.521225][ T4861] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4861 comm=syz.0.476 [ 65.597999][ T4865] program syz.0.478 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.639476][ T4869] SELinux: Context system_u:object_r:scanner_device_t:s0 is not valid (left unmapped). [ 65.670669][ T4871] loop0: detected capacity change from 0 to 2048 [ 65.685711][ T4871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.812626][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.855526][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.894497][ T4880] 9pnet_fd: Insufficient options for proto=fd [ 66.064129][ T4886] netlink: 12 bytes leftover after parsing attributes in process `syz.2.487'. [ 66.228985][ T4895] loop1: detected capacity change from 0 to 512 [ 66.258149][ T4895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.270670][ T4895] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.728808][ T4899] loop0: detected capacity change from 0 to 512 [ 66.948782][ T4899] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.961464][ T4899] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.035620][ T4898] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 67.056740][ T4909] program syz.3.490 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.168046][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.188982][ T4914] loop3: detected capacity change from 0 to 2048 [ 67.266646][ T4914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.406412][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.431989][ T4927] 9pnet_fd: Insufficient options for proto=fd [ 67.443131][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.504888][ T4935] FAULT_INJECTION: forcing a failure. [ 67.504888][ T4935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.518067][ T4935] CPU: 1 UID: 0 PID: 4935 Comm: syz.3.498 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 67.528680][ T4935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 67.538778][ T4935] Call Trace: [ 67.542045][ T4935] [ 67.544967][ T4935] dump_stack_lvl+0xf2/0x150 [ 67.549560][ T4935] dump_stack+0x15/0x1a [ 67.553727][ T4935] should_fail_ex+0x223/0x230 [ 67.558397][ T4935] should_fail+0xb/0x10 [ 67.562545][ T4935] should_fail_usercopy+0x1a/0x20 [ 67.567610][ T4935] _copy_from_user+0x1e/0xb0 [ 67.572196][ T4935] copy_msghdr_from_user+0x54/0x2a0 [ 67.577393][ T4935] __sys_sendmsg+0x13e/0x230 [ 67.582025][ T4935] __x64_sys_sendmsg+0x46/0x50 [ 67.586859][ T4935] x64_sys_call+0x2734/0x2dc0 [ 67.591597][ T4935] do_syscall_64+0xc9/0x1c0 [ 67.596090][ T4935] ? clear_bhb_loop+0x55/0xb0 [ 67.600796][ T4935] ? clear_bhb_loop+0x55/0xb0 [ 67.605547][ T4935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.611520][ T4935] RIP: 0033:0x7f58b6075d29 [ 67.616004][ T4935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.635613][ T4935] RSP: 002b:00007f58b46e1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.644089][ T4935] RAX: ffffffffffffffda RBX: 00007f58b6265fa0 RCX: 00007f58b6075d29 [ 67.652050][ T4935] RDX: 000000000000c000 RSI: 0000000020000000 RDI: 0000000000000004 [ 67.660091][ T4935] RBP: 00007f58b46e1090 R08: 0000000000000000 R09: 0000000000000000 [ 67.668050][ T4935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.676108][ T4935] R13: 0000000000000000 R14: 00007f58b6265fa0 R15: 00007ffd4da2edc8 [ 67.684141][ T4935] [ 67.729016][ T4943] loop3: detected capacity change from 0 to 512 [ 67.759726][ T4946] loop2: detected capacity change from 0 to 764 [ 67.774478][ T4946] iso9660: Unknown parameter 'kmem_cache_free' [ 67.829009][ T4957] loop3: detected capacity change from 0 to 2048 [ 67.854875][ T4962] 9pnet_fd: Insufficient options for proto=fd [ 67.861956][ T4957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.898557][ T4966] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4966 comm=syz.4.513 [ 67.911032][ T4966] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4966 comm=syz.4.513 [ 68.063262][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.157977][ T4978] loop0: detected capacity change from 0 to 8192 [ 68.215608][ T4982] loop4: detected capacity change from 0 to 512 [ 68.323037][ T4982] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.335741][ T4982] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.360924][ T4982] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 68.689027][ T4991] syz.0.519[4991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.689082][ T4991] syz.0.519[4991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.690064][ T4989] syz.3.520[4989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.700682][ T4991] syz.0.519[4991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.714065][ T4989] syz.3.520[4989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.734099][ T4989] syz.3.520[4989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.761497][ T4993] 9pnet_fd: Insufficient options for proto=fd [ 68.819906][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 68.819920][ T29] audit: type=1326 audit(1736050268.223:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 68.892326][ T29] audit: type=1326 audit(1736050268.293:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 68.901725][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.915696][ T29] audit: type=1326 audit(1736050268.293:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 68.948195][ T29] audit: type=1326 audit(1736050268.293:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 68.971832][ T29] audit: type=1326 audit(1736050268.293:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 68.975980][ T5005] program syz.4.527 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.995198][ T29] audit: type=1326 audit(1736050268.293:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 69.027761][ T29] audit: type=1326 audit(1736050268.293:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 69.051140][ T29] audit: type=1326 audit(1736050268.293:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 69.098635][ T29] audit: type=1326 audit(1736050268.303:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 69.122009][ T29] audit: type=1326 audit(1736050268.303:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5001 comm="syz.1.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 69.157724][ T5007] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.166050][ T5007] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.174229][ T5007] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.182383][ T5007] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.190605][ T5007] vxlan0: entered promiscuous mode [ 69.195728][ T5007] vxlan0: entered allmulticast mode [ 69.215780][ T5007] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.224234][ T5007] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.232595][ T5007] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.240983][ T5007] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.490133][ T5022] loop0: detected capacity change from 0 to 2048 [ 69.546606][ T5025] loop1: detected capacity change from 0 to 764 [ 69.616832][ T5027] loop4: detected capacity change from 0 to 512 [ 69.676691][ T5025] iso9660: Unknown parameter 'kmem_cache_free' [ 69.840325][ T5027] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.852939][ T5027] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.871026][ T5027] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 70.087563][ T5039] 9pnet_fd: Insufficient options for proto=fd [ 70.152082][ T5042] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 70.165051][ T5042] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 70.187158][ T5042] loop3: detected capacity change from 0 to 2048 [ 70.308904][ T5044] loop2: detected capacity change from 0 to 512 [ 70.338176][ T5042] Alternate GPT is invalid, using primary GPT. [ 70.344548][ T5042] loop3: p2 p3 p7 [ 70.476665][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.513805][ T5046] loop1: detected capacity change from 0 to 1024 [ 70.530974][ T5044] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.543603][ T5044] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.565858][ T5044] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 70.684325][ T5046] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.731819][ T5046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.840540][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.970147][ T5069] loop4: detected capacity change from 0 to 512 [ 71.149743][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.452363][ T5082] loop0: detected capacity change from 0 to 512 [ 71.777876][ T5082] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.777926][ T5069] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.790370][ T5082] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.814228][ T5069] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.830535][ T5081] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 71.839895][ T5063] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 72.116903][ T5092] netlink: 'syz.1.550': attribute type 34 has an invalid length. [ 72.150798][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.163390][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.214546][ T5099] FAULT_INJECTION: forcing a failure. [ 72.214546][ T5099] name failslab, interval 1, probability 0, space 0, times 0 [ 72.220422][ T5100] loop4: detected capacity change from 0 to 1024 [ 72.227190][ T5099] CPU: 0 UID: 0 PID: 5099 Comm: syz.3.553 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 72.227216][ T5099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 72.241830][ T5094] loop0: detected capacity change from 0 to 4096 [ 72.244087][ T5099] Call Trace: [ 72.244096][ T5099] [ 72.244103][ T5099] dump_stack_lvl+0xf2/0x150 [ 72.244136][ T5099] dump_stack+0x15/0x1a [ 72.256035][ T5100] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.260534][ T5099] should_fail_ex+0x223/0x230 [ 72.264040][ T5094] EXT4-fs: quotafile must be on filesystem root [ 72.266720][ T5099] should_failslab+0x8f/0xb0 [ 72.272918][ T5101] 9pnet_fd: Insufficient options for proto=fd [ 72.275477][ T5099] __kmalloc_node_noprof+0xad/0x410 [ 72.275504][ T5099] ? __kvmalloc_node_noprof+0x72/0x170 [ 72.314263][ T5099] __kvmalloc_node_noprof+0x72/0x170 [ 72.314292][ T5099] page_pool_create_percpu+0x24d/0x650 [ 72.314326][ T5099] page_pool_create+0x1a/0x20 [ 72.314342][ T5099] bpf_test_run_xdp_live+0x138/0x1040 [ 72.314388][ T5099] ? __pfx_autoremove_wake_function+0x10/0x10 [ 72.314413][ T5099] ? 0xffffffffa0003c00 [ 72.314423][ T5099] ? synchronize_rcu+0x46/0x320 [ 72.314514][ T5099] ? 0xffffffffa0003c00 [ 72.314524][ T5099] ? bpf_dispatcher_change_prog+0x747/0x840 [ 72.314544][ T5099] ? 0xffffffffa0003c00 [ 72.314554][ T5099] ? 0xffffffffa00023a0 [ 72.314594][ T5099] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 72.314618][ T5099] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 72.314637][ T5099] ? __rcu_read_unlock+0x4e/0x70 [ 72.314697][ T5099] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 72.314716][ T5099] bpf_prog_test_run+0x20f/0x3a0 [ 72.314735][ T5099] __sys_bpf+0x400/0x7a0 [ 72.314755][ T5099] __x64_sys_bpf+0x43/0x50 [ 72.314778][ T5099] x64_sys_call+0x2914/0x2dc0 [ 72.314862][ T5099] do_syscall_64+0xc9/0x1c0 [ 72.314878][ T5099] ? clear_bhb_loop+0x55/0xb0 [ 72.314894][ T5099] ? clear_bhb_loop+0x55/0xb0 [ 72.314910][ T5099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.314935][ T5099] RIP: 0033:0x7f58b6075d29 [ 72.315090][ T5099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.315104][ T5099] RSP: 002b:00007f58b46e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 72.315120][ T5099] RAX: ffffffffffffffda RBX: 00007f58b6265fa0 RCX: 00007f58b6075d29 [ 72.315130][ T5099] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 72.315185][ T5099] RBP: 00007f58b46e1090 R08: 0000000000000000 R09: 0000000000000000 [ 72.315195][ T5099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.315205][ T5099] R13: 0000000000000000 R14: 00007f58b6265fa0 R15: 00007ffd4da2edc8 [ 72.315220][ T5099] [ 72.315271][ T5099] page_pool_create_percpu() gave up with errno -12 [ 72.339583][ T5100] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.468647][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.478586][ T5109] netlink: 4 bytes leftover after parsing attributes in process `syz.0.551'. [ 72.481099][ T5108] syz.3.555[5108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.500505][ T5109] netlink: 'syz.0.551': attribute type 2 has an invalid length. [ 72.509022][ T5108] syz.3.555[5108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.533132][ T5110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=5110 comm=syz.3.555 [ 72.543604][ T5108] syz.3.555[5108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.566686][ T5110] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.650728][ T5110] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.666306][ T5108] netlink: 4 bytes leftover after parsing attributes in process `syz.3.555'. [ 72.676404][ T5108] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.683921][ T5108] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.691600][ T5108] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.699025][ T5108] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.978912][ T5123] program syz.2.559 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.014322][ T5125] wireguard0: entered promiscuous mode [ 73.019799][ T5125] wireguard0: entered allmulticast mode [ 73.040627][ T5128] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5128 comm=syz.0.561 [ 73.053023][ T5128] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5128 comm=syz.0.561 [ 73.255110][ T5133] loop0: detected capacity change from 0 to 512 [ 73.277300][ T5133] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.290099][ T5133] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.320671][ T5133] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 73.749222][ T5140] netlink: 'syz.2.564': attribute type 34 has an invalid length. [ 73.814421][ T5142] loop4: detected capacity change from 0 to 512 [ 74.042827][ T5146] loop1: detected capacity change from 0 to 2048 [ 74.114202][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.161092][ T5142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.173775][ T5142] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.190280][ T5146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.262753][ T5141] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 74.278364][ T5160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=5160 comm=syz.3.569 [ 74.303941][ T5162] FAULT_INJECTION: forcing a failure. [ 74.303941][ T5162] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.317070][ T5162] CPU: 1 UID: 0 PID: 5162 Comm: syz.0.570 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 74.327667][ T5162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 74.337757][ T5162] Call Trace: [ 74.341090][ T5162] [ 74.344024][ T5162] dump_stack_lvl+0xf2/0x150 [ 74.348698][ T5162] dump_stack+0x15/0x1a [ 74.352890][ T5162] should_fail_ex+0x223/0x230 [ 74.357575][ T5162] should_fail+0xb/0x10 [ 74.361783][ T5162] should_fail_usercopy+0x1a/0x20 [ 74.366932][ T5162] _copy_to_user+0x20/0xa0 [ 74.371402][ T5162] simple_read_from_buffer+0xa0/0x110 [ 74.376777][ T5162] proc_fail_nth_read+0xf9/0x140 [ 74.381813][ T5162] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 74.387406][ T5162] vfs_read+0x1a2/0x700 [ 74.391554][ T5162] ? __rcu_read_unlock+0x4e/0x70 [ 74.396612][ T5162] ? __fget_files+0x17c/0x1c0 [ 74.401329][ T5162] ksys_read+0xe8/0x1b0 [ 74.405491][ T5162] __x64_sys_read+0x42/0x50 [ 74.410007][ T5162] x64_sys_call+0x2874/0x2dc0 [ 74.414675][ T5162] do_syscall_64+0xc9/0x1c0 [ 74.419231][ T5162] ? clear_bhb_loop+0x55/0xb0 [ 74.423896][ T5162] ? clear_bhb_loop+0x55/0xb0 [ 74.428575][ T5162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.434471][ T5162] RIP: 0033:0x7f511603473c [ 74.438922][ T5162] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 74.458519][ T5162] RSP: 002b:00007f51146a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 74.466954][ T5162] RAX: ffffffffffffffda RBX: 00007f5116225fa0 RCX: 00007f511603473c [ 74.474913][ T5162] RDX: 000000000000000f RSI: 00007f51146a70a0 RDI: 0000000000000005 [ 74.482871][ T5162] RBP: 00007f51146a7090 R08: 0000000000000000 R09: 0000000000000000 [ 74.490832][ T5162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.498872][ T5162] R13: 0000000000000000 R14: 00007f5116225fa0 R15: 00007fffab935f18 [ 74.506838][ T5162] [ 74.563804][ T5160] netlink: 64 bytes leftover after parsing attributes in process `syz.3.569'. [ 74.661368][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 74.661381][ T29] audit: type=1326 audit(1736050274.033:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.690979][ T29] audit: type=1326 audit(1736050274.033:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.714282][ T29] audit: type=1326 audit(1736050274.033:2258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.737613][ T29] audit: type=1326 audit(1736050274.033:2259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.761005][ T29] audit: type=1326 audit(1736050274.033:2260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.784312][ T29] audit: type=1326 audit(1736050274.033:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.807618][ T29] audit: type=1326 audit(1736050274.033:2262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.830976][ T29] audit: type=1326 audit(1736050274.033:2263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.854341][ T29] audit: type=1326 audit(1736050274.033:2264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.856831][ T5165] loop0: detected capacity change from 0 to 512 [ 74.877722][ T29] audit: type=1326 audit(1736050274.033:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5116035d29 code=0x7ffc0000 [ 74.927807][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.963286][ T5165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.978835][ T5165] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.005120][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.015463][ T5175] 9pnet_fd: Insufficient options for proto=fd [ 75.147111][ T5187] netlink: 'syz.4.581': attribute type 10 has an invalid length. [ 75.175852][ T5187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.188018][ T5187] team0: Port device bond0 added [ 75.195008][ T5187] netlink: 32 bytes leftover after parsing attributes in process `syz.4.581'. [ 75.249782][ T5194] loop4: detected capacity change from 0 to 128 [ 75.268223][ T5194] FAULT_INJECTION: forcing a failure. [ 75.268223][ T5194] name failslab, interval 1, probability 0, space 0, times 0 [ 75.280970][ T5194] CPU: 1 UID: 0 PID: 5194 Comm: syz.4.583 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 75.291572][ T5194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.301708][ T5194] Call Trace: [ 75.305024][ T5194] [ 75.307958][ T5194] dump_stack_lvl+0xf2/0x150 [ 75.312633][ T5194] dump_stack+0x15/0x1a [ 75.316806][ T5194] should_fail_ex+0x223/0x230 [ 75.321516][ T5194] should_failslab+0x8f/0xb0 [ 75.326117][ T5194] kmem_cache_alloc_noprof+0x52/0x320 [ 75.331497][ T5194] ? getname_flags+0x81/0x3b0 [ 75.336175][ T5194] getname_flags+0x81/0x3b0 [ 75.340750][ T5194] __x64_sys_renameat2+0x61/0xa0 [ 75.345822][ T5194] x64_sys_call+0x1bf1/0x2dc0 [ 75.350523][ T5194] do_syscall_64+0xc9/0x1c0 [ 75.355028][ T5194] ? clear_bhb_loop+0x55/0xb0 [ 75.359760][ T5194] ? clear_bhb_loop+0x55/0xb0 [ 75.364506][ T5194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.370481][ T5194] RIP: 0033:0x7f3285275d29 [ 75.374901][ T5194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.394511][ T5194] RSP: 002b:00007f32838e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 75.402932][ T5194] RAX: ffffffffffffffda RBX: 00007f3285465fa0 RCX: 00007f3285275d29 [ 75.411030][ T5194] RDX: 0000000000000007 RSI: 0000000020000240 RDI: 0000000000000007 [ 75.419017][ T5194] RBP: 00007f32838e7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.426995][ T5194] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 75.435231][ T5194] R13: 0000000000000000 R14: 00007f3285465fa0 R15: 00007ffe25c3d848 [ 75.443218][ T5194] [ 75.471968][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.614742][ T5206] loop1: detected capacity change from 0 to 2048 [ 75.640753][ T5206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.700029][ T5212] loop0: detected capacity change from 0 to 512 [ 75.748083][ T5212] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.760734][ T5212] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.778569][ T5212] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 76.061052][ T5218] 9pnet_fd: Insufficient options for proto=fd [ 76.250556][ T5222] netlink: 132840 bytes leftover after parsing attributes in process `syz.2.591'. [ 76.291431][ T5222] loop2: detected capacity change from 0 to 128 [ 76.306340][ T5222] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.363773][ T5222] ext4 filesystem being mounted at /119/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 76.366132][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.410311][ T5222] EXT4-fs error (device loop2): __ext4_remount:6749: comm syz.2.591: Abort forced by user [ 76.421533][ T5222] EXT4-fs (loop2): Remounting filesystem read-only [ 76.428065][ T5222] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 76.449953][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.781985][ T5248] No such timeout policy "syz0" [ 77.248952][ T5250] loop0: detected capacity change from 0 to 512 [ 77.260844][ T5251] loop4: detected capacity change from 0 to 512 [ 77.588870][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.605674][ T5251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.618211][ T5251] ext4 filesystem being mounted at /127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.630269][ T5250] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.642840][ T5250] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.647070][ T5261] IPv6: NLM_F_CREATE should be specified when creating new route [ 77.665691][ T5249] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 77.709719][ T5244] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 77.710199][ T5263] 9pnet_fd: Insufficient options for proto=fd [ 77.908584][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.963852][ T5266] loop2: detected capacity change from 0 to 764 [ 77.978454][ T5266] iso9660: Unknown parameter 'kmem_cache_free' [ 78.009284][ T5272] loop4: detected capacity change from 0 to 2048 [ 78.078044][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.112789][ T5283] netlink: 4 bytes leftover after parsing attributes in process `syz.4.612'. [ 78.137075][ T5286] netlink: 'syz.0.611': attribute type 34 has an invalid length. [ 78.140771][ T5283] netlink: 12 bytes leftover after parsing attributes in process `syz.4.612'. [ 78.188642][ T5283] loop4: detected capacity change from 0 to 512 [ 78.208365][ T5289] netlink: 'syz.1.613': attribute type 10 has an invalid length. [ 78.221107][ T5289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.232800][ T5283] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.612: invalid indirect mapped block 256 (level 2) [ 78.232910][ T5289] team0: Port device bond0 added [ 78.253839][ T5280] netlink: 8 bytes leftover after parsing attributes in process `syz.3.609'. [ 78.262829][ T5283] EXT4-fs (loop4): 2 truncates cleaned up [ 78.274200][ T5283] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.279516][ T5291] netlink: 8 bytes leftover after parsing attributes in process `syz.0.614'. [ 78.295728][ T5291] netlink: 8 bytes leftover after parsing attributes in process `syz.0.614'. [ 78.327510][ T5283] netlink: 8 bytes leftover after parsing attributes in process `syz.4.612'. [ 78.356329][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.368724][ T5291] syzkaller0: entered allmulticast mode [ 78.498530][ T5304] 9pnet_fd: Insufficient options for proto=fd [ 78.708176][ T5309] loop2: detected capacity change from 0 to 2048 [ 78.730042][ T5309] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.736958][ T5312] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.750772][ T5312] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.759482][ T5312] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.768201][ T5312] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.776995][ T5312] vxlan0: entered promiscuous mode [ 78.782180][ T5312] vxlan0: entered allmulticast mode [ 78.788644][ T5312] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 78.797543][ T5312] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 78.806514][ T5312] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 78.815405][ T5312] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.229020][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.253523][ T5316] netlink: 4 bytes leftover after parsing attributes in process `syz.3.621'. [ 79.291521][ T5320] loop2: detected capacity change from 0 to 2048 [ 79.478077][ T5322] wireguard0: entered promiscuous mode [ 79.483671][ T5322] wireguard0: entered allmulticast mode [ 79.496854][ T5329] loop4: detected capacity change from 0 to 1024 [ 79.524272][ T5324] wireguard0: entered promiscuous mode [ 79.529761][ T5324] wireguard0: entered allmulticast mode [ 79.664774][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 79.664789][ T29] audit: type=1400 audit(1736050279.073:2498): avc: denied { ioctl } for pid=5335 comm="+}[@" path="socket:[9971]" dev="sockfs" ino=9971 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.158416][ T5356] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.167177][ T5356] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.175878][ T5356] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.184659][ T5356] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.193440][ T5356] vxlan0: entered promiscuous mode [ 80.198615][ T5356] vxlan0: entered allmulticast mode [ 80.717753][ T5356] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.726727][ T5356] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.735626][ T5356] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.744596][ T5356] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.843316][ T5358] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.851566][ T5358] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.859761][ T5358] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.861691][ T5360] loop4: detected capacity change from 0 to 2048 [ 80.867937][ T5358] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.867985][ T5358] vxlan0: entered promiscuous mode [ 80.887620][ T5358] vxlan0: entered allmulticast mode [ 80.894429][ T5358] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.902910][ T5358] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.911375][ T5358] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.919893][ T5358] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.120350][ T5365] SELinux: Context @ is not valid (left unmapped). [ 81.127445][ T29] audit: type=1400 audit(1736050280.533:2499): avc: denied { relabelto } for pid=5364 comm="syz.3.637" name="blkio.bfq.io_serviced_recursive" dev="tmpfs" ino=611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 81.153392][ T29] audit: type=1400 audit(1736050280.533:2500): avc: denied { associate } for pid=5364 comm="syz.3.637" name="blkio.bfq.io_serviced_recursive" dev="tmpfs" ino=611 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="@" [ 81.185795][ T5368] loop2: detected capacity change from 0 to 512 [ 81.198050][ T5367] program syz.4.638 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.312500][ T5373] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.640'. [ 81.327833][ T5374] 9pnet_fd: Insufficient options for proto=fd [ 81.385123][ T5368] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.397740][ T5368] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.415252][ T5368] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 81.533417][ T29] audit: type=1400 audit(1736050280.673:2501): avc: denied { unlink } for pid=3305 comm="syz-executor" name="blkio.bfq.io_serviced_recursive" dev="tmpfs" ino=611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 81.574599][ T5373] loop3: detected capacity change from 0 to 2048 [ 81.600083][ T5379] netlink: 576 bytes leftover after parsing attributes in process `syz.4.641'. [ 81.635833][ T29] audit: type=1400 audit(1736050281.043:2502): avc: denied { read } for pid=5378 comm="syz.4.641" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 81.658927][ T29] audit: type=1400 audit(1736050281.043:2503): avc: denied { open } for pid=5378 comm="syz.4.641" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 81.665011][ T5381] netlink: 'syz.0.642': attribute type 34 has an invalid length. [ 81.695274][ T29] audit: type=1400 audit(1736050281.103:2504): avc: denied { ioctl } for pid=5378 comm="syz.4.641" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 81.773322][ T5387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5387 comm=syz.0.644 [ 81.785874][ T5387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5387 comm=syz.0.644 [ 81.788116][ T5373] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.873807][ T5389] syz.0.645: attempt to access beyond end of device [ 81.873807][ T5389] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 81.908411][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.920293][ T29] audit: type=1400 audit(1736050281.323:2505): avc: denied { bind } for pid=5388 comm="syz.0.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.939675][ T29] audit: type=1400 audit(1736050281.323:2506): avc: denied { listen } for pid=5388 comm="syz.0.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.960753][ T29] audit: type=1400 audit(1736050281.353:2507): avc: denied { accept } for pid=5388 comm="syz.0.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.011432][ T5394] netlink: 'syz.2.646': attribute type 34 has an invalid length. [ 82.100632][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.148862][ T5405] loop3: detected capacity change from 0 to 1024 [ 82.158043][ T5407] syz.2.654[5407] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.158157][ T5407] syz.2.654[5407] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.169810][ T5405] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.187676][ T5407] syz.2.654[5407] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.243971][ T5410] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.264004][ T5410] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.272744][ T5410] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.281568][ T5410] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.290360][ T5410] vxlan0: entered promiscuous mode [ 82.295483][ T5410] vxlan0: entered allmulticast mode [ 82.302629][ T5410] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.311620][ T5410] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.320565][ T5410] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.329485][ T5410] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.343299][ T5407] netlink: 8 bytes leftover after parsing attributes in process `syz.2.654'. [ 82.526081][ T5414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5414 comm=syz.2.655 [ 82.538542][ T5414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5414 comm=syz.2.655 [ 82.575178][ T5405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.612224][ T5420] syz.2.657[5420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.612283][ T5420] syz.2.657[5420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.627004][ T5420] syz.2.657[5420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.643598][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.664087][ T5420] FAULT_INJECTION: forcing a failure. [ 82.664087][ T5420] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.677319][ T5420] CPU: 0 UID: 0 PID: 5420 Comm: syz.2.657 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 82.688080][ T5420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.698122][ T5420] Call Trace: [ 82.701398][ T5420] [ 82.704320][ T5420] dump_stack_lvl+0xf2/0x150 [ 82.708927][ T5420] dump_stack+0x15/0x1a [ 82.713117][ T5420] should_fail_ex+0x223/0x230 [ 82.717880][ T5420] should_fail+0xb/0x10 [ 82.722040][ T5420] should_fail_usercopy+0x1a/0x20 [ 82.727107][ T5420] _copy_from_user+0x1e/0xb0 [ 82.731707][ T5420] copy_msghdr_from_user+0x54/0x2a0 [ 82.736917][ T5420] ? __fget_files+0x17c/0x1c0 [ 82.741721][ T5420] __sys_sendmsg+0x13e/0x230 [ 82.746359][ T5420] __x64_sys_sendmsg+0x46/0x50 [ 82.751128][ T5420] x64_sys_call+0x2734/0x2dc0 [ 82.755874][ T5420] do_syscall_64+0xc9/0x1c0 [ 82.760375][ T5420] ? clear_bhb_loop+0x55/0xb0 [ 82.765141][ T5420] ? clear_bhb_loop+0x55/0xb0 [ 82.769896][ T5420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.775888][ T5420] RIP: 0033:0x7f1e573f5d29 [ 82.780358][ T5420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.800013][ T5420] RSP: 002b:00007f1e55a61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.808427][ T5420] RAX: ffffffffffffffda RBX: 00007f1e575e5fa0 RCX: 00007f1e573f5d29 [ 82.816391][ T5420] RDX: 0000000000000000 RSI: 0000000020000840 RDI: 0000000000000003 [ 82.824378][ T5420] RBP: 00007f1e55a61090 R08: 0000000000000000 R09: 0000000000000000 [ 82.832347][ T5420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.840369][ T5420] R13: 0000000000000000 R14: 00007f1e575e5fa0 R15: 00007ffcc8aef0b8 [ 82.848340][ T5420] [ 83.260120][ T5431] loop3: detected capacity change from 0 to 1024 [ 83.292001][ T5431] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.331368][ T5434] IPv6: NLM_F_CREATE should be specified when creating new route [ 83.364325][ T5431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.471904][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.515930][ T5444] netlink: 17279 bytes leftover after parsing attributes in process `syz.1.664'. [ 83.522027][ T5446] loop0: detected capacity change from 0 to 1024 [ 83.530521][ T5443] loop3: detected capacity change from 0 to 2048 [ 83.536252][ T5446] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.558603][ T5446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.645080][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.678937][ T5453] program syz.4.669 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.714677][ T5452] syz.3.668[5452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.714800][ T5452] syz.3.668[5452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.716427][ T5453] netlink: 4 bytes leftover after parsing attributes in process `syz.4.669'. [ 83.726182][ T5452] syz.3.668[5452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.737304][ T5453] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 83.765051][ T5456] netlink: 8 bytes leftover after parsing attributes in process `syz.3.668'. [ 83.767657][ T5455] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5455 comm=syz.0.667 [ 83.786309][ T5455] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5455 comm=syz.0.667 [ 83.994643][ T5477] SELinux: Context system_u:object_r:system_dbusd_var_run_t:s0 is not valid (left unmapped). [ 84.061668][ T5480] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.070478][ T5480] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.079261][ T5480] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.088080][ T5480] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.096833][ T5480] vxlan0: entered promiscuous mode [ 84.102028][ T5480] vxlan0: entered allmulticast mode [ 84.142122][ T5477] loop4: detected capacity change from 0 to 512 [ 84.163593][ T5480] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.172513][ T5480] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.181493][ T5480] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.190397][ T5480] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.290264][ T5485] program syz.1.679 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.306075][ T5477] EXT4-fs (loop4): too many log groups per flexible block group [ 84.313874][ T5477] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 84.375590][ T5477] EXT4-fs (loop4): mount failed [ 84.385778][ T5490] loop3: detected capacity change from 0 to 2048 [ 84.406430][ T5477] x_tables: duplicate underflow at hook 2 [ 84.413350][ T5490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.490937][ T5503] SELinux: policydb version 536871424 does not match my version range 15-33 [ 84.500139][ T5503] SELinux: failed to load policy [ 84.524917][ T5508] IPVS: Error joining to the multicast group [ 84.694724][ T5523] IPv6: NLM_F_CREATE should be specified when creating new route [ 84.757988][ T5525] program syz.0.692 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.799436][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 84.799452][ T29] audit: type=1400 audit(1736050284.203:2563): avc: denied { read } for pid=5527 comm="syz.0.693" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 84.844720][ T29] audit: type=1400 audit(1736050284.203:2564): avc: denied { open } for pid=5527 comm="syz.0.693" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 84.936019][ T29] audit: type=1326 audit(1736050284.343:2565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 84.980819][ T29] audit: type=1326 audit(1736050284.343:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 85.004180][ T29] audit: type=1326 audit(1736050284.343:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 85.027566][ T29] audit: type=1326 audit(1736050284.343:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 85.050914][ T29] audit: type=1326 audit(1736050284.343:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 85.056800][ T5545] usb usb4: usbfs: process 5545 (syz.1.697) did not claim interface 0 before use [ 85.074250][ T29] audit: type=1326 audit(1736050284.343:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 85.106672][ T29] audit: type=1326 audit(1736050284.343:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 85.130002][ T29] audit: type=1326 audit(1736050284.343:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.1.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3e706a5d29 code=0x7ffc0000 [ 85.586103][ T5569] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.594381][ T5569] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.602547][ T5569] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.610753][ T5569] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.619055][ T5569] vxlan0: entered promiscuous mode [ 85.624245][ T5569] vxlan0: entered allmulticast mode [ 85.631178][ T5569] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.639644][ T5569] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.648116][ T5569] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.656518][ T5569] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.982868][ T5584] SELinux: syz.1.710 (5584) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 86.647445][ T5584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.731481][ T5584] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 86.774424][ T5584] bond0: (slave sit0): Error -95 calling set_mac_address [ 86.813731][ T5590] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 86.821265][ T5601] IPv6: NLM_F_CREATE should be specified when creating new route [ 87.057739][ T5622] program syz.0.716 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.209972][ T5648] FAULT_INJECTION: forcing a failure. [ 87.209972][ T5648] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.223163][ T5648] CPU: 1 UID: 0 PID: 5648 Comm: syz.0.721 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 87.233778][ T5648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.243870][ T5648] Call Trace: [ 87.247136][ T5648] [ 87.250066][ T5648] dump_stack_lvl+0xf2/0x150 [ 87.254659][ T5648] dump_stack+0x15/0x1a [ 87.258849][ T5648] should_fail_ex+0x223/0x230 [ 87.263592][ T5648] should_fail+0xb/0x10 [ 87.267798][ T5648] should_fail_usercopy+0x1a/0x20 [ 87.272837][ T5648] _copy_from_user+0x1e/0xb0 [ 87.277429][ T5648] memdup_user+0x64/0xc0 [ 87.281667][ T5648] strndup_user+0x68/0xa0 [ 87.285991][ T5648] __se_sys_mount+0x4e/0x2d0 [ 87.290581][ T5648] ? fput+0x1c4/0x200 [ 87.294555][ T5648] ? ksys_write+0x176/0x1b0 [ 87.299056][ T5648] __x64_sys_mount+0x67/0x80 [ 87.303739][ T5648] x64_sys_call+0x2c84/0x2dc0 [ 87.308411][ T5648] do_syscall_64+0xc9/0x1c0 [ 87.312905][ T5648] ? clear_bhb_loop+0x55/0xb0 [ 87.317579][ T5648] ? clear_bhb_loop+0x55/0xb0 [ 87.322338][ T5648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.328255][ T5648] RIP: 0033:0x7f5116035d29 [ 87.332690][ T5648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.352363][ T5648] RSP: 002b:00007f51146a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 87.360776][ T5648] RAX: ffffffffffffffda RBX: 00007f5116225fa0 RCX: 00007f5116035d29 [ 87.368740][ T5648] RDX: 0000000020002000 RSI: 0000000020001fc0 RDI: 0000000000000000 [ 87.376750][ T5648] RBP: 00007f51146a7090 R08: 0000000020002040 R09: 0000000000000000 [ 87.384779][ T5648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.392779][ T5648] R13: 0000000000000000 R14: 00007f5116225fa0 R15: 00007fffab935f18 [ 87.400745][ T5648] [ 87.418088][ T5650] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=5650 comm=syz.1.719 [ 87.625488][ T5668] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.634235][ T5668] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.642986][ T5668] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.651702][ T5668] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.660536][ T5668] vxlan0: entered promiscuous mode [ 87.665663][ T5668] vxlan0: entered allmulticast mode [ 87.723719][ T5668] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.732631][ T5668] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.741586][ T5668] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.750604][ T5668] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 88.125452][ T5681] netlink: 2 bytes leftover after parsing attributes in process `syz.3.726'. [ 88.820009][ T5697] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 88.834011][ T5695] FAULT_INJECTION: forcing a failure. [ 88.834011][ T5695] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.847122][ T5695] CPU: 0 UID: 0 PID: 5695 Comm: syz.2.731 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 88.857794][ T5695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.867904][ T5695] Call Trace: [ 88.871182][ T5695] [ 88.874181][ T5695] dump_stack_lvl+0xf2/0x150 [ 88.878822][ T5695] dump_stack+0x15/0x1a [ 88.882996][ T5695] should_fail_ex+0x223/0x230 [ 88.887684][ T5695] should_fail+0xb/0x10 [ 88.891846][ T5695] should_fail_usercopy+0x1a/0x20 [ 88.896871][ T5695] _copy_to_user+0x20/0xa0 [ 88.901373][ T5695] simple_read_from_buffer+0xa0/0x110 [ 88.906756][ T5695] proc_fail_nth_read+0xf9/0x140 [ 88.911744][ T5695] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 88.917294][ T5695] vfs_read+0x1a2/0x700 [ 88.921448][ T5695] ? __rcu_read_unlock+0x4e/0x70 [ 88.926427][ T5695] ? __fget_files+0x17c/0x1c0 [ 88.931110][ T5695] ksys_read+0xe8/0x1b0 [ 88.935329][ T5695] __x64_sys_read+0x42/0x50 [ 88.939880][ T5695] x64_sys_call+0x2874/0x2dc0 [ 88.944539][ T5695] do_syscall_64+0xc9/0x1c0 [ 88.949089][ T5695] ? clear_bhb_loop+0x55/0xb0 [ 88.953754][ T5695] ? clear_bhb_loop+0x55/0xb0 [ 88.958661][ T5695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.964556][ T5695] RIP: 0033:0x7f1e573f473c [ 88.969055][ T5695] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 88.988730][ T5695] RSP: 002b:00007f1e55a61030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 88.997174][ T5695] RAX: ffffffffffffffda RBX: 00007f1e575e5fa0 RCX: 00007f1e573f473c [ 89.005180][ T5695] RDX: 000000000000000f RSI: 00007f1e55a610a0 RDI: 0000000000000006 [ 89.013183][ T5695] RBP: 00007f1e55a61090 R08: 0000000000000000 R09: 0000000000000000 [ 89.021145][ T5695] R10: 0000000000000019 R11: 0000000000000246 R12: 0000000000000001 [ 89.029108][ T5695] R13: 0000000000000000 R14: 00007f1e575e5fa0 R15: 00007ffcc8aef0b8 [ 89.037142][ T5695] [ 89.395464][ T5696] program syz.3.730 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.693922][ T5723] rdma_op ffff88812d98d980 conn xmit_rdma 0000000000000000 [ 89.802472][ T5732] 9pnet_fd: Insufficient options for proto=fd [ 89.859565][ T5739] netlink: 'syz.1.748': attribute type 34 has an invalid length. [ 89.960677][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 89.960732][ T29] audit: type=1400 audit(1736050289.363:2738): avc: denied { ioctl } for pid=5743 comm="syz.1.750" path="socket:[11515]" dev="sockfs" ino=11515 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 90.001388][ T5748] FAULT_INJECTION: forcing a failure. [ 90.001388][ T5748] name failslab, interval 1, probability 0, space 0, times 0 [ 90.014071][ T5748] CPU: 0 UID: 0 PID: 5748 Comm: syz.4.752 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 90.024683][ T5748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.034727][ T5748] Call Trace: [ 90.038000][ T5748] [ 90.040919][ T5748] dump_stack_lvl+0xf2/0x150 [ 90.045521][ T5748] dump_stack+0x15/0x1a [ 90.049702][ T5748] should_fail_ex+0x223/0x230 [ 90.054372][ T5748] should_failslab+0x8f/0xb0 [ 90.058968][ T5748] kmem_cache_alloc_noprof+0x52/0x320 [ 90.064387][ T5748] ? getname_flags+0x81/0x3b0 [ 90.069107][ T5748] getname_flags+0x81/0x3b0 [ 90.073606][ T5748] user_path_at+0x26/0x120 [ 90.078089][ T5748] do_fchownat+0x92/0x1a0 [ 90.082417][ T5748] __x64_sys_fchownat+0x64/0x80 [ 90.087269][ T5748] x64_sys_call+0x10e0/0x2dc0 [ 90.091976][ T5748] do_syscall_64+0xc9/0x1c0 [ 90.096546][ T5748] ? clear_bhb_loop+0x55/0xb0 [ 90.101212][ T5748] ? clear_bhb_loop+0x55/0xb0 [ 90.106029][ T5748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.111960][ T5748] RIP: 0033:0x7f3285275d29 [ 90.116434][ T5748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.136100][ T5748] RSP: 002b:00007f32838e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000104 [ 90.144502][ T5748] RAX: ffffffffffffffda RBX: 00007f3285465fa0 RCX: 00007f3285275d29 [ 90.152585][ T5748] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 90.160629][ T5748] RBP: 00007f32838e7090 R08: 0000000000001000 R09: 0000000000000000 [ 90.168663][ T5748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.176673][ T5748] R13: 0000000000000000 R14: 00007f3285465fa0 R15: 00007ffe25c3d848 [ 90.184681][ T5748] [ 90.193724][ T5742] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 90.201317][ T29] audit: type=1400 audit(1736050289.593:2739): avc: denied { mounton } for pid=5740 comm="syz.2.749" path="/150/bus" dev="tmpfs" ino=822 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 90.232091][ T29] audit: type=1326 audit(1736050289.633:2740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.291042][ T29] audit: type=1326 audit(1736050289.693:2741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.314325][ T29] audit: type=1326 audit(1736050289.693:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.337649][ T29] audit: type=1326 audit(1736050289.693:2743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.360934][ T29] audit: type=1326 audit(1736050289.693:2744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.384278][ T29] audit: type=1326 audit(1736050289.693:2745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.407683][ T29] audit: type=1326 audit(1736050289.693:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.431020][ T29] audit: type=1326 audit(1736050289.693:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.2.753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 90.765534][ T5766] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.773744][ T5766] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.781920][ T5766] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.790167][ T5766] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.798457][ T5766] vxlan0: entered promiscuous mode [ 90.803580][ T5766] vxlan0: entered allmulticast mode [ 90.810346][ T5766] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.818714][ T5766] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.827102][ T5766] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.835460][ T5766] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.026342][ T5770] 9pnet_fd: Insufficient options for proto=fd [ 91.056557][ T5758] netlink: 'syz.4.754': attribute type 10 has an invalid length. [ 91.071634][ T5775] netlink: 'syz.0.761': attribute type 34 has an invalid length. [ 91.081782][ T5758] team0: Device hsr_slave_0 failed to register rx_handler [ 91.167002][ T5785] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5785 comm=syz.0.765 [ 91.207389][ T5789] tipc: MTU too low for tipc bearer [ 91.222848][ T5789] netlink: 8 bytes leftover after parsing attributes in process `syz.0.767'. [ 91.235782][ T5789] netlink: 4 bytes leftover after parsing attributes in process `syz.0.767'. [ 91.547352][ T5800] 9pnet_fd: Insufficient options for proto=fd [ 91.630652][ T5805] 9pnet_fd: Insufficient options for proto=fd [ 91.660696][ T5807] netlink: 'syz.1.773': attribute type 34 has an invalid length. [ 92.047274][ T5828] netlink: 16 bytes leftover after parsing attributes in process `syz.2.781'. [ 92.107988][ T5830] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.116230][ T5830] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.124444][ T5830] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.132617][ T5830] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.140850][ T5830] vxlan0: entered promiscuous mode [ 92.145991][ T5830] vxlan0: entered allmulticast mode [ 92.199417][ T5833] 9pnet_fd: Insufficient options for proto=fd [ 92.291125][ T5835] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 92.319625][ T5835] dummy0: entered promiscuous mode [ 92.327359][ T5835] dummy0: left promiscuous mode [ 92.362639][ T5840] netlink: 'syz.0.785': attribute type 34 has an invalid length. [ 92.674690][ T5858] syz.0.792 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 92.839682][ T5863] capability: warning: `syz.4.794' uses deprecated v2 capabilities in a way that may be insecure [ 92.850597][ T5863] 9pnet_rdma: rdma_create_trans (5863): problem binding to privport: 13 [ 92.878462][ T5865] 9pnet_fd: Insufficient options for proto=fd [ 93.462819][ T5898] 9pnet_fd: Insufficient options for proto=fd [ 93.552438][ T5901] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.561167][ T5901] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.569893][ T5901] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.578623][ T5901] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.587520][ T5901] vxlan0: entered promiscuous mode [ 93.592627][ T5901] vxlan0: entered allmulticast mode [ 94.160648][ T5924] FAULT_INJECTION: forcing a failure. [ 94.160648][ T5924] name failslab, interval 1, probability 0, space 0, times 0 [ 94.173332][ T5924] CPU: 1 UID: 0 PID: 5924 Comm: syz.4.817 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 94.183991][ T5924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 94.194046][ T5924] Call Trace: [ 94.197318][ T5924] [ 94.200319][ T5924] dump_stack_lvl+0xf2/0x150 [ 94.204921][ T5924] dump_stack+0x15/0x1a [ 94.209115][ T5924] should_fail_ex+0x223/0x230 [ 94.213793][ T5924] should_failslab+0x8f/0xb0 [ 94.218370][ T5924] kmem_cache_alloc_node_noprof+0x59/0x320 [ 94.224213][ T5924] ? __alloc_skb+0x10b/0x310 [ 94.228796][ T5924] __alloc_skb+0x10b/0x310 [ 94.233194][ T5924] netlink_alloc_large_skb+0xad/0xe0 [ 94.238461][ T5924] netlink_sendmsg+0x3b4/0x6e0 [ 94.243216][ T5924] ? __pfx_netlink_sendmsg+0x10/0x10 [ 94.248489][ T5924] __sock_sendmsg+0x140/0x180 [ 94.253158][ T5924] ____sys_sendmsg+0x312/0x410 [ 94.257989][ T5924] __sys_sendmsg+0x19d/0x230 [ 94.262641][ T5924] __x64_sys_sendmsg+0x46/0x50 [ 94.267526][ T5924] x64_sys_call+0x2734/0x2dc0 [ 94.272185][ T5924] do_syscall_64+0xc9/0x1c0 [ 94.276671][ T5924] ? clear_bhb_loop+0x55/0xb0 [ 94.281333][ T5924] ? clear_bhb_loop+0x55/0xb0 [ 94.285996][ T5924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.291880][ T5924] RIP: 0033:0x7f3285275d29 [ 94.296273][ T5924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.315867][ T5924] RSP: 002b:00007f32838e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.324334][ T5924] RAX: ffffffffffffffda RBX: 00007f3285465fa0 RCX: 00007f3285275d29 [ 94.332410][ T5924] RDX: 0000000020040814 RSI: 0000000020000840 RDI: 0000000000000004 [ 94.340381][ T5924] RBP: 00007f32838e7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.348346][ T5924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.356327][ T5924] R13: 0000000000000000 R14: 00007f3285465fa0 R15: 00007ffe25c3d848 [ 94.364297][ T5924] [ 94.438459][ T5930] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.441564][ T5932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.821'. [ 94.464914][ T5932] netlink: 12 bytes leftover after parsing attributes in process `syz.1.821'. [ 94.489115][ T5937] netlink: 'syz.1.823': attribute type 34 has an invalid length. [ 94.499656][ T5930] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.536279][ T5930] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.586280][ T5930] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.632972][ T5956] netlink: 'syz.0.829': attribute type 1 has an invalid length. [ 94.652363][ T5930] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.671949][ T5930] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.683200][ T5930] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.695335][ T5930] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.774581][ T5961] netlink: 'syz.0.831': attribute type 1 has an invalid length. [ 94.859760][ T5967] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.868515][ T5967] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.877229][ T5967] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.885962][ T5967] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.894785][ T5967] vxlan0: entered promiscuous mode [ 94.899902][ T5967] vxlan0: entered allmulticast mode [ 95.383690][ T5969] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 95.672130][ T5974] netlink: 'syz.2.835': attribute type 34 has an invalid length. [ 95.777127][ T5982] FAULT_INJECTION: forcing a failure. [ 95.777127][ T5982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.790238][ T5982] CPU: 1 UID: 0 PID: 5982 Comm: syz.2.839 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 95.800827][ T5982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 95.810946][ T5982] Call Trace: [ 95.814247][ T5982] [ 95.817168][ T5982] dump_stack_lvl+0xf2/0x150 [ 95.821774][ T5982] dump_stack+0x15/0x1a [ 95.825981][ T5982] should_fail_ex+0x223/0x230 [ 95.830766][ T5982] should_fail+0xb/0x10 [ 95.835043][ T5982] should_fail_usercopy+0x1a/0x20 [ 95.840061][ T5982] _copy_from_user+0x1e/0xb0 [ 95.844695][ T5982] copy_msghdr_from_user+0x54/0x2a0 [ 95.849902][ T5982] __sys_sendmsg+0x13e/0x230 [ 95.854508][ T5982] __x64_sys_sendmsg+0x46/0x50 [ 95.859264][ T5982] x64_sys_call+0x2734/0x2dc0 [ 95.864026][ T5982] do_syscall_64+0xc9/0x1c0 [ 95.868559][ T5982] ? clear_bhb_loop+0x55/0xb0 [ 95.873355][ T5982] ? clear_bhb_loop+0x55/0xb0 [ 95.878022][ T5982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.883950][ T5982] RIP: 0033:0x7f1e573f5d29 [ 95.888355][ T5982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.907953][ T5982] RSP: 002b:00007f1e55a61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.916394][ T5982] RAX: ffffffffffffffda RBX: 00007f1e575e5fa0 RCX: 00007f1e573f5d29 [ 95.924355][ T5982] RDX: 000000000000c000 RSI: 0000000020000000 RDI: 0000000000000004 [ 95.932312][ T5982] RBP: 00007f1e55a61090 R08: 0000000000000000 R09: 0000000000000000 [ 95.940269][ T5982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.948235][ T5982] R13: 0000000000000000 R14: 00007f1e575e5fa0 R15: 00007ffcc8aef0b8 [ 95.956206][ T5982] [ 96.031875][ T5987] IPv6: NLM_F_CREATE should be specified when creating new route [ 96.035110][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 96.035124][ T29] audit: type=1326 audit(1736050295.433:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.069222][ T29] audit: type=1326 audit(1736050295.433:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.092630][ T29] audit: type=1326 audit(1736050295.433:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.116074][ T29] audit: type=1326 audit(1736050295.433:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.139472][ T29] audit: type=1326 audit(1736050295.443:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.162783][ T29] audit: type=1326 audit(1736050295.443:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.186185][ T29] audit: type=1326 audit(1736050295.443:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.209563][ T29] audit: type=1326 audit(1736050295.443:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.232981][ T29] audit: type=1326 audit(1736050295.443:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.233114][ T29] audit: type=1326 audit(1736050295.443:2883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5985 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f1e573f5d29 code=0x7ffc0000 [ 96.425464][ T6013] netlink: 'syz.3.848': attribute type 34 has an invalid length. [ 96.485413][ T6014] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 97.114561][ T6018] syz.3.849[6018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.114666][ T6018] syz.3.849[6018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.126062][ T6018] syz.3.849[6018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.465851][ T6029] 9pnet_fd: Insufficient options for proto=fd [ 97.569365][ T6035] 9pnet_fd: Insufficient options for proto=fd [ 97.846482][ T6055] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6055 comm=syz.3.863 [ 97.874519][ T6057] program syz.2.864 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.944529][ T6061] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 98.369474][ T6065] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 98.777196][ T6067] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 99.200777][ T6073] syz.1.869[6073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.200812][ T6073] syz.1.869[6073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.231653][ T6076] 9pnet_fd: Insufficient options for proto=fd [ 99.233675][ T6073] syz.1.869[6073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.438809][ T6094] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6094 comm=syz.1.876 [ 99.504327][ T6096] syz.4.874[6096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.504546][ T6096] syz.4.874[6096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.515840][ T6096] syz.4.874[6096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.355979][ T6121] 9pnet: Could not find request transport: 0xffffffffffffffff [ 100.385046][ T6124] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 100.959077][ T6138] netlink: 'syz.1.891': attribute type 34 has an invalid length. [ 101.056059][ T6149] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 101.072258][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 101.072270][ T29] audit: type=1400 audit(1736050300.423:2891): avc: denied { connect } for pid=6148 comm="syz.2.895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.098066][ T29] audit: type=1400 audit(1736050300.423:2892): avc: denied { write } for pid=6148 comm="syz.2.895" path="socket:[12206]" dev="sockfs" ino=12206 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.228347][ T6160] syz.1.894[6160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.247365][ T29] audit: type=1326 audit(1736050300.653:2893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3285275d29 code=0x7ffc0000 [ 101.354239][ T29] audit: type=1326 audit(1736050300.693:2894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3285275d29 code=0x7ffc0000 [ 101.377647][ T29] audit: type=1326 audit(1736050300.693:2895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f3285275d29 code=0x7ffc0000 [ 101.400938][ T29] audit: type=1326 audit(1736050300.693:2896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3285275d29 code=0x7ffc0000 [ 101.424297][ T29] audit: type=1326 audit(1736050300.693:2897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3285275d29 code=0x7ffc0000 [ 101.447625][ T29] audit: type=1326 audit(1736050300.693:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f3285274597 code=0x7ffc0000 [ 101.470964][ T29] audit: type=1326 audit(1736050300.693:2899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f32852774ca code=0x7ffc0000 [ 101.494255][ T29] audit: type=1326 audit(1736050300.693:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3285275d29 code=0x7ffc0000 [ 101.796234][ T6169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6169 comm=syz.3.903 [ 101.989948][ T6199] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6199 comm=syz.4.915 [ 102.097230][ T6209] ================================================================== [ 102.105339][ T6209] BUG: KCSAN: data-race in rxrpc_input_call_event / rxrpc_send_data [ 102.113423][ T6209] [ 102.115748][ T6209] write to 0xffff88813789c274 of 4 bytes by task 6210 on cpu 1: [ 102.123387][ T6209] rxrpc_input_call_event+0x8ef/0x12e0 [ 102.128849][ T6209] rxrpc_io_thread+0x30e/0x1fb0 [ 102.133708][ T6209] kthread+0x1d1/0x210 [ 102.137783][ T6209] ret_from_fork+0x4b/0x60 [ 102.142195][ T6209] ret_from_fork_asm+0x1a/0x30 [ 102.146953][ T6209] [ 102.149267][ T6209] read to 0xffff88813789c274 of 4 bytes by task 6209 on cpu 0: [ 102.156800][ T6209] rxrpc_send_data+0x889/0x1820 [ 102.161655][ T6209] rxrpc_do_sendmsg+0xb92/0xc30 [ 102.166503][ T6209] rxrpc_sendmsg+0x417/0x520 [ 102.171093][ T6209] __sock_sendmsg+0x140/0x180 [ 102.175766][ T6209] ____sys_sendmsg+0x312/0x410 [ 102.180526][ T6209] __sys_sendmsg+0x19d/0x230 [ 102.185108][ T6209] __x64_sys_sendmsg+0x46/0x50 [ 102.189865][ T6209] x64_sys_call+0x2734/0x2dc0 [ 102.194535][ T6209] do_syscall_64+0xc9/0x1c0 [ 102.199030][ T6209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.204922][ T6209] [ 102.207232][ T6209] value changed: 0x00000000 -> 0x00000001 [ 102.212934][ T6209] [ 102.215246][ T6209] Reported by Kernel Concurrency Sanitizer on: [ 102.221396][ T6209] CPU: 0 UID: 0 PID: 6209 Comm: syz.1.917 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 102.231972][ T6209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 102.242033][ T6209] ==================================================================