last executing test programs: 2.073192505s ago: executing program 2 (id=1550): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000950100000000008000"/24], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001280)=ANY=[@ANYRES32=r1, @ANYRESOCT, @ANYRES32=r0, @ANYRES64=r4, @ANYRESOCT=r2], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x30}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="27a826c32c2300ecb52d65"], 0x1c}}, 0x0) 2.044687735s ago: executing program 2 (id=1551): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.002699584s ago: executing program 2 (id=1552): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@nolazytime}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000001a00), 0x0, 0xfeffffff, 0x10, 0x8, 0x0, 0x0}}, 0x10) 2.002250914s ago: executing program 2 (id=1553): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x5}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xc0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) setregid(0x0, 0x0) 1.543506763s ago: executing program 3 (id=1571): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x5d) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) 1.542937453s ago: executing program 3 (id=1572): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000940)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000fc0), &(0x7f0000001000)='./file1\x00', 0x0, &(0x7f0000000d80)=ANY=[], 0x3, 0x7b6, &(0x7f0000001040)="$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") open(&(0x7f0000000580)='./file1\x00', 0x0, 0x0) (fail_nth: 6) 1.305788793s ago: executing program 3 (id=1575): r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000500)=""/46) socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x54583}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_delete(r6) 1.248276593s ago: executing program 3 (id=1578): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) (fail_nth: 6) 1.013172502s ago: executing program 1 (id=1580): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x10c, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0xf8, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x60, 0x3, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x10c}}, 0x0) (fail_nth: 5) 802.546501ms ago: executing program 1 (id=1581): socket$pppl2tp(0x18, 0x1, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) pipe(&(0x7f00000006c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000003000000000000000500000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000840)='virtio_transport_alloc_pkt\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5, 0x0, 0x2}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[], 0x20) 782.502441ms ago: executing program 2 (id=1583): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@deltaction={0x104, 0x31, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x50, 0x1, [{0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x84}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x40d0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 753.119452ms ago: executing program 3 (id=1584): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@deltaction={0x198, 0x31, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x5c, 0x1, [{0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x84}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x78, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xdc49}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xafd2}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x458}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40d0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 751.883282ms ago: executing program 2 (id=1585): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112c11cd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000800)={[{@lazytime}, {@journal_checksum}, {@noblock_validity}, {@discard}, {@grpjquota}, {@noquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@nomblk_io_submit}, {@dax_inode}], [{@uid_gt}, {@flag='async'}, {@seclabel}, {@obj_role={'obj_role', 0x3d, '-\xf5]'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}, 0x0, 0x50a, &(0x7f0000000200)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000007c0)=ANY=[@ANYRESDEC=r1], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='thread_noise\x00', r2, 0x0, 0x13b7b479}, 0x18) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000040) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000004440)=""/102388, 0x18ff4) eventfd(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sched_switch\x00', r1}, 0xffffffffffffff62) clock_gettime(0x0, &(0x7f0000000000)) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 751.543372ms ago: executing program 3 (id=1586): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000f4fe000000000000"], 0x48) r3 = signalfd(r2, &(0x7f00000000c0)={[0xb8]}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0xd, 0x73, 0xb, 0x1001, r1, 0x0, '\x00', 0x0, r3, 0x2, 0x5, 0x3, 0xc, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(0xffffffffffffffff, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, 0x0, 0x0, 0x10) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) 683.556062ms ago: executing program 1 (id=1587): socket$pppl2tp(0x18, 0x1, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[], 0x20) 683.032862ms ago: executing program 1 (id=1588): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000002, 0x42031, r3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = socket(0x15, 0x5, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) connect$unix(r8, &(0x7f0000000080)=@abs={0xa}, 0x6e) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000092, &(0x7f00000008c0)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@grpjquota, 0x22}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@errors_remount}, {@noblock_validity}]}, 0xfe, 0x45f, &(0x7f0000000440)="$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") 679.373352ms ago: executing program 0 (id=1589): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000007000000ff0f00000900000000000000", @ANYRES32, @ANYBLOB="000001000000000002000000000000002bed00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000e11f000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4740, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 653.106691ms ago: executing program 1 (id=1590): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200), 0x0, 0xd7ff, 0x1) 388.479481ms ago: executing program 4 (id=1591): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x2000045) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) (fail_nth: 7) 380.718531ms ago: executing program 1 (id=1592): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r3 = io_uring_setup(0x2ad6, &(0x7f0000000600)={0x0, 0x400ffb4, 0x800}) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_clone3(&(0x7f00000008c0)={0x15340180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 345.605231ms ago: executing program 0 (id=1593): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_setup(0x7, &(0x7f0000000280)=0x0) openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/power/pm_freeze_timeout', 0x42, 0x0) io_submit(r0, 0x0, &(0x7f0000000500)) 223.41948ms ago: executing program 4 (id=1594): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00d6ba5ffb0f329300ab000000cdcf0fc00a00000000000000080000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x51, 0x0, &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x50) 222.19297ms ago: executing program 4 (id=1595): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="3401000017000100000000000000000000000000000000000000ffffac1e01010000000000000000fc0100000000000000000000000000006401010000000000000000000000000000000000000000000000ffffe0000001000000004e2000"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000ffffffff0000000000000000000000004e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000003"], 0x134}}, 0x0) 190.54209ms ago: executing program 0 (id=1596): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@deltaction={0x104, 0x31, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x50, 0x1, [{0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x84}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x40d0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 141.12237ms ago: executing program 0 (id=1597): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xeffd, 0x0, @empty, 0x8}, {0xa, 0x0, 0x0, @empty, 0xfffffffc}, r3, 0xfffffffc}}, 0x48) r4 = dup2(r2, r2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000008c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r3, 0x10, 0x1, @in={0x2, 0x4e22, @loopback}}}, 0xa0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001000010700000000000000000a000000180001001400000008000a00", @ANYRES32, @ANYBLOB], 0x24}}, 0x0) 128.07876ms ago: executing program 4 (id=1598): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040004}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffff}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r2}, 0x10) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00'}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r4}, &(0x7f0000000a00), &(0x7f0000000a40)=r3}, 0x20) r5 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0xa, 0xce20, 0x0, @mcast2, 0x41}, 0x80, 0x0}, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r7 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n 14 received [ 32.869482][ T3467] kernel profiling enabled (shift: 17) [ 32.880743][ T3467] lo speed is unknown, defaulting to 1000 [ 32.904243][ T3467] lo speed is unknown, defaulting to 1000 [ 32.917629][ T3467] lo speed is unknown, defaulting to 1000 [ 32.979237][ T3467] infiniband sz1: set active [ 32.984174][ T3467] infiniband sz1: added lo [ 32.995256][ T3374] lo speed is unknown, defaulting to 1000 [ 33.014579][ T3467] RDS/IB: sz1: added [ 33.018589][ T3467] smc: adding ib device sz1 with port count 1 [ 33.025328][ T3467] smc: ib device sz1 port 1 has pnetid [ 33.031879][ T3374] lo speed is unknown, defaulting to 1000 [ 33.047708][ T3467] lo speed is unknown, defaulting to 1000 [ 33.083543][ T3467] lo speed is unknown, defaulting to 1000 [ 33.117069][ T3467] lo speed is unknown, defaulting to 1000 [ 33.230646][ T3467] lo speed is unknown, defaulting to 1000 [ 33.317090][ T3504] loop0: detected capacity change from 0 to 512 [ 33.365114][ T3504] EXT4-fs: Ignoring removed oldalloc option [ 33.427369][ T3504] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.27: Parent and EA inode have the same ino 15 [ 33.492919][ T3504] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.571403][ T3504] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.27: Parent and EA inode have the same ino 15 [ 33.658631][ T3467] lo speed is unknown, defaulting to 1000 [ 33.666190][ T3504] EXT4-fs (loop0): 1 orphan inode deleted [ 33.681473][ T3504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.708657][ T3504] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.744843][ T3467] syz.1.11 (3467) used greatest stack depth: 10352 bytes left [ 33.868584][ T3533] 9p: Unknown access argument 18446744073709551615: -34 [ 33.969963][ T3544] netlink: 8 bytes leftover after parsing attributes in process `syz.1.45'. [ 33.978986][ T3544] netlink: 8 bytes leftover after parsing attributes in process `syz.1.45'. [ 34.237918][ T3563] loop2: detected capacity change from 0 to 512 [ 34.309429][ T3566] 9pnet_fd: Insufficient options for proto=fd [ 34.692259][ T3563] EXT4-fs: Ignoring removed oldalloc option [ 34.771949][ T3563] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.43: Parent and EA inode have the same ino 15 [ 34.832858][ T3563] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.43: Parent and EA inode have the same ino 15 [ 34.851791][ T3563] EXT4-fs (loop2): 1 orphan inode deleted [ 35.071859][ T3573] loop0: detected capacity change from 0 to 512 [ 35.096985][ T3563] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.112632][ T3576] 9p: Unknown access argument 18446744073709551615: -34 [ 35.123625][ T3573] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.136793][ T3573] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.159864][ T3563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.180723][ T3573] EXT4-fs (loop0): 1 truncate cleaned up [ 35.199808][ T3573] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.279905][ T3583] netlink: 8 bytes leftover after parsing attributes in process `syz.3.59'. [ 35.291455][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.319330][ T3581] loop2: detected capacity change from 0 to 512 [ 35.346493][ T3581] EXT4-fs: Ignoring removed oldalloc option [ 35.354447][ T3581] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.56: Parent and EA inode have the same ino 15 [ 35.374085][ T3581] EXT4-fs (loop2): Remounting filesystem read-only [ 35.380692][ T3581] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 35.424786][ T3581] EXT4-fs (loop2): 1 orphan inode deleted [ 35.437688][ T3581] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.466487][ T3581] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 35.482590][ T3601] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 35.493219][ T3601] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 35.499124][ T3581] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.569485][ T3605] loop3: detected capacity change from 0 to 512 [ 35.587922][ T3605] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.605538][ T3605] EXT4-fs (loop3): 1 truncate cleaned up [ 35.619652][ T3605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.794983][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.007079][ T3630] loop3: detected capacity change from 0 to 512 [ 36.032282][ T3630] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 36.041812][ T3630] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 36.052636][ T3630] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.78: bad orphan inode 13 [ 36.064959][ T3630] EXT4-fs (loop3): Remounting filesystem read-only [ 36.071485][ T3630] ext4_test_bit(bit=12, block=4) = 1 [ 36.076860][ T3630] is_bad_inode(inode)=0 [ 36.081013][ T3630] NEXT_ORPHAN(inode)=17694720 [ 36.085721][ T3630] max_ino=32 [ 36.088912][ T3630] i_nlink=0 [ 36.095917][ T3630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.110189][ T3630] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 36.118025][ T3630] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.266500][ T3635] loop0: detected capacity change from 0 to 512 [ 36.284148][ T3635] EXT4-fs: Ignoring removed oldalloc option [ 36.290139][ T3640] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 36.305203][ T3638] netlink: 16 bytes leftover after parsing attributes in process `syz.4.81'. [ 36.316162][ T3635] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.79: Parent and EA inode have the same ino 15 [ 36.335873][ T3635] EXT4-fs (loop0): Remounting filesystem read-only [ 36.342452][ T3635] EXT4-fs warning (device loop0): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 36.358664][ T3635] EXT4-fs (loop0): 1 orphan inode deleted [ 36.364805][ T3635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.377094][ T3635] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 36.384168][ T3635] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.445362][ T3652] Zero length message leads to an empty skb [ 36.580868][ T3664] loop0: detected capacity change from 0 to 512 [ 36.622968][ T3671] loop1: detected capacity change from 0 to 512 [ 36.630703][ T3664] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 36.639135][ T3664] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 36.648583][ T3664] EXT4-fs error (device loop0): ext4_orphan_get:1415: comm syz.0.92: bad orphan inode 13 [ 36.655909][ T3671] EXT4-fs: Ignoring removed oldalloc option [ 36.665634][ T3664] EXT4-fs (loop0): Remounting filesystem read-only [ 36.672178][ T3664] ext4_test_bit(bit=12, block=4) = 1 [ 36.677509][ T3664] is_bad_inode(inode)=0 [ 36.681693][ T3664] NEXT_ORPHAN(inode)=17694720 [ 36.686385][ T3664] max_ino=32 [ 36.689605][ T3664] i_nlink=0 [ 36.693090][ T3664] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.705696][ T3664] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 36.709039][ T3671] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.96: Parent and EA inode have the same ino 15 [ 36.712914][ T3664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.727274][ T3671] EXT4-fs (loop1): Remounting filesystem read-only [ 36.740013][ T3671] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 36.751119][ T3671] EXT4-fs (loop1): 1 orphan inode deleted [ 36.774719][ T3671] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.788306][ T3671] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 36.796080][ T3671] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.162850][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 37.162903][ T29] audit: type=1400 audit(2000000000.620:528): avc: denied { write } for pid=3676 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 37.221518][ T29] audit: type=1400 audit(2000000000.680:529): avc: denied { ioctl } for pid=3680 comm="syz.1.99" path="socket:[4748]" dev="sockfs" ino=4748 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.255852][ T29] audit: type=1400 audit(2000000000.720:530): avc: denied { create } for pid=3683 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 37.289338][ T29] audit: type=1400 audit(2000000000.740:531): avc: denied { write } for pid=3683 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 37.324139][ T29] audit: type=1326 audit(2000000000.750:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 37.347517][ T29] audit: type=1326 audit(2000000000.750:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 37.370675][ T29] audit: type=1326 audit(2000000000.750:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 37.394018][ T29] audit: type=1326 audit(2000000000.750:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 37.417338][ T29] audit: type=1326 audit(2000000000.750:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 37.440543][ T29] audit: type=1326 audit(2000000000.750:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 37.555564][ T3701] loop4: detected capacity change from 0 to 512 [ 37.575336][ T3705] loop1: detected capacity change from 0 to 512 [ 37.582246][ T3705] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.654667][ T3707] loop2: detected capacity change from 0 to 512 [ 37.661232][ T3707] EXT4-fs: Ignoring removed oldalloc option [ 37.674882][ T3701] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 37.675240][ T3705] EXT4-fs (loop1): 1 truncate cleaned up [ 37.682903][ T3701] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 37.695358][ T3707] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.110: Parent and EA inode have the same ino 15 [ 37.697579][ T3705] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.710775][ T3701] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.107: bad orphan inode 13 [ 37.732676][ T3701] EXT4-fs (loop4): Remounting filesystem read-only [ 37.739227][ T3701] ext4_test_bit(bit=12, block=4) = 1 [ 37.744626][ T3701] is_bad_inode(inode)=0 [ 37.748784][ T3701] NEXT_ORPHAN(inode)=17694720 [ 37.753531][ T3701] max_ino=32 [ 37.756763][ T3701] i_nlink=0 [ 37.761509][ T3701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.774013][ T3701] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 37.780994][ T3701] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.830133][ T3707] EXT4-fs (loop2): Remounting filesystem read-only [ 37.836780][ T3707] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 37.847360][ T3707] EXT4-fs (loop2): 1 orphan inode deleted [ 37.855785][ T3707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.868758][ T3707] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 37.877841][ T3707] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.040277][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.421951][ T3744] 9p: Unknown access argument 18446744073709551615: -34 [ 38.602425][ T3748] 9p: Unknown access argument 18446744073709551615: -34 [ 39.466356][ T3757] loop2: detected capacity change from 0 to 512 [ 39.501819][ T3757] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 39.510581][ T3757] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 39.520050][ T3757] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.128: bad orphan inode 13 [ 39.553259][ T3757] EXT4-fs (loop2): Remounting filesystem read-only [ 39.559908][ T3757] ext4_test_bit(bit=12, block=4) = 1 [ 39.565291][ T3757] is_bad_inode(inode)=0 [ 39.569460][ T3757] NEXT_ORPHAN(inode)=17694720 [ 39.574166][ T3757] max_ino=32 [ 39.577402][ T3757] i_nlink=0 [ 39.589704][ T3757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.608041][ T3757] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 39.657701][ T3757] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.836782][ T3793] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 39.847457][ T3793] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 40.435584][ T3823] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 40.447573][ T3822] netlink: 16 bytes leftover after parsing attributes in process `syz.0.156'. [ 40.529308][ T3829] loop2: detected capacity change from 0 to 512 [ 40.536043][ T3829] EXT4-fs: Ignoring removed oldalloc option [ 40.542874][ T3829] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.572611][ T3829] EXT4-fs (loop2): 1 truncate cleaned up [ 40.634378][ T3829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.714006][ T3829] loop2: detected capacity change from 512 to 64 [ 40.748037][ T3311] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -12) [ 40.761414][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.930174][ T3847] syz.2.166 uses obsolete (PF_INET,SOCK_PACKET) [ 41.935932][ T3892] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 42.058122][ T3912] loop2: detected capacity change from 0 to 512 [ 42.064750][ T3912] EXT4-fs: Ignoring removed oldalloc option [ 42.071421][ T3912] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.082943][ T3912] EXT4-fs (loop2): 1 truncate cleaned up [ 42.088962][ T3912] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.174436][ T3912] loop2: detected capacity change from 512 to 64 [ 42.239650][ T3311] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -12) [ 42.283266][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.407596][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 42.407612][ T29] audit: type=1400 audit(2000000001.990:1154): avc: denied { bind } for pid=3938 comm="syz.2.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.433381][ T29] audit: type=1400 audit(2000000001.990:1155): avc: denied { setopt } for pid=3938 comm="syz.2.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.453004][ T29] audit: type=1400 audit(2000000001.990:1156): avc: denied { write } for pid=3938 comm="syz.2.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.506781][ T29] audit: type=1400 audit(2000000002.090:1157): avc: denied { read } for pid=3944 comm="syz.1.210" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 42.529694][ T29] audit: type=1400 audit(2000000002.090:1158): avc: denied { open } for pid=3944 comm="syz.1.210" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 42.555729][ T29] audit: type=1400 audit(2000000002.090:1159): avc: denied { ioctl } for pid=3944 comm="syz.1.210" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 42.821891][ T3953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.213'. [ 43.160728][ T29] audit: type=1326 audit(2000000002.740:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3978 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 43.184729][ T29] audit: type=1326 audit(2000000002.740:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3978 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 43.208121][ T29] audit: type=1326 audit(2000000002.740:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3978 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 43.253465][ T29] audit: type=1326 audit(2000000002.830:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3978 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 43.747675][ T4029] netlink: 36 bytes leftover after parsing attributes in process `syz.0.244'. [ 44.014173][ T4037] loop1: detected capacity change from 0 to 512 [ 44.033783][ T4037] EXT4-fs: Ignoring removed oldalloc option [ 44.059138][ T4037] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.249: Parent and EA inode have the same ino 15 [ 44.075767][ T4037] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.249: Parent and EA inode have the same ino 15 [ 44.116668][ T4059] hub 2-0:1.0: USB hub found [ 44.127137][ T4037] EXT4-fs (loop1): 1 orphan inode deleted [ 44.133285][ T4059] hub 2-0:1.0: 8 ports detected [ 44.142611][ T4037] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.191898][ T4037] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.297253][ T4059] wireguard0: entered promiscuous mode [ 44.302833][ T4059] wireguard0: entered allmulticast mode [ 44.309010][ T4066] netlink: 36 bytes leftover after parsing attributes in process `syz.4.257'. [ 44.475474][ T4076] netlink: 8 bytes leftover after parsing attributes in process `syz.0.262'. [ 44.520648][ T4082] netlink: 16 bytes leftover after parsing attributes in process `syz.4.265'. [ 44.710362][ T4099] netlink: 44 bytes leftover after parsing attributes in process `syz.0.273'. [ 44.780307][ T4105] netlink: 8 bytes leftover after parsing attributes in process `syz.0.276'. [ 44.807144][ T4107] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 44.817747][ T4107] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 45.450990][ T4131] hub 2-0:1.0: USB hub found [ 45.464422][ T4131] hub 2-0:1.0: 8 ports detected [ 45.469186][ T4134] loop1: detected capacity change from 0 to 512 [ 45.494293][ T4134] EXT4-fs: Ignoring removed oldalloc option [ 45.525730][ T4134] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.290: Parent and EA inode have the same ino 15 [ 45.540494][ T4134] EXT4-fs (loop1): Remounting filesystem read-only [ 45.547059][ T4134] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 45.557206][ T4134] EXT4-fs (loop1): 1 orphan inode deleted [ 45.563287][ T4134] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.566664][ T4140] loop3: detected capacity change from 0 to 512 [ 45.575386][ T4134] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 45.588737][ T4134] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.614521][ T4140] EXT4-fs: Ignoring removed oldalloc option [ 45.621077][ T4140] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.656850][ T4140] EXT4-fs (loop3): 1 truncate cleaned up [ 45.662918][ T4140] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.728728][ T4155] netlink: 8 bytes leftover after parsing attributes in process `syz.1.298'. [ 45.738055][ T4140] loop3: detected capacity change from 512 to 64 [ 45.744707][ T4155] netlink: 24 bytes leftover after parsing attributes in process `syz.1.298'. [ 45.810691][ T3307] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -12) [ 45.854806][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.065104][ T4176] netlink: 16 bytes leftover after parsing attributes in process `syz.1.308'. [ 46.101164][ T4181] netlink: 8 bytes leftover after parsing attributes in process `syz.0.310'. [ 46.110991][ T4181] netlink: 16 bytes leftover after parsing attributes in process `syz.0.310'. [ 46.218229][ T4172] loop3: detected capacity change from 0 to 512 [ 46.233279][ T4172] EXT4-fs: Ignoring removed oldalloc option [ 46.285399][ T4172] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.305: Parent and EA inode have the same ino 15 [ 46.313053][ T4172] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.305: Parent and EA inode have the same ino 15 [ 46.363914][ T4172] EXT4-fs (loop3): 1 orphan inode deleted [ 46.370896][ T4172] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.403719][ T4172] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.728724][ T4215] netlink: 16 bytes leftover after parsing attributes in process `syz.0.324'. [ 46.771221][ T4223] loop3: detected capacity change from 0 to 512 [ 46.782441][ T4223] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.796944][ T4223] EXT4-fs (loop3): 1 truncate cleaned up [ 46.802941][ T4223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.842891][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.860224][ T4230] hub 2-0:1.0: USB hub found [ 46.865224][ T4230] hub 2-0:1.0: 8 ports detected [ 46.924640][ T4230] wireguard0: entered promiscuous mode [ 46.930150][ T4230] wireguard0: entered allmulticast mode [ 47.080671][ T4258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.343'. [ 47.132430][ T4260] netlink: 16 bytes leftover after parsing attributes in process `syz.4.344'. [ 47.233443][ T4280] netlink: 44 bytes leftover after parsing attributes in process `syz.0.353'. [ 47.282614][ T4286] netlink: 8 bytes leftover after parsing attributes in process `syz.4.356'. [ 47.418468][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 47.418486][ T29] audit: type=1326 audit(2000000007.000:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f042ef7cce7 code=0x7ffc0000 [ 47.447643][ T29] audit: type=1326 audit(2000000007.000:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f042ef21f29 code=0x7ffc0000 [ 47.477700][ T29] audit: type=1326 audit(2000000007.000:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 47.500708][ T29] audit: type=1326 audit(2000000007.010:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f042ef7cce7 code=0x7ffc0000 [ 47.523610][ T29] audit: type=1326 audit(2000000007.010:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f042ef21f29 code=0x7ffc0000 [ 47.546433][ T29] audit: type=1326 audit(2000000007.010:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 47.569367][ T29] audit: type=1326 audit(2000000007.010:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f042ef7cce7 code=0x7ffc0000 [ 47.592171][ T29] audit: type=1326 audit(2000000007.010:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f042ef21f29 code=0x7ffc0000 [ 47.614978][ T29] audit: type=1326 audit(2000000007.010:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 47.637852][ T29] audit: type=1326 audit(2000000007.030:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f042ef7cce7 code=0x7ffc0000 [ 49.187109][ T4427] hub 2-0:1.0: USB hub found [ 49.199163][ T4427] hub 2-0:1.0: 8 ports detected [ 50.608837][ T4516] hub 2-0:1.0: USB hub found [ 50.613692][ T4516] hub 2-0:1.0: 8 ports detected [ 50.768991][ T4496] syz.2.448 (4496) used greatest stack depth: 10000 bytes left [ 51.071558][ T4530] __nla_validate_parse: 7 callbacks suppressed [ 51.071573][ T4530] netlink: 8 bytes leftover after parsing attributes in process `syz.3.462'. [ 51.091610][ T4532] netlink: 16 bytes leftover after parsing attributes in process `syz.4.463'. [ 51.729183][ T4552] hub 2-0:1.0: USB hub found [ 51.734101][ T4552] hub 2-0:1.0: 8 ports detected [ 51.774237][ T4493] syz.2.448 (4493) used greatest stack depth: 7272 bytes left [ 51.820827][ T4552] wireguard0: entered promiscuous mode [ 51.826457][ T4552] wireguard0: entered allmulticast mode [ 51.870583][ T4565] netlink: 16 bytes leftover after parsing attributes in process `syz.0.476'. [ 52.020259][ T4576] hub 2-0:1.0: USB hub found [ 52.030414][ T4576] hub 2-0:1.0: 8 ports detected [ 52.303868][ T4589] netlink: 8 bytes leftover after parsing attributes in process `syz.3.485'. [ 52.421214][ T4596] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 52.431562][ T4595] netlink: 16 bytes leftover after parsing attributes in process `syz.3.488'. [ 53.360550][ T4611] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 53.371177][ T4611] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 53.598910][ T4628] netlink: 16 bytes leftover after parsing attributes in process `syz.4.502'. [ 54.747439][ T4660] hub 2-0:1.0: USB hub found [ 54.752216][ T4660] hub 2-0:1.0: 8 ports detected [ 54.778025][ T4660] netlink: 32 bytes leftover after parsing attributes in process `syz.1.512'. [ 54.844352][ T4665] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 54.855188][ T4665] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 54.885872][ T4669] netlink: 16 bytes leftover after parsing attributes in process `syz.4.516'. [ 55.159726][ T4681] netlink: 36 bytes leftover after parsing attributes in process `syz.3.521'. [ 55.209247][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 55.209280][ T29] audit: type=1326 audit(2000000014.790:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 55.238377][ T29] audit: type=1326 audit(2000000014.790:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 55.289195][ T29] audit: type=1326 audit(2000000014.840:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 55.312404][ T29] audit: type=1326 audit(2000000014.840:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 55.586096][ T4706] netlink: 36 bytes leftover after parsing attributes in process `syz.0.533'. [ 55.948971][ T29] audit: type=1326 audit(2000000015.530:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 55.971872][ T29] audit: type=1326 audit(2000000015.530:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 55.994783][ T29] audit: type=1326 audit(2000000015.530:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 56.027334][ T29] audit: type=1326 audit(2000000015.600:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 56.050298][ T29] audit: type=1326 audit(2000000015.600:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x7ffc0000 [ 56.213820][ T4737] netlink: 36 bytes leftover after parsing attributes in process `syz.4.547'. [ 56.258613][ T29] audit: type=1326 audit(2000000015.840:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.4.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 56.497500][ T4762] netlink: 36 bytes leftover after parsing attributes in process `syz.3.559'. [ 56.650152][ T4772] hub 2-0:1.0: USB hub found [ 56.654854][ T4772] hub 2-0:1.0: 8 ports detected [ 56.710253][ T4772] netlink: 8 bytes leftover after parsing attributes in process `syz.0.564'. [ 56.719081][ T4772] netlink: 4 bytes leftover after parsing attributes in process `syz.0.564'. [ 56.738336][ T4772] wireguard0: entered promiscuous mode [ 56.743882][ T4772] wireguard0: entered allmulticast mode [ 57.525751][ T4805] 9pnet_fd: Insufficient options for proto=fd [ 57.684897][ T4816] netlink: 8 bytes leftover after parsing attributes in process `syz.4.583'. [ 58.061364][ T4836] 9pnet_fd: Insufficient options for proto=fd [ 58.468845][ T4675] syz.1.519 (4675) used greatest stack depth: 7160 bytes left [ 58.624425][ T4854] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 58.635162][ T4854] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 58.829483][ T4868] netlink: 16 bytes leftover after parsing attributes in process `syz.4.602'. [ 59.470941][ T4877] hub 2-0:1.0: USB hub found [ 59.484049][ T4877] hub 2-0:1.0: 8 ports detected [ 59.809658][ T4914] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 59.820214][ T4914] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 59.914693][ T4923] hub 2-0:1.0: USB hub found [ 59.923882][ T4923] hub 2-0:1.0: 8 ports detected [ 59.955256][ T4933] netlink: 8 bytes leftover after parsing attributes in process `syz.1.631'. [ 59.993740][ T4939] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 60.044376][ T4947] netlink: 2200 bytes leftover after parsing attributes in process `syz.4.637'. [ 60.149218][ T4960] netlink: 8 bytes leftover after parsing attributes in process `syz.1.645'. [ 60.184785][ T4970] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 60.222125][ T4968] hub 2-0:1.0: USB hub found [ 60.232688][ T4968] hub 2-0:1.0: 8 ports detected [ 60.317526][ T4968] netlink: 32 bytes leftover after parsing attributes in process `syz.4.647'. [ 60.366240][ T29] kauditd_printk_skb: 605 callbacks suppressed [ 60.366252][ T29] audit: type=1326 audit(2000000019.950:2289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.412524][ T29] audit: type=1326 audit(2000000019.950:2290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.436498][ T29] audit: type=1326 audit(2000000019.950:2291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.460469][ T29] audit: type=1326 audit(2000000019.950:2292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.479255][ T4998] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 60.483844][ T29] audit: type=1326 audit(2000000019.950:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.517643][ T29] audit: type=1326 audit(2000000019.950:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.540971][ T29] audit: type=1326 audit(2000000019.950:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.564419][ T29] audit: type=1326 audit(2000000019.950:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.587757][ T29] audit: type=1326 audit(2000000019.950:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.611206][ T29] audit: type=1326 audit(2000000019.950:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 60.710996][ T5020] hub 2-0:1.0: USB hub found [ 60.724971][ T5020] hub 2-0:1.0: 8 ports detected [ 60.783856][ T5020] wireguard1: entered promiscuous mode [ 60.789554][ T5020] wireguard1: entered allmulticast mode [ 60.818082][ T5032] hub 2-0:1.0: USB hub found [ 60.822857][ T5032] hub 2-0:1.0: 8 ports detected [ 61.605544][ T5114] __nla_validate_parse: 6 callbacks suppressed [ 61.605558][ T5114] netlink: 2200 bytes leftover after parsing attributes in process `syz.1.712'. [ 62.751293][ T5166] netlink: 8 bytes leftover after parsing attributes in process `syz.3.734'. [ 62.977442][ T5192] netlink: 8 bytes leftover after parsing attributes in process `syz.0.746'. [ 63.195231][ T5205] netlink: 8 bytes leftover after parsing attributes in process `syz.3.752'. [ 63.668029][ T5240] netlink: 8 bytes leftover after parsing attributes in process `syz.3.767'. [ 63.731107][ T5244] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.936232][ T5260] netlink: 44 bytes leftover after parsing attributes in process `syz.3.777'. [ 63.979379][ T5264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.779'. [ 64.310454][ T5294] netlink: 16 bytes leftover after parsing attributes in process `syz.3.792'. [ 64.829010][ T5324] 9p: Unknown access argument 18446744073709551615: -34 [ 64.969726][ T5338] netlink: 44 bytes leftover after parsing attributes in process `syz.1.810'. [ 65.045395][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz.4.814'. [ 65.092494][ T5353] 9p: Unknown access argument 18446744073709551615: -34 [ 65.094381][ T5355] 9p: Unknown access argument 18446744073709551615: -34 [ 65.410708][ T5397] mmap: syz.0.837 (5397) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 65.552885][ T5406] lo speed is unknown, defaulting to 1000 [ 65.604340][ T5417] FAULT_INJECTION: forcing a failure. [ 65.604340][ T5417] name failslab, interval 1, probability 0, space 0, times 1 [ 65.617131][ T5417] CPU: 0 UID: 0 PID: 5417 Comm: syz.4.836 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 65.627741][ T5417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.637816][ T5417] Call Trace: [ 65.641102][ T5417] [ 65.644093][ T5417] dump_stack_lvl+0xf2/0x150 [ 65.648764][ T5417] dump_stack+0x15/0x1a [ 65.653006][ T5417] should_fail_ex+0x223/0x230 [ 65.657741][ T5417] should_failslab+0x8f/0xb0 [ 65.662427][ T5417] kmem_cache_alloc_noprof+0x52/0x320 [ 65.667807][ T5417] ? skb_clone+0x154/0x1f0 [ 65.672229][ T5417] skb_clone+0x154/0x1f0 [ 65.676481][ T5417] nfnetlink_rcv+0x2de/0x15d0 [ 65.681201][ T5417] ? kmem_cache_free+0xdc/0x2d0 [ 65.686176][ T5417] ? nlmon_xmit+0x51/0x60 [ 65.690607][ T5417] ? __kfree_skb+0x102/0x150 [ 65.695192][ T5417] ? consume_skb+0x49/0x160 [ 65.699692][ T5417] ? nlmon_xmit+0x51/0x60 [ 65.704020][ T5417] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 65.709321][ T5417] ? __dev_queue_xmit+0xb6e/0x2090 [ 65.714428][ T5417] ? ref_tracker_free+0x3a5/0x410 [ 65.719453][ T5417] ? __dev_queue_xmit+0x186/0x2090 [ 65.724583][ T5417] netlink_unicast+0x599/0x670 [ 65.729346][ T5417] netlink_sendmsg+0x5cc/0x6e0 [ 65.734199][ T5417] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.739547][ T5417] __sock_sendmsg+0x140/0x180 [ 65.744235][ T5417] ____sys_sendmsg+0x312/0x410 [ 65.749072][ T5417] __sys_sendmsg+0x19d/0x230 [ 65.753724][ T5417] __x64_sys_sendmsg+0x46/0x50 [ 65.758501][ T5417] x64_sys_call+0x2734/0x2dc0 [ 65.763240][ T5417] do_syscall_64+0xc9/0x1c0 [ 65.767740][ T5417] ? clear_bhb_loop+0x55/0xb0 [ 65.772448][ T5417] ? clear_bhb_loop+0x55/0xb0 [ 65.777126][ T5417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.783110][ T5417] RIP: 0033:0x7f1b80725d29 [ 65.787525][ T5417] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.807151][ T5417] RSP: 002b:00007f1b7ed55038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.815627][ T5417] RAX: ffffffffffffffda RBX: 00007f1b80916160 RCX: 00007f1b80725d29 [ 65.823597][ T5417] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000005 [ 65.831594][ T5417] RBP: 00007f1b7ed55090 R08: 0000000000000000 R09: 0000000000000000 [ 65.839560][ T5417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.847600][ T5417] R13: 0000000000000000 R14: 00007f1b80916160 R15: 00007ffff2e739a8 [ 65.855666][ T5417] [ 65.862109][ T5421] FAULT_INJECTION: forcing a failure. [ 65.862109][ T5421] name failslab, interval 1, probability 0, space 0, times 0 [ 65.874774][ T5421] CPU: 1 UID: 0 PID: 5421 Comm: syz.0.848 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 65.885435][ T5421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.895491][ T5421] Call Trace: [ 65.898782][ T5421] [ 65.901769][ T5421] dump_stack_lvl+0xf2/0x150 [ 65.906454][ T5421] dump_stack+0x15/0x1a [ 65.910642][ T5421] should_fail_ex+0x223/0x230 [ 65.915332][ T5421] should_failslab+0x8f/0xb0 [ 65.920017][ T5421] kmem_cache_alloc_node_noprof+0x59/0x320 [ 65.925830][ T5421] ? __alloc_skb+0x10b/0x310 [ 65.930452][ T5421] __alloc_skb+0x10b/0x310 [ 65.934900][ T5421] netlink_alloc_large_skb+0xad/0xe0 [ 65.940191][ T5421] netlink_sendmsg+0x3b4/0x6e0 [ 65.945110][ T5421] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.950427][ T5421] __sock_sendmsg+0x140/0x180 [ 65.955151][ T5421] ____sys_sendmsg+0x312/0x410 [ 65.959938][ T5421] __sys_sendmsg+0x19d/0x230 [ 65.964584][ T5421] __x64_sys_sendmsg+0x46/0x50 [ 65.969357][ T5421] x64_sys_call+0x2734/0x2dc0 [ 65.974074][ T5421] do_syscall_64+0xc9/0x1c0 [ 65.978595][ T5421] ? clear_bhb_loop+0x55/0xb0 [ 65.983283][ T5421] ? clear_bhb_loop+0x55/0xb0 [ 65.987963][ T5421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.993894][ T5421] RIP: 0033:0x7f032db65d29 [ 65.998314][ T5421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.017928][ T5421] RSP: 002b:00007f032c1d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.026340][ T5421] RAX: ffffffffffffffda RBX: 00007f032dd55fa0 RCX: 00007f032db65d29 [ 66.034364][ T5421] RDX: 0000000004000800 RSI: 0000000020000480 RDI: 0000000000000005 [ 66.042333][ T5421] RBP: 00007f032c1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 66.050295][ T5421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.058276][ T5421] R13: 0000000000000000 R14: 00007f032dd55fa0 R15: 00007fffaf4ac7e8 [ 66.066280][ T5421] [ 66.110666][ T29] kauditd_printk_skb: 679 callbacks suppressed [ 66.110680][ T29] audit: type=1326 audit(2000000025.690:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.2.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 66.140804][ T29] audit: type=1326 audit(2000000025.690:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.2.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 66.172843][ T5426] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 544 [ 66.358040][ T5445] 9p: Unknown access argument 18446744073709551615: -34 [ 66.390745][ T29] audit: type=1400 audit(2000000025.970:2980): avc: denied { write } for pid=5450 comm="syz.4.862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 66.552578][ T29] audit: type=1400 audit(2000000026.130:2981): avc: denied { connect } for pid=5456 comm="syz.4.863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 66.636375][ T5459] FAULT_INJECTION: forcing a failure. [ 66.636375][ T5459] name failslab, interval 1, probability 0, space 0, times 0 [ 66.649216][ T5459] CPU: 0 UID: 0 PID: 5459 Comm: syz.3.864 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 66.659808][ T5459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 66.669866][ T5459] Call Trace: [ 66.673147][ T5459] [ 66.676083][ T5459] dump_stack_lvl+0xf2/0x150 [ 66.680696][ T5459] dump_stack+0x15/0x1a [ 66.684997][ T5459] should_fail_ex+0x223/0x230 [ 66.689760][ T5459] should_failslab+0x8f/0xb0 [ 66.694360][ T5459] kmem_cache_alloc_node_noprof+0x59/0x320 [ 66.700185][ T5459] ? __alloc_skb+0x10b/0x310 [ 66.704040][ T29] audit: type=1400 audit(2000000026.190:2982): avc: denied { write } for pid=5456 comm="syz.4.863" path="socket:[11591]" dev="sockfs" ino=11591 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 66.704790][ T5459] __alloc_skb+0x10b/0x310 [ 66.732442][ T5459] sock_wmalloc+0x7b/0xc0 [ 66.736850][ T5459] pppol2tp_sendmsg+0xff/0x440 [ 66.741763][ T5459] ? __pfx_pppol2tp_sendmsg+0x10/0x10 [ 66.747182][ T5459] __sock_sendmsg+0x140/0x180 [ 66.752105][ T5459] sock_write_iter+0x15e/0x1a0 [ 66.756984][ T5459] do_iter_readv_writev+0x394/0x450 [ 66.762264][ T5459] vfs_writev+0x2d4/0x880 [ 66.766581][ T5459] ? proc_fail_nth_write+0x12a/0x150 [ 66.771943][ T5459] do_writev+0xf4/0x220 [ 66.776093][ T5459] __x64_sys_writev+0x45/0x50 [ 66.780879][ T5459] x64_sys_call+0x1fab/0x2dc0 [ 66.785546][ T5459] do_syscall_64+0xc9/0x1c0 [ 66.790089][ T5459] ? clear_bhb_loop+0x55/0xb0 [ 66.794839][ T5459] ? clear_bhb_loop+0x55/0xb0 [ 66.799513][ T5459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.805515][ T5459] RIP: 0033:0x7fb34fb35d29 [ 66.809972][ T5459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.829582][ T5459] RSP: 002b:00007fb34e1a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 66.838047][ T5459] RAX: ffffffffffffffda RBX: 00007fb34fd25fa0 RCX: 00007fb34fb35d29 [ 66.846022][ T5459] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000005 [ 66.853985][ T5459] RBP: 00007fb34e1a7090 R08: 0000000000000000 R09: 0000000000000000 [ 66.861944][ T5459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.869903][ T5459] R13: 0000000000000000 R14: 00007fb34fd25fa0 R15: 00007ffd120b7a08 [ 66.877870][ T5459] [ 66.943572][ T5465] 9p: Unknown access argument 18446744073709551615: -34 [ 67.018519][ T29] audit: type=1400 audit(2000000026.600:2983): avc: denied { mount } for pid=5468 comm="syz.4.869" name="/" dev="ramfs" ino=11618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 67.061566][ T29] audit: type=1326 audit(2000000026.640:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 67.085076][ T29] audit: type=1326 audit(2000000026.640:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 67.179683][ T29] audit: type=1326 audit(2000000026.700:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 67.203428][ T29] audit: type=1326 audit(2000000026.700:2987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 67.214115][ T5481] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 67.245610][ T5475] __nla_validate_parse: 2 callbacks suppressed [ 67.245623][ T5475] netlink: 8 bytes leftover after parsing attributes in process `syz.1.872'. [ 67.272776][ T5483] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 67.378606][ T5488] FAULT_INJECTION: forcing a failure. [ 67.378606][ T5488] name failslab, interval 1, probability 0, space 0, times 0 [ 67.391344][ T5488] CPU: 1 UID: 0 PID: 5488 Comm: syz.2.877 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 67.401950][ T5488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 67.412001][ T5488] Call Trace: [ 67.415313][ T5488] [ 67.418253][ T5488] dump_stack_lvl+0xf2/0x150 [ 67.422861][ T5488] dump_stack+0x15/0x1a [ 67.427063][ T5488] should_fail_ex+0x223/0x230 [ 67.431813][ T5488] should_failslab+0x8f/0xb0 [ 67.436414][ T5488] kmem_cache_alloc_noprof+0x52/0x320 [ 67.441861][ T5488] ? skb_clone+0x154/0x1f0 [ 67.446336][ T5488] skb_clone+0x154/0x1f0 [ 67.450580][ T5488] __netlink_deliver_tap+0x2bd/0x4f0 [ 67.455871][ T5488] netlink_unicast+0x64a/0x670 [ 67.460636][ T5488] netlink_sendmsg+0x5cc/0x6e0 [ 67.465424][ T5488] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.470741][ T5488] __sock_sendmsg+0x140/0x180 [ 67.475429][ T5488] ____sys_sendmsg+0x312/0x410 [ 67.480204][ T5488] __sys_sendmsg+0x19d/0x230 [ 67.484898][ T5488] __x64_sys_sendmsg+0x46/0x50 [ 67.489667][ T5488] x64_sys_call+0x2734/0x2dc0 [ 67.494389][ T5488] do_syscall_64+0xc9/0x1c0 [ 67.498896][ T5488] ? clear_bhb_loop+0x55/0xb0 [ 67.503569][ T5488] ? clear_bhb_loop+0x55/0xb0 [ 67.508279][ T5488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.514253][ T5488] RIP: 0033:0x7f042ef85d29 [ 67.518689][ T5488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.538299][ T5488] RSP: 002b:00007f042d5f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.546711][ T5488] RAX: ffffffffffffffda RBX: 00007f042f175fa0 RCX: 00007f042ef85d29 [ 67.554681][ T5488] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 67.562646][ T5488] RBP: 00007f042d5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.570671][ T5488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.578646][ T5488] R13: 0000000000000000 R14: 00007f042f175fa0 R15: 00007ffd33e52718 [ 67.586684][ T5488] [ 67.623531][ T5488] netlink: 12 bytes leftover after parsing attributes in process `syz.2.877'. [ 67.688189][ T5497] netlink: 16 bytes leftover after parsing attributes in process `syz.2.882'. [ 67.841034][ T5502] lo speed is unknown, defaulting to 1000 [ 67.858859][ T5508] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 68.085243][ T5514] netlink: 'syz.0.888': attribute type 3 has an invalid length. [ 68.173259][ T5514] bond1: entered promiscuous mode [ 68.178478][ T5514] bond1: entered allmulticast mode [ 68.209241][ T5514] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.255912][ T5514] bond1 (unregistering): Released all slaves [ 68.460816][ T5523] syz.0.891[5523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.460948][ T5523] syz.0.891[5523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.498518][ T5523] syz.0.891[5523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.531141][ T5529] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 68.681206][ T5537] netlink: 16 bytes leftover after parsing attributes in process `syz.0.895'. [ 68.881050][ T5550] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 69.001958][ T5565] netlink: 16 bytes leftover after parsing attributes in process `syz.0.909'. [ 69.097054][ T5572] netlink: 12 bytes leftover after parsing attributes in process `syz.2.912'. [ 69.139670][ T5491] Cannot find del_set index 0 as target [ 69.211823][ T5587] netlink: 8 bytes leftover after parsing attributes in process `syz.3.919'. [ 69.279569][ T5601] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 69.385225][ T5624] FAULT_INJECTION: forcing a failure. [ 69.385225][ T5624] name failslab, interval 1, probability 0, space 0, times 0 [ 69.397996][ T5624] CPU: 1 UID: 0 PID: 5624 Comm: syz.0.935 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 69.408599][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 69.418734][ T5624] Call Trace: [ 69.422047][ T5624] [ 69.425000][ T5624] dump_stack_lvl+0xf2/0x150 [ 69.429658][ T5624] dump_stack+0x15/0x1a [ 69.433900][ T5624] should_fail_ex+0x223/0x230 [ 69.438658][ T5624] should_failslab+0x8f/0xb0 [ 69.443259][ T5624] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 69.449641][ T5624] ? scm_fp_dup+0x40/0x210 [ 69.454061][ T5624] kmemdup_noprof+0x2a/0x60 [ 69.458609][ T5624] scm_fp_dup+0x40/0x210 [ 69.462865][ T5624] unix_stream_read_generic+0x717/0x1470 [ 69.468558][ T5624] ? selinux_socket_recvmsg+0x185/0x1c0 [ 69.474193][ T5624] unix_stream_recvmsg+0xc4/0xf0 [ 69.479173][ T5624] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 69.485073][ T5624] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 69.490713][ T5624] sock_recvmsg+0x13f/0x170 [ 69.495224][ T5624] ____sys_recvmsg+0xf9/0x280 [ 69.499922][ T5624] do_recvmmsg+0x2aa/0x6d0 [ 69.504424][ T5624] __x64_sys_recvmmsg+0xe2/0x170 [ 69.509363][ T5624] x64_sys_call+0x2a9a/0x2dc0 [ 69.514042][ T5624] do_syscall_64+0xc9/0x1c0 [ 69.518587][ T5624] ? clear_bhb_loop+0x55/0xb0 [ 69.523265][ T5624] ? clear_bhb_loop+0x55/0xb0 [ 69.527952][ T5624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.533860][ T5624] RIP: 0033:0x7f032db65d29 [ 69.538277][ T5624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.557891][ T5624] RSP: 002b:00007f032c1d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 69.566388][ T5624] RAX: ffffffffffffffda RBX: 00007f032dd55fa0 RCX: 00007f032db65d29 [ 69.574400][ T5624] RDX: 0000000000000700 RSI: 0000000020001140 RDI: 0000000000000006 [ 69.582367][ T5624] RBP: 00007f032c1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 69.590336][ T5624] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 69.598402][ T5624] R13: 0000000000000000 R14: 00007f032dd55fa0 R15: 00007fffaf4ac7e8 [ 69.606478][ T5624] [ 69.648341][ T5626] lo speed is unknown, defaulting to 1000 [ 69.691525][ T5634] netlink: 16 bytes leftover after parsing attributes in process `syz.3.941'. [ 69.717048][ T5638] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 69.727669][ T5638] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 69.958277][ T5658] netlink: 'syz.2.950': attribute type 21 has an invalid length. [ 69.966565][ T5658] netlink: 152 bytes leftover after parsing attributes in process `syz.2.950'. [ 70.270082][ T5699] netlink: 12 bytes leftover after parsing attributes in process `syz.4.965'. [ 70.296635][ T5701] netlink: 'syz.3.963': attribute type 21 has an invalid length. [ 70.722801][ T5729] hub 2-0:1.0: USB hub found [ 70.727952][ T5729] hub 2-0:1.0: 8 ports detected [ 71.169410][ T5738] hub 2-0:1.0: USB hub found [ 71.175214][ T5738] hub 2-0:1.0: 8 ports detected [ 71.208499][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 71.208577][ T29] audit: type=1326 audit(2000000030.790:3145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.241245][ T29] audit: type=1326 audit(2000000030.790:3146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.264707][ T29] audit: type=1326 audit(2000000030.800:3147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.288023][ T29] audit: type=1326 audit(2000000030.800:3148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.311387][ T29] audit: type=1326 audit(2000000030.800:3149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.334830][ T29] audit: type=1326 audit(2000000030.800:3150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.358171][ T29] audit: type=1326 audit(2000000030.800:3151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.381651][ T29] audit: type=1326 audit(2000000030.800:3152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.404968][ T29] audit: type=1326 audit(2000000030.800:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.428340][ T29] audit: type=1326 audit(2000000030.800:3154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 71.508050][ T5743] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.690201][ T5770] netlink: 'syz.3.990': attribute type 21 has an invalid length. [ 71.884690][ T5791] block device autoloading is deprecated and will be removed. [ 72.629521][ T5815] __nla_validate_parse: 7 callbacks suppressed [ 72.629533][ T5815] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1015'. [ 72.789894][ T5832] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1023'. [ 72.935291][ T5851] FAULT_INJECTION: forcing a failure. [ 72.935291][ T5851] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 72.936391][ T5847] lo speed is unknown, defaulting to 1000 [ 72.948373][ T5851] CPU: 1 UID: 0 PID: 5851 Comm: syz.0.1031 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 72.964849][ T5851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 72.974912][ T5851] Call Trace: [ 72.978195][ T5851] [ 72.981131][ T5851] dump_stack_lvl+0xf2/0x150 [ 72.985815][ T5851] dump_stack+0x15/0x1a [ 72.990072][ T5851] should_fail_ex+0x223/0x230 [ 72.994769][ T5851] should_fail+0xb/0x10 [ 72.999018][ T5851] should_fail_usercopy+0x1a/0x20 [ 73.004052][ T5851] _copy_from_user+0x1e/0xb0 [ 73.008680][ T5851] copy_msghdr_from_user+0x54/0x2a0 [ 73.013905][ T5851] ? __fget_files+0x17c/0x1c0 [ 73.018618][ T5851] do_recvmmsg+0x256/0x6d0 [ 73.023118][ T5851] __x64_sys_recvmmsg+0xe2/0x170 [ 73.028075][ T5851] x64_sys_call+0x2a9a/0x2dc0 [ 73.032785][ T5851] do_syscall_64+0xc9/0x1c0 [ 73.037304][ T5851] ? clear_bhb_loop+0x55/0xb0 [ 73.042147][ T5851] ? clear_bhb_loop+0x55/0xb0 [ 73.046874][ T5851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.052821][ T5851] RIP: 0033:0x7f032db65d29 [ 73.057252][ T5851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.076867][ T5851] RSP: 002b:00007f032c1d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 73.085341][ T5851] RAX: ffffffffffffffda RBX: 00007f032dd55fa0 RCX: 00007f032db65d29 [ 73.093323][ T5851] RDX: 0000000000000001 RSI: 00000000200049c0 RDI: 0000000000000003 [ 73.101348][ T5851] RBP: 00007f032c1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 73.109326][ T5851] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 73.117294][ T5851] R13: 0000000000000000 R14: 00007f032dd55fa0 R15: 00007fffaf4ac7e8 [ 73.125364][ T5851] [ 73.214076][ T5861] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1035'. [ 73.231988][ T5864] syz.0.1036[5864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.232129][ T5864] syz.0.1036[5864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.244258][ T5864] syz.0.1036[5864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.268587][ T5868] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1038'. [ 73.291316][ T5866] hsr_slave_0: left promiscuous mode [ 73.292487][ C1] hrtimer: interrupt took 48892 ns [ 73.303020][ T5866] hsr_slave_1: left promiscuous mode [ 73.427773][ T5864] lo speed is unknown, defaulting to 1000 [ 73.533460][ T5879] netlink: 'syz.4.1042': attribute type 21 has an invalid length. [ 73.559302][ T5879] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1042'. [ 73.802126][ T5894] syz.4.1048[5894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.802193][ T5894] syz.4.1048[5894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.821242][ T5894] syz.4.1048[5894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.888196][ T5905] netlink: 'syz.4.1048': attribute type 10 has an invalid length. [ 73.924637][ T5909] tls_set_device_offload_rx: netdev not found [ 73.979727][ T5919] SELinux: Context system_u:object_r:smartcard_device_t:s0 is not valid (left unmapped). [ 74.020825][ T5919] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.127094][ T5919] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.166617][ T5919] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.217472][ T5919] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.270358][ T5919] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.281140][ T5919] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.291859][ T5919] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.302673][ T5919] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.385453][ T5931] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1058'. [ 74.537050][ T5938] netlink: 'syz.3.1061': attribute type 10 has an invalid length. [ 74.547286][ T5938] team0: Device hsr_slave_0 failed to register rx_handler [ 74.876667][ T5955] syz.2.1068[5955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.876777][ T5955] syz.2.1068[5955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.888773][ T5955] syz.2.1068[5955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.012881][ T5972] 9p: Unknown access argument 18446744073709551615: -34 [ 75.220163][ T5984] syz.4.1081[5984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.220315][ T5984] syz.4.1081[5984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.231804][ T5984] syz.4.1081[5984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.540493][ T6005] FAULT_INJECTION: forcing a failure. [ 75.540493][ T6005] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 75.565100][ T6005] CPU: 0 UID: 0 PID: 6005 Comm: syz.0.1091 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 75.575774][ T6005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.585829][ T6005] Call Trace: [ 75.589161][ T6005] [ 75.592083][ T6005] dump_stack_lvl+0xf2/0x150 [ 75.596697][ T6005] dump_stack+0x15/0x1a [ 75.600873][ T6005] should_fail_ex+0x223/0x230 [ 75.605558][ T6005] should_fail_alloc_page+0xfd/0x110 [ 75.610882][ T6005] __alloc_pages_noprof+0x109/0x340 [ 75.616181][ T6005] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 75.621571][ T6005] alloc_pages_noprof+0xe1/0x100 [ 75.626534][ T6005] pipe_write+0x348/0xd20 [ 75.630921][ T6005] vfs_write+0x77f/0x920 [ 75.635225][ T6005] ? __pfx_pipe_write+0x10/0x10 [ 75.640117][ T6005] ksys_write+0xe8/0x1b0 [ 75.644453][ T6005] __x64_sys_write+0x42/0x50 [ 75.649069][ T6005] x64_sys_call+0x287e/0x2dc0 [ 75.653764][ T6005] do_syscall_64+0xc9/0x1c0 [ 75.658390][ T6005] ? clear_bhb_loop+0x55/0xb0 [ 75.663065][ T6005] ? clear_bhb_loop+0x55/0xb0 [ 75.667779][ T6005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.673678][ T6005] RIP: 0033:0x7f032db65d29 [ 75.678121][ T6005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.697720][ T6005] RSP: 002b:00007f032c1d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 75.706224][ T6005] RAX: ffffffffffffffda RBX: 00007f032dd55fa0 RCX: 00007f032db65d29 [ 75.714246][ T6005] RDX: 00000000fffffdef RSI: 0000000020000000 RDI: 0000000000000000 [ 75.722245][ T6005] RBP: 00007f032c1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 75.730238][ T6005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.738256][ T6005] R13: 0000000000000000 R14: 00007f032dd55fa0 R15: 00007fffaf4ac7e8 [ 75.746229][ T6005] [ 75.917859][ T6009] syz.2.1092[6009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.929386][ T6009] lo speed is unknown, defaulting to 1000 [ 76.254896][ T6050] Illegal XDP return value 3224135330 on prog (id 961) dev N/A, expect packet loss! [ 76.266793][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 76.266809][ T29] audit: type=1400 audit(2000000035.848:3323): avc: denied { ioctl } for pid=6049 comm="syz.2.1111" path="socket:[13234]" dev="sockfs" ino=13234 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 76.304702][ T29] audit: type=1326 audit(2000000035.888:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6049 comm="syz.2.1111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x0 [ 76.399886][ T29] audit: type=1400 audit(2000000035.978:3325): avc: denied { name_bind } for pid=6064 comm="syz.4.1118" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 76.473266][ T6075] SELinux: Context system_u:object_r:restorecond_exec_t:s0 is not valid (left unmapped). [ 76.484520][ T29] audit: type=1400 audit(2000000036.048:3326): avc: denied { relabelfrom } for pid=6064 comm="syz.4.1118" name="" dev="pipefs" ino=13949 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 76.507027][ T29] audit: type=1400 audit(2000000036.068:3327): avc: denied { relabelto } for pid=6064 comm="syz.4.1118" name="" dev="pipefs" ino=13949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:restorecond_exec_t:s0" [ 76.547863][ T6079] 9p: Unknown access argument 18446744073709551615: -34 [ 76.556285][ T6080] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1124'. [ 76.588916][ T29] audit: type=1326 audit(2000000036.168:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.0.1127" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f032db65d29 code=0x0 [ 76.650235][ T29] audit: type=1326 audit(2000000036.228:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.4.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 76.673919][ T29] audit: type=1326 audit(2000000036.228:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.4.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 76.705251][ T29] audit: type=1326 audit(2000000036.258:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.4.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 76.728718][ T29] audit: type=1326 audit(2000000036.258:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.4.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 76.816554][ T6108] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1136'. [ 76.820189][ T6106] netlink: 'syz.4.1135': attribute type 4 has an invalid length. [ 76.837093][ T6108] FAULT_INJECTION: forcing a failure. [ 76.837093][ T6108] name failslab, interval 1, probability 0, space 0, times 0 [ 76.838006][ T6106] netlink: 'syz.4.1135': attribute type 4 has an invalid length. [ 76.849780][ T6108] CPU: 0 UID: 0 PID: 6108 Comm: syz.1.1136 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 76.868113][ T6108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.878164][ T6108] Call Trace: [ 76.881432][ T6108] [ 76.884354][ T6108] dump_stack_lvl+0xf2/0x150 [ 76.888955][ T6108] dump_stack+0x15/0x1a [ 76.889495][ T6109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6109 comm=syz.4.1135 [ 76.893181][ T6108] should_fail_ex+0x223/0x230 [ 76.910239][ T6108] should_failslab+0x8f/0xb0 [ 76.914891][ T6108] __kmalloc_noprof+0xab/0x3f0 [ 76.919700][ T6108] ? flow_rule_alloc+0x2b/0x190 [ 76.924608][ T6108] flow_rule_alloc+0x2b/0x190 [ 76.929339][ T6108] fl_tmplt_create+0x1ea/0x2b0 [ 76.934139][ T6108] ? __pfx_fl_tmplt_create+0x10/0x10 [ 76.939480][ T6108] tc_ctl_chain+0xb54/0xd60 [ 76.943996][ T6108] ? __pfx_tc_ctl_chain+0x10/0x10 [ 76.949032][ T6108] rtnetlink_rcv_msg+0x6aa/0x710 [ 76.954031][ T6108] ? ref_tracker_free+0x3a5/0x410 [ 76.959109][ T6108] ? __dev_queue_xmit+0x186/0x2090 [ 76.964276][ T6108] netlink_rcv_skb+0x12c/0x230 [ 76.969131][ T6108] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 76.974603][ T6108] rtnetlink_rcv+0x1c/0x30 [ 76.979013][ T6108] netlink_unicast+0x599/0x670 [ 76.983776][ T6108] netlink_sendmsg+0x5cc/0x6e0 [ 76.988611][ T6108] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.993894][ T6108] __sock_sendmsg+0x140/0x180 [ 76.998611][ T6108] ____sys_sendmsg+0x312/0x410 [ 77.003375][ T6108] __sys_sendmsg+0x19d/0x230 [ 77.008003][ T6108] __x64_sys_sendmsg+0x46/0x50 [ 77.012783][ T6108] x64_sys_call+0x2734/0x2dc0 [ 77.017503][ T6108] do_syscall_64+0xc9/0x1c0 [ 77.022001][ T6108] ? clear_bhb_loop+0x55/0xb0 [ 77.026682][ T6108] ? clear_bhb_loop+0x55/0xb0 [ 77.031384][ T6108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.037280][ T6108] RIP: 0033:0x7f4526975d29 [ 77.041758][ T6108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.061436][ T6108] RSP: 002b:00007f4524fe7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.069921][ T6108] RAX: ffffffffffffffda RBX: 00007f4526b65fa0 RCX: 00007f4526975d29 [ 77.077889][ T6108] RDX: 0000000001000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 77.085859][ T6108] RBP: 00007f4524fe7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.093829][ T6108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.101801][ T6108] R13: 0000000000000000 R14: 00007f4526b65fa0 R15: 00007ffd075223d8 [ 77.109780][ T6108] [ 77.156367][ T6121] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1139'. [ 77.165477][ T6121] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1139'. [ 77.178988][ T6118] hub 2-0:1.0: USB hub found [ 77.183622][ T6118] hub 2-0:1.0: 8 ports detected [ 77.254615][ T6130] ip6tnl1: entered promiscuous mode [ 77.444042][ T6170] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 77.485497][ T6176] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 77.610945][ T6198] FAULT_INJECTION: forcing a failure. [ 77.610945][ T6198] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.624237][ T6198] CPU: 1 UID: 0 PID: 6198 Comm: syz.3.1173 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 77.634969][ T6198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 77.645032][ T6198] Call Trace: [ 77.648386][ T6198] [ 77.651366][ T6198] dump_stack_lvl+0xf2/0x150 [ 77.656000][ T6198] dump_stack+0x15/0x1a [ 77.660197][ T6198] should_fail_ex+0x223/0x230 [ 77.664950][ T6198] should_fail+0xb/0x10 [ 77.669117][ T6198] should_fail_usercopy+0x1a/0x20 [ 77.674145][ T6198] _copy_from_user+0x1e/0xb0 [ 77.678828][ T6198] memdup_user+0x64/0xc0 [ 77.683156][ T6198] strndup_user+0x68/0xa0 [ 77.687496][ T6198] bpf_uprobe_multi_link_attach+0x1bf/0x850 [ 77.693401][ T6198] ? __rcu_read_unlock+0x4e/0x70 [ 77.698374][ T6198] ? __fget_files+0x17c/0x1c0 [ 77.703080][ T6198] link_create+0x627/0x660 [ 77.707513][ T6198] __sys_bpf+0x430/0x7a0 [ 77.711776][ T6198] __x64_sys_bpf+0x43/0x50 [ 77.716203][ T6198] x64_sys_call+0x2914/0x2dc0 [ 77.720879][ T6198] do_syscall_64+0xc9/0x1c0 [ 77.725380][ T6198] ? clear_bhb_loop+0x55/0xb0 [ 77.730061][ T6198] ? clear_bhb_loop+0x55/0xb0 [ 77.734770][ T6198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.740709][ T6198] RIP: 0033:0x7fb34fb35d29 [ 77.745119][ T6198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.764729][ T6198] RSP: 002b:00007fb34e1a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 77.773141][ T6198] RAX: ffffffffffffffda RBX: 00007fb34fd25fa0 RCX: 00007fb34fb35d29 [ 77.781114][ T6198] RDX: 0000000000000040 RSI: 00000000200001c0 RDI: 000000000000001c [ 77.789132][ T6198] RBP: 00007fb34e1a7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.797105][ T6198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.805079][ T6198] R13: 0000000000000000 R14: 00007fb34fd25fa0 R15: 00007ffd120b7a08 [ 77.813054][ T6198] [ 77.841938][ T6202] xt_CT: You must specify a L4 protocol and not use inversions on it [ 77.937605][ T6224] __nla_validate_parse: 5 callbacks suppressed [ 77.937683][ T6224] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1184'. [ 77.959465][ T6224] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1184'. [ 77.972652][ T6228] xt_l2tp: invalid flags combination: c [ 77.980378][ T6226] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1186'. [ 78.030908][ T6238] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 78.041566][ T6238] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received [ 78.078982][ T6244] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1193'. [ 78.152603][ T6257] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1199'. [ 78.271143][ T6271] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1206'. [ 78.477091][ T6309] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1221'. [ 78.512327][ T6315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1224'. [ 78.522615][ T6315] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1224'. [ 78.559439][ T6319] SELinux: Context Ü is not valid (left unmapped). [ 78.579795][ T6319] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1226'. [ 78.593669][ T6322] netlink: 'syz.4.1225': attribute type 21 has an invalid length. [ 79.177386][ T6361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61456 sclass=netlink_route_socket pid=6361 comm=syz.3.1243 [ 79.212082][ T6363] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.220339][ T6363] batadv_slave_0: entered allmulticast mode [ 79.233500][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.241027][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.248552][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.256107][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.263491][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.271073][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.278553][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.286115][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x4 [ 79.293521][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.300997][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 79.308401][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.315913][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.323331][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.330754][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.338200][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.345631][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.353010][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.360477][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.368060][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.375487][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.383056][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.390554][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.398022][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.405512][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.412893][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.420462][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.427876][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.435301][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.442738][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.450370][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.457802][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.465395][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.472770][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.480179][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.487579][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.495014][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.502410][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.509891][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.517433][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.524895][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.532289][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.540847][ T3377] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.03 Device [syz0] on syz0 [ 79.632530][ T6389] bpf_get_probe_write_proto: 8 callbacks suppressed [ 79.632542][ T6389] syz.2.1257[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.642305][ T6389] syz.2.1257[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.654013][ T6389] syz.2.1257[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.754880][ T6389] lo speed is unknown, defaulting to 1000 [ 79.836023][ T6398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6398 comm=syz.3.1260 [ 80.028836][ T6416] tls_set_device_offload_rx: netdev not found [ 80.492143][ T6456] tls_set_device_offload_rx: netdev not found [ 80.706244][ T6465] dummy0: entered promiscuous mode [ 80.758525][ T6465] macvtap1: entered promiscuous mode [ 80.812773][ T6465] dummy0: left promiscuous mode [ 80.956339][ T6476] xt_l2tp: v2 doesn't support IP mode [ 81.112142][ T6502] FAULT_INJECTION: forcing a failure. [ 81.112142][ T6502] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.125231][ T6502] CPU: 0 UID: 0 PID: 6502 Comm: syz.1.1296 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 81.135999][ T6502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.146065][ T6502] Call Trace: [ 81.149344][ T6502] [ 81.152304][ T6502] dump_stack_lvl+0xf2/0x150 [ 81.156920][ T6502] dump_stack+0x15/0x1a [ 81.161119][ T6502] should_fail_ex+0x223/0x230 [ 81.165845][ T6502] should_fail+0xb/0x10 [ 81.170017][ T6502] should_fail_usercopy+0x1a/0x20 [ 81.175070][ T6502] _copy_to_user+0x20/0xa0 [ 81.179515][ T6502] put_itimerspec64+0x69/0x120 [ 81.184307][ T6502] ? __pfx_common_timer_get+0x10/0x10 [ 81.189694][ T6502] __se_sys_timer_gettime+0xae/0x120 [ 81.194989][ T6502] __x64_sys_timer_gettime+0x31/0x40 [ 81.200362][ T6502] x64_sys_call+0x2ca2/0x2dc0 [ 81.205048][ T6502] do_syscall_64+0xc9/0x1c0 [ 81.209602][ T6502] ? clear_bhb_loop+0x55/0xb0 [ 81.214338][ T6502] ? clear_bhb_loop+0x55/0xb0 [ 81.219033][ T6502] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.225017][ T6502] RIP: 0033:0x7f4526975d29 [ 81.229438][ T6502] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.249052][ T6502] RSP: 002b:00007f4524fe7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e0 [ 81.257523][ T6502] RAX: ffffffffffffffda RBX: 00007f4526b65fa0 RCX: 00007f4526975d29 [ 81.265498][ T6502] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000000 [ 81.273481][ T6502] RBP: 00007f4524fe7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.281483][ T6502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.289458][ T6502] R13: 0000000000000000 R14: 00007f4526b65fa0 R15: 00007ffd075223d8 [ 81.297508][ T6502] [ 81.301765][ T6508] netlink: 'syz.0.1297': attribute type 21 has an invalid length. [ 81.402735][ T29] kauditd_printk_skb: 444 callbacks suppressed [ 81.402751][ T29] audit: type=1400 audit(2000000040.978:3777): avc: denied { read } for pid=6512 comm="syz.1.1300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 81.432318][ T6515] netlink: 'syz.3.1298': attribute type 21 has an invalid length. [ 81.547928][ T6513] capability: warning: `syz.1.1300' uses 32-bit capabilities (legacy support in use) [ 81.624275][ T29] audit: type=1326 audit(2000000041.198:3778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 81.647274][ T29] audit: type=1326 audit(2000000041.198:3779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 81.670171][ T29] audit: type=1326 audit(2000000041.198:3780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 81.715683][ T29] audit: type=1326 audit(2000000041.248:3781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 81.738605][ T29] audit: type=1326 audit(2000000041.248:3782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4526975d29 code=0x7ffc0000 [ 81.763470][ T6536] FAULT_INJECTION: forcing a failure. [ 81.763470][ T6536] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.776649][ T6536] CPU: 1 UID: 0 PID: 6536 Comm: syz.1.1309 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 81.787389][ T6536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.797447][ T6536] Call Trace: [ 81.800734][ T6536] [ 81.803732][ T6536] dump_stack_lvl+0xf2/0x150 [ 81.808345][ T6536] dump_stack+0x15/0x1a [ 81.812569][ T6536] should_fail_ex+0x223/0x230 [ 81.817259][ T6536] should_fail+0xb/0x10 [ 81.821462][ T6536] should_fail_usercopy+0x1a/0x20 [ 81.826491][ T6536] _copy_to_user+0x20/0xa0 [ 81.830954][ T6536] simple_read_from_buffer+0xa0/0x110 [ 81.836412][ T6536] proc_fail_nth_read+0xf9/0x140 [ 81.841405][ T6536] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 81.846960][ T6536] vfs_read+0x1a2/0x700 [ 81.851125][ T6536] ? __rcu_read_unlock+0x4e/0x70 [ 81.856149][ T6536] ? __fget_files+0x17c/0x1c0 [ 81.861067][ T6536] ksys_read+0xe8/0x1b0 [ 81.865235][ T6536] __x64_sys_read+0x42/0x50 [ 81.869844][ T6536] x64_sys_call+0x2874/0x2dc0 [ 81.874545][ T6536] do_syscall_64+0xc9/0x1c0 [ 81.879118][ T6536] ? clear_bhb_loop+0x55/0xb0 [ 81.883800][ T6536] ? clear_bhb_loop+0x55/0xb0 [ 81.888544][ T6536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.894497][ T6536] RIP: 0033:0x7f452697473c [ 81.898977][ T6536] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 81.918589][ T6536] RSP: 002b:00007f4524fe7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 81.927003][ T6536] RAX: ffffffffffffffda RBX: 00007f4526b65fa0 RCX: 00007f452697473c [ 81.934972][ T6536] RDX: 000000000000000f RSI: 00007f4524fe70a0 RDI: 0000000000000003 [ 81.942960][ T6536] RBP: 00007f4524fe7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.950965][ T6536] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 81.959002][ T6536] R13: 0000000000000001 R14: 00007f4526b65fa0 R15: 00007ffd075223d8 [ 81.966972][ T6536] [ 81.973443][ T29] audit: type=1400 audit(2000000041.348:3783): avc: denied { remount } for pid=6532 comm="syz.4.1308" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 82.028558][ T29] audit: type=1326 audit(2000000041.588:3784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.0.1310" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f032db65d29 code=0x0 [ 82.083573][ T29] audit: type=1326 audit(2000000041.608:3785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.2.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 82.105901][ T6542] ip6tnl1: entered promiscuous mode [ 82.107034][ T29] audit: type=1326 audit(2000000041.608:3786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.2.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042ef85d29 code=0x7ffc0000 [ 82.133143][ T6545] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 82.146021][ T6551] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 82.171692][ T6545] vhci_hcd: invalid port number 255 [ 82.176965][ T6545] vhci_hcd: default hub control req: 6000 v0000 i00ff l0 [ 82.409387][ T6582] futex_wake_op: syz.1.1329 tries to shift op by -1; fix this program [ 82.622318][ T6593] lo speed is unknown, defaulting to 1000 [ 82.655895][ T6595] FAULT_INJECTION: forcing a failure. [ 82.655895][ T6595] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.669007][ T6595] CPU: 1 UID: 0 PID: 6595 Comm: syz.0.1333 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 82.679693][ T6595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.689763][ T6595] Call Trace: [ 82.693048][ T6595] [ 82.695987][ T6595] dump_stack_lvl+0xf2/0x150 [ 82.700652][ T6595] dump_stack+0x15/0x1a [ 82.704824][ T6595] should_fail_ex+0x223/0x230 [ 82.709527][ T6595] should_fail+0xb/0x10 [ 82.713697][ T6595] should_fail_usercopy+0x1a/0x20 [ 82.718764][ T6595] _copy_from_user+0x1e/0xb0 [ 82.723395][ T6595] copy_msghdr_from_user+0x54/0x2a0 [ 82.728724][ T6595] ? __fget_files+0x17c/0x1c0 [ 82.733458][ T6595] __sys_sendmsg+0x13e/0x230 [ 82.738153][ T6595] __x64_sys_sendmsg+0x46/0x50 [ 82.742958][ T6595] x64_sys_call+0x2734/0x2dc0 [ 82.747672][ T6595] do_syscall_64+0xc9/0x1c0 [ 82.752223][ T6595] ? clear_bhb_loop+0x55/0xb0 [ 82.756923][ T6595] ? clear_bhb_loop+0x55/0xb0 [ 82.761639][ T6595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.767559][ T6595] RIP: 0033:0x7f032db65d29 [ 82.771967][ T6595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.791581][ T6595] RSP: 002b:00007f032c1d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.800018][ T6595] RAX: ffffffffffffffda RBX: 00007f032dd55fa0 RCX: 00007f032db65d29 [ 82.808063][ T6595] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 82.816034][ T6595] RBP: 00007f032c1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 82.824085][ T6595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.832139][ T6595] R13: 0000000000000000 R14: 00007f032dd55fa0 R15: 00007fffaf4ac7e8 [ 82.840134][ T6595] [ 83.146813][ T6627] ip6tnl1: entered promiscuous mode [ 83.148957][ T6630] tls_set_device_offload_rx: netdev not found [ 83.409150][ T6672] FAULT_INJECTION: forcing a failure. [ 83.409150][ T6672] name failslab, interval 1, probability 0, space 0, times 0 [ 83.421826][ T6672] CPU: 1 UID: 0 PID: 6672 Comm: syz.4.1363 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 83.432590][ T6672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 83.442700][ T6672] Call Trace: [ 83.445994][ T6672] [ 83.448913][ T6672] dump_stack_lvl+0xf2/0x150 [ 83.453518][ T6672] dump_stack+0x15/0x1a [ 83.457702][ T6672] should_fail_ex+0x223/0x230 [ 83.462378][ T6672] should_failslab+0x8f/0xb0 [ 83.467035][ T6672] kmem_cache_alloc_noprof+0x52/0x320 [ 83.472495][ T6672] ? skb_clone+0x154/0x1f0 [ 83.476926][ T6672] skb_clone+0x154/0x1f0 [ 83.481164][ T6672] __netlink_deliver_tap+0x2bd/0x4f0 [ 83.486533][ T6672] netlink_unicast+0x64a/0x670 [ 83.491303][ T6672] netlink_sendmsg+0x5cc/0x6e0 [ 83.496113][ T6672] ? __pfx_netlink_sendmsg+0x10/0x10 [ 83.501477][ T6672] __sock_sendmsg+0x140/0x180 [ 83.506167][ T6672] ____sys_sendmsg+0x312/0x410 [ 83.511024][ T6672] __sys_sendmsg+0x19d/0x230 [ 83.515624][ T6672] __x64_sys_sendmsg+0x46/0x50 [ 83.520401][ T6672] x64_sys_call+0x2734/0x2dc0 [ 83.525070][ T6672] do_syscall_64+0xc9/0x1c0 [ 83.529663][ T6672] ? clear_bhb_loop+0x55/0xb0 [ 83.534332][ T6672] ? clear_bhb_loop+0x55/0xb0 [ 83.539004][ T6672] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.544956][ T6672] RIP: 0033:0x7f1b80725d29 [ 83.549375][ T6672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.569017][ T6672] RSP: 002b:00007f1b7ed97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.577427][ T6672] RAX: ffffffffffffffda RBX: 00007f1b80915fa0 RCX: 00007f1b80725d29 [ 83.585388][ T6672] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000009 [ 83.593390][ T6672] RBP: 00007f1b7ed97090 R08: 0000000000000000 R09: 0000000000000000 [ 83.601359][ T6672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.609423][ T6672] R13: 0000000000000000 R14: 00007f1b80915fa0 R15: 00007ffff2e739a8 [ 83.617399][ T6672] [ 83.620525][ T6672] __nla_validate_parse: 10 callbacks suppressed [ 83.620538][ T6672] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1363'. [ 83.640885][ T6672] team0 (unregistering): Port device team_slave_0 removed [ 83.650016][ T6672] team0 (unregistering): Port device team_slave_1 removed [ 83.684645][ T6675] lo speed is unknown, defaulting to 1000 [ 83.737603][ T6676] FAULT_INJECTION: forcing a failure. [ 83.737603][ T6676] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.750781][ T6676] CPU: 1 UID: 0 PID: 6676 Comm: syz.1.1364 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 83.761468][ T6676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 83.771551][ T6676] Call Trace: [ 83.774889][ T6676] [ 83.777877][ T6676] dump_stack_lvl+0xf2/0x150 [ 83.782477][ T6676] dump_stack+0x15/0x1a [ 83.786681][ T6676] should_fail_ex+0x223/0x230 [ 83.791374][ T6676] should_fail+0xb/0x10 [ 83.795661][ T6676] should_fail_usercopy+0x1a/0x20 [ 83.800703][ T6676] _copy_from_user+0x1e/0xb0 [ 83.805302][ T6676] do_ipv6_setsockopt+0x1ef/0x2250 [ 83.810486][ T6676] ? _parse_integer+0x27/0x30 [ 83.815196][ T6676] ? kstrtouint+0x77/0xc0 [ 83.819524][ T6676] ? avc_has_perm_noaudit+0x1cc/0x210 [ 83.824918][ T6676] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 83.831276][ T6676] ipv6_setsockopt+0x57/0x130 [ 83.836096][ T6676] tcp_setsockopt+0x93/0xb0 [ 83.840623][ T6676] sock_common_setsockopt+0x64/0x80 [ 83.845874][ T6676] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 83.851774][ T6676] __sys_setsockopt+0x187/0x200 [ 83.856664][ T6676] __x64_sys_setsockopt+0x66/0x80 [ 83.861719][ T6676] x64_sys_call+0x282e/0x2dc0 [ 83.866464][ T6676] do_syscall_64+0xc9/0x1c0 [ 83.870974][ T6676] ? clear_bhb_loop+0x55/0xb0 [ 83.875667][ T6676] ? clear_bhb_loop+0x55/0xb0 [ 83.880376][ T6676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.886275][ T6676] RIP: 0033:0x7f4526975d29 [ 83.890767][ T6676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.910399][ T6676] RSP: 002b:00007f4524fc6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 83.918825][ T6676] RAX: ffffffffffffffda RBX: 00007f4526b66080 RCX: 00007f4526975d29 [ 83.926800][ T6676] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 83.934843][ T6676] RBP: 00007f4524fc6090 R08: 0000000000000458 R09: 0000000000000000 [ 83.942900][ T6676] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.950860][ T6676] R13: 0000000000000000 R14: 00007f4526b66080 R15: 00007ffd075223d8 [ 83.958862][ T6676] [ 84.051553][ T6688] netlink: 'syz.0.1367': attribute type 21 has an invalid length. [ 84.081420][ T6688] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1367'. [ 84.115710][ T6690] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1370'. [ 84.175268][ T6695] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 84.401311][ T6709] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1377'. [ 84.916879][ T6730] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1385'. [ 85.058639][ T6733] netlink: 'syz.3.1386': attribute type 21 has an invalid length. [ 85.089500][ T6733] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1386'. [ 85.202560][ T6737] syz.4.1388[6737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.202644][ T6737] syz.4.1388[6737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.219336][ T6737] syz.4.1388[6737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.295502][ T6737] lo speed is unknown, defaulting to 1000 [ 85.622695][ T6751] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 86.383300][ T6785] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 86.497620][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 86.497633][ T29] audit: type=1326 audit(2000000046.078:4022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.527230][ T29] audit: type=1326 audit(2000000046.078:4023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.551980][ T29] audit: type=1326 audit(2000000046.128:4024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.575377][ T29] audit: type=1326 audit(2000000046.128:4025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.598880][ T29] audit: type=1326 audit(2000000046.128:4026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.622316][ T29] audit: type=1326 audit(2000000046.128:4027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.648091][ T29] audit: type=1326 audit(2000000046.128:4028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.671932][ T29] audit: type=1326 audit(2000000046.128:4029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.695466][ T29] audit: type=1326 audit(2000000046.128:4030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.719000][ T29] audit: type=1326 audit(2000000046.128:4031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f1b80725d29 code=0x7ffc0000 [ 86.789719][ T6817] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 86.846995][ T6824] FAULT_INJECTION: forcing a failure. [ 86.846995][ T6824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.860057][ T6824] CPU: 0 UID: 0 PID: 6824 Comm: syz.1.1424 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 86.870809][ T6824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 86.880963][ T6824] Call Trace: [ 86.884244][ T6824] [ 86.887186][ T6824] dump_stack_lvl+0xf2/0x150 [ 86.891831][ T6824] dump_stack+0x15/0x1a [ 86.896074][ T6824] should_fail_ex+0x223/0x230 [ 86.900838][ T6824] should_fail+0xb/0x10 [ 86.905009][ T6824] should_fail_usercopy+0x1a/0x20 [ 86.910094][ T6824] _copy_from_user+0x1e/0xb0 [ 86.914699][ T6824] autofs_dev_ioctl+0xd6/0x660 [ 86.919492][ T6824] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 86.924911][ T6824] __se_sys_ioctl+0xc9/0x140 [ 86.929516][ T6824] __x64_sys_ioctl+0x43/0x50 [ 86.934177][ T6824] x64_sys_call+0x1690/0x2dc0 [ 86.938844][ T6824] do_syscall_64+0xc9/0x1c0 [ 86.943383][ T6824] ? clear_bhb_loop+0x55/0xb0 [ 86.948049][ T6824] ? clear_bhb_loop+0x55/0xb0 [ 86.952809][ T6824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.958755][ T6824] RIP: 0033:0x7f4526975d29 [ 86.963171][ T6824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.982790][ T6824] RSP: 002b:00007f4524fe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.991209][ T6824] RAX: ffffffffffffffda RBX: 00007f4526b65fa0 RCX: 00007f4526975d29 [ 86.999182][ T6824] RDX: 0000000020000200 RSI: 00000000c018937e RDI: 0000000000000006 [ 87.007169][ T6824] RBP: 00007f4524fe7090 R08: 0000000000000000 R09: 0000000000000000 [ 87.015138][ T6824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.023119][ T6824] R13: 0000000000000000 R14: 00007f4526b65fa0 R15: 00007ffd075223d8 [ 87.031142][ T6824] [ 87.486175][ T6856] tls_set_device_offload_rx: netdev not found [ 87.525054][ T6861] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1439'. [ 87.800776][ T6892] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1450'. [ 87.844686][ T6899] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1452'. [ 88.071896][ T6922] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1464'. [ 88.350231][ T6958] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.660098][ T7010] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 88.715881][ T7018] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 88.882472][ T7046] tls_set_device_offload_rx: netdev not found [ 88.996364][ T7062] __nla_validate_parse: 3 callbacks suppressed [ 88.996377][ T7062] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1521'. [ 89.011475][ T7062] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1521'. [ 89.066723][ T7071] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1525'. [ 89.136115][ T7079] tls_set_device_offload_rx: netdev not found [ 89.160488][ T7083] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1530'. [ 89.261915][ T7103] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1536'. [ 89.279086][ T7105] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1537'. [ 89.406930][ T7130] batadv_slave_1: entered promiscuous mode [ 89.414630][ T7130] SELinux: syz.2.1548 (7130) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 89.429370][ T7130] No such timeout policy "syz1" [ 89.436596][ T7130] batadv_slave_1: left promiscuous mode [ 89.541728][ T7136] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1550'. [ 89.813744][ T7161] tls_set_device_offload_rx: netdev not found [ 89.889296][ T7173] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 89.936093][ T7177] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1565'. [ 90.073859][ T7191] FAULT_INJECTION: forcing a failure. [ 90.073859][ T7191] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.087041][ T7191] CPU: 0 UID: 0 PID: 7191 Comm: syz.3.1572 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 90.097730][ T7191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.107777][ T7191] Call Trace: [ 90.111116][ T7191] [ 90.114036][ T7191] dump_stack_lvl+0xf2/0x150 [ 90.118655][ T7191] dump_stack+0x15/0x1a [ 90.122833][ T7191] should_fail_ex+0x223/0x230 [ 90.127504][ T7191] should_fail+0xb/0x10 [ 90.131752][ T7191] should_fail_usercopy+0x1a/0x20 [ 90.136843][ T7191] _copy_to_user+0x20/0xa0 [ 90.141354][ T7191] simple_read_from_buffer+0xa0/0x110 [ 90.146746][ T7191] proc_fail_nth_read+0xf9/0x140 [ 90.151751][ T7191] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 90.157368][ T7191] vfs_read+0x1a2/0x700 [ 90.161538][ T7191] ? __rcu_read_unlock+0x4e/0x70 [ 90.166486][ T7191] ? __fget_files+0x17c/0x1c0 [ 90.171248][ T7191] ksys_read+0xe8/0x1b0 [ 90.175451][ T7191] __x64_sys_read+0x42/0x50 [ 90.179965][ T7191] x64_sys_call+0x2874/0x2dc0 [ 90.184632][ T7191] do_syscall_64+0xc9/0x1c0 [ 90.189176][ T7191] ? clear_bhb_loop+0x55/0xb0 [ 90.193862][ T7191] ? clear_bhb_loop+0x55/0xb0 [ 90.198648][ T7191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.204578][ T7191] RIP: 0033:0x7fb34fb3473c [ 90.209046][ T7191] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 90.228693][ T7191] RSP: 002b:00007fb34e1a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 90.237098][ T7191] RAX: ffffffffffffffda RBX: 00007fb34fd25fa0 RCX: 00007fb34fb3473c [ 90.245129][ T7191] RDX: 000000000000000f RSI: 00007fb34e1a70a0 RDI: 0000000000000006 [ 90.253134][ T7191] RBP: 00007fb34e1a7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.261099][ T7191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.269110][ T7191] R13: 0000000000000000 R14: 00007fb34fd25fa0 R15: 00007ffd120b7a08 [ 90.277142][ T7191] [ 90.320262][ T7198] ip6tnl1: entered promiscuous mode [ 90.347266][ T7202] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1577'. [ 90.365404][ T7199] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7199 comm=syz.4.1576 [ 90.380639][ T7204] FAULT_INJECTION: forcing a failure. [ 90.380639][ T7204] name failslab, interval 1, probability 0, space 0, times 0 [ 90.393330][ T7204] CPU: 0 UID: 0 PID: 7204 Comm: +}[@ Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 90.397473][ T7208] FAULT_INJECTION: forcing a failure. [ 90.397473][ T7208] name failslab, interval 1, probability 0, space 0, times 0 [ 90.403547][ T7204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.403574][ T7204] Call Trace: [ 90.403580][ T7204] [ 90.432380][ T7204] dump_stack_lvl+0xf2/0x150 [ 90.437006][ T7204] dump_stack+0x15/0x1a [ 90.441196][ T7204] should_fail_ex+0x223/0x230 [ 90.445916][ T7204] should_failslab+0x8f/0xb0 [ 90.450526][ T7204] kmem_cache_alloc_noprof+0x52/0x320 [ 90.456007][ T7204] ? audit_log_start+0x34c/0x6b0 [ 90.460949][ T7204] audit_log_start+0x34c/0x6b0 [ 90.465732][ T7204] ? __blk_flush_plug+0x256/0x290 [ 90.470774][ T7204] audit_seccomp+0x4b/0x130 [ 90.475310][ T7204] __seccomp_filter+0x6fa/0x1180 [ 90.480260][ T7204] __secure_computing+0x9f/0x1c0 [ 90.485205][ T7204] syscall_trace_enter+0xd1/0x1f0 [ 90.490256][ T7204] ? fpregs_assert_state_consistent+0x83/0xa0 [ 90.496360][ T7204] do_syscall_64+0xaa/0x1c0 [ 90.500913][ T7204] ? clear_bhb_loop+0x55/0xb0 [ 90.505584][ T7204] ? clear_bhb_loop+0x55/0xb0 [ 90.510333][ T7204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.516285][ T7204] RIP: 0033:0x7fb34fb3473c [ 90.520722][ T7204] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 90.540376][ T7204] RSP: 002b:00007fb34e1a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 90.548787][ T7204] RAX: ffffffffffffffda RBX: 00007fb34fd25fa0 RCX: 00007fb34fb3473c [ 90.556813][ T7204] RDX: 000000000000000f RSI: 00007fb34e1a70a0 RDI: 0000000000000005 [ 90.564834][ T7204] RBP: 00007fb34e1a7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.572922][ T7204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.580892][ T7204] R13: 0000000000000000 R14: 00007fb34fd25fa0 R15: 00007ffd120b7a08 [ 90.588911][ T7204] [ 90.591934][ T7208] CPU: 1 UID: 0 PID: 7208 Comm: syz.1.1580 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 90.602657][ T7208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.612708][ T7208] Call Trace: [ 90.615992][ T7208] [ 90.618916][ T7208] dump_stack_lvl+0xf2/0x150 [ 90.623585][ T7208] dump_stack+0x15/0x1a [ 90.627931][ T7208] should_fail_ex+0x223/0x230 [ 90.632643][ T7208] should_failslab+0x8f/0xb0 [ 90.637304][ T7208] kmem_cache_alloc_noprof+0x52/0x320 [ 90.642694][ T7208] ? skb_clone+0x154/0x1f0 [ 90.647116][ T7208] skb_clone+0x154/0x1f0 [ 90.651378][ T7208] __netlink_deliver_tap+0x2bd/0x4f0 [ 90.656713][ T7208] netlink_unicast+0x64a/0x670 [ 90.661561][ T7208] netlink_sendmsg+0x5cc/0x6e0 [ 90.666330][ T7208] ? __pfx_netlink_sendmsg+0x10/0x10 [ 90.671666][ T7208] __sock_sendmsg+0x140/0x180 [ 90.676387][ T7208] ____sys_sendmsg+0x312/0x410 [ 90.681158][ T7208] __sys_sendmsg+0x19d/0x230 [ 90.685867][ T7208] __x64_sys_sendmsg+0x46/0x50 [ 90.690633][ T7208] x64_sys_call+0x2734/0x2dc0 [ 90.695336][ T7208] do_syscall_64+0xc9/0x1c0 [ 90.699840][ T7208] ? clear_bhb_loop+0x55/0xb0 [ 90.704509][ T7208] ? clear_bhb_loop+0x55/0xb0 [ 90.709224][ T7208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.715200][ T7208] RIP: 0033:0x7f4526975d29 [ 90.719745][ T7208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.739498][ T7208] RSP: 002b:00007f4524fe7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.747914][ T7208] RAX: ffffffffffffffda RBX: 00007f4526b65fa0 RCX: 00007f4526975d29 [ 90.755964][ T7208] RDX: 0000000000000000 RSI: 0000000020007940 RDI: 0000000000000003 [ 90.764001][ T7208] RBP: 00007f4524fe7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.771994][ T7208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.780015][ T7208] R13: 0000000000000000 R14: 00007f4526b65fa0 R15: 00007ffd075223d8 [ 90.787988][ T7208] [ 90.932582][ T7227] syz.0.1589[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.932707][ T7227] syz.0.1589[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.963178][ T7227] syz.0.1589[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.998126][ T7232] FAULT_INJECTION: forcing a failure. [ 90.998126][ T7232] name failslab, interval 1, probability 0, space 0, times 0 [ 91.022239][ T7232] CPU: 0 UID: 0 PID: 7232 Comm: syz.4.1591 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 91.032924][ T7232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 91.043022][ T7232] Call Trace: [ 91.046299][ T7232] [ 91.049255][ T7232] dump_stack_lvl+0xf2/0x150 [ 91.053940][ T7232] dump_stack+0x15/0x1a [ 91.058160][ T7232] should_fail_ex+0x223/0x230 [ 91.062943][ T7232] should_failslab+0x8f/0xb0 [ 91.067562][ T7232] kmem_cache_alloc_node_noprof+0x59/0x320 [ 91.073444][ T7232] ? __alloc_skb+0x10b/0x310 [ 91.078056][ T7232] __alloc_skb+0x10b/0x310 [ 91.082622][ T7232] ? audit_log_start+0x34c/0x6b0 [ 91.087568][ T7232] audit_log_start+0x368/0x6b0 [ 91.092337][ T7232] ? kmem_cache_free+0xdc/0x2d0 [ 91.097200][ T7232] audit_seccomp+0x4b/0x130 [ 91.101733][ T7232] __seccomp_filter+0x6fa/0x1180 [ 91.106776][ T7232] ? bpf_trace_run4+0x133/0x1e0 [ 91.111656][ T7232] __secure_computing+0x9f/0x1c0 [ 91.116608][ T7232] syscall_trace_enter+0xd1/0x1f0 [ 91.121650][ T7232] do_syscall_64+0xaa/0x1c0 [ 91.126184][ T7232] ? clear_bhb_loop+0x55/0xb0 [ 91.130910][ T7232] ? clear_bhb_loop+0x55/0xb0 [ 91.135610][ T7232] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.141536][ T7232] RIP: 0033:0x7f1b8072473c [ 91.145979][ T7232] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 91.165621][ T7232] RSP: 002b:00007f1b7ed97030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.174080][ T7232] RAX: ffffffffffffffda RBX: 00007f1b80915fa0 RCX: 00007f1b8072473c [ 91.182076][ T7232] RDX: 000000000000000f RSI: 00007f1b7ed970a0 RDI: 0000000000000006 [ 91.190147][ T7232] RBP: 00007f1b7ed97090 R08: 0000000000000000 R09: 0000000000000000 [ 91.198209][ T7232] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 91.206191][ T7232] R13: 0000000000000000 R14: 00007f1b80915fa0 R15: 00007ffff2e739a8 [ 91.214188][ T7232] [ 91.393039][ T7244] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1595'. [ 91.720254][ T7219] ================================================================== [ 91.728363][ T7219] BUG: KCSAN: data-race in do_sendfile / do_sendfile [ 91.735063][ T7219] [ 91.737404][ T7219] write to 0xffff88811829d370 of 8 bytes by task 7233 on cpu 0: [ 91.745043][ T7219] do_sendfile+0x427/0x660 [ 91.749470][ T7219] __x64_sys_sendfile64+0x110/0x150 [ 91.754718][ T7219] x64_sys_call+0xfbd/0x2dc0 [ 91.759345][ T7219] do_syscall_64+0xc9/0x1c0 [ 91.763866][ T7219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.768774][ T7266] syz.4.1603[7266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.769789][ T7219] [ 91.769798][ T7219] write to 0xffff88811829d370 of 8 bytes by task 7219 on cpu 1: [ 91.783010][ T7266] syz.4.1603[7266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.783381][ T7219] do_sendfile+0x427/0x660 [ 91.792409][ T7266] syz.4.1603[7266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.802266][ T7219] __x64_sys_sendfile64+0x110/0x150 [ 91.802310][ T7219] x64_sys_call+0xfbd/0x2dc0 [ 91.802330][ T7219] do_syscall_64+0xc9/0x1c0 [ 91.802352][ T7219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.838210][ T7219] [ 91.840548][ T7219] value changed: 0x0000000000000001 -> 0x000000000000e3f5 [ 91.847657][ T7219] [ 91.849968][ T7219] Reported by Kernel Concurrency Sanitizer on: [ 91.856114][ T7219] CPU: 1 UID: 0 PID: 7219 Comm: syz.2.1585 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 91.866797][ T7219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 91.876843][ T7219] ==================================================================